From 35123aa2417ec3f4c656440f6aaa3c9321331a93 Mon Sep 17 00:00:00 2001 From: Ewan Harris Date: Tue, 11 Jun 2024 11:58:57 +0100 Subject: [PATCH] chore: sync changes from updated openapi doc --- .openapi-generator/FILES | 2 + README.md | 3 +- docs/ListUsersRequest.md | 2 +- docs/OpenFgaApi.md | 26 +++- docs/TypedWildcard.md | 1 + docs/UnauthenticatedResponse.md | 11 ++ docs/User.md | 1 + docs/UsersetUser.md | 1 + src/OpenFga.Sdk.Test/Api/OpenFgaApiTests.cs | 2 +- .../Client/OpenFgaClientTests.cs | 2 +- src/OpenFga.Sdk.Test/Models/ModelTests.cs | 2 +- src/OpenFga.Sdk/Api/OpenFgaApi.cs | 6 +- src/OpenFga.Sdk/ApiClient/ApiClient.cs | 2 +- src/OpenFga.Sdk/ApiClient/BaseClient.cs | 2 +- src/OpenFga.Sdk/ApiClient/OAuth2Client.cs | 2 +- src/OpenFga.Sdk/ApiClient/RequestBuilder.cs | 2 +- src/OpenFga.Sdk/ApiClient/Utils.cs | 2 +- src/OpenFga.Sdk/Client/Client.cs | 2 +- src/OpenFga.Sdk/Client/ClientConfiguration.cs | 2 +- .../Model/AuthorizationModelIdOptions.cs | 2 +- .../Client/Model/ClientBatchCheckOptions.cs | 2 +- .../Client/Model/ClientBatchCheckResponse.cs | 2 +- .../Client/Model/ClientCheckOptions.cs | 2 +- .../Client/Model/ClientCheckRequest.cs | 2 +- .../Client/Model/ClientCreateStoreOptions.cs | 2 +- .../Client/Model/ClientCreateStoreRequest.cs | 2 +- .../Client/Model/ClientExpandRequest.cs | 2 +- .../Client/Model/ClientListObjectsRequest.cs | 2 +- .../Model/ClientListRelationsOptions.cs | 2 +- .../Model/ClientListRelationsRequest.cs | 2 +- .../Model/ClientListRelationsResponse.cs | 2 +- .../Client/Model/ClientListStoresOptions.cs | 2 +- .../Client/Model/ClientListUsersRequest.cs | 2 +- .../Client/Model/ClientPaginationOptions.cs | 2 +- .../Model/ClientReadAssertionsOptions.cs | 2 +- .../ClientReadAuthorizaionModelOptions.cs | 2 +- .../ClientReadAuthorizaionModelsOptions.cs | 2 +- .../Client/Model/ClientReadChangesOptions.cs | 2 +- .../Client/Model/ClientReadChangesRequest.cs | 2 +- .../Client/Model/ClientReadOptions.cs | 2 +- .../Client/Model/ClientReadRequest.cs | 2 +- .../Client/Model/ClientRequestOptions.cs | 2 +- .../ClientRequestOptsWithAuthZModelId.cs | 2 +- .../Model/ClientRequestOptsWithStoreId.cs | 2 +- .../Client/Model/ClientTupleKey.cs | 2 +- .../Model/ClientTupleKeyWithoutCondition.cs | 2 +- .../Model/ClientWriteAssertionsOptions.cs | 2 +- .../Model/ClientWriteAssertionsRequest.cs | 2 +- .../ClientWriteAuthorizationModelRequest.cs | 2 +- .../Client/Model/ClientWriteOptions.cs | 2 +- .../Client/Model/ClientWriteRequest.cs | 2 +- .../Client/Model/ClientWriteResponse.cs | 2 +- .../Client/Model/ClientWriteStatus.cs | 2 +- src/OpenFga.Sdk/Client/Model/RetryParams.cs | 2 +- .../Client/Model/StoreIdOptions.cs | 2 +- .../Configuration/Configuration.cs | 2 +- .../Exceptions/ApiAuthenticationError.cs | 2 +- src/OpenFga.Sdk/Exceptions/ApiError.cs | 2 +- src/OpenFga.Sdk/Exceptions/ApiException.cs | 2 +- .../Exceptions/ApiInternalError.cs | 2 +- .../Exceptions/ApiNotFoundError.cs | 2 +- .../Exceptions/ApiValidationError.cs | 2 +- src/OpenFga.Sdk/Exceptions/GenericError.cs | 2 +- .../Exceptions/Parsers/ApiErrorParser.cs | 2 +- .../Exceptions/Parsers/RateLimitParser.cs | 2 +- .../Exceptions/RateLimitExceededError.cs | 2 +- .../Exceptions/RequiredParamError.cs | 2 +- src/OpenFga.Sdk/Exceptions/ValidationError.cs | 2 +- .../Model/AbortedMessageResponse.cs | 2 +- src/OpenFga.Sdk/Model/Any.cs | 2 +- src/OpenFga.Sdk/Model/Assertion.cs | 2 +- src/OpenFga.Sdk/Model/AssertionTupleKey.cs | 2 +- src/OpenFga.Sdk/Model/AuthorizationModel.cs | 2 +- src/OpenFga.Sdk/Model/CheckRequest.cs | 2 +- src/OpenFga.Sdk/Model/CheckRequestTupleKey.cs | 2 +- src/OpenFga.Sdk/Model/CheckResponse.cs | 2 +- src/OpenFga.Sdk/Model/Computed.cs | 2 +- src/OpenFga.Sdk/Model/Condition.cs | 2 +- src/OpenFga.Sdk/Model/ConditionMetadata.cs | 2 +- .../Model/ConditionParamTypeRef.cs | 2 +- src/OpenFga.Sdk/Model/ContextualTupleKeys.cs | 2 +- src/OpenFga.Sdk/Model/CreateStoreRequest.cs | 2 +- src/OpenFga.Sdk/Model/CreateStoreResponse.cs | 2 +- src/OpenFga.Sdk/Model/Difference.cs | 2 +- src/OpenFga.Sdk/Model/ErrorCode.cs | 2 +- src/OpenFga.Sdk/Model/ExpandRequest.cs | 2 +- .../Model/ExpandRequestTupleKey.cs | 2 +- src/OpenFga.Sdk/Model/ExpandResponse.cs | 2 +- src/OpenFga.Sdk/Model/FgaObject.cs | 2 +- src/OpenFga.Sdk/Model/GetStoreResponse.cs | 2 +- src/OpenFga.Sdk/Model/InternalErrorCode.cs | 2 +- .../Model/InternalErrorMessageResponse.cs | 2 +- .../Model/JsonStringEnumMemberConverter.cs | 2 +- src/OpenFga.Sdk/Model/Leaf.cs | 2 +- src/OpenFga.Sdk/Model/ListObjectsRequest.cs | 2 +- src/OpenFga.Sdk/Model/ListObjectsResponse.cs | 2 +- src/OpenFga.Sdk/Model/ListStoresResponse.cs | 2 +- src/OpenFga.Sdk/Model/ListUsersRequest.cs | 7 +- src/OpenFga.Sdk/Model/ListUsersResponse.cs | 2 +- src/OpenFga.Sdk/Model/Metadata.cs | 2 +- src/OpenFga.Sdk/Model/Node.cs | 2 +- src/OpenFga.Sdk/Model/Nodes.cs | 2 +- src/OpenFga.Sdk/Model/NotFoundErrorCode.cs | 2 +- src/OpenFga.Sdk/Model/NullValue.cs | 2 +- src/OpenFga.Sdk/Model/ObjectOrUserset.cs | 2 +- src/OpenFga.Sdk/Model/ObjectRelation.cs | 2 +- .../Model/PathUnknownErrorMessageResponse.cs | 2 +- .../Model/ReadAssertionsResponse.cs | 2 +- .../Model/ReadAuthorizationModelResponse.cs | 2 +- .../Model/ReadAuthorizationModelsResponse.cs | 2 +- src/OpenFga.Sdk/Model/ReadChangesResponse.cs | 2 +- src/OpenFga.Sdk/Model/ReadRequest.cs | 2 +- src/OpenFga.Sdk/Model/ReadRequestTupleKey.cs | 2 +- src/OpenFga.Sdk/Model/ReadResponse.cs | 2 +- src/OpenFga.Sdk/Model/RelationMetadata.cs | 2 +- src/OpenFga.Sdk/Model/RelationReference.cs | 2 +- .../Model/RelationshipCondition.cs | 2 +- src/OpenFga.Sdk/Model/SourceInfo.cs | 2 +- src/OpenFga.Sdk/Model/Status.cs | 2 +- src/OpenFga.Sdk/Model/Store.cs | 2 +- src/OpenFga.Sdk/Model/Tuple.cs | 2 +- src/OpenFga.Sdk/Model/TupleChange.cs | 2 +- src/OpenFga.Sdk/Model/TupleKey.cs | 2 +- .../Model/TupleKeyWithoutCondition.cs | 2 +- src/OpenFga.Sdk/Model/TupleOperation.cs | 2 +- src/OpenFga.Sdk/Model/TupleToUserset.cs | 2 +- src/OpenFga.Sdk/Model/TypeDefinition.cs | 2 +- src/OpenFga.Sdk/Model/TypeName.cs | 2 +- src/OpenFga.Sdk/Model/TypedWildcard.cs | 4 +- .../Model/UnauthenticatedResponse.cs | 143 ++++++++++++++++++ .../Model/UnprocessableContentErrorCode.cs | 2 +- .../UnprocessableContentMessageResponse.cs | 2 +- src/OpenFga.Sdk/Model/User.cs | 4 +- src/OpenFga.Sdk/Model/UserTypeFilter.cs | 2 +- src/OpenFga.Sdk/Model/Users.cs | 2 +- src/OpenFga.Sdk/Model/Userset.cs | 2 +- src/OpenFga.Sdk/Model/UsersetTree.cs | 2 +- .../Model/UsersetTreeDifference.cs | 2 +- .../Model/UsersetTreeTupleToUserset.cs | 2 +- src/OpenFga.Sdk/Model/UsersetUser.cs | 4 +- src/OpenFga.Sdk/Model/Usersets.cs | 2 +- .../Model/ValidationErrorMessageResponse.cs | 2 +- .../Model/WriteAssertionsRequest.cs | 2 +- .../Model/WriteAuthorizationModelRequest.cs | 2 +- .../Model/WriteAuthorizationModelResponse.cs | 2 +- src/OpenFga.Sdk/Model/WriteRequest.cs | 2 +- src/OpenFga.Sdk/Model/WriteRequestDeletes.cs | 2 +- src/OpenFga.Sdk/Model/WriteRequestWrites.cs | 2 +- 148 files changed, 331 insertions(+), 152 deletions(-) create mode 100644 docs/UnauthenticatedResponse.md create mode 100644 src/OpenFga.Sdk/Model/UnauthenticatedResponse.cs diff --git a/.openapi-generator/FILES b/.openapi-generator/FILES index da3608f..2992f98 100644 --- a/.openapi-generator/FILES +++ b/.openapi-generator/FILES @@ -78,6 +78,7 @@ docs/TupleToUserset.md docs/TypeDefinition.md docs/TypeName.md docs/TypedWildcard.md +docs/UnauthenticatedResponse.md docs/UnprocessableContentErrorCode.md docs/UnprocessableContentMessageResponse.md docs/User.md @@ -225,6 +226,7 @@ src/OpenFga.Sdk/Model/TupleToUserset.cs src/OpenFga.Sdk/Model/TypeDefinition.cs src/OpenFga.Sdk/Model/TypeName.cs src/OpenFga.Sdk/Model/TypedWildcard.cs +src/OpenFga.Sdk/Model/UnauthenticatedResponse.cs src/OpenFga.Sdk/Model/UnprocessableContentErrorCode.cs src/OpenFga.Sdk/Model/UnprocessableContentMessageResponse.cs src/OpenFga.Sdk/Model/User.cs diff --git a/README.md b/README.md index bac4ad6..dd1714e 100644 --- a/README.md +++ b/README.md @@ -833,7 +833,7 @@ namespace Example { | [**GetStore**](docs/OpenFgaApi.md#getstore) | **GET** /stores/{store_id} | Get a store | | [**ListObjects**](docs/OpenFgaApi.md#listobjects) | **POST** /stores/{store_id}/list-objects | List all objects of the given type that the user has a relation with | | [**ListStores**](docs/OpenFgaApi.md#liststores) | **GET** /stores | List all stores | -| [**ListUsers**](docs/OpenFgaApi.md#listusers) | **POST** /stores/{store_id}/list-users | List all users of the given type that the object has a relation with | +| [**ListUsers**](docs/OpenFgaApi.md#listusers) | **POST** /stores/{store_id}/list-users | [EXPERIMENTAL] List the users matching the provided filter who have a certain relation to a particular type. | | [**Read**](docs/OpenFgaApi.md#read) | **POST** /stores/{store_id}/read | Get tuples from the store that matches a query, without following userset rewrite rules | | [**ReadAssertions**](docs/OpenFgaApi.md#readassertions) | **GET** /stores/{store_id}/assertions/{authorization_model_id} | Read assertions for an authorization model ID | | [**ReadAuthorizationModel**](docs/OpenFgaApi.md#readauthorizationmodel) | **GET** /stores/{store_id}/authorization-models/{id} | Return a particular version of an authorization model | @@ -907,6 +907,7 @@ namespace Example { - [Model.TypeDefinition](docs/TypeDefinition.md) - [Model.TypeName](docs/TypeName.md) - [Model.TypedWildcard](docs/TypedWildcard.md) + - [Model.UnauthenticatedResponse](docs/UnauthenticatedResponse.md) - [Model.UnprocessableContentErrorCode](docs/UnprocessableContentErrorCode.md) - [Model.UnprocessableContentMessageResponse](docs/UnprocessableContentMessageResponse.md) - [Model.User](docs/User.md) diff --git a/docs/ListUsersRequest.md b/docs/ListUsersRequest.md index 1cd501e..4436daf 100644 --- a/docs/ListUsersRequest.md +++ b/docs/ListUsersRequest.md @@ -7,7 +7,7 @@ Name | Type | Description | Notes **AuthorizationModelId** | **string** | | [optional] **Object** | [**FgaObject**](FgaObject.md) | | **Relation** | **string** | | -**UserFilters** | [**List<UserTypeFilter>**](UserTypeFilter.md) | | +**UserFilters** | [**List<UserTypeFilter>**](UserTypeFilter.md) | The type of results returned. Only accepts exactly one value. | **ContextualTuples** | [**List<TupleKey>**](TupleKey.md) | | [optional] **Context** | **Object** | Additional request context that will be used to evaluate any ABAC conditions encountered in the query evaluation. | [optional] diff --git a/docs/OpenFgaApi.md b/docs/OpenFgaApi.md index 769faaf..e53fa89 100644 --- a/docs/OpenFgaApi.md +++ b/docs/OpenFgaApi.md @@ -11,7 +11,7 @@ Method | HTTP request | Description [**GetStore**](OpenFgaApi.md#getstore) | **GET** /stores/{store_id} | Get a store [**ListObjects**](OpenFgaApi.md#listobjects) | **POST** /stores/{store_id}/list-objects | List all objects of the given type that the user has a relation with [**ListStores**](OpenFgaApi.md#liststores) | **GET** /stores | List all stores -[**ListUsers**](OpenFgaApi.md#listusers) | **POST** /stores/{store_id}/list-users | List all users of the given type that the object has a relation with +[**ListUsers**](OpenFgaApi.md#listusers) | **POST** /stores/{store_id}/list-users | [EXPERIMENTAL] List the users matching the provided filter who have a certain relation to a particular type. [**Read**](OpenFgaApi.md#read) | **POST** /stores/{store_id}/read | Get tuples from the store that matches a query, without following userset rewrite rules [**ReadAssertions**](OpenFgaApi.md#readassertions) | **GET** /stores/{store_id}/assertions/{authorization_model_id} | Read assertions for an authorization model ID [**ReadAuthorizationModel**](OpenFgaApi.md#readauthorizationmodel) | **GET** /stores/{store_id}/authorization-models/{id} | Return a particular version of an authorization model @@ -28,7 +28,7 @@ Method | HTTP request | Description Check whether a user is authorized to access an object -The Check API returns whether a given user has a relationship with a given object in a given store. The `user` field of the request can be a specific target, such as `user:anne`, or a userset (set of users) such as `group:marketing#member` or a type-bound public access `user:*`. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. Each of these tuples may have an associated `condition`. You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. It is strongly recommended to specify authorization model id for better performance. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will return whether the relationship exists in the field `allowed`. Some exceptions apply, but in general, if a Check API responds with `{allowed: true}`, then you can expect the equivalent ListObjects query to return the object, and viceversa. For example, if `Check(user:anne, reader, document:2021-budget)` responds with `{allowed: true}`, then `ListObjects(user:anne, reader, document)` may include `document:2021-budget` in the response. ## Examples ### Querying with contextual tuples In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple ```json { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ``` the Check API can be used with the following request body: ```json { \"tuple_key\": { \"user\": \"user:anne\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ] }, \"authorization_model_id\": \"01G50QVV17PECNVAHX1GG4Y5NC\" } ``` ### Querying usersets Some Checks will always return `true`, even without any tuples. For example, for the following authorization model ```python model schema 1.1 type user type document relations define reader: [user] ``` the following query ```json { \"tuple_key\": { \"user\": \"document:2021-budget#reader\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" } } ``` will always return `{ \"allowed\": true }`. This is because usersets are self-defining: the userset `document:2021-budget#reader` will always have the `reader` relation with `document:2021-budget`. ### Querying usersets with exclusion in the model A Check for a userset can yield results that must be treated carefully if the model involves exclusion. For example, for the following authorization model ```python model schema 1.1 type user type group relations define member: [user] type document relations define blocked: [user] define reader: [group#member] but not blocked ``` the following query ```json { \"tuple_key\": { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"group:finance\" }, { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, { \"user\": \"user:anne\", \"relation\": \"blocked\", \"object\": \"document:2021-budget\" } ] }, } ``` will return `{ \"allowed\": true }`, even though a specific user of the userset `group:finance#member` does not have the `reader` relationship with the given object. +The Check API returns whether a given user has a relationship with a given object in a given store. The `user` field of the request can be a specific target, such as `user:anne`, or a userset (set of users) such as `group:marketing#member` or a type-bound public access `user:*`. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. Each of these tuples may have an associated `condition`. You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. It is strongly recommended to specify authorization model id for better performance. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will return whether the relationship exists in the field `allowed`. Some exceptions apply, but in general, if a Check API responds with `{allowed: true}`, then you can expect the equivalent ListObjects query to return the object, and viceversa. For example, if `Check(user:anne, reader, document:2021-budget)` responds with `{allowed: true}`, then `ListObjects(user:anne, reader, document)` may include `document:2021-budget` in the response. ## Examples ### Querying with contextual tuples In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple ```json { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ``` the Check API can be used with the following request body: ```json { \"tuple_key\": { \"user\": \"user:anne\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ] }, \"authorization_model_id\": \"01G50QVV17PECNVAHX1GG4Y5NC\" } ``` ### Querying usersets Some Checks will always return `true`, even without any tuples. For example, for the following authorization model ```python model schema 1.1 type user type document relations define reader: [user] ``` the following query ```json { \"tuple_key\": { \"user\": \"document:2021-budget#reader\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" } } ``` will always return `{ \"allowed\": true }`. This is because usersets are self-defining: the userset `document:2021-budget#reader` will always have the `reader` relation with `document:2021-budget`. ### Querying usersets with difference in the model A Check for a userset can yield results that must be treated carefully if the model involves difference. For example, for the following authorization model ```python model schema 1.1 type user type group relations define member: [user] type document relations define blocked: [user] define reader: [group#member] but not blocked ``` the following query ```json { \"tuple_key\": { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"group:finance\" }, { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, { \"user\": \"user:anne\", \"relation\": \"blocked\", \"object\": \"document:2021-budget\" } ] }, } ``` will return `{ \"allowed\": true }`, even though a specific user of the userset `group:finance#member` does not have the `reader` relationship with the given object. ### Example ```csharp @@ -94,6 +94,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -171,6 +172,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **201** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -247,6 +249,7 @@ void (empty response body) |-------------|-------------|------------------| | **204** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -326,6 +329,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -403,6 +407,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -482,6 +487,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -561,6 +567,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -572,7 +579,9 @@ Name | Type | Description | Notes # **ListUsers** > ListUsersResponse ListUsers (ListUsersRequest body) -List all users of the given type that the object has a relation with +[EXPERIMENTAL] List the users matching the provided filter who have a certain relation to a particular type. + +The ListUsers API returns a list of all the users of a specific type that have a relation to a given object. This API is available in an experimental capacity and can be enabled with the `- -experimentals enable-list-users` flag. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). An `authorization_model_id` may be specified in the body. If it is not specified, the latest authorization model ID will be used. It is strongly recommended to specify authorization model id for better performance. You may also specify `contextual_tuples` that will be treated as regular tuples. Each of these tuples may have an associated `condition`. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will contain the related users in an array in the \"users\" field of the response. These results may include specific objects, usersets or type-bound public access. Each of these types of results is encoded in its own type and not represented as a string.In certain cases of negation via the `but not` operator, some results are marked as excluded from the main set of results. These exclusions are returned in the `excluded_users` property and should be handled appropriately at the point of implementation.The number of users in the response array will be limited by the execution timeout specified in the flag OPENFGA_LIST_USERS_DEADLINE and by the upper bound specified in the flag OPENFGA_LIST_USERS_MAX_RESULTS, whichever is hit first. The returned users will not be sorted, and therefore two identical calls may yield different sets of users. ### Example ```csharp @@ -601,7 +610,7 @@ namespace Example try { - // List all users of the given type that the object has a relation with + // [EXPERIMENTAL] List the users matching the provided filter who have a certain relation to a particular type. ListUsersResponse response = await openFgaApi.ListUsers(body); Debug.WriteLine(response); } @@ -638,6 +647,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -717,6 +727,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -796,6 +807,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -875,6 +887,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -956,6 +969,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -1039,6 +1053,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -1118,6 +1133,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **200** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -1198,6 +1214,7 @@ void (empty response body) |-------------|-------------|------------------| | **204** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | @@ -1277,6 +1294,7 @@ Name | Type | Description | Notes |-------------|-------------|------------------| | **201** | A successful response. | - | | **400** | Request failed due to invalid input. | - | +| **401** | Not authenticated. | - | | **404** | Request failed due to incorrect path. | - | | **409** | Request was aborted due a transaction conflict. | - | | **422** | Request timed out due to excessive request throttling. | - | diff --git a/docs/TypedWildcard.md b/docs/TypedWildcard.md index 21ef32c..3296796 100644 --- a/docs/TypedWildcard.md +++ b/docs/TypedWildcard.md @@ -1,4 +1,5 @@ # OpenFga.Sdk.Model.TypedWildcard +Type bound public access. Normally represented using the `:*` syntax `employee:*` represents every object of type `employee`, including those not currently present in the system See https://openfga.dev/docs/concepts#what-is-type-bound-public-access ## Properties diff --git a/docs/UnauthenticatedResponse.md b/docs/UnauthenticatedResponse.md new file mode 100644 index 0000000..b66f5d0 --- /dev/null +++ b/docs/UnauthenticatedResponse.md @@ -0,0 +1,11 @@ +# OpenFga.Sdk.Model.UnauthenticatedResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**Code** | **ErrorCode** | | [optional] +**Message** | **string** | | [optional] + +[[Back to Model list]](../README.md#models) [[Back to API list]](../README.md#api-endpoints) [[Back to README]](../README.md) + diff --git a/docs/User.md b/docs/User.md index 07ce664..369bdd1 100644 --- a/docs/User.md +++ b/docs/User.md @@ -1,4 +1,5 @@ # OpenFga.Sdk.Model.User +User. Represents any possible value for a user (subject or principal). Can be a: - Specific user object e.g.: 'user:will', 'folder:marketing', 'org:contoso', ...) - Specific userset (e.g. 'group:engineering#member') - Public-typed wildcard (e.g. 'user:*') See https://openfga.dev/docs/concepts#what-is-a-user ## Properties diff --git a/docs/UsersetUser.md b/docs/UsersetUser.md index b2b17ab..50ad644 100644 --- a/docs/UsersetUser.md +++ b/docs/UsersetUser.md @@ -1,4 +1,5 @@ # OpenFga.Sdk.Model.UsersetUser +Userset. A set or group of users, represented in the `:#` format `group:fga#member` represents all members of group FGA, not to be confused by `group:fga` which represents the group itself as a specific object. See: https://openfga.dev/docs/modeling/building-blocks/usersets#what-is-a-userset ## Properties diff --git a/src/OpenFga.Sdk.Test/Api/OpenFgaApiTests.cs b/src/OpenFga.Sdk.Test/Api/OpenFgaApiTests.cs index e09e277..3b52c37 100644 --- a/src/OpenFga.Sdk.Test/Api/OpenFgaApiTests.cs +++ b/src/OpenFga.Sdk.Test/Api/OpenFgaApiTests.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk.Test/Client/OpenFgaClientTests.cs b/src/OpenFga.Sdk.Test/Client/OpenFgaClientTests.cs index 8861d70..6a8eae1 100644 --- a/src/OpenFga.Sdk.Test/Client/OpenFgaClientTests.cs +++ b/src/OpenFga.Sdk.Test/Client/OpenFgaClientTests.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk.Test/Models/ModelTests.cs b/src/OpenFga.Sdk.Test/Models/ModelTests.cs index 2d3de3c..6d126b1 100644 --- a/src/OpenFga.Sdk.Test/Models/ModelTests.cs +++ b/src/OpenFga.Sdk.Test/Models/ModelTests.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Api/OpenFgaApi.cs b/src/OpenFga.Sdk/Api/OpenFgaApi.cs index 21d95c1..db98fe3 100644 --- a/src/OpenFga.Sdk/Api/OpenFgaApi.cs +++ b/src/OpenFga.Sdk/Api/OpenFgaApi.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community @@ -36,7 +36,7 @@ public OpenFgaApi( } /// - /// Check whether a user is authorized to access an object The Check API returns whether a given user has a relationship with a given object in a given store. The `user` field of the request can be a specific target, such as `user:anne`, or a userset (set of users) such as `group:marketing#member` or a type-bound public access `user:*`. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. Each of these tuples may have an associated `condition`. You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. It is strongly recommended to specify authorization model id for better performance. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will return whether the relationship exists in the field `allowed`. Some exceptions apply, but in general, if a Check API responds with `{allowed: true}`, then you can expect the equivalent ListObjects query to return the object, and viceversa. For example, if `Check(user:anne, reader, document:2021-budget)` responds with `{allowed: true}`, then `ListObjects(user:anne, reader, document)` may include `document:2021-budget` in the response. ## Examples ### Querying with contextual tuples In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple ```json { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ``` the Check API can be used with the following request body: ```json { \"tuple_key\": { \"user\": \"user:anne\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ] }, \"authorization_model_id\": \"01G50QVV17PECNVAHX1GG4Y5NC\" } ``` ### Querying usersets Some Checks will always return `true`, even without any tuples. For example, for the following authorization model ```python model schema 1.1 type user type document relations define reader: [user] ``` the following query ```json { \"tuple_key\": { \"user\": \"document:2021-budget#reader\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" } } ``` will always return `{ \"allowed\": true }`. This is because usersets are self-defining: the userset `document:2021-budget#reader` will always have the `reader` relation with `document:2021-budget`. ### Querying usersets with exclusion in the model A Check for a userset can yield results that must be treated carefully if the model involves exclusion. For example, for the following authorization model ```python model schema 1.1 type user type group relations define member: [user] type document relations define blocked: [user] define reader: [group#member] but not blocked ``` the following query ```json { \"tuple_key\": { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"group:finance\" }, { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, { \"user\": \"user:anne\", \"relation\": \"blocked\", \"object\": \"document:2021-budget\" } ] }, } ``` will return `{ \"allowed\": true }`, even though a specific user of the userset `group:finance#member` does not have the `reader` relationship with the given object. + /// Check whether a user is authorized to access an object The Check API returns whether a given user has a relationship with a given object in a given store. The `user` field of the request can be a specific target, such as `user:anne`, or a userset (set of users) such as `group:marketing#member` or a type-bound public access `user:*`. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). A `contextual_tuples` object may also be included in the body of the request. This object contains one field `tuple_keys`, which is an array of tuple keys. Each of these tuples may have an associated `condition`. You may also provide an `authorization_model_id` in the body. This will be used to assert that the input `tuple_key` is valid for the model specified. If not specified, the assertion will be made against the latest authorization model ID. It is strongly recommended to specify authorization model id for better performance. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will return whether the relationship exists in the field `allowed`. Some exceptions apply, but in general, if a Check API responds with `{allowed: true}`, then you can expect the equivalent ListObjects query to return the object, and viceversa. For example, if `Check(user:anne, reader, document:2021-budget)` responds with `{allowed: true}`, then `ListObjects(user:anne, reader, document)` may include `document:2021-budget` in the response. ## Examples ### Querying with contextual tuples In order to check if user `user:anne` of type `user` has a `reader` relationship with object `document:2021-budget` given the following contextual tuple ```json { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ``` the Check API can be used with the following request body: ```json { \"tuple_key\": { \"user\": \"user:anne\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"time_slot:office_hours\" } ] }, \"authorization_model_id\": \"01G50QVV17PECNVAHX1GG4Y5NC\" } ``` ### Querying usersets Some Checks will always return `true`, even without any tuples. For example, for the following authorization model ```python model schema 1.1 type user type document relations define reader: [user] ``` the following query ```json { \"tuple_key\": { \"user\": \"document:2021-budget#reader\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" } } ``` will always return `{ \"allowed\": true }`. This is because usersets are self-defining: the userset `document:2021-budget#reader` will always have the `reader` relation with `document:2021-budget`. ### Querying usersets with difference in the model A Check for a userset can yield results that must be treated carefully if the model involves difference. For example, for the following authorization model ```python model schema 1.1 type user type group relations define member: [user] type document relations define blocked: [user] define reader: [group#member] but not blocked ``` the following query ```json { \"tuple_key\": { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, \"contextual_tuples\": { \"tuple_keys\": [ { \"user\": \"user:anne\", \"relation\": \"member\", \"object\": \"group:finance\" }, { \"user\": \"group:finance#member\", \"relation\": \"reader\", \"object\": \"document:2021-budget\" }, { \"user\": \"user:anne\", \"relation\": \"blocked\", \"object\": \"document:2021-budget\" } ] }, } ``` will return `{ \"allowed\": true }`, even though a specific user of the userset `group:finance#member` does not have the `reader` relationship with the given object. /// /// Thrown when fails to make API call /// @@ -248,7 +248,7 @@ public async Task ListObjects(string storeId, ListObjectsRe } /// - /// List all users of the given type that the object has a relation with + /// [EXPERIMENTAL] List the users matching the provided filter who have a certain relation to a particular type. The ListUsers API returns a list of all the users of a specific type that have a relation to a given object. This API is available in an experimental capacity and can be enabled with the `- -experimentals enable-list-users` flag. To arrive at a result, the API uses: an authorization model, explicit tuples written through the Write API, contextual tuples present in the request, and implicit tuples that exist by virtue of applying set theory (such as `document:2021-budget#viewer@document:2021-budget#viewer`; the set of users who are viewers of `document:2021-budget` are the set of users who are the viewers of `document:2021-budget`). An `authorization_model_id` may be specified in the body. If it is not specified, the latest authorization model ID will be used. It is strongly recommended to specify authorization model id for better performance. You may also specify `contextual_tuples` that will be treated as regular tuples. Each of these tuples may have an associated `condition`. You may also provide a `context` object that will be used to evaluate the conditioned tuples in the system. It is strongly recommended to provide a value for all the input parameters of all the conditions, to ensure that all tuples be evaluated correctly. The response will contain the related users in an array in the \"users\" field of the response. These results may include specific objects, usersets or type-bound public access. Each of these types of results is encoded in its own type and not represented as a string.In certain cases of negation via the `but not` operator, some results are marked as excluded from the main set of results. These exclusions are returned in the `excluded_users` property and should be handled appropriately at the point of implementation.The number of users in the response array will be limited by the execution timeout specified in the flag OPENFGA_LIST_USERS_DEADLINE and by the upper bound specified in the flag OPENFGA_LIST_USERS_MAX_RESULTS, whichever is hit first. The returned users will not be sorted, and therefore two identical calls may yield different sets of users. /// /// Thrown when fails to make API call /// diff --git a/src/OpenFga.Sdk/ApiClient/ApiClient.cs b/src/OpenFga.Sdk/ApiClient/ApiClient.cs index b503742..be36277 100644 --- a/src/OpenFga.Sdk/ApiClient/ApiClient.cs +++ b/src/OpenFga.Sdk/ApiClient/ApiClient.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/ApiClient/BaseClient.cs b/src/OpenFga.Sdk/ApiClient/BaseClient.cs index 33c4f76..935cfff 100644 --- a/src/OpenFga.Sdk/ApiClient/BaseClient.cs +++ b/src/OpenFga.Sdk/ApiClient/BaseClient.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/ApiClient/OAuth2Client.cs b/src/OpenFga.Sdk/ApiClient/OAuth2Client.cs index bb969b6..755c347 100644 --- a/src/OpenFga.Sdk/ApiClient/OAuth2Client.cs +++ b/src/OpenFga.Sdk/ApiClient/OAuth2Client.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/ApiClient/RequestBuilder.cs b/src/OpenFga.Sdk/ApiClient/RequestBuilder.cs index 0ae9944..229d766 100644 --- a/src/OpenFga.Sdk/ApiClient/RequestBuilder.cs +++ b/src/OpenFga.Sdk/ApiClient/RequestBuilder.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/ApiClient/Utils.cs b/src/OpenFga.Sdk/ApiClient/Utils.cs index 0145d9a..0ce521d 100644 --- a/src/OpenFga.Sdk/ApiClient/Utils.cs +++ b/src/OpenFga.Sdk/ApiClient/Utils.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Client.cs b/src/OpenFga.Sdk/Client/Client.cs index 1dfc761..4aa62b7 100644 --- a/src/OpenFga.Sdk/Client/Client.cs +++ b/src/OpenFga.Sdk/Client/Client.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/ClientConfiguration.cs b/src/OpenFga.Sdk/Client/ClientConfiguration.cs index c2b45ce..036d539 100644 --- a/src/OpenFga.Sdk/Client/ClientConfiguration.cs +++ b/src/OpenFga.Sdk/Client/ClientConfiguration.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/AuthorizationModelIdOptions.cs b/src/OpenFga.Sdk/Client/Model/AuthorizationModelIdOptions.cs index d6dc836..5db86a9 100644 --- a/src/OpenFga.Sdk/Client/Model/AuthorizationModelIdOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/AuthorizationModelIdOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientBatchCheckOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientBatchCheckOptions.cs index bd80d0e..4680c22 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientBatchCheckOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientBatchCheckOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientBatchCheckResponse.cs b/src/OpenFga.Sdk/Client/Model/ClientBatchCheckResponse.cs index a5cb541..1067aec 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientBatchCheckResponse.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientBatchCheckResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientCheckOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientCheckOptions.cs index 9a0eef3..3f8b90a 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientCheckOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientCheckOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientCheckRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientCheckRequest.cs index 0e4d840..b35efaf 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientCheckRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientCheckRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientCreateStoreOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientCreateStoreOptions.cs index 70c274d..83705b0 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientCreateStoreOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientCreateStoreOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientCreateStoreRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientCreateStoreRequest.cs index 65cfa8c..7c99144 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientCreateStoreRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientCreateStoreRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientExpandRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientExpandRequest.cs index 51cd1cf..a7f3bec 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientExpandRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientExpandRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientListObjectsRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientListObjectsRequest.cs index 383f424..41f4b72 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientListObjectsRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientListObjectsRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientListRelationsOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientListRelationsOptions.cs index ab1d1cf..c03a3c7 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientListRelationsOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientListRelationsOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientListRelationsRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientListRelationsRequest.cs index 031e43e..4a36af1 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientListRelationsRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientListRelationsRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientListRelationsResponse.cs b/src/OpenFga.Sdk/Client/Model/ClientListRelationsResponse.cs index 654b34f..0e5847e 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientListRelationsResponse.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientListRelationsResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientListStoresOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientListStoresOptions.cs index 4803c41..411d53c 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientListStoresOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientListStoresOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientListUsersRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientListUsersRequest.cs index b623008..1cc7c2d 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientListUsersRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientListUsersRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientPaginationOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientPaginationOptions.cs index 6f0318c..60c4473 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientPaginationOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientPaginationOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadAssertionsOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientReadAssertionsOptions.cs index 3d7b86d..e313abf 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadAssertionsOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadAssertionsOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelOptions.cs index 7442aec..301d91f 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelsOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelsOptions.cs index 3b50db6..6135981 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelsOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadAuthorizaionModelsOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadChangesOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientReadChangesOptions.cs index 2bd4ae9..1e182c8 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadChangesOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadChangesOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadChangesRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientReadChangesRequest.cs index 749a4cf..a154158 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadChangesRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadChangesRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientReadOptions.cs index f9cc63e..2c765ec 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientReadRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientReadRequest.cs index 150b62b..3fa8886 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientReadRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientReadRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientRequestOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientRequestOptions.cs index d65b6de..c275d28 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientRequestOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientRequestOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithAuthZModelId.cs b/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithAuthZModelId.cs index 2014839..d3624c4 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithAuthZModelId.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithAuthZModelId.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithStoreId.cs b/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithStoreId.cs index 7c174b8..464ba1b 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithStoreId.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientRequestOptsWithStoreId.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientTupleKey.cs b/src/OpenFga.Sdk/Client/Model/ClientTupleKey.cs index b86e7b7..ee20a6e 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientTupleKey.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientTupleKey.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientTupleKeyWithoutCondition.cs b/src/OpenFga.Sdk/Client/Model/ClientTupleKeyWithoutCondition.cs index 4022f1b..9b90069 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientTupleKeyWithoutCondition.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientTupleKeyWithoutCondition.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsOptions.cs index 59f0d74..d230ac7 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsRequest.cs index 378a6ee..fe499d6 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteAssertionsRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteAuthorizationModelRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteAuthorizationModelRequest.cs index f491778..fe81f7b 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteAuthorizationModelRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteAuthorizationModelRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteOptions.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteOptions.cs index 0bb9eec..1729ff8 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteRequest.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteRequest.cs index d661976..ae63dda 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteRequest.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteResponse.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteResponse.cs index acd846b..a0c77a5 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteResponse.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/ClientWriteStatus.cs b/src/OpenFga.Sdk/Client/Model/ClientWriteStatus.cs index fe5e0d5..7a7b994 100644 --- a/src/OpenFga.Sdk/Client/Model/ClientWriteStatus.cs +++ b/src/OpenFga.Sdk/Client/Model/ClientWriteStatus.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/RetryParams.cs b/src/OpenFga.Sdk/Client/Model/RetryParams.cs index 912c4ee..64c3902 100644 --- a/src/OpenFga.Sdk/Client/Model/RetryParams.cs +++ b/src/OpenFga.Sdk/Client/Model/RetryParams.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Client/Model/StoreIdOptions.cs b/src/OpenFga.Sdk/Client/Model/StoreIdOptions.cs index 895a0a8..a5baf33 100644 --- a/src/OpenFga.Sdk/Client/Model/StoreIdOptions.cs +++ b/src/OpenFga.Sdk/Client/Model/StoreIdOptions.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Configuration/Configuration.cs b/src/OpenFga.Sdk/Configuration/Configuration.cs index 308414f..8f0330c 100644 --- a/src/OpenFga.Sdk/Configuration/Configuration.cs +++ b/src/OpenFga.Sdk/Configuration/Configuration.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ApiAuthenticationError.cs b/src/OpenFga.Sdk/Exceptions/ApiAuthenticationError.cs index e4daff0..08af8c8 100644 --- a/src/OpenFga.Sdk/Exceptions/ApiAuthenticationError.cs +++ b/src/OpenFga.Sdk/Exceptions/ApiAuthenticationError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ApiError.cs b/src/OpenFga.Sdk/Exceptions/ApiError.cs index 9abc96f..81993ba 100644 --- a/src/OpenFga.Sdk/Exceptions/ApiError.cs +++ b/src/OpenFga.Sdk/Exceptions/ApiError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ApiException.cs b/src/OpenFga.Sdk/Exceptions/ApiException.cs index f5fcaf7..803f96b 100644 --- a/src/OpenFga.Sdk/Exceptions/ApiException.cs +++ b/src/OpenFga.Sdk/Exceptions/ApiException.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ApiInternalError.cs b/src/OpenFga.Sdk/Exceptions/ApiInternalError.cs index 9282f6f..095bd06 100644 --- a/src/OpenFga.Sdk/Exceptions/ApiInternalError.cs +++ b/src/OpenFga.Sdk/Exceptions/ApiInternalError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ApiNotFoundError.cs b/src/OpenFga.Sdk/Exceptions/ApiNotFoundError.cs index adb35fb..8fabf8e 100644 --- a/src/OpenFga.Sdk/Exceptions/ApiNotFoundError.cs +++ b/src/OpenFga.Sdk/Exceptions/ApiNotFoundError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ApiValidationError.cs b/src/OpenFga.Sdk/Exceptions/ApiValidationError.cs index e240f2f..10ed4c4 100644 --- a/src/OpenFga.Sdk/Exceptions/ApiValidationError.cs +++ b/src/OpenFga.Sdk/Exceptions/ApiValidationError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/GenericError.cs b/src/OpenFga.Sdk/Exceptions/GenericError.cs index 7dcd4f0..d2b2684 100644 --- a/src/OpenFga.Sdk/Exceptions/GenericError.cs +++ b/src/OpenFga.Sdk/Exceptions/GenericError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/Parsers/ApiErrorParser.cs b/src/OpenFga.Sdk/Exceptions/Parsers/ApiErrorParser.cs index a3c395e..bc2be93 100644 --- a/src/OpenFga.Sdk/Exceptions/Parsers/ApiErrorParser.cs +++ b/src/OpenFga.Sdk/Exceptions/Parsers/ApiErrorParser.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/Parsers/RateLimitParser.cs b/src/OpenFga.Sdk/Exceptions/Parsers/RateLimitParser.cs index 6e859e3..0603dfb 100644 --- a/src/OpenFga.Sdk/Exceptions/Parsers/RateLimitParser.cs +++ b/src/OpenFga.Sdk/Exceptions/Parsers/RateLimitParser.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/RateLimitExceededError.cs b/src/OpenFga.Sdk/Exceptions/RateLimitExceededError.cs index 7cc9f81..bdf15ff 100644 --- a/src/OpenFga.Sdk/Exceptions/RateLimitExceededError.cs +++ b/src/OpenFga.Sdk/Exceptions/RateLimitExceededError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/RequiredParamError.cs b/src/OpenFga.Sdk/Exceptions/RequiredParamError.cs index 67c7827..ef786fe 100644 --- a/src/OpenFga.Sdk/Exceptions/RequiredParamError.cs +++ b/src/OpenFga.Sdk/Exceptions/RequiredParamError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Exceptions/ValidationError.cs b/src/OpenFga.Sdk/Exceptions/ValidationError.cs index 936aaa9..c45a865 100644 --- a/src/OpenFga.Sdk/Exceptions/ValidationError.cs +++ b/src/OpenFga.Sdk/Exceptions/ValidationError.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/AbortedMessageResponse.cs b/src/OpenFga.Sdk/Model/AbortedMessageResponse.cs index b5c1a84..eef8731 100644 --- a/src/OpenFga.Sdk/Model/AbortedMessageResponse.cs +++ b/src/OpenFga.Sdk/Model/AbortedMessageResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Any.cs b/src/OpenFga.Sdk/Model/Any.cs index 8256cc2..b08db5d 100644 --- a/src/OpenFga.Sdk/Model/Any.cs +++ b/src/OpenFga.Sdk/Model/Any.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Assertion.cs b/src/OpenFga.Sdk/Model/Assertion.cs index 15c2d9e..0827ac6 100644 --- a/src/OpenFga.Sdk/Model/Assertion.cs +++ b/src/OpenFga.Sdk/Model/Assertion.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/AssertionTupleKey.cs b/src/OpenFga.Sdk/Model/AssertionTupleKey.cs index 2ba335a..e0737b5 100644 --- a/src/OpenFga.Sdk/Model/AssertionTupleKey.cs +++ b/src/OpenFga.Sdk/Model/AssertionTupleKey.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/AuthorizationModel.cs b/src/OpenFga.Sdk/Model/AuthorizationModel.cs index 1a34120..9a56bf2 100644 --- a/src/OpenFga.Sdk/Model/AuthorizationModel.cs +++ b/src/OpenFga.Sdk/Model/AuthorizationModel.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/CheckRequest.cs b/src/OpenFga.Sdk/Model/CheckRequest.cs index 5f0736f..920c1d1 100644 --- a/src/OpenFga.Sdk/Model/CheckRequest.cs +++ b/src/OpenFga.Sdk/Model/CheckRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/CheckRequestTupleKey.cs b/src/OpenFga.Sdk/Model/CheckRequestTupleKey.cs index 8d261ee..5bfcb1a 100644 --- a/src/OpenFga.Sdk/Model/CheckRequestTupleKey.cs +++ b/src/OpenFga.Sdk/Model/CheckRequestTupleKey.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/CheckResponse.cs b/src/OpenFga.Sdk/Model/CheckResponse.cs index 80b8d26..45f1dd7 100644 --- a/src/OpenFga.Sdk/Model/CheckResponse.cs +++ b/src/OpenFga.Sdk/Model/CheckResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Computed.cs b/src/OpenFga.Sdk/Model/Computed.cs index 5d90445..5658d39 100644 --- a/src/OpenFga.Sdk/Model/Computed.cs +++ b/src/OpenFga.Sdk/Model/Computed.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Condition.cs b/src/OpenFga.Sdk/Model/Condition.cs index f5ca8fd..e27cadc 100644 --- a/src/OpenFga.Sdk/Model/Condition.cs +++ b/src/OpenFga.Sdk/Model/Condition.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ConditionMetadata.cs b/src/OpenFga.Sdk/Model/ConditionMetadata.cs index 4272d26..0a175ec 100644 --- a/src/OpenFga.Sdk/Model/ConditionMetadata.cs +++ b/src/OpenFga.Sdk/Model/ConditionMetadata.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ConditionParamTypeRef.cs b/src/OpenFga.Sdk/Model/ConditionParamTypeRef.cs index 65e529d..17a33d4 100644 --- a/src/OpenFga.Sdk/Model/ConditionParamTypeRef.cs +++ b/src/OpenFga.Sdk/Model/ConditionParamTypeRef.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ContextualTupleKeys.cs b/src/OpenFga.Sdk/Model/ContextualTupleKeys.cs index c5d9c64..bf08cf3 100644 --- a/src/OpenFga.Sdk/Model/ContextualTupleKeys.cs +++ b/src/OpenFga.Sdk/Model/ContextualTupleKeys.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/CreateStoreRequest.cs b/src/OpenFga.Sdk/Model/CreateStoreRequest.cs index 96cdfa1..441af4e 100644 --- a/src/OpenFga.Sdk/Model/CreateStoreRequest.cs +++ b/src/OpenFga.Sdk/Model/CreateStoreRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/CreateStoreResponse.cs b/src/OpenFga.Sdk/Model/CreateStoreResponse.cs index 28f9c82..3bad1fb 100644 --- a/src/OpenFga.Sdk/Model/CreateStoreResponse.cs +++ b/src/OpenFga.Sdk/Model/CreateStoreResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Difference.cs b/src/OpenFga.Sdk/Model/Difference.cs index 17293d7..32b33d6 100644 --- a/src/OpenFga.Sdk/Model/Difference.cs +++ b/src/OpenFga.Sdk/Model/Difference.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ErrorCode.cs b/src/OpenFga.Sdk/Model/ErrorCode.cs index 28c0f87..ef0758b 100644 --- a/src/OpenFga.Sdk/Model/ErrorCode.cs +++ b/src/OpenFga.Sdk/Model/ErrorCode.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ExpandRequest.cs b/src/OpenFga.Sdk/Model/ExpandRequest.cs index e04dbc0..acc4e5c 100644 --- a/src/OpenFga.Sdk/Model/ExpandRequest.cs +++ b/src/OpenFga.Sdk/Model/ExpandRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ExpandRequestTupleKey.cs b/src/OpenFga.Sdk/Model/ExpandRequestTupleKey.cs index 7afee5c..755043f 100644 --- a/src/OpenFga.Sdk/Model/ExpandRequestTupleKey.cs +++ b/src/OpenFga.Sdk/Model/ExpandRequestTupleKey.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ExpandResponse.cs b/src/OpenFga.Sdk/Model/ExpandResponse.cs index 3471041..18b8e73 100644 --- a/src/OpenFga.Sdk/Model/ExpandResponse.cs +++ b/src/OpenFga.Sdk/Model/ExpandResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/FgaObject.cs b/src/OpenFga.Sdk/Model/FgaObject.cs index 2b542ff..bd73df0 100644 --- a/src/OpenFga.Sdk/Model/FgaObject.cs +++ b/src/OpenFga.Sdk/Model/FgaObject.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/GetStoreResponse.cs b/src/OpenFga.Sdk/Model/GetStoreResponse.cs index ca356eb..6d708d7 100644 --- a/src/OpenFga.Sdk/Model/GetStoreResponse.cs +++ b/src/OpenFga.Sdk/Model/GetStoreResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/InternalErrorCode.cs b/src/OpenFga.Sdk/Model/InternalErrorCode.cs index 24fd26f..34b55ac 100644 --- a/src/OpenFga.Sdk/Model/InternalErrorCode.cs +++ b/src/OpenFga.Sdk/Model/InternalErrorCode.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/InternalErrorMessageResponse.cs b/src/OpenFga.Sdk/Model/InternalErrorMessageResponse.cs index d3f2fe0..b51c635 100644 --- a/src/OpenFga.Sdk/Model/InternalErrorMessageResponse.cs +++ b/src/OpenFga.Sdk/Model/InternalErrorMessageResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/JsonStringEnumMemberConverter.cs b/src/OpenFga.Sdk/Model/JsonStringEnumMemberConverter.cs index 5bd58e2..a7aaf23 100644 --- a/src/OpenFga.Sdk/Model/JsonStringEnumMemberConverter.cs +++ b/src/OpenFga.Sdk/Model/JsonStringEnumMemberConverter.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Leaf.cs b/src/OpenFga.Sdk/Model/Leaf.cs index c54bddf..1f1769d 100644 --- a/src/OpenFga.Sdk/Model/Leaf.cs +++ b/src/OpenFga.Sdk/Model/Leaf.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ListObjectsRequest.cs b/src/OpenFga.Sdk/Model/ListObjectsRequest.cs index f6ef82f..68afa24 100644 --- a/src/OpenFga.Sdk/Model/ListObjectsRequest.cs +++ b/src/OpenFga.Sdk/Model/ListObjectsRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ListObjectsResponse.cs b/src/OpenFga.Sdk/Model/ListObjectsResponse.cs index d8be05a..29759d2 100644 --- a/src/OpenFga.Sdk/Model/ListObjectsResponse.cs +++ b/src/OpenFga.Sdk/Model/ListObjectsResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ListStoresResponse.cs b/src/OpenFga.Sdk/Model/ListStoresResponse.cs index 004ddea..e84e4f8 100644 --- a/src/OpenFga.Sdk/Model/ListStoresResponse.cs +++ b/src/OpenFga.Sdk/Model/ListStoresResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ListUsersRequest.cs b/src/OpenFga.Sdk/Model/ListUsersRequest.cs index 725cb6f..85751e1 100644 --- a/src/OpenFga.Sdk/Model/ListUsersRequest.cs +++ b/src/OpenFga.Sdk/Model/ListUsersRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community @@ -36,7 +36,7 @@ public ListUsersRequest() { /// authorizationModelId. /// _object (required). /// relation (required). - /// userFilters (required). + /// The type of results returned. Only accepts exactly one value. (required). /// contextualTuples. /// Additional request context that will be used to evaluate any ABAC conditions encountered in the query evaluation.. public ListUsersRequest(string authorizationModelId = default(string), FgaObject _object = default(FgaObject), string relation = default(string), List userFilters = default(List), List contextualTuples = default(List), Object context = default(Object)) { @@ -86,8 +86,9 @@ public ListUsersRequest() { public string Relation { get; set; } /// - /// Gets or Sets UserFilters + /// The type of results returned. Only accepts exactly one value. /// + /// The type of results returned. Only accepts exactly one value. [DataMember(Name = "user_filters", IsRequired = true, EmitDefaultValue = false)] [JsonPropertyName("user_filters")] [JsonIgnore(Condition = JsonIgnoreCondition.WhenWritingDefault)] diff --git a/src/OpenFga.Sdk/Model/ListUsersResponse.cs b/src/OpenFga.Sdk/Model/ListUsersResponse.cs index fda5fd9..e3a75e7 100644 --- a/src/OpenFga.Sdk/Model/ListUsersResponse.cs +++ b/src/OpenFga.Sdk/Model/ListUsersResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Metadata.cs b/src/OpenFga.Sdk/Model/Metadata.cs index ee09aa6..ecd13a4 100644 --- a/src/OpenFga.Sdk/Model/Metadata.cs +++ b/src/OpenFga.Sdk/Model/Metadata.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Node.cs b/src/OpenFga.Sdk/Model/Node.cs index 0a494c9..0167674 100644 --- a/src/OpenFga.Sdk/Model/Node.cs +++ b/src/OpenFga.Sdk/Model/Node.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Nodes.cs b/src/OpenFga.Sdk/Model/Nodes.cs index 3086385..32aba13 100644 --- a/src/OpenFga.Sdk/Model/Nodes.cs +++ b/src/OpenFga.Sdk/Model/Nodes.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/NotFoundErrorCode.cs b/src/OpenFga.Sdk/Model/NotFoundErrorCode.cs index 967af6e..c4399d1 100644 --- a/src/OpenFga.Sdk/Model/NotFoundErrorCode.cs +++ b/src/OpenFga.Sdk/Model/NotFoundErrorCode.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/NullValue.cs b/src/OpenFga.Sdk/Model/NullValue.cs index 44b3eda..bfdb59e 100644 --- a/src/OpenFga.Sdk/Model/NullValue.cs +++ b/src/OpenFga.Sdk/Model/NullValue.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ObjectOrUserset.cs b/src/OpenFga.Sdk/Model/ObjectOrUserset.cs index 3a95f80..ce7eff9 100644 --- a/src/OpenFga.Sdk/Model/ObjectOrUserset.cs +++ b/src/OpenFga.Sdk/Model/ObjectOrUserset.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ObjectRelation.cs b/src/OpenFga.Sdk/Model/ObjectRelation.cs index 7ef6a2f..f91d4d6 100644 --- a/src/OpenFga.Sdk/Model/ObjectRelation.cs +++ b/src/OpenFga.Sdk/Model/ObjectRelation.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/PathUnknownErrorMessageResponse.cs b/src/OpenFga.Sdk/Model/PathUnknownErrorMessageResponse.cs index 015f15a..5fb443e 100644 --- a/src/OpenFga.Sdk/Model/PathUnknownErrorMessageResponse.cs +++ b/src/OpenFga.Sdk/Model/PathUnknownErrorMessageResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadAssertionsResponse.cs b/src/OpenFga.Sdk/Model/ReadAssertionsResponse.cs index 06cd46d..b23c7c4 100644 --- a/src/OpenFga.Sdk/Model/ReadAssertionsResponse.cs +++ b/src/OpenFga.Sdk/Model/ReadAssertionsResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadAuthorizationModelResponse.cs b/src/OpenFga.Sdk/Model/ReadAuthorizationModelResponse.cs index f23b38c..9b23c4e 100644 --- a/src/OpenFga.Sdk/Model/ReadAuthorizationModelResponse.cs +++ b/src/OpenFga.Sdk/Model/ReadAuthorizationModelResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadAuthorizationModelsResponse.cs b/src/OpenFga.Sdk/Model/ReadAuthorizationModelsResponse.cs index 8909b6d..9ee3219 100644 --- a/src/OpenFga.Sdk/Model/ReadAuthorizationModelsResponse.cs +++ b/src/OpenFga.Sdk/Model/ReadAuthorizationModelsResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadChangesResponse.cs b/src/OpenFga.Sdk/Model/ReadChangesResponse.cs index c2d54bb..02dd499 100644 --- a/src/OpenFga.Sdk/Model/ReadChangesResponse.cs +++ b/src/OpenFga.Sdk/Model/ReadChangesResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadRequest.cs b/src/OpenFga.Sdk/Model/ReadRequest.cs index 48fb6af..befdc3a 100644 --- a/src/OpenFga.Sdk/Model/ReadRequest.cs +++ b/src/OpenFga.Sdk/Model/ReadRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadRequestTupleKey.cs b/src/OpenFga.Sdk/Model/ReadRequestTupleKey.cs index 3fc3e77..85665e1 100644 --- a/src/OpenFga.Sdk/Model/ReadRequestTupleKey.cs +++ b/src/OpenFga.Sdk/Model/ReadRequestTupleKey.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ReadResponse.cs b/src/OpenFga.Sdk/Model/ReadResponse.cs index 5538ffc..2ddde32 100644 --- a/src/OpenFga.Sdk/Model/ReadResponse.cs +++ b/src/OpenFga.Sdk/Model/ReadResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/RelationMetadata.cs b/src/OpenFga.Sdk/Model/RelationMetadata.cs index 50562de..19c9de4 100644 --- a/src/OpenFga.Sdk/Model/RelationMetadata.cs +++ b/src/OpenFga.Sdk/Model/RelationMetadata.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/RelationReference.cs b/src/OpenFga.Sdk/Model/RelationReference.cs index 440cfda..4f23108 100644 --- a/src/OpenFga.Sdk/Model/RelationReference.cs +++ b/src/OpenFga.Sdk/Model/RelationReference.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/RelationshipCondition.cs b/src/OpenFga.Sdk/Model/RelationshipCondition.cs index d8fdd81..b1ef041 100644 --- a/src/OpenFga.Sdk/Model/RelationshipCondition.cs +++ b/src/OpenFga.Sdk/Model/RelationshipCondition.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/SourceInfo.cs b/src/OpenFga.Sdk/Model/SourceInfo.cs index ccbc4bf..b793e24 100644 --- a/src/OpenFga.Sdk/Model/SourceInfo.cs +++ b/src/OpenFga.Sdk/Model/SourceInfo.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Status.cs b/src/OpenFga.Sdk/Model/Status.cs index 9ea5fbd..2d1ed6b 100644 --- a/src/OpenFga.Sdk/Model/Status.cs +++ b/src/OpenFga.Sdk/Model/Status.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Store.cs b/src/OpenFga.Sdk/Model/Store.cs index d4ed397..1745a9e 100644 --- a/src/OpenFga.Sdk/Model/Store.cs +++ b/src/OpenFga.Sdk/Model/Store.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Tuple.cs b/src/OpenFga.Sdk/Model/Tuple.cs index a43d42c..3820842 100644 --- a/src/OpenFga.Sdk/Model/Tuple.cs +++ b/src/OpenFga.Sdk/Model/Tuple.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TupleChange.cs b/src/OpenFga.Sdk/Model/TupleChange.cs index 6a359ad..892e985 100644 --- a/src/OpenFga.Sdk/Model/TupleChange.cs +++ b/src/OpenFga.Sdk/Model/TupleChange.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TupleKey.cs b/src/OpenFga.Sdk/Model/TupleKey.cs index aae2174..57ab767 100644 --- a/src/OpenFga.Sdk/Model/TupleKey.cs +++ b/src/OpenFga.Sdk/Model/TupleKey.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TupleKeyWithoutCondition.cs b/src/OpenFga.Sdk/Model/TupleKeyWithoutCondition.cs index 6f4ed4d..992954f 100644 --- a/src/OpenFga.Sdk/Model/TupleKeyWithoutCondition.cs +++ b/src/OpenFga.Sdk/Model/TupleKeyWithoutCondition.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TupleOperation.cs b/src/OpenFga.Sdk/Model/TupleOperation.cs index 6634c85..b7dcbcf 100644 --- a/src/OpenFga.Sdk/Model/TupleOperation.cs +++ b/src/OpenFga.Sdk/Model/TupleOperation.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TupleToUserset.cs b/src/OpenFga.Sdk/Model/TupleToUserset.cs index 4775ee6..7b6d52f 100644 --- a/src/OpenFga.Sdk/Model/TupleToUserset.cs +++ b/src/OpenFga.Sdk/Model/TupleToUserset.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TypeDefinition.cs b/src/OpenFga.Sdk/Model/TypeDefinition.cs index 91a4617..a4ba8f7 100644 --- a/src/OpenFga.Sdk/Model/TypeDefinition.cs +++ b/src/OpenFga.Sdk/Model/TypeDefinition.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TypeName.cs b/src/OpenFga.Sdk/Model/TypeName.cs index 8113ce7..c18f2a2 100644 --- a/src/OpenFga.Sdk/Model/TypeName.cs +++ b/src/OpenFga.Sdk/Model/TypeName.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/TypedWildcard.cs b/src/OpenFga.Sdk/Model/TypedWildcard.cs index 6b89ac4..4d2a1fe 100644 --- a/src/OpenFga.Sdk/Model/TypedWildcard.cs +++ b/src/OpenFga.Sdk/Model/TypedWildcard.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community @@ -18,7 +18,7 @@ namespace OpenFga.Sdk.Model { /// - /// TypedWildcard + /// Type bound public access. Normally represented using the `<type>:*` syntax `employee:*` represents every object of type `employee`, including those not currently present in the system See https://openfga.dev/docs/concepts#what-is-type-bound-public-access /// [DataContract(Name = "TypedWildcard")] public partial class TypedWildcard : IEquatable, IValidatableObject { diff --git a/src/OpenFga.Sdk/Model/UnauthenticatedResponse.cs b/src/OpenFga.Sdk/Model/UnauthenticatedResponse.cs new file mode 100644 index 0000000..b51943a --- /dev/null +++ b/src/OpenFga.Sdk/Model/UnauthenticatedResponse.cs @@ -0,0 +1,143 @@ +// +// OpenFGA/.NET SDK for OpenFGA +// +// API version: 1.x +// Website: https://openfga.dev +// Documentation: https://openfga.dev/docs +// Support: https://openfga.dev/community +// License: [Apache-2.0](https://github.com/openfga/dotnet-sdk/blob/main/LICENSE) +// +// NOTE: This file was auto generated. DO NOT EDIT. +// + + +using System.ComponentModel.DataAnnotations; +using System.Runtime.Serialization; +using System.Text.Json; +using System.Text.Json.Serialization; + +namespace OpenFga.Sdk.Model { + /// + /// UnauthenticatedResponse + /// + [DataContract(Name = "UnauthenticatedResponse")] + public partial class UnauthenticatedResponse : IEquatable, IValidatableObject { + + /// + /// Gets or Sets Code + /// + [DataMember(Name = "code", EmitDefaultValue = false)] + [JsonPropertyName("code")] + public ErrorCode? Code { get; set; } + /// + /// Initializes a new instance of the class. + /// + [JsonConstructor] + public UnauthenticatedResponse() { + this.AdditionalProperties = new Dictionary(); + } + + /// + /// Initializes a new instance of the class. + /// + /// code. + /// message. + public UnauthenticatedResponse(ErrorCode? code = default(ErrorCode?), string message = default(string)) { + this.Code = code; + this.Message = message; + this.AdditionalProperties = new Dictionary(); + } + + /// + /// Gets or Sets Message + /// + [DataMember(Name = "message", EmitDefaultValue = false)] + [JsonPropertyName("message")] + [JsonIgnore(Condition = JsonIgnoreCondition.WhenWritingDefault)] + public string? Message { get; set; } + + /// + /// Gets or Sets additional properties + /// + [JsonExtensionData] + public IDictionary AdditionalProperties { get; set; } + + + /// + /// Returns the JSON string presentation of the object + /// + /// JSON string presentation of the object + public virtual string ToJson() { + return JsonSerializer.Serialize(this); + } + + /// + /// Builds a UnauthenticatedResponse from the JSON string presentation of the object + /// + /// UnauthenticatedResponse + public static UnauthenticatedResponse FromJson(string jsonString) { + return JsonSerializer.Deserialize(jsonString) ?? throw new InvalidOperationException(); + } + + /// + /// Returns true if objects are equal + /// + /// Object to be compared + /// Boolean + public override bool Equals(object input) { + return this.Equals(input as UnauthenticatedResponse); + } + + /// + /// Returns true if UnauthenticatedResponse instances are equal + /// + /// Instance of UnauthenticatedResponse to be compared + /// Boolean + public bool Equals(UnauthenticatedResponse input) { + if (input == null) { + return false; + } + return + ( + this.Code == input.Code || + this.Code.Equals(input.Code) + ) && + ( + this.Message == input.Message || + (this.Message != null && + this.Message.Equals(input.Message)) + ) + && (this.AdditionalProperties.Count == input.AdditionalProperties.Count && !this.AdditionalProperties.Except(input.AdditionalProperties).Any()); + } + + /// + /// Gets the hash code + /// + /// Hash code + public override int GetHashCode() { + unchecked // Overflow is fine, just wrap + { + int hashCode = 9661; + hashCode = (hashCode * 9923) + this.Code.GetHashCode(); + if (this.Message != null) { + hashCode = (hashCode * 9923) + this.Message.GetHashCode(); + } + if (this.AdditionalProperties != null) { + hashCode = (hashCode * 9923) + this.AdditionalProperties.GetHashCode(); + } + return hashCode; + } + } + + /// + /// To validate all properties of the instance + /// + /// Validation context + /// Validation Result + public IEnumerable Validate(ValidationContext validationContext) { + yield break; + } + + } + +} \ No newline at end of file diff --git a/src/OpenFga.Sdk/Model/UnprocessableContentErrorCode.cs b/src/OpenFga.Sdk/Model/UnprocessableContentErrorCode.cs index f149ba5..e9664a8 100644 --- a/src/OpenFga.Sdk/Model/UnprocessableContentErrorCode.cs +++ b/src/OpenFga.Sdk/Model/UnprocessableContentErrorCode.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/UnprocessableContentMessageResponse.cs b/src/OpenFga.Sdk/Model/UnprocessableContentMessageResponse.cs index d04751e..386bbde 100644 --- a/src/OpenFga.Sdk/Model/UnprocessableContentMessageResponse.cs +++ b/src/OpenFga.Sdk/Model/UnprocessableContentMessageResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/User.cs b/src/OpenFga.Sdk/Model/User.cs index 92df69c..179e0f5 100644 --- a/src/OpenFga.Sdk/Model/User.cs +++ b/src/OpenFga.Sdk/Model/User.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community @@ -18,7 +18,7 @@ namespace OpenFga.Sdk.Model { /// - /// User + /// User. Represents any possible value for a user (subject or principal). Can be a: - Specific user object e.g.: 'user:will', 'folder:marketing', 'org:contoso', ...) - Specific userset (e.g. 'group:engineering#member') - Public-typed wildcard (e.g. 'user:*') See https://openfga.dev/docs/concepts#what-is-a-user /// [DataContract(Name = "User")] public partial class User : IEquatable, IValidatableObject { diff --git a/src/OpenFga.Sdk/Model/UserTypeFilter.cs b/src/OpenFga.Sdk/Model/UserTypeFilter.cs index 50b58fc..d9346fa 100644 --- a/src/OpenFga.Sdk/Model/UserTypeFilter.cs +++ b/src/OpenFga.Sdk/Model/UserTypeFilter.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Users.cs b/src/OpenFga.Sdk/Model/Users.cs index aab458e..b283ad2 100644 --- a/src/OpenFga.Sdk/Model/Users.cs +++ b/src/OpenFga.Sdk/Model/Users.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/Userset.cs b/src/OpenFga.Sdk/Model/Userset.cs index a3f783e..d1f4f4a 100644 --- a/src/OpenFga.Sdk/Model/Userset.cs +++ b/src/OpenFga.Sdk/Model/Userset.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/UsersetTree.cs b/src/OpenFga.Sdk/Model/UsersetTree.cs index 54ff35f..2e18959 100644 --- a/src/OpenFga.Sdk/Model/UsersetTree.cs +++ b/src/OpenFga.Sdk/Model/UsersetTree.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/UsersetTreeDifference.cs b/src/OpenFga.Sdk/Model/UsersetTreeDifference.cs index 06a117f..b4153de 100644 --- a/src/OpenFga.Sdk/Model/UsersetTreeDifference.cs +++ b/src/OpenFga.Sdk/Model/UsersetTreeDifference.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/UsersetTreeTupleToUserset.cs b/src/OpenFga.Sdk/Model/UsersetTreeTupleToUserset.cs index 23898fe..94b722a 100644 --- a/src/OpenFga.Sdk/Model/UsersetTreeTupleToUserset.cs +++ b/src/OpenFga.Sdk/Model/UsersetTreeTupleToUserset.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/UsersetUser.cs b/src/OpenFga.Sdk/Model/UsersetUser.cs index b7023b1..bfbe58d 100644 --- a/src/OpenFga.Sdk/Model/UsersetUser.cs +++ b/src/OpenFga.Sdk/Model/UsersetUser.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community @@ -18,7 +18,7 @@ namespace OpenFga.Sdk.Model { /// - /// UsersetUser + /// Userset. A set or group of users, represented in the `<type>:<id>#<relation>` format `group:fga#member` represents all members of group FGA, not to be confused by `group:fga` which represents the group itself as a specific object. See: https://openfga.dev/docs/modeling/building-blocks/usersets#what-is-a-userset /// [DataContract(Name = "UsersetUser")] public partial class UsersetUser : IEquatable, IValidatableObject { diff --git a/src/OpenFga.Sdk/Model/Usersets.cs b/src/OpenFga.Sdk/Model/Usersets.cs index 2e347be..b4812ad 100644 --- a/src/OpenFga.Sdk/Model/Usersets.cs +++ b/src/OpenFga.Sdk/Model/Usersets.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/ValidationErrorMessageResponse.cs b/src/OpenFga.Sdk/Model/ValidationErrorMessageResponse.cs index 32e972e..465f5e4 100644 --- a/src/OpenFga.Sdk/Model/ValidationErrorMessageResponse.cs +++ b/src/OpenFga.Sdk/Model/ValidationErrorMessageResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/WriteAssertionsRequest.cs b/src/OpenFga.Sdk/Model/WriteAssertionsRequest.cs index 2855826..fe52935 100644 --- a/src/OpenFga.Sdk/Model/WriteAssertionsRequest.cs +++ b/src/OpenFga.Sdk/Model/WriteAssertionsRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/WriteAuthorizationModelRequest.cs b/src/OpenFga.Sdk/Model/WriteAuthorizationModelRequest.cs index de51ded..846e75c 100644 --- a/src/OpenFga.Sdk/Model/WriteAuthorizationModelRequest.cs +++ b/src/OpenFga.Sdk/Model/WriteAuthorizationModelRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/WriteAuthorizationModelResponse.cs b/src/OpenFga.Sdk/Model/WriteAuthorizationModelResponse.cs index bf7c6b5..83c4635 100644 --- a/src/OpenFga.Sdk/Model/WriteAuthorizationModelResponse.cs +++ b/src/OpenFga.Sdk/Model/WriteAuthorizationModelResponse.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/WriteRequest.cs b/src/OpenFga.Sdk/Model/WriteRequest.cs index a7d2fd2..0ed67b4 100644 --- a/src/OpenFga.Sdk/Model/WriteRequest.cs +++ b/src/OpenFga.Sdk/Model/WriteRequest.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/WriteRequestDeletes.cs b/src/OpenFga.Sdk/Model/WriteRequestDeletes.cs index fe4dd3e..e11c0d5 100644 --- a/src/OpenFga.Sdk/Model/WriteRequestDeletes.cs +++ b/src/OpenFga.Sdk/Model/WriteRequestDeletes.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community diff --git a/src/OpenFga.Sdk/Model/WriteRequestWrites.cs b/src/OpenFga.Sdk/Model/WriteRequestWrites.cs index 89704f5..ea74734 100644 --- a/src/OpenFga.Sdk/Model/WriteRequestWrites.cs +++ b/src/OpenFga.Sdk/Model/WriteRequestWrites.cs @@ -1,7 +1,7 @@ // // OpenFGA/.NET SDK for OpenFGA // -// API version: 0.1 +// API version: 1.x // Website: https://openfga.dev // Documentation: https://openfga.dev/docs // Support: https://openfga.dev/community