FusionAuthClient class

Constructors

FusionAuthClient(String apiKey, String host, String tenantId)

Properties

apiKey String
getter/setter pair
credentials HttpClientCredentials
getter/setter pair
fusionAuthRESTClientFactory RESTClientFactory
getter/setter pair
hashCode int
The hash code for this object.
no setterinherited
host String
getter/setter pair
runtimeType Type
A representation of the runtime type of the object.
no setterinherited
tenantId String
getter/setter pair

Methods

actionUser(ActionRequest request) Future<ClientResponse<ActionResponse, Errors>>
Takes an action on a user. The user being actioned is called the "actionee" and the user taking the action is called the "actioner". Both user ids are required in the request object.
activateReactor(ReactorRequest request) Future<ClientResponse<void, Errors>>
Activates the FusionAuth Reactor using a license id and optionally a license text (for air-gapped deployments)
addUserToFamily(String familyId, FamilyRequest request) Future<ClientResponse<FamilyResponse, Errors>>
Adds a user to an existing family. The family id must be specified.
approveDevice(String client_id, String client_secret, String token, String user_code) Future<ClientResponse<DeviceApprovalResponse, Errors>>
Approve a device grant.
cancelAction(String actionId, ActionRequest request) Future<ClientResponse<ActionResponse, Errors>>
Cancels the user action.
changePassword(String changePasswordId, ChangePasswordRequest request) Future<ClientResponse<ChangePasswordResponse, Errors>>
Changes a user's password using the change password Id. This usually occurs after an email has been sent to the user and they clicked on a link to reset their password.
changePasswordByIdentity(ChangePasswordRequest request) Future<ClientResponse<void, Errors>>
Changes a user's password using their identity (login id and password). Using a loginId instead of the changePasswordId bypasses the email verification and allows a password to be changed directly without first calling the #forgotPassword method.
checkChangePasswordUsingId(String changePasswordId) Future<ClientResponse<void, Errors>>
Check to see if the user must obtain a Trust Token Id in order to complete a change password request. When a user has enabled Two-Factor authentication, before you are allowed to use the Change Password API to change your password, you must obtain a Trust Token by completing a Two-Factor Step-Up authentication.
checkChangePasswordUsingJWT(String encodedJWT) Future<ClientResponse<void, Errors>>
Check to see if the user must obtain a Trust Token Id in order to complete a change password request. When a user has enabled Two-Factor authentication, before you are allowed to use the Change Password API to change your password, you must obtain a Trust Token by completing a Two-Factor Step-Up authentication.
checkChangePasswordUsingLoginId(String loginId) Future<ClientResponse<void, Errors>>
Check to see if the user must obtain a Trust Request Id in order to complete a change password request. When a user has enabled Two-Factor authentication, before you are allowed to use the Change Password API to change your password, you must obtain a Trust Request Id by completing a Two-Factor Step-Up authentication.
clientCredentialsGrant(String client_id, String client_secret, String scope) Future<ClientResponse<AccessToken, OAuthError>>
Make a Client Credentials grant request to obtain an access token.
commentOnUser(UserCommentRequest request) Future<ClientResponse<void, Errors>>
Adds a comment to the user's account.
completeWebAuthnAssertion(WebAuthnLoginRequest request) Future<ClientResponse<WebAuthnAssertResponse, Errors>>
Complete a WebAuthn authentication ceremony by validating the signature against the previously generated challenge without logging the user in
completeWebAuthnLogin(WebAuthnLoginRequest request) Future<ClientResponse<LoginResponse, Errors>>
Complete a WebAuthn authentication ceremony by validating the signature against the previously generated challenge and then login the user in
completeWebAuthnRegistration(WebAuthnRegisterCompleteRequest request) Future<ClientResponse<WebAuthnRegisterCompleteResponse, Errors>>
Complete a WebAuthn registration ceremony by validating the client request and saving the new credential
createAPIKey(String keyId, APIKeyRequest request) Future<ClientResponse<APIKeyResponse, Errors>>
Creates an API key. You can optionally specify a unique Id for the key, if not provided one will be generated. an API key can only be created with equal or lesser authority. An API key cannot create another API key unless it is granted to that API key.
createApplication(String applicationId, ApplicationRequest request) Future<ClientResponse<ApplicationResponse, Errors>>
Creates an application. You can optionally specify an Id for the application, if not provided one will be generated.
createApplicationRole(String applicationId, String roleId, ApplicationRequest request) Future<ClientResponse<ApplicationResponse, Errors>>
Creates a new role for an application. You must specify the id of the application you are creating the role for. You can optionally specify an Id for the role inside the ApplicationRole object itself, if not provided one will be generated.
createAuditLog(AuditLogRequest request) Future<ClientResponse<AuditLogResponse, Errors>>
Creates an audit log with the message and user name (usually an email). Audit logs should be written anytime you make changes to the FusionAuth database. When using the FusionAuth App web interface, any changes are automatically written to the audit log. However, if you are accessing the API, you must write the audit logs yourself.
createConnector(String connectorId, ConnectorRequest request) Future<ClientResponse<ConnectorResponse, Errors>>
Creates a connector. You can optionally specify an Id for the connector, if not provided one will be generated.
createConsent(String consentId, ConsentRequest request) Future<ClientResponse<ConsentResponse, Errors>>
Creates a user consent type. You can optionally specify an Id for the consent type, if not provided one will be generated.
createEmailTemplate(String emailTemplateId, EmailTemplateRequest request) Future<ClientResponse<EmailTemplateResponse, Errors>>
Creates an email template. You can optionally specify an Id for the template, if not provided one will be generated.
createEntity(String entityId, EntityRequest request) Future<ClientResponse<EntityResponse, Errors>>
Creates an Entity. You can optionally specify an Id for the Entity. If not provided one will be generated.
createEntityType(String entityTypeId, EntityTypeRequest request) Future<ClientResponse<EntityTypeResponse, Errors>>
Creates a Entity Type. You can optionally specify an Id for the Entity Type, if not provided one will be generated.
createEntityTypePermission(String entityTypeId, String permissionId, EntityTypeRequest request) Future<ClientResponse<EntityTypeResponse, Errors>>
Creates a new permission for an entity type. You must specify the id of the entity type you are creating the permission for. You can optionally specify an Id for the permission inside the EntityTypePermission object itself, if not provided one will be generated.
createFamily(String familyId, FamilyRequest request) Future<ClientResponse<FamilyResponse, Errors>>
Creates a family with the user id in the request as the owner and sole member of the family. You can optionally specify an id for the family, if not provided one will be generated.
createForm(String formId, FormRequest request) Future<ClientResponse<FormResponse, Errors>>
Creates a form. You can optionally specify an Id for the form, if not provided one will be generated.
createFormField(String fieldId, FormFieldRequest request) Future<ClientResponse<FormFieldResponse, Errors>>
Creates a form field. You can optionally specify an Id for the form, if not provided one will be generated.
createGroup(String groupId, GroupRequest request) Future<ClientResponse<GroupResponse, Errors>>
Creates a group. You can optionally specify an Id for the group, if not provided one will be generated.
createGroupMembers(MemberRequest request) Future<ClientResponse<MemberResponse, Errors>>
Creates a member in a group.
createIdentityProvider(String identityProviderId, IdentityProviderRequest request) Future<ClientResponse<IdentityProviderResponse, Errors>>
Creates an identity provider. You can optionally specify an Id for the identity provider, if not provided one will be generated.
createIPAccessControlList(String accessControlListId, IPAccessControlListRequest request) Future<ClientResponse<IPAccessControlListResponse, Errors>>
Creates an IP Access Control List. You can optionally specify an Id on this create request, if one is not provided one will be generated.
createLambda(String lambdaId, LambdaRequest request) Future<ClientResponse<LambdaResponse, Errors>>
Creates a Lambda. You can optionally specify an Id for the lambda, if not provided one will be generated.
createMessageTemplate(String messageTemplateId, MessageTemplateRequest request) Future<ClientResponse<MessageTemplateResponse, Errors>>
Creates an message template. You can optionally specify an Id for the template, if not provided one will be generated.
createMessenger(String messengerId, MessengerRequest request) Future<ClientResponse<MessengerResponse, Errors>>
Creates a messenger. You can optionally specify an Id for the messenger, if not provided one will be generated.
createTenant(String tenantId, TenantRequest request) Future<ClientResponse<TenantResponse, Errors>>
Creates a tenant. You can optionally specify an Id for the tenant, if not provided one will be generated.
createTheme(String themeId, ThemeRequest request) Future<ClientResponse<ThemeResponse, Errors>>
Creates a Theme. You can optionally specify an Id for the theme, if not provided one will be generated.
createUser(String userId, UserRequest request) Future<ClientResponse<UserResponse, Errors>>
Creates a user. You can optionally specify an Id for the user, if not provided one will be generated.
createUserAction(String userActionId, UserActionRequest request) Future<ClientResponse<UserActionResponse, Errors>>
Creates a user action. This action cannot be taken on a user until this call successfully returns. Anytime after that the user action can be applied to any user.
createUserActionReason(String userActionReasonId, UserActionReasonRequest request) Future<ClientResponse<UserActionReasonResponse, Errors>>
Creates a user reason. This user action reason cannot be used when actioning a user until this call completes successfully. Anytime after that the user action reason can be used.
createUserConsent(String userConsentId, UserConsentRequest request) Future<ClientResponse<UserConsentResponse, Errors>>
Creates a single User consent.
Link an external user from a 3rd party identity provider to a FusionAuth user.
createWebhook(String webhookId, WebhookRequest request) Future<ClientResponse<WebhookResponse, Errors>>
Creates a webhook. You can optionally specify an Id for the webhook, if not provided one will be generated.
deactivateApplication(String applicationId) Future<ClientResponse<void, Errors>>
Deactivates the application with the given Id.
deactivateReactor() Future<ClientResponse<void, void>>
Deactivates the FusionAuth Reactor.
deactivateUser(String userId) Future<ClientResponse<void, Errors>>
Deactivates the user with the given Id.
deactivateUserAction(String userActionId) Future<ClientResponse<void, Errors>>
Deactivates the user action with the given Id.
deactivateUsers(List<String> userIds) Future<ClientResponse<UserDeleteResponse, Errors>>
Deactivates the users with the given ids.
deactivateUsersByIds(List<String> userIds) Future<ClientResponse<UserDeleteResponse, Errors>>
Deactivates the users with the given ids.
deleteAPIKey(String keyId) Future<ClientResponse<void, Errors>>
Deletes the API key for the given Id.
deleteApplication(String applicationId) Future<ClientResponse<void, Errors>>
Hard deletes an application. This is a dangerous operation and should not be used in most circumstances. This will delete the application, any registrations for that application, metrics and reports for the application, all the roles for the application, and any other data associated with the application. This operation could take a very long time, depending on the amount of data in your database.
deleteApplicationRole(String applicationId, String roleId) Future<ClientResponse<void, Errors>>
Hard deletes an application role. This is a dangerous operation and should not be used in most circumstances. This permanently removes the given role from all users that had it.
deleteConnector(String connectorId) Future<ClientResponse<void, Errors>>
Deletes the connector for the given Id.
deleteConsent(String consentId) Future<ClientResponse<void, Errors>>
Deletes the consent for the given Id.
deleteEmailTemplate(String emailTemplateId) Future<ClientResponse<void, Errors>>
Deletes the email template for the given Id.
deleteEntity(String entityId) Future<ClientResponse<void, Errors>>
Deletes the Entity for the given Id.
deleteEntityGrant(String entityId, String recipientEntityId, String userId) Future<ClientResponse<void, Errors>>
Deletes an Entity Grant for the given User or Entity.
deleteEntityType(String entityTypeId) Future<ClientResponse<void, Errors>>
Deletes the Entity Type for the given Id.
deleteEntityTypePermission(String entityTypeId, String permissionId) Future<ClientResponse<void, Errors>>
Hard deletes a permission. This is a dangerous operation and should not be used in most circumstances. This permanently removes the given permission from all grants that had it.
deleteForm(String formId) Future<ClientResponse<void, Errors>>
Deletes the form for the given Id.
deleteFormField(String fieldId) Future<ClientResponse<void, Errors>>
Deletes the form field for the given Id.
deleteGroup(String groupId) Future<ClientResponse<void, Errors>>
Deletes the group for the given Id.
deleteGroupMembers(MemberDeleteRequest request) Future<ClientResponse<void, Errors>>
Removes users as members of a group.
deleteIdentityProvider(String identityProviderId) Future<ClientResponse<void, Errors>>
Deletes the identity provider for the given Id.
deleteIPAccessControlList(String ipAccessControlListId) Future<ClientResponse<void, Errors>>
Deletes the IP Access Control List for the given Id.
deleteKey(String keyId) Future<ClientResponse<void, Errors>>
Deletes the key for the given Id.
deleteLambda(String lambdaId) Future<ClientResponse<void, Errors>>
Deletes the lambda for the given Id.
deleteMessageTemplate(String messageTemplateId) Future<ClientResponse<void, Errors>>
Deletes the message template for the given Id.
deleteMessenger(String messengerId) Future<ClientResponse<void, Errors>>
Deletes the messenger for the given Id.
deleteRegistration(String userId, String applicationId) Future<ClientResponse<void, Errors>>
Deletes the user registration for the given user and application.
deleteRegistrationWithRequest(String userId, String applicationId, RegistrationDeleteRequest request) Future<ClientResponse<void, Errors>>
Deletes the user registration for the given user and application along with the given JSON body that contains the event information.
deleteTenant(String tenantId) Future<ClientResponse<void, Errors>>
Deletes the tenant based on the given Id on the URL. This permanently deletes all information, metrics, reports and data associated with the tenant and everything under the tenant (applications, users, etc).
deleteTenantAsync(String tenantId) Future<ClientResponse<void, Errors>>
Deletes the tenant for the given Id asynchronously. This method is helpful if you do not want to wait for the delete operation to complete.
deleteTenantWithRequest(String tenantId, TenantDeleteRequest request) Future<ClientResponse<void, Errors>>
Deletes the tenant based on the given request (sent to the API as JSON). This permanently deletes all information, metrics, reports and data associated with the tenant and everything under the tenant (applications, users, etc).
deleteTheme(String themeId) Future<ClientResponse<void, Errors>>
Deletes the theme for the given Id.
deleteUser(String userId) Future<ClientResponse<void, Errors>>
Deletes the user for the given Id. This permanently deletes all information, metrics, reports and data associated with the user.
deleteUserAction(String userActionId) Future<ClientResponse<void, Errors>>
Deletes the user action for the given Id. This permanently deletes the user action and also any history and logs of the action being applied to any users.
deleteUserActionReason(String userActionReasonId) Future<ClientResponse<void, Errors>>
Deletes the user action reason for the given Id.
Remove an existing link that has been made from a 3rd party identity provider to a FusionAuth user.
deleteUsers(UserDeleteRequest request) Future<ClientResponse<UserDeleteResponse, Errors>>
Deletes the users with the given ids, or users matching the provided JSON query or queryString. The order of preference is ids, query and then queryString, it is recommended to only provide one of the three for the request.
deleteUsersByQuery(UserDeleteRequest request) Future<ClientResponse<UserDeleteResponse, Errors>>
Deletes the users with the given ids, or users matching the provided JSON query or queryString. The order of preference is ids, query and then queryString, it is recommended to only provide one of the three for the request.
deleteUserWithRequest(String userId, UserDeleteSingleRequest request) Future<ClientResponse<void, Errors>>
Deletes the user based on the given request (sent to the API as JSON). This permanently deletes all information, metrics, reports and data associated with the user.
deleteWebAuthnCredential(String id) Future<ClientResponse<void, Errors>>
Deletes the WebAuthn credential for the given Id.
deleteWebhook(String webhookId) Future<ClientResponse<void, Errors>>
Deletes the webhook for the given Id.
disableTwoFactor(String userId, String methodId, String code) Future<ClientResponse<void, Errors>>
Disable two-factor authentication for a user.
disableTwoFactorWithRequest(String userId, TwoFactorDisableRequest request) Future<ClientResponse<void, Errors>>
Disable two-factor authentication for a user using a JSON body rather than URL parameters.
enableTwoFactor(String userId, TwoFactorRequest request) Future<ClientResponse<TwoFactorResponse, Errors>>
Enable two-factor authentication for a user.
exchangeOAuthCodeForAccessToken(String code, String client_id, String client_secret, String redirect_uri) Future<ClientResponse<AccessToken, OAuthError>>
Exchanges an OAuth authorization code for an access token. Makes a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint for an access token.
exchangeOAuthCodeForAccessTokenUsingPKCE(String code, String client_id, String client_secret, String redirect_uri, String code_verifier) Future<ClientResponse<AccessToken, OAuthError>>
Exchanges an OAuth authorization code and code_verifier for an access token. Makes a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint and a code_verifier for an access token.
exchangeRefreshTokenForAccessToken(String refresh_token, String client_id, String client_secret, String scope, String user_code) Future<ClientResponse<AccessToken, OAuthError>>
Exchange a Refresh Token for an Access Token. If you will be using the Refresh Token Grant, you will make a request to the Token endpoint to exchange the user’s refresh token for an access token.
exchangeRefreshTokenForJWT(RefreshRequest request) Future<ClientResponse<JWTRefreshResponse, Errors>>
Exchange a refresh token for a new JWT.
exchangeUserCredentialsForAccessToken(String username, String password, String client_id, String client_secret, String scope, String user_code) Future<ClientResponse<AccessToken, OAuthError>>
Exchange User Credentials for a Token. If you will be using the Resource Owner Password Credential Grant, you will make a request to the Token endpoint to exchange the user’s email and password for an access token.
forgotPassword(ForgotPasswordRequest request) Future<ClientResponse<ForgotPasswordResponse, Errors>>
Begins the forgot password sequence, which kicks off an email to the user so that they can reset their password.
generateEmailVerificationId(String email) Future<ClientResponse<VerifyEmailResponse, void>>
Generate a new Email Verification Id to be used with the Verify Email API. This API will not attempt to send an email to the User. This API may be used to collect the verificationId for use with a third party system.
generateKey(String keyId, KeyRequest request) Future<ClientResponse<KeyResponse, Errors>>
Generate a new RSA or EC key pair or an HMAC secret.
generateRegistrationVerificationId(String email, String applicationId) Future<ClientResponse<VerifyRegistrationResponse, void>>
Generate a new Application Registration Verification Id to be used with the Verify Registration API. This API will not attempt to send an email to the User. This API may be used to collect the verificationId for use with a third party system.
generateTwoFactorRecoveryCodes(String userId) Future<ClientResponse<TwoFactorRecoveryCodeResponse, Errors>>
Generate two-factor recovery codes for a user. Generating two-factor recovery codes will invalidate any existing recovery codes.
generateTwoFactorSecret() Future<ClientResponse<SecretResponse, void>>
Generate a Two Factor secret that can be used to enable Two Factor authentication for a User. The response will contain both the secret and a Base32 encoded form of the secret which can be shown to a User when using a 2 Step Authentication application such as Google Authenticator.
generateTwoFactorSecretUsingJWT(String encodedJWT) Future<ClientResponse<SecretResponse, void>>
Generate a Two Factor secret that can be used to enable Two Factor authentication for a User. The response will contain both the secret and a Base32 encoded form of the secret which can be shown to a User when using a 2 Step Authentication application such as Google Authenticator.
identityProviderLogin(IdentityProviderLoginRequest request) Future<ClientResponse<LoginResponse, Errors>>
Handles login via third-parties including Social login, external OAuth and OpenID Connect, and other login systems.
importKey(String keyId, KeyRequest request) Future<ClientResponse<KeyResponse, Errors>>
Import an existing RSA or EC key pair or an HMAC secret.
importRefreshTokens(RefreshTokenImportRequest request) Future<ClientResponse<void, Errors>>
Bulk imports refresh tokens. This request performs minimal validation and runs batch inserts of refresh tokens with the expectation that each token represents a user that already exists and is registered for the corresponding FusionAuth Application. This is done to increases the insert performance.
importUsers(ImportRequest request) Future<ClientResponse<void, Errors>>
Bulk imports users. This request performs minimal validation and runs batch inserts of users with the expectation that each user does not yet exist and each registration corresponds to an existing FusionAuth Application. This is done to increases the insert performance.
importWebAuthnCredential(WebAuthnCredentialImportRequest request) Future<ClientResponse<void, Errors>>
Import a WebAuthn credential
introspectAccessToken(String client_id, String token) Future<ClientResponse<Map<String, dynamic>, OAuthError>>
Inspect an access token issued as the result of the User based grant such as the Authorization Code Grant, Implicit Grant, the User Credentials Grant or the Refresh Grant.
introspectClientCredentialsAccessToken(String token) Future<ClientResponse<Map<String, dynamic>, OAuthError>>
Inspect an access token issued as the result of the Client Credentials Grant.
issueJWT(String applicationId, String encodedJWT, String refreshToken) Future<ClientResponse<IssueResponse, Errors>>
Issue a new access token (JWT) for the requested Application after ensuring the provided JWT is valid. A valid access token is properly signed and not expired.
login(LoginRequest request) Future<ClientResponse<LoginResponse, Errors>>
Authenticates a user to FusionAuth.
loginPing(String userId, String applicationId, String callerIPAddress) Future<ClientResponse<LoginResponse, Errors>>
Sends a ping to FusionAuth indicating that the user was automatically logged into an application. When using FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an application where they no longer have a session. This helps correctly track login counts, times and helps with reporting.
loginPingWithRequest(LoginPingRequest request) Future<ClientResponse<LoginResponse, Errors>>
Sends a ping to FusionAuth indicating that the user was automatically logged into an application. When using FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an application where they no longer have a session. This helps correctly track login counts, times and helps with reporting.
logout(bool global, String refreshToken) Future<ClientResponse<void, void>>
The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the client and revoke the refresh token stored. This API does nothing if the request does not contain an access token or refresh token cookies.
logoutWithRequest(LogoutRequest request) Future<ClientResponse<void, void>>
The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the client and revoke the refresh token stored. This API takes the refresh token in the JSON body.
lookupIdentityProvider(String domain) Future<ClientResponse<LookupResponse, void>>
Retrieves the identity provider for the given domain. A 200 response code indicates the domain is managed by a registered identity provider. A 404 indicates the domain is not managed.
modifyAction(String actionId, ActionRequest request) Future<ClientResponse<ActionResponse, Errors>>
Modifies a temporal user action by changing the expiration of the action and optionally adding a comment to the action.
noSuchMethod(Invocation invocation) → dynamic
Invoked when a nonexistent method or property is accessed.
inherited
passwordlessLogin(PasswordlessLoginRequest request) Future<ClientResponse<LoginResponse, Errors>>
Complete a login request using a passwordless code
patchAPIKey(String keyId, APIKeyRequest request) Future<ClientResponse<APIKeyResponse, Errors>>
Updates an authentication API key by given id
patchApplication(String applicationId, ApplicationRequest request) Future<ClientResponse<ApplicationResponse, Errors>>
Updates, via PATCH, the application with the given Id.
patchApplicationRole(String applicationId, String roleId, ApplicationRequest request) Future<ClientResponse<ApplicationResponse, Errors>>
Updates, via PATCH, the application role with the given id for the application.
patchConnector(String connectorId, ConnectorRequest request) Future<ClientResponse<ConnectorResponse, Errors>>
Updates, via PATCH, the connector with the given Id.
patchConsent(String consentId, ConsentRequest request) Future<ClientResponse<ConsentResponse, Errors>>
Updates, via PATCH, the consent with the given Id.
patchEmailTemplate(String emailTemplateId, EmailTemplateRequest request) Future<ClientResponse<EmailTemplateResponse, Errors>>
Updates, via PATCH, the email template with the given Id.
patchEntityType(String entityTypeId, EntityTypeRequest request) Future<ClientResponse<EntityTypeResponse, Errors>>
Updates, via PATCH, the Entity Type with the given Id.
patchGroup(String groupId, GroupRequest request) Future<ClientResponse<GroupResponse, Errors>>
Updates, via PATCH, the group with the given Id.
patchIdentityProvider(String identityProviderId, IdentityProviderRequest request) Future<ClientResponse<IdentityProviderResponse, Errors>>
Updates, via PATCH, the identity provider with the given Id.
patchIntegrations(IntegrationRequest request) Future<ClientResponse<IntegrationResponse, Errors>>
Updates, via PATCH, the available integrations.
patchLambda(String lambdaId, LambdaRequest request) Future<ClientResponse<LambdaResponse, Errors>>
Updates, via PATCH, the lambda with the given Id.
patchMessageTemplate(String messageTemplateId, MessageTemplateRequest request) Future<ClientResponse<MessageTemplateResponse, Errors>>
Updates, via PATCH, the message template with the given Id.
patchMessenger(String messengerId, MessengerRequest request) Future<ClientResponse<MessengerResponse, Errors>>
Updates, via PATCH, the messenger with the given Id.
patchRegistration(String userId, RegistrationRequest request) Future<ClientResponse<RegistrationResponse, Errors>>
Updates, via PATCH, the registration for the user with the given id and the application defined in the request.
patchSystemConfiguration(SystemConfigurationRequest request) Future<ClientResponse<SystemConfigurationResponse, Errors>>
Updates, via PATCH, the system configuration.
patchTenant(String tenantId, TenantRequest request) Future<ClientResponse<TenantResponse, Errors>>
Updates, via PATCH, the tenant with the given Id.
patchTheme(String themeId, ThemeRequest request) Future<ClientResponse<ThemeResponse, Errors>>
Updates, via PATCH, the theme with the given Id.
patchUser(String userId, UserRequest request) Future<ClientResponse<UserResponse, Errors>>
Updates, via PATCH, the user with the given Id.
patchUserAction(String userActionId, UserActionRequest request) Future<ClientResponse<UserActionResponse, Errors>>
Updates, via PATCH, the user action with the given Id.
patchUserActionReason(String userActionReasonId, UserActionReasonRequest request) Future<ClientResponse<UserActionReasonResponse, Errors>>
Updates, via PATCH, the user action reason with the given Id.
patchUserConsent(String userConsentId, UserConsentRequest request) Future<ClientResponse<UserConsentResponse, Errors>>
Updates, via PATCH, a single User consent by Id.
reactivateApplication(String applicationId) Future<ClientResponse<ApplicationResponse, Errors>>
Reactivates the application with the given Id.
reactivateUser(String userId) Future<ClientResponse<UserResponse, Errors>>
Reactivates the user with the given Id.
reactivateUserAction(String userActionId) Future<ClientResponse<UserActionResponse, Errors>>
Reactivates the user action with the given Id.
reconcileJWT(IdentityProviderLoginRequest request) Future<ClientResponse<LoginResponse, Errors>>
Reconcile a User to FusionAuth using JWT issued from another Identity Provider.
refreshEntitySearchIndex() Future<ClientResponse<void, void>>
Request a refresh of the Entity search index. This API is not generally necessary and the search index will become consistent in a reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be if you are using the Search API or Delete Tenant API immediately following a Entity Create etc, you may wish to request a refresh to ensure the index immediately current before making a query request to the search index.
refreshUserSearchIndex() Future<ClientResponse<void, void>>
Request a refresh of the User search index. This API is not generally necessary and the search index will become consistent in a reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be if you are using the Search API or Delete Tenant API immediately following a User Create etc, you may wish to request a refresh to ensure the index immediately current before making a query request to the search index.
regenerateReactorKeys() Future<ClientResponse<void, void>>
Regenerates any keys that are used by the FusionAuth Reactor.
register(String userId, RegistrationRequest request) Future<ClientResponse<RegistrationResponse, Errors>>
Registers a user for an application. If you provide the User and the UserRegistration object on this request, it will create the user as well as register them for the application. This is called a Full Registration. However, if you only provide the UserRegistration object, then the user must already exist and they will be registered for the application. The user id can also be provided and it will either be used to look up an existing user or it will be used for the newly created User.
reindex(ReindexRequest request) Future<ClientResponse<void, Errors>>
Requests Elasticsearch to delete and rebuild the index for FusionAuth users or entities. Be very careful when running this request as it will increase the CPU and I/O load on your database until the operation completes. Generally speaking you do not ever need to run this operation unless instructed by FusionAuth support, or if you are migrating a database another system and you are not brining along the Elasticsearch index.
removeUserFromFamily(String familyId, String userId) Future<ClientResponse<void, Errors>>
Removes a user from the family with the given id.
resendEmailVerification(String email) Future<ClientResponse<VerifyEmailResponse, Errors>>
Re-sends the verification email to the user.
resendEmailVerificationWithApplicationTemplate(String applicationId, String email) Future<ClientResponse<VerifyEmailResponse, Errors>>
Re-sends the verification email to the user. If the Application has configured a specific email template this will be used instead of the tenant configuration.
resendRegistrationVerification(String email, String applicationId) Future<ClientResponse<VerifyRegistrationResponse, Errors>>
Re-sends the application registration verification email to the user.
retrieveAction(String actionId) Future<ClientResponse<ActionResponse, Errors>>
Retrieves a single action log (the log of a user action that was taken on a user previously) for the given Id.
retrieveActions(String userId) Future<ClientResponse<ActionResponse, Errors>>
Retrieves all the actions for the user with the given Id. This will return all time based actions that are active, and inactive as well as non-time based actions.
retrieveActionsPreventingLogin(String userId) Future<ClientResponse<ActionResponse, Errors>>
Retrieves all the actions for the user with the given Id that are currently preventing the User from logging in.
retrieveActiveActions(String userId) Future<ClientResponse<ActionResponse, Errors>>
Retrieves all the actions for the user with the given Id that are currently active. An active action means one that is time based and has not been canceled, and has not ended.
retrieveAPIKey(String keyId) Future<ClientResponse<APIKeyResponse, Errors>>
Retrieves an authentication API key for the given id
retrieveApplication(String applicationId) Future<ClientResponse<ApplicationResponse, void>>
Retrieves the application for the given id or all the applications if the id is null.
retrieveApplications() Future<ClientResponse<ApplicationResponse, void>>
Retrieves all the applications.
retrieveAuditLog(num auditLogId) Future<ClientResponse<AuditLogResponse, Errors>>
Retrieves a single audit log for the given Id.
retrieveConnector(String connectorId) Future<ClientResponse<ConnectorResponse, void>>
Retrieves the connector with the given Id.
retrieveConnectors() Future<ClientResponse<ConnectorResponse, void>>
Retrieves all the connectors.
retrieveConsent(String consentId) Future<ClientResponse<ConsentResponse, void>>
Retrieves the Consent for the given Id.
retrieveConsents() Future<ClientResponse<ConsentResponse, void>>
Retrieves all the consent.
retrieveDailyActiveReport(String applicationId, num start, num end) Future<ClientResponse<DailyActiveUserReportResponse, Errors>>
Retrieves the daily active user report between the two instants. If you specify an application id, it will only return the daily active counts for that application.
retrieveEmailTemplate(String emailTemplateId) Future<ClientResponse<EmailTemplateResponse, void>>
Retrieves the email template for the given Id. If you don't specify the id, this will return all the email templates.
retrieveEmailTemplatePreview(PreviewRequest request) Future<ClientResponse<PreviewResponse, Errors>>
Creates a preview of the email template provided in the request. This allows you to preview an email template that hasn't been saved to the database yet. The entire email template does not need to be provided on the request. This will create the preview based on whatever is given.
retrieveEmailTemplates() Future<ClientResponse<EmailTemplateResponse, void>>
Retrieves all the email templates.
retrieveEntity(String entityId) Future<ClientResponse<EntityResponse, Errors>>
Retrieves the Entity for the given Id.
retrieveEntityGrant(String entityId, String recipientEntityId, String userId) Future<ClientResponse<EntityGrantResponse, Errors>>
Retrieves an Entity Grant for the given Entity and User/Entity.
retrieveEntityType(String entityTypeId) Future<ClientResponse<EntityTypeResponse, Errors>>
Retrieves the Entity Type for the given Id.
retrieveEntityTypes() Future<ClientResponse<EntityTypeResponse, Errors>>
Retrieves all the Entity Types.
retrieveEventLog(num eventLogId) Future<ClientResponse<EventLogResponse, Errors>>
Retrieves a single event log for the given Id.
retrieveFamilies(String userId) Future<ClientResponse<FamilyResponse, void>>
Retrieves all the families that a user belongs to.
retrieveFamilyMembersByFamilyId(String familyId) Future<ClientResponse<FamilyResponse, void>>
Retrieves all the members of a family by the unique Family Id.
retrieveForm(String formId) Future<ClientResponse<FormResponse, void>>
Retrieves the form with the given Id.
retrieveFormField(String fieldId) Future<ClientResponse<FormFieldResponse, void>>
Retrieves the form field with the given Id.
retrieveFormFields() Future<ClientResponse<FormFieldResponse, void>>
Retrieves all the forms fields
retrieveForms() Future<ClientResponse<FormResponse, void>>
Retrieves all the forms.
retrieveGroup(String groupId) Future<ClientResponse<GroupResponse, Errors>>
Retrieves the group for the given Id.
retrieveGroups() Future<ClientResponse<GroupResponse, void>>
Retrieves all the groups.
retrieveIdentityProvider(String identityProviderId) Future<ClientResponse<IdentityProviderResponse, Errors>>
Retrieves the identity provider for the given id or all the identity providers if the id is null.
retrieveIdentityProviderByType(IdentityProviderType type) Future<ClientResponse<IdentityProviderResponse, Errors>>
Retrieves one or more identity provider for the given type. For types such as Google, Facebook, Twitter and LinkedIn, only a single identity provider can exist. For types such as OpenID Connect and SAMLv2 more than one identity provider can be configured so this request may return multiple identity providers.
retrieveIdentityProviders() Future<ClientResponse<IdentityProviderResponse, void>>
Retrieves all the identity providers.
retrieveInactiveActions(String userId) Future<ClientResponse<ActionResponse, Errors>>
Retrieves all the actions for the user with the given Id that are currently inactive. An inactive action means one that is time based and has been canceled or has expired, or is not time based.
retrieveInactiveApplications() Future<ClientResponse<ApplicationResponse, void>>
Retrieves all the applications that are currently inactive.
retrieveInactiveUserActions() Future<ClientResponse<UserActionResponse, void>>
Retrieves all the user actions that are currently inactive.
retrieveIntegration() Future<ClientResponse<IntegrationResponse, void>>
Retrieves the available integrations.
retrieveIPAccessControlList(String ipAccessControlListId) Future<ClientResponse<IPAccessControlListResponse, void>>
Retrieves the IP Access Control List with the given Id.
retrieveJsonWebKeySet() Future<ClientResponse<JWKSResponse, void>>
Returns public keys used by FusionAuth to cryptographically verify JWTs using the JSON Web Key format.
retrieveJWTPublicKey(String keyId) Future<ClientResponse<PublicKeyResponse, void>>
Retrieves the Public Key configured for verifying JSON Web Tokens (JWT) by the key Id (kid).
retrieveJWTPublicKeyByApplicationId(String applicationId) Future<ClientResponse<PublicKeyResponse, void>>
Retrieves the Public Key configured for verifying the JSON Web Tokens (JWT) issued by the Login API by the Application Id.
retrieveJWTPublicKeys() Future<ClientResponse<PublicKeyResponse, void>>
Retrieves all Public Keys configured for verifying JSON Web Tokens (JWT).
retrieveKey(String keyId) Future<ClientResponse<KeyResponse, Errors>>
Retrieves the key for the given Id.
retrieveKeys() Future<ClientResponse<KeyResponse, void>>
Retrieves all the keys.
retrieveLambda(String lambdaId) Future<ClientResponse<LambdaResponse, Errors>>
Retrieves the lambda for the given Id.
retrieveLambdas() Future<ClientResponse<LambdaResponse, void>>
Retrieves all the lambdas.
retrieveLambdasByType(LambdaType type) Future<ClientResponse<LambdaResponse, void>>
Retrieves all the lambdas for the provided type.
retrieveLoginReport(String applicationId, num start, num end) Future<ClientResponse<LoginReportResponse, Errors>>
Retrieves the login report between the two instants. If you specify an application id, it will only return the login counts for that application.
retrieveMessageTemplate(String messageTemplateId) Future<ClientResponse<MessageTemplateResponse, void>>
Retrieves the message template for the given Id. If you don't specify the id, this will return all the message templates.
retrieveMessageTemplatePreview(PreviewMessageTemplateRequest request) Future<ClientResponse<PreviewMessageTemplateResponse, Errors>>
Creates a preview of the message template provided in the request, normalized to a given locale.
retrieveMessageTemplates() Future<ClientResponse<MessageTemplateResponse, void>>
Retrieves all the message templates.
retrieveMessenger(String messengerId) Future<ClientResponse<MessengerResponse, void>>
Retrieves the messenger with the given Id.
retrieveMessengers() Future<ClientResponse<MessengerResponse, void>>
Retrieves all the messengers.
retrieveMonthlyActiveReport(String applicationId, num start, num end) Future<ClientResponse<MonthlyActiveUserReportResponse, Errors>>
Retrieves the monthly active user report between the two instants. If you specify an application id, it will only return the monthly active counts for that application.
retrieveOauthConfiguration(String applicationId) Future<ClientResponse<OAuthConfigurationResponse, Errors>>
Retrieves the Oauth2 configuration for the application for the given Application Id.
retrieveOpenIdConfiguration() Future<ClientResponse<OpenIdConfiguration, void>>
Returns the well known OpenID Configuration JSON document
retrievePasswordValidationRules() Future<ClientResponse<PasswordValidationRulesResponse, void>>
Retrieves the password validation rules for a specific tenant. This method requires a tenantId to be provided through the use of a Tenant scoped API key or an HTTP header X-FusionAuth-TenantId to specify the Tenant Id.
retrievePasswordValidationRulesWithTenantId(String tenantId) Future<ClientResponse<PasswordValidationRulesResponse, void>>
Retrieves the password validation rules for a specific tenant.
retrievePendingChildren(String parentEmail) Future<ClientResponse<PendingResponse, Errors>>
Retrieves all the children for the given parent email address.
Retrieve a pending identity provider link. This is useful to validate a pending link and retrieve meta-data about the identity provider link.
retrieveReactorMetrics() Future<ClientResponse<ReactorMetricsResponse, void>>
Retrieves the FusionAuth Reactor metrics.
retrieveReactorStatus() Future<ClientResponse<ReactorResponse, void>>
Retrieves the FusionAuth Reactor status.
retrieveRecentLogins(num offset, num limit) Future<ClientResponse<RecentLoginResponse, Errors>>
Retrieves the last number of login records.
retrieveRefreshTokenById(String tokenId) Future<ClientResponse<RefreshTokenResponse, Errors>>
Retrieves a single refresh token by unique Id. This is not the same thing as the string value of the refresh token. If you have that, you already have what you need.
retrieveRefreshTokens(String userId) Future<ClientResponse<RefreshTokenResponse, Errors>>
Retrieves the refresh tokens that belong to the user with the given Id.
retrieveRegistration(String userId, String applicationId) Future<ClientResponse<RegistrationResponse, Errors>>
Retrieves the user registration for the user with the given id and the given application id.
retrieveRegistrationReport(String applicationId, num start, num end) Future<ClientResponse<RegistrationReportResponse, Errors>>
Retrieves the registration report between the two instants. If you specify an application id, it will only return the registration counts for that application.
retrieveReindexStatus() Future<ClientResponse<void, Errors>>
Retrieve the status of a re-index process. A status code of 200 indicates the re-index is in progress, a status code of 404 indicates no re-index is in progress.
retrieveSystemConfiguration() Future<ClientResponse<SystemConfigurationResponse, void>>
Retrieves the system configuration.
retrieveTenant(String tenantId) Future<ClientResponse<TenantResponse, Errors>>
Retrieves the tenant for the given Id.
retrieveTenants() Future<ClientResponse<TenantResponse, void>>
Retrieves all the tenants.
retrieveTheme(String themeId) Future<ClientResponse<ThemeResponse, Errors>>
Retrieves the theme for the given Id.
retrieveThemes() Future<ClientResponse<ThemeResponse, void>>
Retrieves all the themes.
retrieveTotalReport() Future<ClientResponse<TotalsReportResponse, void>>
Retrieves the totals report. This contains all the total counts for each application and the global registration count.
retrieveTwoFactorRecoveryCodes(String userId) Future<ClientResponse<TwoFactorRecoveryCodeResponse, Errors>>
Retrieve two-factor recovery codes for a user.
retrieveTwoFactorStatus(String userId, String applicationId, String twoFactorTrustId) Future<ClientResponse<TwoFactorStatusResponse, Errors>>
Retrieve a user's two-factor status.
retrieveUser(String userId) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user for the given Id.
retrieveUserAction(String userActionId) Future<ClientResponse<UserActionResponse, void>>
Retrieves the user action for the given Id. If you pass in null for the id, this will return all the user actions.
retrieveUserActionReason(String userActionReasonId) Future<ClientResponse<UserActionReasonResponse, void>>
Retrieves the user action reason for the given Id. If you pass in null for the id, this will return all the user action reasons.
retrieveUserActionReasons() Future<ClientResponse<UserActionReasonResponse, void>>
Retrieves all the user action reasons.
retrieveUserActions() Future<ClientResponse<UserActionResponse, void>>
Retrieves all the user actions.
retrieveUserByChangePasswordId(String changePasswordId) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user by a change password Id. The intended use of this API is to retrieve a user after the forgot password workflow has been initiated and you may not know the user's email or username.
retrieveUserByEmail(String email) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user for the given email.
retrieveUserByLoginId(String loginId) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user for the loginId. The loginId can be either the username or the email.
retrieveUserByUsername(String username) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user for the given username.
retrieveUserByVerificationId(String verificationId) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user by a verificationId. The intended use of this API is to retrieve a user after the forgot password workflow has been initiated and you may not know the user's email or username.
retrieveUserCode(String client_id, String client_secret, String user_code) Future<ClientResponse<void, void>>
Retrieve a user_code that is part of an in-progress Device Authorization Grant.
retrieveUserCodeUsingAPIKey(String user_code) Future<ClientResponse<void, void>>
Retrieve a user_code that is part of an in-progress Device Authorization Grant.
retrieveUserComments(String userId) Future<ClientResponse<UserCommentResponse, Errors>>
Retrieves all the comments for the user with the given Id.
retrieveUserConsent(String userConsentId) Future<ClientResponse<UserConsentResponse, void>>
Retrieve a single User consent by Id.
retrieveUserConsents(String userId) Future<ClientResponse<UserConsentResponse, void>>
Retrieves all the consents for a User.
retrieveUserInfoFromAccessToken(String encodedJWT) Future<ClientResponse<Map<String, dynamic>, OAuthError>>
Call the UserInfo endpoint to retrieve User Claims from the access token issued by FusionAuth.
Retrieve a single Identity Provider user (link).
retrieveUserLinksByUserId(String identityProviderId, String userId) Future<ClientResponse<IdentityProviderLinkResponse, Errors>>
Retrieve all Identity Provider users (links) for the user. Specify the optional identityProviderId to retrieve links for a particular IdP.
retrieveUserLoginReport(String applicationId, String userId, num start, num end) Future<ClientResponse<LoginReportResponse, Errors>>
Retrieves the login report between the two instants for a particular user by Id. If you specify an application id, it will only return the login counts for that application.
retrieveUserLoginReportByLoginId(String applicationId, String loginId, num start, num end) Future<ClientResponse<LoginReportResponse, Errors>>
Retrieves the login report between the two instants for a particular user by login Id. If you specify an application id, it will only return the login counts for that application.
retrieveUserRecentLogins(String userId, num offset, num limit) Future<ClientResponse<RecentLoginResponse, Errors>>
Retrieves the last number of login records for a user.
retrieveUserUsingJWT(String encodedJWT) Future<ClientResponse<UserResponse, Errors>>
Retrieves the user for the given Id. This method does not use an API key, instead it uses a JSON Web Token (JWT) for authentication.
retrieveVersion() Future<ClientResponse<VersionResponse, Errors>>
Retrieves the FusionAuth version string.
retrieveWebAuthnCredential(String id) Future<ClientResponse<WebAuthnCredentialResponse, Errors>>
Retrieves the WebAuthn credential for the given Id.
retrieveWebAuthnCredentialsForUser(String userId) Future<ClientResponse<WebAuthnCredentialResponse, Errors>>
Retrieves all WebAuthn credentials for the given user.
retrieveWebhook(String webhookId) Future<ClientResponse<WebhookResponse, void>>
Retrieves the webhook for the given Id. If you pass in null for the id, this will return all the webhooks.
retrieveWebhooks() Future<ClientResponse<WebhookResponse, void>>
Retrieves all the webhooks.
revokeRefreshToken(String token, String userId, String applicationId) Future<ClientResponse<void, Errors>>
Revokes refresh tokens.
revokeRefreshTokenById(String tokenId) Future<ClientResponse<void, Errors>>
Revokes a single refresh token by the unique Id. The unique Id is not sensitive as it cannot be used to obtain another JWT.
revokeRefreshTokenByToken(String token) Future<ClientResponse<void, Errors>>
Revokes a single refresh token by using the actual refresh token value. This refresh token value is sensitive, so be careful with this API request.
revokeRefreshTokensByApplicationId(String applicationId) Future<ClientResponse<void, Errors>>
Revoke all refresh tokens that belong to an application by applicationId.
revokeRefreshTokensByUserId(String userId) Future<ClientResponse<void, Errors>>
Revoke all refresh tokens that belong to a user by user Id.
revokeRefreshTokensByUserIdForApplication(String userId, String applicationId) Future<ClientResponse<void, Errors>>
Revoke all refresh tokens that belong to a user by user Id for a specific application by applicationId.
revokeRefreshTokensWithRequest(RefreshTokenRevokeRequest request) Future<ClientResponse<void, Errors>>
Revokes refresh tokens using the information in the JSON body. The handling for this method is the same as the revokeRefreshToken method and is based on the information you provide in the RefreshDeleteRequest object. See that method for additional information.
revokeUserConsent(String userConsentId) Future<ClientResponse<void, void>>
Revokes a single User consent by Id.
searchApplications(ApplicationSearchRequest request) Future<ClientResponse<ApplicationSearchResponse, Errors>>
Searches applications with the specified criteria and pagination.
searchAuditLogs(AuditLogSearchRequest request) Future<ClientResponse<AuditLogSearchResponse, Errors>>
Searches the audit logs with the specified criteria and pagination.
searchConsents(ConsentSearchRequest request) Future<ClientResponse<ConsentSearchResponse, Errors>>
Searches consents with the specified criteria and pagination.
searchEmailTemplates(EmailTemplateSearchRequest request) Future<ClientResponse<EmailTemplateSearchResponse, Errors>>
Searches email templates with the specified criteria and pagination.
searchEntities(EntitySearchRequest request) Future<ClientResponse<EntitySearchResponse, Errors>>
Searches entities with the specified criteria and pagination.
searchEntitiesByIds(List<String> ids) Future<ClientResponse<EntitySearchResponse, Errors>>
Retrieves the entities for the given ids. If any id is invalid, it is ignored.
searchEntityGrants(EntityGrantSearchRequest request) Future<ClientResponse<EntityGrantSearchResponse, Errors>>
Searches Entity Grants with the specified criteria and pagination.
searchEntityTypes(EntityTypeSearchRequest request) Future<ClientResponse<EntityTypeSearchResponse, Errors>>
Searches the entity types with the specified criteria and pagination.
searchEventLogs(EventLogSearchRequest request) Future<ClientResponse<EventLogSearchResponse, Errors>>
Searches the event logs with the specified criteria and pagination.
searchGroupMembers(GroupMemberSearchRequest request) Future<ClientResponse<GroupMemberSearchResponse, Errors>>
Searches group members with the specified criteria and pagination.
searchGroups(GroupSearchRequest request) Future<ClientResponse<GroupSearchResponse, Errors>>
Searches groups with the specified criteria and pagination.
searchIdentityProviders(IdentityProviderSearchRequest request) Future<ClientResponse<IdentityProviderSearchResponse, Errors>>
Searches identity providers with the specified criteria and pagination.
searchIPAccessControlLists(IPAccessControlListSearchRequest request) Future<ClientResponse<IPAccessControlListSearchResponse, Errors>>
Searches the IP Access Control Lists with the specified criteria and pagination.
searchKeys(KeySearchRequest request) Future<ClientResponse<KeySearchResponse, Errors>>
Searches keys with the specified criteria and pagination.
searchLambdas(LambdaSearchRequest request) Future<ClientResponse<LambdaSearchResponse, Errors>>
Searches lambdas with the specified criteria and pagination.
searchLoginRecords(LoginRecordSearchRequest request) Future<ClientResponse<LoginRecordSearchResponse, Errors>>
Searches the login records with the specified criteria and pagination.
searchTenants(TenantSearchRequest request) Future<ClientResponse<TenantSearchResponse, Errors>>
Searches tenants with the specified criteria and pagination.
searchThemes(ThemeSearchRequest request) Future<ClientResponse<ThemeSearchResponse, Errors>>
Searches themes with the specified criteria and pagination.
searchUserComments(UserCommentSearchRequest request) Future<ClientResponse<UserCommentSearchResponse, Errors>>
Searches user comments with the specified criteria and pagination.
searchUsers(List<String> ids) Future<ClientResponse<SearchResponse, Errors>>
Retrieves the users for the given ids. If any id is invalid, it is ignored.
searchUsersByIds(List<String> ids) Future<ClientResponse<SearchResponse, Errors>>
Retrieves the users for the given ids. If any id is invalid, it is ignored.
searchUsersByQuery(SearchRequest request) Future<ClientResponse<SearchResponse, Errors>>
Retrieves the users for the given search criteria and pagination.
searchUsersByQueryString(SearchRequest request) Future<ClientResponse<SearchResponse, Errors>>
Retrieves the users for the given search criteria and pagination.
searchWebhooks(WebhookSearchRequest request) Future<ClientResponse<WebhookSearchResponse, Errors>>
Searches webhooks with the specified criteria and pagination.
sendEmail(String emailTemplateId, SendRequest request) Future<ClientResponse<SendResponse, Errors>>
Send an email using an email template id. You can optionally provide requestData to access key value pairs in the email template.
sendFamilyRequestEmail(FamilyEmailRequest request) Future<ClientResponse<void, Errors>>
Sends out an email to a parent that they need to register and create a family or need to log in and add a child to their existing family.
sendPasswordlessCode(PasswordlessSendRequest request) Future<ClientResponse<void, Errors>>
Send a passwordless authentication code in an email to complete login.
sendTwoFactorCode(TwoFactorSendRequest request) Future<ClientResponse<void, Errors>>
Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling.
sendTwoFactorCodeForEnableDisable(TwoFactorSendRequest request) Future<ClientResponse<void, Errors>>
Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling.
sendTwoFactorCodeForLogin(String twoFactorId) Future<ClientResponse<void, Errors>>
Send a Two Factor authentication code to allow the completion of Two Factor authentication.
sendTwoFactorCodeForLoginUsingMethod(String twoFactorId, TwoFactorSendRequest request) Future<ClientResponse<void, Errors>>
Send a Two Factor authentication code to allow the completion of Two Factor authentication.
setRequestCredentials(HttpClientCredentials value) FusionAuthClient
Sets whether and how cookies will be sent with each request.
setRESTClientFactory(RESTClientFactory restClientFactory) FusionAuthClient
Sets the builder for the rest client so that it can be overridden/subclassed/or altered before client use.
setTenantId(String tenantId) FusionAuthClient
Sets the tenant id, that will be included in the X-FusionAuth-TenantId header.
startIdentityProviderLogin(IdentityProviderStartLoginRequest request) Future<ClientResponse<IdentityProviderStartLoginResponse, Errors>>
Begins a login request for a 3rd party login that requires user interaction such as HYPR.
startPasswordlessLogin(PasswordlessStartRequest request) Future<ClientResponse<PasswordlessStartResponse, Errors>>
Start a passwordless login request by generating a passwordless code. This code can be sent to the User using the Send Passwordless Code API or using a mechanism outside of FusionAuth. The passwordless login is completed by using the Passwordless Login API with this code.
startTwoFactorLogin(TwoFactorStartRequest request) Future<ClientResponse<TwoFactorStartResponse, Errors>>
Start a Two-Factor login request by generating a two-factor identifier. This code can then be sent to the Two Factor Send API (/api/two-factor/send)in order to send a one-time use code to a user. You can also use one-time use code returned to send the code out-of-band. The Two-Factor login is completed by making a request to the Two-Factor Login API (/api/two-factor/login). with the two-factor identifier and the one-time use code.
startWebAuthnLogin(WebAuthnStartRequest request) Future<ClientResponse<WebAuthnStartResponse, Errors>>
Start a WebAuthn authentication ceremony by generating a new challenge for the user
startWebAuthnRegistration(WebAuthnRegisterStartRequest request) Future<ClientResponse<WebAuthnRegisterStartResponse, Errors>>
Start a WebAuthn registration ceremony by generating a new challenge for the user
toString() String
A string representation of this object.
inherited
twoFactorLogin(TwoFactorLoginRequest request) Future<ClientResponse<LoginResponse, Errors>>
Complete login using a 2FA challenge
updateAPIKey(String apiKeyId, APIKeyRequest request) Future<ClientResponse<APIKeyResponse, Errors>>
Updates an API key by given id
updateApplication(String applicationId, ApplicationRequest request) Future<ClientResponse<ApplicationResponse, Errors>>
Updates the application with the given Id.
updateApplicationRole(String applicationId, String roleId, ApplicationRequest request) Future<ClientResponse<ApplicationResponse, Errors>>
Updates the application role with the given id for the application.
updateConnector(String connectorId, ConnectorRequest request) Future<ClientResponse<ConnectorResponse, Errors>>
Updates the connector with the given Id.
updateConsent(String consentId, ConsentRequest request) Future<ClientResponse<ConsentResponse, Errors>>
Updates the consent with the given Id.
updateEmailTemplate(String emailTemplateId, EmailTemplateRequest request) Future<ClientResponse<EmailTemplateResponse, Errors>>
Updates the email template with the given Id.
updateEntity(String entityId, EntityRequest request) Future<ClientResponse<EntityResponse, Errors>>
Updates the Entity with the given Id.
updateEntityType(String entityTypeId, EntityTypeRequest request) Future<ClientResponse<EntityTypeResponse, Errors>>
Updates the Entity Type with the given Id.
updateEntityTypePermission(String entityTypeId, String permissionId, EntityTypeRequest request) Future<ClientResponse<EntityTypeResponse, Errors>>
Updates the permission with the given id for the entity type.
updateForm(String formId, FormRequest request) Future<ClientResponse<FormResponse, Errors>>
Updates the form with the given Id.
updateFormField(String fieldId, FormFieldRequest request) Future<ClientResponse<FormFieldResponse, Errors>>
Updates the form field with the given Id.
updateGroup(String groupId, GroupRequest request) Future<ClientResponse<GroupResponse, Errors>>
Updates the group with the given Id.
updateGroupMembers(MemberRequest request) Future<ClientResponse<MemberResponse, Errors>>
Creates a member in a group.
updateIdentityProvider(String identityProviderId, IdentityProviderRequest request) Future<ClientResponse<IdentityProviderResponse, Errors>>
Updates the identity provider with the given Id.
updateIntegrations(IntegrationRequest request) Future<ClientResponse<IntegrationResponse, Errors>>
Updates the available integrations.
updateIPAccessControlList(String accessControlListId, IPAccessControlListRequest request) Future<ClientResponse<IPAccessControlListResponse, Errors>>
Updates the IP Access Control List with the given Id.
updateKey(String keyId, KeyRequest request) Future<ClientResponse<KeyResponse, Errors>>
Updates the key with the given Id.
updateLambda(String lambdaId, LambdaRequest request) Future<ClientResponse<LambdaResponse, Errors>>
Updates the lambda with the given Id.
updateMessageTemplate(String messageTemplateId, MessageTemplateRequest request) Future<ClientResponse<MessageTemplateResponse, Errors>>
Updates the message template with the given Id.
updateMessenger(String messengerId, MessengerRequest request) Future<ClientResponse<MessengerResponse, Errors>>
Updates the messenger with the given Id.
updateRegistration(String userId, RegistrationRequest request) Future<ClientResponse<RegistrationResponse, Errors>>
Updates the registration for the user with the given id and the application defined in the request.
updateSystemConfiguration(SystemConfigurationRequest request) Future<ClientResponse<SystemConfigurationResponse, Errors>>
Updates the system configuration.
updateTenant(String tenantId, TenantRequest request) Future<ClientResponse<TenantResponse, Errors>>
Updates the tenant with the given Id.
updateTheme(String themeId, ThemeRequest request) Future<ClientResponse<ThemeResponse, Errors>>
Updates the theme with the given Id.
updateUser(String userId, UserRequest request) Future<ClientResponse<UserResponse, Errors>>
Updates the user with the given Id.
updateUserAction(String userActionId, UserActionRequest request) Future<ClientResponse<UserActionResponse, Errors>>
Updates the user action with the given Id.
updateUserActionReason(String userActionReasonId, UserActionReasonRequest request) Future<ClientResponse<UserActionReasonResponse, Errors>>
Updates the user action reason with the given Id.
updateUserConsent(String userConsentId, UserConsentRequest request) Future<ClientResponse<UserConsentResponse, Errors>>
Updates a single User consent by Id.
updateWebhook(String webhookId, WebhookRequest request) Future<ClientResponse<WebhookResponse, Errors>>
Updates the webhook with the given Id.
upsertEntityGrant(String entityId, EntityGrantRequest request) Future<ClientResponse<void, Errors>>
Creates or updates an Entity Grant. This is when a User/Entity is granted permissions to an Entity.
validateDevice(String user_code, String client_id) Future<ClientResponse<void, void>>
Validates the end-user provided user_code from the user-interaction of the Device Authorization Grant. If you build your own activation form you should validate the user provided code prior to beginning the Authorization grant.
validateJWT(String encodedJWT) Future<ClientResponse<ValidateResponse, void>>
Validates the provided JWT (encoded JWT string) to ensure the token is valid. A valid access token is properly signed and not expired.
vendJWT(JWTVendRequest request) Future<ClientResponse<JWTVendResponse, Errors>>
It's a JWT vending machine!
verifyEmail(String verificationId) Future<ClientResponse<void, Errors>>
Confirms a email verification. The Id given is usually from an email sent to the user.
verifyEmailAddress(VerifyEmailRequest request) Future<ClientResponse<void, Errors>>
Confirms a user's email address.
verifyEmailAddressByUserId(VerifyEmailRequest request) Future<ClientResponse<void, Errors>>
Administratively verify a user's email address. Use this method to bypass email verification for the user.
verifyRegistration(String verificationId) Future<ClientResponse<void, Errors>>
Confirms an application registration. The Id given is usually from an email sent to the user.
verifyUserRegistration(VerifyRegistrationRequest request) Future<ClientResponse<void, Errors>>
Confirms a user's registration.

Operators

operator ==(Object other) bool
The equality operator.
inherited