@parra/parra-js-sdk 0.3.159 → 0.3.160
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/dist/ParraAPI.d.ts +93 -1
- package/dist/ParraAPI.js +24 -0
- package/package.json +1 -1
package/dist/ParraAPI.d.ts
CHANGED
|
@@ -168,7 +168,7 @@ export interface NewInstalledVersionInfo {
|
|
|
168
168
|
release: AppRelease;
|
|
169
169
|
}
|
|
170
170
|
export interface AppInfo {
|
|
171
|
-
version_token: string;
|
|
171
|
+
version_token: string | null;
|
|
172
172
|
new_installed_version_info?: NewInstalledVersionInfo;
|
|
173
173
|
auth: AppAuthInfo;
|
|
174
174
|
legal: AppLegalInfo;
|
|
@@ -1663,6 +1663,90 @@ export interface UpdatePasswordlessConnectionBody {
|
|
|
1663
1663
|
signup_disabled?: boolean;
|
|
1664
1664
|
disabled?: boolean;
|
|
1665
1665
|
}
|
|
1666
|
+
export interface WebauthnChallengeRequest {
|
|
1667
|
+
username?: string | null;
|
|
1668
|
+
}
|
|
1669
|
+
export interface AuthenticatorSelection {
|
|
1670
|
+
authenticatorAttachment?: string;
|
|
1671
|
+
requireResidentKey?: boolean;
|
|
1672
|
+
residentKey?: string;
|
|
1673
|
+
userVerification?: string;
|
|
1674
|
+
}
|
|
1675
|
+
export interface ExcludedCredential {
|
|
1676
|
+
type: string;
|
|
1677
|
+
id: string;
|
|
1678
|
+
transports?: Array<string> | null;
|
|
1679
|
+
}
|
|
1680
|
+
export interface PublicKeyCredParam {
|
|
1681
|
+
type: string;
|
|
1682
|
+
alg: number;
|
|
1683
|
+
}
|
|
1684
|
+
export interface RelyingParty {
|
|
1685
|
+
id: string;
|
|
1686
|
+
name?: string;
|
|
1687
|
+
}
|
|
1688
|
+
export interface PublicKeyCredentialUser {
|
|
1689
|
+
id: string;
|
|
1690
|
+
name: string;
|
|
1691
|
+
displayName: string;
|
|
1692
|
+
}
|
|
1693
|
+
export interface PublicKeyCredentialCreationOptions {
|
|
1694
|
+
attestation?: string;
|
|
1695
|
+
attestationFormats?: Array<string>;
|
|
1696
|
+
authenticatorSelection?: AuthenticatorSelection;
|
|
1697
|
+
challenge: string;
|
|
1698
|
+
excludeCredentials?: Array<ExcludedCredential>;
|
|
1699
|
+
extensions?: object | null;
|
|
1700
|
+
pubKeyCredParams: Array<PublicKeyCredParam>;
|
|
1701
|
+
rp: RelyingParty;
|
|
1702
|
+
user: PublicKeyCredentialUser;
|
|
1703
|
+
timeout?: number;
|
|
1704
|
+
hints?: Array<string>;
|
|
1705
|
+
}
|
|
1706
|
+
export interface PublicKeyCredentialRequestOptions {
|
|
1707
|
+
challenge: string;
|
|
1708
|
+
allowCredentials?: Array<ExcludedCredential>;
|
|
1709
|
+
extensions?: object | null;
|
|
1710
|
+
rpId?: string;
|
|
1711
|
+
timeout?: number;
|
|
1712
|
+
userVerification?: string;
|
|
1713
|
+
}
|
|
1714
|
+
export interface AuthenticatorResponse {
|
|
1715
|
+
clientDataJSON: string;
|
|
1716
|
+
}
|
|
1717
|
+
export interface AuthenticatorAttestationResponse {
|
|
1718
|
+
clientDataJSON: string;
|
|
1719
|
+
attestationObject: string;
|
|
1720
|
+
}
|
|
1721
|
+
export interface WebauthnRegisterRequestBody {
|
|
1722
|
+
id: string;
|
|
1723
|
+
rawId: string;
|
|
1724
|
+
response: AuthenticatorAttestationResponse;
|
|
1725
|
+
type: string;
|
|
1726
|
+
user?: PublicKeyCredentialUser;
|
|
1727
|
+
}
|
|
1728
|
+
export interface WebauthnRegisterResponseBody {
|
|
1729
|
+
status: string;
|
|
1730
|
+
message: string;
|
|
1731
|
+
}
|
|
1732
|
+
export interface AuthenticatorAssertionResponse {
|
|
1733
|
+
clientDataJSON: string;
|
|
1734
|
+
authenticatorData: string;
|
|
1735
|
+
signature: string;
|
|
1736
|
+
userHandle: string;
|
|
1737
|
+
}
|
|
1738
|
+
export interface WebauthnAuthenticateRequestBody {
|
|
1739
|
+
id: string;
|
|
1740
|
+
rawId: string;
|
|
1741
|
+
response: AuthenticatorAssertionResponse;
|
|
1742
|
+
type: string;
|
|
1743
|
+
authenticatorAttachment?: string;
|
|
1744
|
+
}
|
|
1745
|
+
export interface WebauthnAuthenticateResponseBody {
|
|
1746
|
+
status: string;
|
|
1747
|
+
message: string;
|
|
1748
|
+
token: string;
|
|
1749
|
+
}
|
|
1666
1750
|
export declare enum GrantType {
|
|
1667
1751
|
authorizationCode = "authorization_code",
|
|
1668
1752
|
clientCredentials = "client_credentials",
|
|
@@ -1754,6 +1838,7 @@ export declare enum ApplicationType {
|
|
|
1754
1838
|
}
|
|
1755
1839
|
export interface ApplicationIosConfig {
|
|
1756
1840
|
app_id?: string | null;
|
|
1841
|
+
team_id?: string | null;
|
|
1757
1842
|
bundle_id: string;
|
|
1758
1843
|
}
|
|
1759
1844
|
export interface Application {
|
|
@@ -1778,6 +1863,7 @@ export interface CreateApplicationRequestBody {
|
|
|
1778
1863
|
type: ApplicationType;
|
|
1779
1864
|
ios_app_id?: string | null;
|
|
1780
1865
|
ios_bundle_id?: string | null;
|
|
1866
|
+
ios_team_id?: string | null;
|
|
1781
1867
|
privacy_policy_document_id?: string | null;
|
|
1782
1868
|
terms_of_service_policy_document_id?: string | null;
|
|
1783
1869
|
}
|
|
@@ -1794,6 +1880,7 @@ export interface UpdateApplicationRequestBody {
|
|
|
1794
1880
|
is_new_project?: boolean;
|
|
1795
1881
|
ios_app_id?: string | null;
|
|
1796
1882
|
ios_bundle_id?: string | null;
|
|
1883
|
+
ios_team_id?: string | null;
|
|
1797
1884
|
privacy_policy_document_id?: string | null;
|
|
1798
1885
|
terms_of_service_policy_document_id?: string | null;
|
|
1799
1886
|
icon?: ImageAssetStub | null;
|
|
@@ -1827,6 +1914,7 @@ export interface Domain {
|
|
|
1827
1914
|
type: DomainType;
|
|
1828
1915
|
name: string;
|
|
1829
1916
|
title: string;
|
|
1917
|
+
host: string;
|
|
1830
1918
|
url: string;
|
|
1831
1919
|
data?: DomainData | null;
|
|
1832
1920
|
}
|
|
@@ -2509,6 +2597,10 @@ declare class ParraAPI {
|
|
|
2509
2597
|
listPasswordlessConnectionsForTenant: (tenant_id: string, options?: Options) => Promise<Array<PasswordlessConnection>>;
|
|
2510
2598
|
updatePasswordlessConnectionForTenant: (tenant_id: string, passwordless_connection_id: string, body?: UpdatePasswordlessConnectionBody, options?: Options) => Promise<PasswordlessConnection>;
|
|
2511
2599
|
deletePasswordlessConnectionForTenant: (tenant_id: string, passwordless_connection_id: string, options?: Options) => Promise<Response>;
|
|
2600
|
+
webauthnRegistrationChallenge: (tenant_id: string, body?: WebauthnChallengeRequest, options?: Options) => Promise<PublicKeyCredentialCreationOptions>;
|
|
2601
|
+
webauthnAuthenticationChallenge: (tenant_id: string, body?: WebauthnChallengeRequest, options?: Options) => Promise<PublicKeyCredentialRequestOptions>;
|
|
2602
|
+
webauthnRegister: (tenant_id: string, body: WebauthnRegisterRequestBody, options?: Options) => Promise<WebauthnRegisterResponseBody>;
|
|
2603
|
+
webauthnAuthenticate: (tenant_id: string, body: WebauthnAuthenticateRequestBody, options?: Options) => Promise<WebauthnAuthenticateResponseBody>;
|
|
2512
2604
|
getClientForTenantApplication: (tenant_id: string, application_id: string, options?: Options) => Promise<Client>;
|
|
2513
2605
|
createClientForTenantApplication: (tenant_id: string, application_id: string, options?: Options) => Promise<Client>;
|
|
2514
2606
|
updateClientForTenantApplication: (tenant_id: string, application_id: string, body?: UpdateClientRequestBody, options?: Options) => Promise<Client>;
|
package/dist/ParraAPI.js
CHANGED
|
@@ -867,6 +867,30 @@ var ParraAPI = /** @class */ (function () {
|
|
|
867
867
|
if (options === void 0) { options = {}; }
|
|
868
868
|
return _this.http.execute("".concat(_this.options.baseUrl, "/v1/tenants/").concat(tenant_id, "/auth/passwordless/connections/").concat(passwordless_connection_id), __assign({ method: "delete" }, options));
|
|
869
869
|
};
|
|
870
|
+
this.webauthnRegistrationChallenge = function (tenant_id, body, options) {
|
|
871
|
+
if (options === void 0) { options = {}; }
|
|
872
|
+
return _this.http.execute("".concat(_this.options.baseUrl, "/v1/tenants/").concat(tenant_id, "/auth/webauthn/register/challenge"), __assign({ method: "post", body: JSON.stringify(body), headers: {
|
|
873
|
+
"content-type": "application/json",
|
|
874
|
+
} }, options));
|
|
875
|
+
};
|
|
876
|
+
this.webauthnAuthenticationChallenge = function (tenant_id, body, options) {
|
|
877
|
+
if (options === void 0) { options = {}; }
|
|
878
|
+
return _this.http.execute("".concat(_this.options.baseUrl, "/v1/tenants/").concat(tenant_id, "/auth/webauthn/authenticate/challenge"), __assign({ method: "post", body: JSON.stringify(body), headers: {
|
|
879
|
+
"content-type": "application/json",
|
|
880
|
+
} }, options));
|
|
881
|
+
};
|
|
882
|
+
this.webauthnRegister = function (tenant_id, body, options) {
|
|
883
|
+
if (options === void 0) { options = {}; }
|
|
884
|
+
return _this.http.execute("".concat(_this.options.baseUrl, "/v1/tenants/").concat(tenant_id, "/auth/webauthn/register"), __assign({ method: "post", body: JSON.stringify(body), headers: {
|
|
885
|
+
"content-type": "application/json",
|
|
886
|
+
} }, options));
|
|
887
|
+
};
|
|
888
|
+
this.webauthnAuthenticate = function (tenant_id, body, options) {
|
|
889
|
+
if (options === void 0) { options = {}; }
|
|
890
|
+
return _this.http.execute("".concat(_this.options.baseUrl, "/v1/tenants/").concat(tenant_id, "/auth/webauthn/authenticate"), __assign({ method: "post", body: JSON.stringify(body), headers: {
|
|
891
|
+
"content-type": "application/json",
|
|
892
|
+
} }, options));
|
|
893
|
+
};
|
|
870
894
|
this.getClientForTenantApplication = function (tenant_id, application_id, options) {
|
|
871
895
|
if (options === void 0) { options = {}; }
|
|
872
896
|
return _this.http.execute("".concat(_this.options.baseUrl, "/v1/tenants/").concat(tenant_id, "/applications/").concat(application_id, "/client"), __assign({ method: "get" }, options));
|