Socket
Socket
Sign inDemoInstall

botframework-connector

Package Overview
Dependencies
Maintainers
1
Versions
545
Alerts
File Explorer

Advanced tools

Socket logo

Install Socket

Detect and block malicious and high-risk dependencies

Install

botframework-connector - npm Package Compare versions

Comparing version 4.0.0-m4.1 to 4.0.0-m4.2

118

lib/oAuthApiClient.d.ts

@@ -22,3 +22,3 @@ /**

*
* Attempts to retrieve the token for a user that's in a logging flow.
* Attempts to retrieve the token for a user that's in a signin flow.
*

@@ -41,20 +41,54 @@ * @param {string} userId Id of the user being authenticated.

/**
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
signOutUserWithHttpOperationResponse(userId: string, connectionName: string, options?: msRest.RequestOptionsBase): Promise<msRest.HttpOperationResponse>;
/**
* @summary GetSignInLink
*
* Gets a signin link from the token server that can be sent as part of a SigninCard.
*
* @param {Models.ConversationReference} conversation conversation reference for the user signing in.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
getSignInLinkWithHttpOperationResponse(conversation: Models.ConversationReference, connectionName: string, options?: msRest.RequestOptionsBase): Promise<msRest.HttpOperationResponse>;
/**
* @summary EmulateOAuthCards
*
* Tells the token service to emulate the sending of OAuthCards.
*
* @param {boolean} emulate If `true` the token service will emulate the sending of OAuthCards.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
emulateOAuthCardsWithHttpOperationResponse(emulate: boolean, options?: msRest.RequestOptionsBase): Promise<msRest.HttpOperationResponse>;
/**
* @summary GetUserToken

@@ -74,15 +108,41 @@ *

/**
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
signOutUser(userId: string, connectionName: string, options?: msRest.RequestOptionsBase): Promise<void>;
/**
* @summary GetSignInLink
*
* Gets a signin link from the token server that can be sent as part of a SigninCard.
*
* @param { Models.ConversationReference} conversation conversation reference for the user signing in.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
getSignInLink(conversation: Models.ConversationReference, connectionName: string, options?: msRest.RequestOptionsBase): Promise<string>;
/**
* @summary EmulateOAuthCards
*
* Tells the token service to emulate the sending of OAuthCards for a channel.
*
* @param {boolean} emulate If `true` the token service will emulate the sending of OAuthCards.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
emulateOAuthCards(emulate: boolean, options?: msRest.RequestOptionsBase): Promise<void>;
}

@@ -33,3 +33,3 @@ "use strict";

*
* Attempts to retrieve the token for a user that's in a logging flow.
* Attempts to retrieve the token for a user that's in a signin flow.
*

@@ -133,18 +133,18 @@ * @param {string} userId Id of the user being authenticated.

/**
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
signOutUserWithHttpOperationResponse(userId, connectionName, options) {

@@ -162,3 +162,3 @@ return __awaiter(this, void 0, void 0, function* () {

let httpRequest = new WebResource();
httpRequest.method = 'GET';
httpRequest.method = 'DELETE';
httpRequest.url = requestUrl;

@@ -231,2 +231,163 @@ httpRequest.headers = {};

/**
* @summary GetSignInLink
*
* Gets a signin link from the token server that can be sent as part of a SigninCard.
*
* @param {Models.ConversationReference} conversation conversation reference for the user signing in.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
getSignInLinkWithHttpOperationResponse(conversation, connectionName, options) {
return __awaiter(this, void 0, void 0, function* () {
let client = this.client;
// Construct state object
const state = {
ConnectionName: connectionName,
Conversation: conversation,
MsAppId: this.client.credentials.appId
};
const finalState = Buffer.from(JSON.stringify(state)).toString('base64');
// Construct URL
let baseUrl = this.client.baseUri;
let requestUrl = baseUrl + (baseUrl.endsWith('/') ? '' : '/') + `api/botsignin/getsigninurl`;
let queryParamsArray = [];
queryParamsArray.push('state=' + encodeURIComponent(finalState));
requestUrl += '?' + queryParamsArray.join('&');
// Create HTTP transport objects
let httpRequest = new WebResource();
httpRequest.method = 'GET';
httpRequest.url = requestUrl;
httpRequest.headers = {};
// Set Headers
if (options && options.customHeaders) {
for (let headerName in options.customHeaders) {
if (options.customHeaders.hasOwnProperty(headerName)) {
httpRequest.headers[headerName] = options.customHeaders[headerName];
}
}
}
// Send Request
let operationRes;
try {
operationRes = yield client.pipeline(httpRequest);
let response = operationRes.response;
let statusCode = response.status;
if (statusCode !== 200) {
let error = new msRest.RestError(operationRes.bodyAsText);
error.statusCode = response.status;
error.request = msRest.stripRequest(httpRequest);
error.response = msRest.stripResponse(response);
let parsedErrorResponse = operationRes.bodyAsJson;
try {
if (parsedErrorResponse) {
let internalError = null;
if (parsedErrorResponse.error)
internalError = parsedErrorResponse.error;
error.code = internalError ? internalError.code : parsedErrorResponse.code;
error.message = internalError ? internalError.message : parsedErrorResponse.message;
}
if (parsedErrorResponse !== null && parsedErrorResponse !== undefined) {
let resultMapper = Mappers.ErrorResponse;
error.body = client.serializer.deserialize(resultMapper, parsedErrorResponse, 'error.body');
}
}
catch (defaultError) {
error.message = `Error "${defaultError.message}" occurred in deserializing the responseBody ` +
`- "${operationRes.bodyAsText}" for the default response.`;
return Promise.reject(error);
}
return Promise.reject(error);
}
}
catch (err) {
return Promise.reject(err);
}
return Promise.resolve(operationRes);
});
}
/**
* @summary EmulateOAuthCards
*
* Tells the token service to emulate the sending of OAuthCards.
*
* @param {boolean} emulate If `true` the token service will emulate the sending of OAuthCards.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
emulateOAuthCardsWithHttpOperationResponse(emulate, options) {
return __awaiter(this, void 0, void 0, function* () {
let client = this.client;
// Construct URL
let baseUrl = this.client.baseUri;
let requestUrl = baseUrl + (baseUrl.endsWith('/') ? '' : '/') + `api/usertoken/emulateOAuthCards`;
let queryParamsArray = [];
queryParamsArray.push('emulate=' + (!!emulate).toString());
requestUrl += '?' + queryParamsArray.join('&');
// Create HTTP transport objects
let httpRequest = new WebResource();
httpRequest.method = 'POST';
httpRequest.url = requestUrl;
httpRequest.headers = {};
// Set Headers
if (options && options.customHeaders) {
for (let headerName in options.customHeaders) {
if (options.customHeaders.hasOwnProperty(headerName)) {
httpRequest.headers[headerName] = options.customHeaders[headerName];
}
}
}
// Send Request
let operationRes;
try {
operationRes = yield client.pipeline(httpRequest);
let response = operationRes.response;
let statusCode = response.status;
if (statusCode !== 200) {
let error = new msRest.RestError(operationRes.bodyAsText);
error.statusCode = response.status;
error.request = msRest.stripRequest(httpRequest);
error.response = msRest.stripResponse(response);
let parsedErrorResponse = operationRes.bodyAsJson;
try {
if (parsedErrorResponse) {
let internalError = null;
if (parsedErrorResponse.error)
internalError = parsedErrorResponse.error;
error.code = internalError ? internalError.code : parsedErrorResponse.code;
error.message = internalError ? internalError.message : parsedErrorResponse.message;
}
if (parsedErrorResponse !== null && parsedErrorResponse !== undefined) {
let resultMapper = Mappers.ErrorResponse;
error.body = client.serializer.deserialize(resultMapper, parsedErrorResponse, 'error.body');
}
}
catch (defaultError) {
error.message = `Error "${defaultError.message}" occurred in deserializing the responseBody ` +
`- "${operationRes.bodyAsText}" for the default response.`;
return Promise.reject(error);
}
return Promise.reject(error);
}
}
catch (err) {
return Promise.reject(err);
}
return Promise.resolve(operationRes);
});
}
/**
* @summary GetUserToken

@@ -252,14 +413,14 @@ *

/**
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
* @summary SignOutUser
*
* Signs the user out with the token server.
*
* @param {string} userId Id of the user to sign out.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
signOutUser(userId, connectionName, options) {

@@ -274,4 +435,46 @@ return __awaiter(this, void 0, void 0, function* () {

}
/**
* @summary GetSignInLink
*
* Gets a signin link from the token server that can be sent as part of a SigninCard.
*
* @param { Models.ConversationReference} conversation conversation reference for the user signing in.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
getSignInLink(conversation, connectionName, options) {
return __awaiter(this, void 0, void 0, function* () {
return this.getSignInLinkWithHttpOperationResponse(conversation, connectionName, options).then((operationRes) => {
return Promise.resolve(operationRes.bodyAsText);
}).catch((err) => {
return Promise.reject(err);
});
});
}
/**
* @summary EmulateOAuthCards
*
* Tells the token service to emulate the sending of OAuthCards for a channel.
*
* @param {boolean} emulate If `true` the token service will emulate the sending of OAuthCards.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
emulateOAuthCards(emulate, options) {
return __awaiter(this, void 0, void 0, function* () {
return this.emulateOAuthCardsWithHttpOperationResponse(emulate, options).then((operationRes) => {
return Promise.resolve();
}).catch((err) => {
return Promise.reject(err);
});
});
}
}
exports.OAuthApiClient = OAuthApiClient;
//# sourceMappingURL=oAuthApiClient.js.map

@@ -5,3 +5,3 @@ {

"description": "Bot Connector is autorest generated connector client.",
"version": "4.0.0-m4.1",
"version": "4.0.0-m4.2",
"license": "MIT",

@@ -27,3 +27,3 @@ "keywords": [

"base64url": "^2.0.0",
"botframework-schema": "4.0.0-m4.1",
"botframework-schema": "4.0.0-m4.2",
"jsonwebtoken": "8.0.1",

@@ -30,0 +30,0 @@ "ms-rest-js": "^0.2.5",

@@ -13,2 +13,3 @@ /**

import { ConnectorClient } from "./generated/connectorClient";
import { MicrosoftAppCredentials } from "./auth/microsoftAppCredentials";

@@ -31,3 +32,3 @@ const WebResource = msRest.WebResource;

*
* Attempts to retrieve the token for a user that's in a logging flow.
* Attempts to retrieve the token for a user that's in a signin flow.
*

@@ -130,3 +131,3 @@ * @param {string} userId Id of the user being authenticated.

/**
/**
* @summary SignOutUser

@@ -161,3 +162,3 @@ *

let httpRequest = new WebResource();
httpRequest.method = 'GET';
httpRequest.method = 'DELETE';
httpRequest.url = requestUrl;

@@ -229,2 +230,166 @@ httpRequest.headers = {};

/**
* @summary GetSignInLink
*
* Gets a signin link from the token server that can be sent as part of a SigninCard.
*
* @param {Models.ConversationReference} conversation conversation reference for the user signing in.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
async getSignInLinkWithHttpOperationResponse(conversation: Models.ConversationReference, connectionName: string, options?: msRest.RequestOptionsBase): Promise<msRest.HttpOperationResponse> {
let client = this.client;
// Construct state object
const state = {
ConnectionName: connectionName,
Conversation: conversation,
MsAppId: (this.client.credentials as MicrosoftAppCredentials).appId
};
const finalState = Buffer.from(JSON.stringify(state)).toString('base64');
// Construct URL
let baseUrl = this.client.baseUri;
let requestUrl = baseUrl + (baseUrl.endsWith('/') ? '' : '/') + `api/botsignin/getsigninurl`;
let queryParamsArray: Array<any> = [];
queryParamsArray.push('state=' + encodeURIComponent(finalState));
requestUrl += '?' + queryParamsArray.join('&');
// Create HTTP transport objects
let httpRequest = new WebResource();
httpRequest.method = 'GET';
httpRequest.url = requestUrl;
httpRequest.headers = {};
// Set Headers
if(options && options.customHeaders) {
for(let headerName in options.customHeaders) {
if (options.customHeaders.hasOwnProperty(headerName)) {
httpRequest.headers[headerName] = options.customHeaders[headerName];
}
}
}
// Send Request
let operationRes: msRest.HttpOperationResponse;
try {
operationRes = await client.pipeline(httpRequest);
let response = operationRes.response;
let statusCode = response.status;
if (statusCode !== 200) {
let error = new msRest.RestError(operationRes.bodyAsText as string);
error.statusCode = response.status;
error.request = msRest.stripRequest(httpRequest);
error.response = msRest.stripResponse(response);
let parsedErrorResponse = operationRes.bodyAsJson as { [key: string]: any };
try {
if (parsedErrorResponse) {
let internalError = null;
if (parsedErrorResponse.error) internalError = parsedErrorResponse.error;
error.code = internalError ? internalError.code : parsedErrorResponse.code;
error.message = internalError ? internalError.message : parsedErrorResponse.message;
}
if (parsedErrorResponse !== null && parsedErrorResponse !== undefined) {
let resultMapper = Mappers.ErrorResponse;
error.body = client.serializer.deserialize(resultMapper, parsedErrorResponse, 'error.body');
}
} catch (defaultError) {
error.message = `Error "${defaultError.message}" occurred in deserializing the responseBody ` +
`- "${operationRes.bodyAsText}" for the default response.`;
return Promise.reject(error);
}
return Promise.reject(error);
}
} catch(err) {
return Promise.reject(err);
}
return Promise.resolve(operationRes);
}
/**
* @summary EmulateOAuthCards
*
* Tells the token service to emulate the sending of OAuthCards.
*
* @param {boolean} emulate If `true` the token service will emulate the sending of OAuthCards.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*
* @resolve {HttpOperationResponse} - The deserialized result object.
*
* @reject {Error|ServiceError} - The error object.
*/
async emulateOAuthCardsWithHttpOperationResponse(emulate: boolean, options?: msRest.RequestOptionsBase): Promise<msRest.HttpOperationResponse> {
let client = this.client;
// Construct URL
let baseUrl = this.client.baseUri;
let requestUrl = baseUrl + (baseUrl.endsWith('/') ? '' : '/') + `api/usertoken/emulateOAuthCards`;
let queryParamsArray: Array<any> = [];
queryParamsArray.push('emulate=' + (!!emulate).toString());
requestUrl += '?' + queryParamsArray.join('&');
// Create HTTP transport objects
let httpRequest = new WebResource();
httpRequest.method = 'POST';
httpRequest.url = requestUrl;
httpRequest.headers = {};
// Set Headers
if(options && options.customHeaders) {
for(let headerName in options.customHeaders) {
if (options.customHeaders.hasOwnProperty(headerName)) {
httpRequest.headers[headerName] = options.customHeaders[headerName];
}
}
}
// Send Request
let operationRes: msRest.HttpOperationResponse;
try {
operationRes = await client.pipeline(httpRequest);
let response = operationRes.response;
let statusCode = response.status;
if (statusCode !== 200) {
let error = new msRest.RestError(operationRes.bodyAsText as string);
error.statusCode = response.status;
error.request = msRest.stripRequest(httpRequest);
error.response = msRest.stripResponse(response);
let parsedErrorResponse = operationRes.bodyAsJson as { [key: string]: any };
try {
if (parsedErrorResponse) {
let internalError = null;
if (parsedErrorResponse.error) internalError = parsedErrorResponse.error;
error.code = internalError ? internalError.code : parsedErrorResponse.code;
error.message = internalError ? internalError.message : parsedErrorResponse.message;
}
if (parsedErrorResponse !== null && parsedErrorResponse !== undefined) {
let resultMapper = Mappers.ErrorResponse;
error.body = client.serializer.deserialize(resultMapper, parsedErrorResponse, 'error.body');
}
} catch (defaultError) {
error.message = `Error "${defaultError.message}" occurred in deserializing the responseBody ` +
`- "${operationRes.bodyAsText}" for the default response.`;
return Promise.reject(error);
}
return Promise.reject(error);
}
} catch(err) {
return Promise.reject(err);
}
return Promise.resolve(operationRes);
}
/**
* @summary GetUserToken

@@ -250,3 +415,3 @@ *

/**
/**
* @summary SignOutUser

@@ -271,2 +436,42 @@ *

}
/**
* @summary GetSignInLink
*
* Gets a signin link from the token server that can be sent as part of a SigninCard.
*
* @param { Models.ConversationReference} conversation conversation reference for the user signing in.
*
* @param {string} connectionName Name of the auth connection to use.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
async getSignInLink(conversation: Models.ConversationReference, connectionName: string, options?: msRest.RequestOptionsBase): Promise<string> {
return this.getSignInLinkWithHttpOperationResponse(conversation, connectionName, options).then((operationRes: msRest.HttpOperationResponse) => {
return Promise.resolve(operationRes.bodyAsText);
}).catch((err: Error) => {
return Promise.reject(err);
});
}
/**
* @summary EmulateOAuthCards
*
* Tells the token service to emulate the sending of OAuthCards for a channel.
*
* @param {boolean} emulate If `true` the token service will emulate the sending of OAuthCards.
*
* @param {RequestOptionsBase} [options] Optional Parameters.
*
* @returns {Promise} A promise is returned
*/
async emulateOAuthCards(emulate: boolean, options?: msRest.RequestOptionsBase): Promise<void> {
return this.emulateOAuthCardsWithHttpOperationResponse(emulate, options).then((operationRes: msRest.HttpOperationResponse) => {
return Promise.resolve();
}).catch((err: Error) => {
return Promise.reject(err);
});
}
}

Sorry, the diff of this file is not supported yet

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap
  • Changelog

Packages

npm

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc