Skip to content

Commit

Permalink
fix: fixed delete group endpoint (#125)
Browse files Browse the repository at this point in the history
Co-authored-by: Daniels Danilins <[email protected]>
  • Loading branch information
2 people authored and Persistent13 committed Aug 7, 2024
1 parent f8a9d8a commit fd98fc6
Show file tree
Hide file tree
Showing 468 changed files with 6,275 additions and 5,693 deletions.
14 changes: 7 additions & 7 deletions src/Directory.Packages.props
Original file line number Diff line number Diff line change
Expand Up @@ -16,13 +16,13 @@
<PackageVersion Include="System.Diagnostics.DiagnosticSource" Version="8.0.1" />
</ItemGroup>
<ItemGroup Label="Kiota">
<PackageVersion Include="Microsoft.Kiota.Abstractions" Version="1.8.4" />
<PackageVersion Include="Microsoft.Kiota.Authentication.Azure" Version="1.1.5" />
<PackageVersion Include="Microsoft.Kiota.Http.HttpClientLibrary" Version="1.4.0" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Form" Version="1.1.6" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Json" Version="1.2.3" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Multipart" Version="1.1.4" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Text" Version="1.1.5" />
<PackageVersion Include="Microsoft.Kiota.Abstractions" Version="1.9.7" />
<PackageVersion Include="Microsoft.Kiota.Authentication.Azure" Version="1.1.7" />
<PackageVersion Include="Microsoft.Kiota.Http.HttpClientLibrary" Version="1.4.3" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Form" Version="1.2.5" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Json" Version="1.3.3" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Multipart" Version="1.1.5" />
<PackageVersion Include="Microsoft.Kiota.Serialization.Text" Version="1.2.2" />
</ItemGroup>
<ItemGroup Label="Release">
<PackageVersion Include="Microsoft.SourceLink.GitHub" Version="8.0.0" />
Expand Down
13 changes: 7 additions & 6 deletions src/Keycloak.AuthServices.Sdk.Kiota/Admin/AdminRequestBuilder.cs
Original file line number Diff line number Diff line change
@@ -1,33 +1,34 @@
// <auto-generated/>
using Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Threading.Tasks;
using System;
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin
{
/// <summary>
/// Builds and executes requests for operations under \admin
/// </summary>
public class AdminRequestBuilder : BaseRequestBuilder
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AdminRequestBuilder : BaseRequestBuilder
{
/// <summary>The realms property</summary>
public Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.RealmsRequestBuilder Realms
public global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.RealmsRequestBuilder Realms
{
get => new Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.RealmsRequestBuilder(PathParameters, RequestAdapter);
get => new global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.RealmsRequestBuilder(PathParameters, RequestAdapter);
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.AdminRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.AdminRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="pathParameters">Path parameters for the request</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AdminRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin", pathParameters)
{
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.AdminRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.AdminRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
Expand Down
Original file line number Diff line number Diff line change
@@ -1,10 +1,10 @@
// <auto-generated/>
using Keycloak.AuthServices.Sdk.Kiota.Admin.Models;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions.Serialization;
using Microsoft.Kiota.Abstractions;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Threading.Tasks;
using System.Threading;
using System;
Expand All @@ -13,18 +13,19 @@ namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents
/// <summary>
/// Builds and executes requests for operations under \admin\realms\{realm}\admin-events
/// </summary>
public class AdminEventsRequestBuilder : BaseRequestBuilder
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AdminEventsRequestBuilder : BaseRequestBuilder
{
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="pathParameters">Path parameters for the request</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AdminEventsRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/admin-events{?authClient*,authIpAddress*,authRealm*,authUser*,dateFrom*,dateTo*,first*,max*,operationTypes*,resourcePath*,resourceTypes*}", pathParameters)
{
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
Expand All @@ -51,21 +52,21 @@ public async Task DeleteAsync(Action<RequestConfiguration<DefaultQueryParameters
/// <summary>
/// Get admin events Returns all admin events, or filters events based on URL query parameters listed here
/// </summary>
/// <returns>A List&lt;Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation&gt;</returns>
/// <returns>A List&lt;global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation&gt;</returns>
/// <param name="cancellationToken">Cancellation token to use when cancelling requests</param>
/// <param name="requestConfiguration">Configuration for the request such as headers, query parameters, and middleware options.</param>
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public async Task<List<Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>?> GetAsync(Action<RequestConfiguration<Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default, CancellationToken cancellationToken = default)
public async Task<List<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>?> GetAsync(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default, CancellationToken cancellationToken = default)
{
#nullable restore
#else
public async Task<List<Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>> GetAsync(Action<RequestConfiguration<Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default, CancellationToken cancellationToken = default)
public async Task<List<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>> GetAsync(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default, CancellationToken cancellationToken = default)
{
#endif
var requestInfo = ToGetRequestInformation(requestConfiguration);
var collectionResult = await RequestAdapter.SendCollectionAsync<Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>(requestInfo, Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false);
return collectionResult?.ToList();
var collectionResult = await RequestAdapter.SendCollectionAsync<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation>(requestInfo, global::Keycloak.AuthServices.Sdk.Kiota.Admin.Models.AdminEventRepresentation.CreateFromDiscriminatorValue, default, cancellationToken).ConfigureAwait(false);
return collectionResult?.AsList();
}
/// <summary>
/// Delete all admin events
Expand All @@ -92,11 +93,11 @@ public RequestInformation ToDeleteRequestInformation(Action<RequestConfiguration
/// <param name="requestConfiguration">Configuration for the request such as headers, query parameters, and middleware options.</param>
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default)
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>>? requestConfiguration = default)
{
#nullable restore
#else
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default)
public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder.AdminEventsRequestBuilderGetQueryParameters>> requestConfiguration = default)
{
#endif
var requestInfo = new RequestInformation(Method.GET, UrlTemplate, PathParameters);
Expand All @@ -107,16 +108,17 @@ public RequestInformation ToGetRequestInformation(Action<RequestConfiguration<Ke
/// <summary>
/// Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored.
/// </summary>
/// <returns>A <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/></returns>
/// <returns>A <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder"/></returns>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
public Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder WithUrl(string rawUrl)
public global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder WithUrl(string rawUrl)
{
return new Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder(rawUrl, RequestAdapter);
return new global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AdminEvents.AdminEventsRequestBuilder(rawUrl, RequestAdapter);
}
/// <summary>
/// Get admin events Returns all admin events, or filters events based on URL query parameters listed here
/// </summary>
public class AdminEventsRequestBuilderGetQueryParameters
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AdminEventsRequestBuilderGetQueryParameters
{
#if NETSTANDARD2_1_OR_GREATER || NETCOREAPP3_1_OR_GREATER
#nullable enable
Expand Down
Original file line number Diff line number Diff line change
@@ -1,33 +1,34 @@
// <auto-generated/>
using Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Threading.Tasks;
using System;
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection
{
/// <summary>
/// Builds and executes requests for operations under \admin\realms\{realm}\attack-detection
/// </summary>
public class AttackDetectionRequestBuilder : BaseRequestBuilder
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class AttackDetectionRequestBuilder : BaseRequestBuilder
{
/// <summary>The bruteForce property</summary>
public Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder BruteForce
public global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder BruteForce
{
get => new Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder(PathParameters, RequestAdapter);
get => new global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder(PathParameters, RequestAdapter);
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.AttackDetectionRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.AttackDetectionRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="pathParameters">Path parameters for the request</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public AttackDetectionRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/attack-detection", pathParameters)
{
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.AttackDetectionRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.AttackDetectionRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
Expand Down
Original file line number Diff line number Diff line change
@@ -1,33 +1,34 @@
// <auto-generated/>
using Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.Users;
using Microsoft.Kiota.Abstractions.Extensions;
using Microsoft.Kiota.Abstractions;
using System.Collections.Generic;
using System.IO;
using System.Linq;
using System.Threading.Tasks;
using System;
namespace Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce
{
/// <summary>
/// Builds and executes requests for operations under \admin\realms\{realm}\attack-detection\brute-force
/// </summary>
public class BruteForceRequestBuilder : BaseRequestBuilder
[global::System.CodeDom.Compiler.GeneratedCode("Kiota", "1.16.0")]
public partial class BruteForceRequestBuilder : BaseRequestBuilder
{
/// <summary>The users property</summary>
public Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.Users.UsersRequestBuilder Users
public global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.Users.UsersRequestBuilder Users
{
get => new Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.Users.UsersRequestBuilder(PathParameters, RequestAdapter);
get => new global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.Users.UsersRequestBuilder(PathParameters, RequestAdapter);
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="pathParameters">Path parameters for the request</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
public BruteForceRequestBuilder(Dictionary<string, object> pathParameters, IRequestAdapter requestAdapter) : base(requestAdapter, "{+baseurl}/admin/realms/{realm}/attack-detection/brute-force", pathParameters)
{
}
/// <summary>
/// Instantiates a new <see cref="Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder"/> and sets the default values.
/// Instantiates a new <see cref="global::Keycloak.AuthServices.Sdk.Kiota.Admin.Admin.Realms.Item.AttackDetection.BruteForce.BruteForceRequestBuilder"/> and sets the default values.
/// </summary>
/// <param name="rawUrl">The raw URL to use for the request builder.</param>
/// <param name="requestAdapter">The request adapter to use to execute the requests.</param>
Expand Down
Loading

0 comments on commit fd98fc6

Please sign in to comment.