Skip to content

Commit

Permalink
feat: update kiota api to 25.0.2
Browse files Browse the repository at this point in the history
  • Loading branch information
Persistent13 committed Aug 7, 2024
1 parent cc1603e commit d0e7738
Show file tree
Hide file tree
Showing 467 changed files with 15,406 additions and 8,505 deletions.
42 changes: 18 additions & 24 deletions src/Directory.Packages.props
Original file line number Diff line number Diff line change
@@ -1,33 +1,27 @@
<Project>
<ItemGroup Label="Core">
<PackageVersion Include="Microsoft.Extensions.Configuration.Abstractions" Version="8.0.0"/>
<PackageVersion Include="Microsoft.Extensions.Configuration.Binder" Version="8.0.0"/>

<PackageVersion Include="Microsoft.AspNetCore.Authentication.JwtBearer" Version="6.0.29"/>
<PackageVersion Include="Microsoft.Extensions.Configuration.Abstractions" Version="8.0.0" />
<PackageVersion Include="Microsoft.Extensions.Configuration.Binder" Version="8.0.0" />
<PackageVersion Include="Microsoft.AspNetCore.Authentication.JwtBearer" Version="6.0.29" />
<PackageVersion Include="Microsoft.AspNetCore.Authentication.OpenIdConnect" Version="6.0.29" />
<PackageVersion Include="Microsoft.IdentityModel.Protocols.OpenIdConnect" Version="7.5.1" />
<PackageVersion Include="Microsoft.Extensions.DependencyInjection.Abstractions" Version="8.0.1"/>

<PackageVersion Include="Microsoft.Extensions.DependencyInjection.Abstractions" Version="8.0.1" />
<PackageVersion Include="Microsoft.Extensions.Http" Version="8.0.0" />

<PackageVersion Include="Microsoft.AspNetCore.Authorization" Version="6.0.1"/>
<PackageVersion Include="Microsoft.AspNetCore.Http.Abstractions" Version="2.2.0"/>
<PackageVersion Include="Microsoft.Extensions.Configuration.Json" Version="8.0.0"/>
<PackageVersion Include="Microsoft.AspNetCore.Authorization" Version="6.0.1" />
<PackageVersion Include="Microsoft.AspNetCore.Http.Abstractions" Version="2.2.0" />
<PackageVersion Include="Microsoft.Extensions.Configuration.Json" Version="8.0.0" />
</ItemGroup>

<ItemGroup Label="Kiota">
<PackageVersion Include="Microsoft.Kiota.Abstractions" Version="1.7.11" />
<PackageVersion Include="Microsoft.Kiota.Authentication.Azure" Version="1.1.4" />
<PackageVersion Include="Microsoft.Kiota.Http.HttpClientLibrary" Version="1.3.7" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Form" Version="1.1.5" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Json" Version="1.1.8" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Multipart" Version="1.1.3" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Text" Version="1.1.4" />
</ItemGroup>


<PackageVersion Include="Microsoft.Kiota.Abstractions" Version="1.9.7" />
<PackageVersion Include="Microsoft.Kiota.Authentication.Azure" Version="1.1.7" />
<PackageVersion Include="Microsoft.Kiota.Http.HttpClientLibrary" Version="1.4.3" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Form" Version="1.2.5" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Json" Version="1.3.3" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Multipart" Version="1.1.5" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Text" Version="1.2.2" />
</ItemGroup>
<ItemGroup Label="Release">
<PackageVersion Include="Microsoft.SourceLink.GitHub" Version="8.0.0"/>
<PackageVersion Include="MinVer" Version="5.0.0"/>
<PackageVersion Include="Microsoft.SourceLink.GitHub" Version="8.0.0" />
<PackageVersion Include="MinVer" Version="5.0.0" />
</ItemGroup>
</Project>
</Project>
24 changes: 15 additions & 9 deletions src/Keycloak.AuthServices.Sdk.Kiota/Admin/AdminRequestBuilder.cs
Original file line number Diff line number Diff line change
@@ -1,33 +1,39 @@
// <auto-generated/>
using Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Threading.Tasks;
using System;
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin {
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin
{
/// <summary>
/// Builds and executes requests for operations under \admin
/// </summary>
public class AdminRequestBuilder : BaseRequestBuilder {
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AdminRequestBuilder : BaseRequestBuilder
{
/// <summary>The realms property</summary>
public RealmsRequestBuilder Realms { get =>
new RealmsRequestBuilder(PathParameters, RequestAdapter);
public global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.RealmsRequestBuilder Realms
{
get => new global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.RealmsRequestBuilder(PathParameters, RequestAdapter);
}
/// <summary>
/// Instantiates a new <see cref="AdminRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.AdminRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="pathParameters">Path parameters for the request</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AdminRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin", pathParameters) {
public AdminRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin", pathParameters)
{
}
/// <summary>
/// Instantiates a new <see cref="AdminRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.AdminRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AdminRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin", rawUrl) {
public AdminRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin", rawUrl)
{
}
}
}
Original file line number Diff line number Diff line change
@@ -1,31 +1,36 @@
// <auto-generated/>
using Keycloak.AuthServices.Sdk.Kiota.Admin.Models;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using Microsoft.Kiota.Abstractions;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Threading.Tasks;
using System.Threading;
using System;
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents {
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents
{
/// <summary>
/// Builds and executes requests for operations under \admin\realms\{realm}\admin-events
/// </summary>
public class AdminEventsRequestBuilder : BaseRequestBuilder {
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AdminEventsRequestBuilder : BaseRequestBuilder
{
/// <summary>
/// Instantiates a new <see cref="AdminEventsRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="pathParameters">Path parameters for the request</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AdminEventsRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/admin-events{?authClient*,authIpAddress*,authRealm*,authUser*,dateFrom*,dateTo*,first*,max*,operationTypes*,resourcePath*,resourceTypes*}", pathParameters) {
public AdminEventsRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/admin-events{?authClient*,authIpAddress*,authRealm*,authUser*,dateFrom*,dateTo*,first*,max*,operationTypes*,resourcePath*,resourceTypes*}", pathParameters)
{
}
/// <summary>
/// Instantiates a new <see cref="AdminEventsRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AdminEventsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/admin-events{?authClient*,authIpAddress*,authRealm*,authUser*,dateFrom*,dateTo*,first*,max*,operationTypes*,resourcePath*,resourceTypes*}", rawUrl) {
public AdminEventsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/admin-events{?authClient*,authIpAddress*,authRealm*,authUser*,dateFrom*,dateTo*,first*,max*,operationTypes*,resourcePath*,resourceTypes*}", rawUrl)
{
}
/// <summary>
/// Delete all admin events
Expand All @@ -34,30 +39,34 @@ public AdminEventsRequestBuilder(string rawUrl, IRequestAdapter requestAdapter)
/// <param name="requestConfiguration">Configuration for the request such as headers, query parameters, and middleware options.</param>
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public async Task DeleteAsync(Action<RequestConfiguration<DefaultQueryParameters>>? requestConfiguration = default, CancellationToken cancellationToken = default) {
public async Task DeleteAsync(Action<RequestConfiguration<DefaultQueryParameters>>? requestConfiguration = default, CancellationToken cancellationToken = default)
{
#nullable restore
#else
public async Task DeleteAsync(Action<RequestConfiguration<DefaultQueryParameters>> requestConfiguration = default, CancellationToken cancellationToken = default) {
public async Task DeleteAsync(Action<RequestConfiguration<DefaultQueryParameters>> requestConfiguration = default, CancellationToken cancellationToken = default)
{
#endif
var requestInfo = ToDeleteRequestInformation(requestConfiguration);
await RequestAdapter.SendNoContentAsync(requestInfo, default, cancellationToken).ConfigureAwait(false);
}
/// <summary>
/// Get admin events Returns all admin events, or filters events based on URL query parameters listed here
/// </summary>
/// <returns>A List&lt;AdminEventRepresentation&gt;</returns>
/// <returns>A List&lt;global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation&gt;</returns>
/// <param name="cancellationToken">Cancellation token to use when cancelling requests</param>
/// <param name="requestConfiguration">Configuration for the request such as headers, query parameters, and middleware options.</param>
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public async Task<List<AdminEventRepresentation>?> GetAsync(Action<RequestConfiguration<AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default, CancellationToken cancellationToken = default) {
public async Task<List<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>?> GetAsync(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default, CancellationToken cancellationToken = default)
{
#nullable restore
#else
public async Task<List<AdminEventRepresentation>> GetAsync(Action<RequestConfiguration<AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default, CancellationToken cancellationToken = default) {
public async Task<List<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>> GetAsync(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default, CancellationToken cancellationToken = default)
{
#endif
var requestInfo = ToGetRequestInformation(requestConfiguration);
var collectionResult = await RequestAdapter.SendCollectionAsync<AdminEventRepresentation>(requestInfo, AdminEventRepresentation.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false);
return collectionResult?.ToList();
var collectionResult = await RequestAdapter.SendCollectionAsync<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>(requestInfo, global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false);
return collectionResult?.AsList();
}
/// <summary>
/// Delete all admin events
Expand All @@ -66,12 +75,14 @@ public async Task<List<AdminEventRepresentation>> GetAsync(Action<RequestConfigu
/// <param name="requestConfiguration">Configuration for the request such as headers, query parameters, and middleware options.</param>
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public RequestInformation ToDeleteRequestInformation(Action<RequestConfiguration<DefaultQueryParameters>>? requestConfiguration = default) {
public RequestInformation ToDeleteRequestInformation(Action<RequestConfiguration<DefaultQueryParameters>>? requestConfiguration = default)
{
#nullable restore
#else
public RequestInformation ToDeleteRequestInformation(Action<RequestConfiguration<DefaultQueryParameters>> requestConfiguration = default) {
public RequestInformation ToDeleteRequestInformation(Action<RequestConfiguration<DefaultQueryParameters>> requestConfiguration = default)
{
#endif
var requestInfo = new RequestInformation(Method.DELETE, "{+baseurl}/admin/realms/{realm}/admin-events", PathParameters);
var requestInfo = new RequestInformation(Method.DELETE, UrlTemplate, PathParameters);
requestInfo.Configure(requestConfiguration);
return requestInfo;
}
Expand All @@ -82,10 +93,12 @@ public RequestInformation ToDeleteRequestInformation(Action<RequestConfiguration
/// <param name="requestConfiguration">Configuration for the request such as headers, query parameters, and middleware options.</param>
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default) {
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default)
{
#nullable restore
#else
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default) {
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default)
{
#endif
var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters);
requestInfo.Configure(requestConfiguration);
Expand All @@ -95,15 +108,18 @@ public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<Ad
/// <summary>
/// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored.
/// </summary>
/// <returns>A <see cref="AdminEventsRequestBuilder"/></returns>
/// <returns>A <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/></returns>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
public AdminEventsRequestBuilder WithUrl(string rawUrl) {
return new AdminEventsRequestBuilder(rawUrl, RequestAdapter);
public global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder WithUrl(string rawUrl)
{
return new global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder(rawUrl, RequestAdapter);
}
/// <summary>
/// Get admin events Returns all admin events, or filters events based on URL query parameters listed here
/// </summary>
public class AdminEventsRequestBuilderGetQueryParameters {
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AdminEventsRequestBuilderGetQueryParameters
{
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
[QueryParameter("authClient")]
Expand Down
Loading

0 comments on commit d0e7738

Please sign in to comment.