Options
All
  • Public
  • Public/Protected
  • All
Menu

Hierarchy

  • UsersClient

Index

Constructors

constructor

Methods

activateTotp

  • activateTotp(userId: string, code: string): Promise<void>
  • Parameters

    • userId: string
    • code: string

    Returns Promise<void>

addUserEmail

  • addUserEmail(userId: string, input: AddUserEmail): Promise<void>
  • Add an email address to a user.

    Parameters

    Returns Promise<void>

cancelDeleteUser

  • cancelDeleteUser(userId: string, token: string): Promise<void>
  • Cancel a user deletion request initiated by the deleteUser method.

    Parameters

    • userId: string
    • token: string

    Returns Promise<void>

createPermission

createRole

  • Create a new role.

    Parameters

    Returns Promise<Role>

currentUser

  • currentUser(): Promise<User>
  • Returns the user associated with the access token.

    Returns Promise<User>

deleteUser

  • deleteUser(userId: string): Promise<void>
  • Initiate a user deletion request. This request may be canceld using the cancelDeleteUser method within 24 hours.

    Parameters

    • userId: string

    Returns Promise<void>

generateRecoveryCodes

generateTotp

  • generateTotp(userId: string): Promise<TOTPCode>
  • Parameters

    • userId: string

    Returns Promise<TOTPCode>

generateWebAuthnChallenge

get2faStatus

  • Parameters

    • userId: string

    Returns Promise<TwoFAStatus>

getAllMetadata

  • getAllMetadata(userId: string, clientId?: string): Promise<Metadata>
  • Get all metadata belonging to a user.

    Parameters

    • userId: string
    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Metadata>

getClient

  • getClient(clientId: string): Promise<Client>
  • Returns a client by id.

    Parameters

    • clientId: string

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Client>

getMetadata

  • getMetadata(userId: string, key: string, clientId?: string): Promise<MetadataEntry>
  • Get a user's metadata by key.

    Parameters

    • userId: string
    • key: string
    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<MetadataEntry>

getPermission

  • getPermission(permissionId: string): Promise<Permission>
  • Get a permission.

    Parameters

    • permissionId: string

    Returns Promise<Permission>

getPermissions

  • getPermissions(clientId?: string): Promise<Permissions>
  • Get a user's permissions.

    Parameters

    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Permissions>

getRole

  • getRole(roleId: string): Promise<Role>
  • Get a role by id.

    Parameters

    • roleId: string

    Returns Promise<Role>

getRoles

  • getRoles(clientId?: string): Promise<Roles>
  • Get roles assigned to a client.

    Parameters

    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Roles>

getUser

  • getUser(id: string): Promise<User>
  • Gets a user by id.

    Parameters

    • id: string

    Returns Promise<User>

getUserActivity

  • getUserActivity(userId: string, perPage?: number, startCursor?: string): Promise<UserActivities>
  • Gets audit log activity for a user.

    Parameters

    • userId: string
    • perPage: number = 20
    • startCursor: string = ''

    Returns Promise<UserActivities>

getUserClients

  • Gets a list of clients a user is associated with. Assocation happens when a user logs in and grants permission to a client.

    Parameters

    • userId: string

    Returns Promise<UserClients>

getUserProfile

  • Get profile data assigned to a user.

    Parameters

    • userId: string

    Returns Promise<UserProfile>

getUserRoles

  • getUserRoles(userId: string, clientId?: string): Promise<Roles>
  • Get a list of user's roles belongs to.

    Parameters

    • userId: string
    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Roles>

getUsers

  • Gets a list of users based on filtering options.

    Parameters

    • filters: GetUsersFilters = {}
    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Users>

getWebAuthns

  • getWebAuthns(userId: string): Promise<WebAuthns>
  • Parameters

    • userId: string

    Returns Promise<WebAuthns>

recover

  • recover(email: string): Promise<void>
  • Initiate the password recovery flow. This will send an email to the user containing a token that they may be used with the recoverUse method.

    Parameters

    • email: string

    Returns Promise<void>

recoverUse

  • recoverUse(token: string, password: string): Promise<User>
  • Use a token generated by the recover method to change a user's password.

    Parameters

    • token: string
    • password: string

    Returns Promise<User>

registerWebAuthnToken

  • registerWebAuthnToken(userId: string, credential: any): Promise<void>
  • Parameters

    • userId: string
    • credential: any

    Returns Promise<void>

removeUserClient

  • removeUserClient(userId: string, clientId: string): Promise<void>
  • Remove a client association from a user.

    Parameters

    • userId: string
    • clientId: string

    Returns Promise<void>

removeUserEmail

  • Remove an email address from a user.

    Parameters

    Returns Promise<void>

removeWebAuthnToken

  • removeWebAuthnToken(userId: string, credentialId: string): Promise<void>
  • Parameters

    • userId: string
    • credentialId: string

    Returns Promise<void>

request

  • request<T>(method: string, url: string, body?: null | BodyInit, isRetry?: boolean): Promise<T>
  • Type parameters

    • T

    Parameters

    • method: string
    • url: string
    • body: null | BodyInit = null
    • isRetry: boolean = false

    Returns Promise<T>

setMetadata

  • Set a user's metadata by key.

    Parameters

    • userId: string
    • key: string
    • data: SetMetadata
    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<MetadataEntry>

setUserRoles

  • setUserRoles(userId: string, roleIds: string[], clientId?: string): Promise<Roles>
  • Set a user's roles. Note: this is not a patch, and all user roles must be sent.

    Parameters

    • userId: string
    • roleIds: string[]
    • clientId: string = ...

      Defaults to the clientId attached to the Auth instance.

    Returns Promise<Roles>

updateClient

  • Updates a client by id.

    Parameters

    • clientId: string

      Defaults to the clientId attached to the Auth instance.

    • input: UpdateClient

    Returns Promise<Client>

updatePermission

updateRole

  • Update a role by id.

    Parameters

    Returns Promise<Role>

updateUser

  • updateUser(userId: string, input: UpdateUser, expire?: boolean): Promise<User>
  • Updates a user by ID, and optionally expire the users access tokens.

    Parameters

    • userId: string
    • input: UpdateUser
    • expire: boolean = false

    Returns Promise<User>

updateUserProfile

uploadUserAvatar

  • Upload an avatar for the user.

    Parameters

    • userId: string

    Returns Promise<UploadFileReq>

validate

  • validate(email: string, portal?: boolean, context?: string): Promise<void>
  • Parameters

    • email: string
    • portal: boolean = false
    • context: string = ''

    Returns Promise<void>

viewRecoveryCodes

Generated using TypeDoc