diff --git a/documentation/dsls/DSL:-AshAuthentication.AddOn.Confirmation.cheatmd b/documentation/dsls/DSL:-AshAuthentication.AddOn.Confirmation.cheatmd index 00d8441..28cb697 100644 --- a/documentation/dsls/DSL:-AshAuthentication.AddOn.Confirmation.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.AddOn.Confirmation.cheatmd @@ -164,8 +164,7 @@ User confirmation flow - -### Options +### Arguments @@ -179,7 +178,7 @@ User confirmation flow - + +
- + name @@ -199,9 +198,23 @@ User confirmation flow
+### Options + + + + + + + + + + + +
NameTypeDefaultDocs
- + monitor_fields @@ -224,7 +237,7 @@ The confirmation will only be sent when one of these fields are changed.
- + sender @@ -257,7 +270,7 @@ See `AshAuthentication.Sender` for more information.
- + token_lifetime @@ -281,7 +294,7 @@ Defaults to 3 days.
- + confirmed_at_field @@ -305,7 +318,7 @@ present.
- + confirm_on_create? @@ -328,7 +341,7 @@ monitored fields is being set.
- + confirm_on_update? @@ -351,7 +364,7 @@ monitored fields is being set.
- + inhibit_updates? @@ -380,7 +393,7 @@ to verify that the new contact details are reachable.
- + confirm_action_name diff --git a/documentation/dsls/DSL:-AshAuthentication.Strategy.Auth0.cheatmd b/documentation/dsls/DSL:-AshAuthentication.Strategy.Auth0.cheatmd index 54aa985..8debaf3 100644 --- a/documentation/dsls/DSL:-AshAuthentication.Strategy.Auth0.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.Strategy.Auth0.cheatmd @@ -242,8 +242,7 @@ The following defaults are applied: - -### Options +### Arguments @@ -257,7 +256,7 @@ The following defaults are applied: - + +
- + name @@ -277,9 +276,23 @@ The following defaults are applied:
+### Options + + + + + + + + + + + +
NameTypeDefaultDocs
- + client_id @@ -318,7 +331,7 @@ end
- + site @@ -358,7 +371,7 @@ end
- + authorize_url @@ -395,7 +408,7 @@ authorize_url fn _, _ -> {:ok, "https://exampe.com/authorize"} end
- + token_url @@ -432,7 +445,7 @@ token_url fn _, _ -> {:ok, "https://example.com/oauth_token"} end
- + user_url @@ -469,7 +482,7 @@ user_url fn _, _ -> {:ok, "https://example.com/userinfo"} end
- + redirect_uri @@ -505,7 +518,7 @@ information.
- + auth_method @@ -533,7 +546,7 @@ value may be one of the following:
- + client_secret @@ -574,7 +587,7 @@ end
- + private_key @@ -602,7 +615,7 @@ information.
- + authorization_params @@ -625,7 +638,7 @@ eg: `authorization_params scope: "openid profile email"`
- + registration_enabled? @@ -651,7 +664,7 @@ If not, then only existing users will be able to authenticate.
- + register_action_name @@ -683,7 +696,7 @@ The default is computed from the strategy name eg:
- + sign_in_action_name @@ -715,7 +728,7 @@ The default is computed from the strategy name, eg:
- + identity_resource @@ -746,7 +759,7 @@ Set to `false` to disable.
- + identity_relationship_name @@ -766,7 +779,7 @@ Set to `false` to disable.
- + identity_relationship_user_id_attribute @@ -791,7 +804,7 @@ The only reason to change this would be if you changed the
- + icon diff --git a/documentation/dsls/DSL:-AshAuthentication.Strategy.Github.cheatmd b/documentation/dsls/DSL:-AshAuthentication.Strategy.Github.cheatmd index f46ca90..b482805 100644 --- a/documentation/dsls/DSL:-AshAuthentication.Strategy.Github.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.Strategy.Github.cheatmd @@ -245,8 +245,7 @@ The following defaults are applied: - -### Options +### Arguments @@ -260,7 +259,7 @@ The following defaults are applied: - + +
- + name @@ -280,9 +279,23 @@ The following defaults are applied:
+### Options + + + + + + + + + + + +
NameTypeDefaultDocs
- + client_id @@ -321,7 +334,7 @@ end
- + site @@ -361,7 +374,7 @@ end
- + authorize_url @@ -398,7 +411,7 @@ authorize_url fn _, _ -> {:ok, "https://exampe.com/authorize"} end
- + token_url @@ -435,7 +448,7 @@ token_url fn _, _ -> {:ok, "https://example.com/oauth_token"} end
- + user_url @@ -472,7 +485,7 @@ user_url fn _, _ -> {:ok, "https://example.com/userinfo"} end
- + redirect_uri @@ -508,7 +521,7 @@ information.
- + auth_method @@ -536,7 +549,7 @@ value may be one of the following:
- + client_secret @@ -577,7 +590,7 @@ end
- + private_key @@ -605,7 +618,7 @@ information.
- + authorization_params @@ -628,7 +641,7 @@ eg: `authorization_params scope: "openid profile email"`
- + registration_enabled? @@ -654,7 +667,7 @@ If not, then only existing users will be able to authenticate.
- + register_action_name @@ -686,7 +699,7 @@ The default is computed from the strategy name eg:
- + sign_in_action_name @@ -718,7 +731,7 @@ The default is computed from the strategy name, eg:
- + identity_resource @@ -749,7 +762,7 @@ Set to `false` to disable.
- + identity_relationship_name @@ -769,7 +782,7 @@ Set to `false` to disable.
- + identity_relationship_user_id_attribute @@ -794,7 +807,7 @@ The only reason to change this would be if you changed the
- + icon diff --git a/documentation/dsls/DSL:-AshAuthentication.Strategy.MagicLink.cheatmd b/documentation/dsls/DSL:-AshAuthentication.Strategy.MagicLink.cheatmd index cc0db90..d7ad66c 100644 --- a/documentation/dsls/DSL:-AshAuthentication.Strategy.MagicLink.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.Strategy.MagicLink.cheatmd @@ -161,7 +161,7 @@ Strategy for authenticating using local users with a magic link
- + sender @@ -189,7 +189,7 @@ See `AshAuthentication.Sender` for more information.
- + identity_field @@ -212,7 +212,7 @@ Usually something like `username` or `email_address`.
- + token_lifetime @@ -235,7 +235,7 @@ If no unit is provided, then `minutes` is assumed.
- + request_action_name @@ -259,7 +259,7 @@ with `request_`.
- + single_use_token? @@ -280,7 +280,7 @@ with `request_`.
- + sign_in_action_name @@ -304,7 +304,7 @@ with `sign_in_with_`.
- + token_param_name diff --git a/documentation/dsls/DSL:-AshAuthentication.Strategy.OAuth2.cheatmd b/documentation/dsls/DSL:-AshAuthentication.Strategy.OAuth2.cheatmd index 0e5276d..9bdb14a 100644 --- a/documentation/dsls/DSL:-AshAuthentication.Strategy.OAuth2.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.Strategy.OAuth2.cheatmd @@ -399,8 +399,7 @@ OAuth2 authentication - -### Options +### Arguments @@ -414,7 +413,7 @@ OAuth2 authentication - + +
- + name @@ -434,9 +433,23 @@ OAuth2 authentication
+### Options + + + + + + + + + + + +
NameTypeDefaultDocs
- + client_id @@ -475,7 +488,7 @@ end
- + site @@ -515,7 +528,7 @@ end
- + authorize_url @@ -552,7 +565,7 @@ authorize_url fn _, _ -> {:ok, "https://exampe.com/authorize"} end
- + token_url @@ -589,7 +602,7 @@ token_url fn _, _ -> {:ok, "https://example.com/oauth_token"} end
- + user_url @@ -626,7 +639,7 @@ user_url fn _, _ -> {:ok, "https://example.com/userinfo"} end
- + redirect_uri @@ -662,7 +675,7 @@ information.
- + auth_method @@ -690,7 +703,7 @@ value may be one of the following:
- + client_secret @@ -731,7 +744,7 @@ end
- + private_key @@ -759,7 +772,7 @@ information.
- + authorization_params @@ -782,7 +795,7 @@ eg: `authorization_params scope: "openid profile email"`
- + registration_enabled? @@ -808,7 +821,7 @@ If not, then only existing users will be able to authenticate.
- + register_action_name @@ -840,7 +853,7 @@ The default is computed from the strategy name eg:
- + sign_in_action_name @@ -872,7 +885,7 @@ The default is computed from the strategy name, eg:
- + identity_resource @@ -903,7 +916,7 @@ Set to `false` to disable.
- + identity_relationship_name @@ -923,7 +936,7 @@ Set to `false` to disable.
- + identity_relationship_user_id_attribute @@ -948,7 +961,7 @@ The only reason to change this would be if you changed the
- + icon diff --git a/documentation/dsls/DSL:-AshAuthentication.Strategy.Oidc.cheatmd b/documentation/dsls/DSL:-AshAuthentication.Strategy.Oidc.cheatmd index 6ed3f7c..42d8ba9 100644 --- a/documentation/dsls/DSL:-AshAuthentication.Strategy.Oidc.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.Strategy.Oidc.cheatmd @@ -266,8 +266,7 @@ all the same configuration options should you need them. - -### Options +### Arguments @@ -281,7 +280,7 @@ all the same configuration options should you need them. - + +
- + name @@ -301,9 +300,23 @@ all the same configuration options should you need them.
+### Options + + + + + + + + + + + +
NameTypeDefaultDocs
- + client_id @@ -342,7 +355,7 @@ end
- + site @@ -382,7 +395,7 @@ end
- + authorize_url @@ -419,7 +432,7 @@ authorize_url fn _, _ -> {:ok, "https://exampe.com/authorize"} end
- + token_url @@ -456,7 +469,7 @@ token_url fn _, _ -> {:ok, "https://example.com/oauth_token"} end
- + redirect_uri @@ -492,7 +505,7 @@ information.
- + auth_method @@ -520,7 +533,7 @@ value may be one of the following:
- + client_secret @@ -561,7 +574,7 @@ end
- + private_key @@ -589,7 +602,7 @@ information.
- + authorization_params @@ -612,7 +625,7 @@ eg: `authorization_params scope: "openid profile email"`
- + registration_enabled? @@ -638,7 +651,7 @@ If not, then only existing users will be able to authenticate.
- + register_action_name @@ -670,7 +683,7 @@ The default is computed from the strategy name eg:
- + sign_in_action_name @@ -702,7 +715,7 @@ The default is computed from the strategy name, eg:
- + identity_resource @@ -733,7 +746,7 @@ Set to `false` to disable.
- + identity_relationship_name @@ -753,7 +766,7 @@ Set to `false` to disable.
- + identity_relationship_user_id_attribute @@ -778,7 +791,7 @@ The only reason to change this would be if you changed the
- + icon @@ -801,7 +814,7 @@ This is a *hint* for UI generators to use, and not in any way canonical.
- + openid_configuration_uri @@ -821,7 +834,7 @@ This is a *hint* for UI generators to use, and not in any way canonical.
- + client_authentication_method @@ -841,7 +854,7 @@ This is a *hint* for UI generators to use, and not in any way canonical.
- + openid_configuration @@ -864,7 +877,7 @@ If not set, the configuration will be retrieved from `openid_configuration_uri`.
- + id_token_signed_response_alg @@ -885,7 +898,7 @@ If not set, the configuration will be retrieved from `openid_configuration_uri`.
- + id_token_ttl_seconds @@ -906,7 +919,7 @@ If not set, the configuration will be retrieved from `openid_configuration_uri`.
- + nonce @@ -948,7 +961,7 @@ end
- + trusted_audiences diff --git a/documentation/dsls/DSL:-AshAuthentication.Strategy.Password.cheatmd b/documentation/dsls/DSL:-AshAuthentication.Strategy.Password.cheatmd index 3f6634a..dcaa58b 100644 --- a/documentation/dsls/DSL:-AshAuthentication.Strategy.Password.cheatmd +++ b/documentation/dsls/DSL:-AshAuthentication.Strategy.Password.cheatmd @@ -232,7 +232,7 @@ end
- + identity_field @@ -255,7 +255,7 @@ Usually something like `username` or `email_address`.
- + hashed_password_field @@ -277,7 +277,7 @@ once it has been hashed.
- + hash_provider @@ -301,7 +301,7 @@ Used to provide cryptographic hashing of passwords.
- + confirmation_required? @@ -323,7 +323,7 @@ changing passwords.
- + register_action_accept @@ -343,7 +343,7 @@ changing passwords.
- + password_field @@ -365,7 +365,7 @@ plaintext when registering, checking or changing passwords.
- + password_confirmation_field @@ -387,7 +387,7 @@ plaintext when registering or changing passwords.
- + register_action_name @@ -411,7 +411,7 @@ with `register_with_`.
- + registration_enabled? @@ -433,7 +433,7 @@ strategy, set this to false.
- + sign_in_action_name @@ -457,7 +457,7 @@ with `sign_in_with_`.
- + sign_in_enabled? @@ -479,7 +479,7 @@ strategy, set this to false.
- + sign_in_tokens_enabled? @@ -508,7 +508,7 @@ with a valid token to a controller action, allowing the liveview to show invalid
- + sign_in_token_lifetime @@ -557,7 +557,7 @@ Configure password reset options for the resource
- + sender @@ -585,7 +585,7 @@ See `AshAuthentication.Sender` for more information.
- + token_lifetime @@ -610,7 +610,7 @@ Defaults to 3 days.
- + request_password_reset_action_name @@ -634,7 +634,7 @@ with `request_password_reset_with_`.
- + password_reset_action_name diff --git a/mix.lock b/mix.lock index 68f27fd..10d7a80 100644 --- a/mix.lock +++ b/mix.lock @@ -57,7 +57,7 @@ "ranch": {:hex, :ranch, "1.8.0", "8c7a100a139fd57f17327b6413e4167ac559fbc04ca7448e9be9057311597a1d", [:make, :rebar3], [], "hexpm", "49fbcfd3682fab1f5d109351b61257676da1a2fdbe295904176d5e521a2ddfe5"}, "sobelow": {:hex, :sobelow, "0.13.0", "218afe9075904793f5c64b8837cc356e493d88fddde126a463839351870b8d1e", [:mix], [{:jason, "~> 1.0", [hex: :jason, repo: "hexpm", optional: false]}], "hexpm", "cd6e9026b85fc35d7529da14f95e85a078d9dd1907a9097b3ba6ac7ebbe34a0d"}, "sourceror": {:hex, :sourceror, "0.14.0", "b6b8552d0240400d66b6f107c1bab7ac1726e998efc797f178b7b517e928e314", [:mix], [], "hexpm", "809c71270ad48092d40bbe251a133e49ae229433ce103f762a2373b7a10a8d8b"}, - "spark": {:hex, :spark, "1.1.43", "5817cefa41c6f7105989fa40c044c05bf2cab7b81c8ecbd963bdbdf6eeabc85a", [:mix], [{:jason, "~> 1.4", [hex: :jason, repo: "hexpm", optional: false]}, {:nimble_options, "~> 0.5 or ~> 1.0", [hex: :nimble_options, repo: "hexpm", optional: false]}, {:sourceror, "~> 0.1", [hex: :sourceror, repo: "hexpm", optional: false]}], "hexpm", "29e42b900f3a7666e67fba270ff10d7b9fc693c8c2179b6bd65aa6b8426d30ca"}, + "spark": {:hex, :spark, "1.1.44", "be9f2669b03ae43447bda77045598a4500988538a7d0ba576b8e306332822147", [:mix], [{:jason, "~> 1.4", [hex: :jason, repo: "hexpm", optional: false]}, {:nimble_options, "~> 0.5 or ~> 1.0", [hex: :nimble_options, repo: "hexpm", optional: false]}, {:sourceror, "~> 0.1", [hex: :sourceror, repo: "hexpm", optional: false]}], "hexpm", "e49bf5ca770cb0bb9cac7ed8da5eb7871156b3236c8c535f3f4caa93377059a3"}, "stream_data": {:hex, :stream_data, "0.6.0", "e87a9a79d7ec23d10ff83eb025141ef4915eeb09d4491f79e52f2562b73e5f47", [:mix], [], "hexpm", "b92b5031b650ca480ced047578f1d57ea6dd563f5b57464ad274718c9c29501c"}, "telemetry": {:hex, :telemetry, "1.2.1", "68fdfe8d8f05a8428483a97d7aab2f268aaff24b49e0f599faa091f1d4e7f61c", [:rebar3], [], "hexpm", "dad9ce9d8effc621708f99eac538ef1cbe05d6a874dd741de2e689c47feafed5"}, "typable": {:hex, :typable, "0.3.0", "0431e121d124cd26f312123e313d2689b9a5322b15add65d424c07779eaa3ca1", [:mix], [], "hexpm", "880a0797752da1a4c508ac48f94711e04c86156f498065a83d160eef945858f8"},