From 5687f0754dcaf3771f55a20005058792c78aa900 Mon Sep 17 00:00:00 2001 From: acupofjose <9093699+acupofjose@users.noreply.github.com> Date: Sat, 17 Jun 2023 14:13:49 +0000 Subject: [PATCH] =?UTF-8?q?Deploying=20to=20gh-pages=20from=20=20@=204ec3e?= =?UTF-8?q?3ea09325f21ebadc75a7324dcf7eee18fec=20=F0=9F=9A=80?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- api/Supabase.Gotrue.AdminUserAttributes.html | 20 +- api/Supabase.Gotrue.Api.html | 129 +++---- api/Supabase.Gotrue.Client.html | 332 +++++++++++++----- api/Supabase.Gotrue.ClientOptions.html | 61 +++- api/Supabase.Gotrue.Constants.AuthState.html | 4 +- ...upabase.Gotrue.Constants.EmailOtpType.html | 4 +- ...pabase.Gotrue.Constants.MobileOtpType.html | 4 +- ...pabase.Gotrue.Constants.OAuthFlowType.html | 4 +- api/Supabase.Gotrue.Constants.Provider.html | 4 +- api/Supabase.Gotrue.Constants.SignInType.html | 4 +- api/Supabase.Gotrue.Constants.SignUpType.html | 4 +- api/Supabase.Gotrue.Constants.SortOrder.html | 4 +- api/Supabase.Gotrue.Constants.html | 30 +- api/Supabase.Gotrue.DebugNotification.html | 22 +- ....Gotrue.Exceptions.FailureHint.Reason.html | 14 +- ...upabase.Gotrue.Exceptions.FailureHint.html | 8 +- ...ase.Gotrue.Exceptions.GotrueException.html | 81 ++++- api/Supabase.Gotrue.Helpers.html | 16 +- ...pabase.Gotrue.Interfaces.IGotrueApi-2.html | 108 +++--- ...aces.IGotrueClient-2.AuthEventHandler.html | 4 +- ...ase.Gotrue.Interfaces.IGotrueClient-2.html | 202 ++++++----- ...terfaces.IGotruePersistenceListener-1.html | 12 +- ...nterfaces.IGotrueSessionPersistence-1.html | 16 +- ...e.Interfaces.IGotrueStatelessClient-2.html | 100 +++--- api/Supabase.Gotrue.NetworkStatus.html | 233 ++++++++++++ ...pabase.Gotrue.PasswordlessSignInState.html | 8 +- api/Supabase.Gotrue.PersistenceListener.html | 26 +- api/Supabase.Gotrue.ProviderAuthState.html | 16 +- ...upabase.Gotrue.Responses.BaseResponse.html | 12 +- api/Supabase.Gotrue.Session.html | 63 +++- api/Supabase.Gotrue.Settings.html | 31 +- api/Supabase.Gotrue.SignInOptions.html | 20 +- ...ue.SignInWithPasswordlessEmailOptions.html | 20 +- ....Gotrue.SignInWithPasswordlessOptions.html | 16 +- ...wordlessPhoneOptions.MessagingChannel.html | 4 +- ...ue.SignInWithPasswordlessPhoneOptions.html | 16 +- api/Supabase.Gotrue.SignUpOptions.html | 8 +- ...tatelessClient.StatelessClientOptions.html | 16 +- api/Supabase.Gotrue.StatelessClient.html | 100 +++--- api/Supabase.Gotrue.TokenRefresh.html | 208 +++++++++++ api/Supabase.Gotrue.User.html | 76 ++-- api/Supabase.Gotrue.UserAttributes.html | 28 +- api/Supabase.Gotrue.UserIdentity.html | 32 +- api/Supabase.Gotrue.UserList-1.html | 12 +- api/Supabase.Gotrue.VerifyOTPParams.html | 20 +- api/Supabase.Gotrue.html | 24 +- api/index.html | 2 +- api/toc.html | 6 + index.html | 2 +- manifest.json | 120 ++++--- xrefmap.yml | 192 ++++++++++ 51 files changed, 1751 insertions(+), 747 deletions(-) create mode 100644 api/Supabase.Gotrue.NetworkStatus.html create mode 100644 api/Supabase.Gotrue.TokenRefresh.html diff --git a/api/Supabase.Gotrue.AdminUserAttributes.html b/api/Supabase.Gotrue.AdminUserAttributes.html index 0751c74..97ef205 100644 --- a/api/Supabase.Gotrue.AdminUserAttributes.html +++ b/api/Supabase.Gotrue.AdminUserAttributes.html @@ -113,10 +113,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

AppMetadata

@@ -147,10 +147,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

EmailConfirm

@@ -179,10 +179,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

PhoneConfirm

@@ -211,10 +211,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

UserMetadata

@@ -249,10 +249,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.Api.html b/api/Supabase.Gotrue.Api.html index 6969e52..8016093 100644 --- a/api/Supabase.Gotrue.Api.html +++ b/api/Supabase.Gotrue.Api.html @@ -73,7 +73,8 @@

Class Api

-
+

The REST calls to the Gotrue API.

+
Inheritance
@@ -95,10 +96,10 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

Api(String, Nullable<Dictionary<String, String>>)

@@ -135,10 +136,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

GetHeaders

@@ -167,14 +168,15 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Headers

-
+

Headers to be sent with every request. These will be merged with any headers returned by GetHeaders.

+
Declaration
@@ -199,10 +201,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, AdminUserAttributes)

@@ -254,10 +256,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

DeleteUser(String, String)

@@ -309,10 +311,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ExchangeCodeForSession(String, String)

@@ -364,10 +366,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUriForProvider(Constants.Provider, SignInOptions)

@@ -417,10 +419,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUser(String)

@@ -465,10 +467,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUserById(String, String)

@@ -520,10 +522,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

InviteUserByEmail(String, String)

@@ -574,10 +576,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ListUsers(String, Nullable<String>, Nullable<String>, Constants.SortOrder, Nullable<Int32>, Nullable<Int32>)

@@ -653,10 +655,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Reauthenticate(String)

@@ -703,10 +705,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshAccessToken(String)

@@ -751,10 +753,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ResetPasswordForEmail(String)

@@ -799,10 +801,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SendMagicLinkEmail(String, SignInOptions)

@@ -852,10 +854,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SendMobileOTP(String)

@@ -901,14 +903,15 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Settings()

-
+

Calls the GoTrue server to get the settings (for example, if email auto confirmation is turned on)

+
Declaration
@@ -931,10 +934,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithEmail(String, String)

@@ -984,10 +987,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithIdToken(Constants.Provider, String, Nullable<String>, Nullable<String>)

@@ -1050,10 +1053,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessEmailOptions)

@@ -1107,10 +1110,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessPhoneOptions)

@@ -1164,10 +1167,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithPhone(String, String)

@@ -1219,10 +1222,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignOut(String)

@@ -1267,10 +1270,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUpWithEmail(String, String, SignUpOptions)

@@ -1326,10 +1329,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUpWithPhone(String, String, SignUpOptions)

@@ -1387,10 +1390,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUser(String, UserAttributes)

@@ -1440,10 +1443,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUserById(String, String, UserAttributes)

@@ -1501,10 +1504,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyEmailOTP(String, String, Constants.EmailOtpType)

@@ -1562,10 +1565,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyMobileOTP(String, String, Constants.MobileOtpType)

@@ -1636,10 +1639,10 @@

Implements

diff --git a/api/Supabase.Gotrue.Client.html b/api/Supabase.Gotrue.Client.html index 4ad0a0d..dab7247 100644 --- a/api/Supabase.Gotrue.Client.html +++ b/api/Supabase.Gotrue.Client.html @@ -105,10 +105,10 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

Client(ClientOptions)

@@ -160,10 +160,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

CurrentSession

@@ -193,10 +193,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

CurrentUser

@@ -226,10 +226,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

GetHeaders

@@ -257,10 +257,44 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source + + +

Online

+

Indicates if the client should be considered online or offline.

+

In a server environment, this client would likely always be online.

+

On a mobile client, you will want to pair this with a network implementation +to turn this on and off as the device goes online and offline.

+
+
+
Declaration
+
+
public bool Online { get; set; }
+
+
Property Value
+ + + + + + + + + + + + + +
TypeDescription
System.Boolean
+ + | + Improve this Doc + + + View Source

Options

@@ -290,10 +324,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

AddDebugListener(Action<String, Nullable<Exception>>)

@@ -325,10 +359,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

AddStateChangedListener(IGotrueClient<User, Session>.AuthEventHandler)

@@ -360,16 +394,16 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

ClearStateChangedListeners()

Clears all of the listeners from receiving event state changes.

-

WARNING: The persistence handler is installed as a state change listener if provided in options. -Clearing the listeners will also delete the persistence handler.

+

WARNING: The persistence handler and refresh token thread are installed as state change +listeners. Clearing the listeners will also delete these handlers.

Declaration
@@ -378,10 +412,10 @@
Declaration
| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, AdminUserAttributes)

@@ -432,10 +466,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, String, String, AdminUserAttributes)

@@ -496,10 +530,49 @@
Returns
| - Improve this Doc + Improve this Doc + + + View Source + + +

Debug(String, Nullable<Exception>)

+

Posts messages and exceptions to the debug listener. This is particularly useful for sorting +out issues with the refresh token background thread.

+
+
+
Declaration
+
+
public void Debug(string message, Exception? e = null)
+
+
Parameters
+ + + + + + + + + + + + + + + + + + + + +
TypeNameDescription
System.Stringmessage
System.Nullable<Exception>e
+ + | + Improve this Doc - View Source + View Source

DeleteUser(String, String)

@@ -550,10 +623,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ExchangeCodeForSession(String, String)

@@ -603,10 +676,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetSessionFromUrl(Uri, Boolean)

@@ -656,10 +729,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUser(String)

@@ -705,10 +778,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUserById(String, String)

@@ -759,10 +832,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

InviteUserByEmail(String, String)

@@ -813,10 +886,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ListUsers(String, Nullable<String>, Nullable<String>, Constants.SortOrder, Nullable<Int32>, Nullable<Int32>)

@@ -892,10 +965,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

LoadSession()

@@ -908,10 +981,10 @@
Declaration
| - Improve this Doc + Improve this Doc - View Source + View Source

NotifyAuthStateChange(Constants.AuthState)

@@ -942,10 +1015,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

Reauthenticate()

@@ -989,10 +1062,10 @@
Exceptions
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshSession()

@@ -1020,10 +1093,89 @@
Returns
| - Improve this Doc + Improve this Doc + + + View Source + + +

RefreshToken()

+

Refreshes a Token. If no token is provided, the current session is used.

+
+
+
Declaration
+
+
public Task RefreshToken()
+
+
Returns
+ + + + + + + + + + + + + +
TypeDescription
Task
+ + | + Improve this Doc + + + View Source + + +

RefreshToken(String)

+

Refreshes a Token using the provided token.

+
+
+
Declaration
+
+
public Task RefreshToken(string refreshToken)
+
+
Parameters
+ + + + + + + + + + + + + + + +
TypeNameDescription
System.StringrefreshToken
+
Returns
+ + + + + + + + + + + + + +
TypeDescription
Task
+ + | + Improve this Doc - View Source + View Source

RemoveStateChangedListener(IGotrueClient<User, Session>.AuthEventHandler)

@@ -1053,10 +1205,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

ResetPasswordForEmail(String)

@@ -1101,10 +1253,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RetrieveSessionAsync()

@@ -1137,10 +1289,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source @@ -1190,10 +1342,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SetAuth(String)

@@ -1240,10 +1392,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SetPersistence(IGotrueSessionPersistence<Session>)

@@ -1273,10 +1425,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

Settings()

@@ -1304,10 +1456,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.Provider, SignInOptions)

@@ -1359,10 +1511,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.SignInType, String, Nullable<String>, Nullable<String>)

@@ -1426,10 +1578,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, SignInOptions)

@@ -1479,10 +1631,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, String)

@@ -1532,10 +1684,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithIdToken(Constants.Provider, String, Nullable<String>, Nullable<String>)

@@ -1604,10 +1756,10 @@
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessEmailOptions)

@@ -1664,10 +1816,10 @@
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessPhoneOptions)

@@ -1724,10 +1876,10 @@
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithPassword(String, String)

@@ -1777,10 +1929,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignOut()

@@ -1808,10 +1960,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(Constants.SignUpType, String, String, SignUpOptions)

@@ -1886,10 +2038,10 @@
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(String, String, SignUpOptions)

@@ -1961,10 +2113,10 @@
| - Improve this Doc + Improve this Doc - View Source + View Source

Update(UserAttributes)

@@ -2009,10 +2161,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUserById(String, String, AdminUserAttributes)

@@ -2068,10 +2220,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, Constants.EmailOtpType)

@@ -2127,10 +2279,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, Constants.MobileOtpType)

@@ -2201,10 +2353,10 @@

Implements

diff --git a/api/Supabase.Gotrue.ClientOptions.html b/api/Supabase.Gotrue.ClientOptions.html index db1c426..febbf4f 100644 --- a/api/Supabase.Gotrue.ClientOptions.html +++ b/api/Supabase.Gotrue.ClientOptions.html @@ -91,10 +91,10 @@

Fields

| - Improve this Doc + Improve this Doc - View Source + View Source

Headers

Headers to be sent with subsequent requests.

@@ -123,10 +123,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

AllowUnconfirmedUserSessions

@@ -156,10 +156,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

AutoRefreshToken

@@ -187,10 +187,51 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source + + +

MaximumRefreshWaitTime

+

By default, the Client will attempt to refresh the token when roughly 1/5 of the +time is left before expiration (assuming AutoRefreshToken is true).

+

Supabase.Gotrue.TokenRefresh.InitRefreshTimer

+

The default expiration time for GoTrue servers is 3600 (1 hour), with a maximum +of 604,800 seconds (one week).

+

If you set the expiration to one week, you may want to refresh the token a bit +more frequently. This setting allows you to set a custom threshold for when the +client should AutoRefreshToken. The default value is 14400 seconds (4 hours).

+

In this scenario, if you set the server expiration to one week and leave this +value set to the default, as long as the user logs in at least once a week they +should stay logged in indefinitely.

+
+
+
Declaration
+
+
public int MaximumRefreshWaitTime { get; set; }
+
+
Property Value
+ + + + + + + + + + + + + +
TypeDescription
System.Int32
+ + | + Improve this Doc + + + View Source

Url

@@ -224,10 +265,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.Constants.AuthState.html b/api/Supabase.Gotrue.Constants.AuthState.html index f0a16a2..bfa85b9 100644 --- a/api/Supabase.Gotrue.Constants.AuthState.html +++ b/api/Supabase.Gotrue.Constants.AuthState.html @@ -122,10 +122,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.EmailOtpType.html b/api/Supabase.Gotrue.Constants.EmailOtpType.html index b8b5722..2f780ec 100644 --- a/api/Supabase.Gotrue.Constants.EmailOtpType.html +++ b/api/Supabase.Gotrue.Constants.EmailOtpType.html @@ -121,10 +121,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.MobileOtpType.html b/api/Supabase.Gotrue.Constants.MobileOtpType.html index c10d507..db8f55d 100644 --- a/api/Supabase.Gotrue.Constants.MobileOtpType.html +++ b/api/Supabase.Gotrue.Constants.MobileOtpType.html @@ -109,10 +109,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.OAuthFlowType.html b/api/Supabase.Gotrue.Constants.OAuthFlowType.html index b746a18..4f1083e 100644 --- a/api/Supabase.Gotrue.Constants.OAuthFlowType.html +++ b/api/Supabase.Gotrue.Constants.OAuthFlowType.html @@ -110,10 +110,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.Provider.html b/api/Supabase.Gotrue.Constants.Provider.html index cdcf649..aee2ead 100644 --- a/api/Supabase.Gotrue.Constants.Provider.html +++ b/api/Supabase.Gotrue.Constants.Provider.html @@ -167,10 +167,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.SignInType.html b/api/Supabase.Gotrue.Constants.SignInType.html index a85fe13..f473f06 100644 --- a/api/Supabase.Gotrue.Constants.SignInType.html +++ b/api/Supabase.Gotrue.Constants.SignInType.html @@ -114,10 +114,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.SignUpType.html b/api/Supabase.Gotrue.Constants.SignUpType.html index 34ed47f..9037479 100644 --- a/api/Supabase.Gotrue.Constants.SignUpType.html +++ b/api/Supabase.Gotrue.Constants.SignUpType.html @@ -110,10 +110,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.SortOrder.html b/api/Supabase.Gotrue.Constants.SortOrder.html index 9dfa95c..9d05def 100644 --- a/api/Supabase.Gotrue.Constants.SortOrder.html +++ b/api/Supabase.Gotrue.Constants.SortOrder.html @@ -109,10 +109,10 @@

Fields diff --git a/api/Supabase.Gotrue.Constants.html b/api/Supabase.Gotrue.Constants.html index 56a3f2e..be7ea7e 100644 --- a/api/Supabase.Gotrue.Constants.html +++ b/api/Supabase.Gotrue.Constants.html @@ -73,7 +73,8 @@

Class Constants

-
+

Constants used throughout the Gotrue Client

+
Inheritance
@@ -90,10 +91,10 @@

Fields

| - Improve this Doc + Improve this Doc - View Source + View Source

AUDIENCE

@@ -119,10 +120,10 @@
Field Value
| - Improve this Doc + Improve this Doc - View Source + View Source

CookieOptions

@@ -148,10 +149,10 @@
Field Value
| - Improve this Doc + Improve this Doc - View Source + View Source

EXPIRY_MARGIN

@@ -177,13 +178,14 @@
Field Value
| - Improve this Doc + Improve this Doc - View Source + View Source

GOTRUE_URL

-
+

URL for the Gotrue server. Defaults to localhost:9999.

+
Declaration
@@ -206,10 +208,10 @@
Field Value
| - Improve this Doc + Improve this Doc - View Source + View Source

STORAGE_KEY

@@ -241,10 +243,10 @@
Field Value
diff --git a/api/Supabase.Gotrue.DebugNotification.html b/api/Supabase.Gotrue.DebugNotification.html index ba41260..fc152cc 100644 --- a/api/Supabase.Gotrue.DebugNotification.html +++ b/api/Supabase.Gotrue.DebugNotification.html @@ -73,7 +73,9 @@

Class DebugNotification

-
+

Manages the debug listeners for the Gotrue Client. You'll want to install a debug listener +to get debug information back - especially for errors from the background RefreshToken thread.

+
Inheritance
@@ -90,14 +92,15 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

AddDebugListener(Action<String, Nullable<Exception>>)

-
+

Add a debug listener to the Gotrue Client. This will be called with debug information

+
Declaration
@@ -122,14 +125,15 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

Log(String, Nullable<Exception>)

-
+

Send a debug message to all debug listeners

+
Declaration
@@ -165,10 +169,10 @@
Parameters
diff --git a/api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html b/api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html index b4f4a58..0de479a 100644 --- a/api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html +++ b/api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html @@ -100,6 +100,11 @@

Fields BadSessionUrl

Something wrong with the URL to session transformation

+ + + + ExpiredRefreshToken +

The refresh token expired.

@@ -110,6 +115,11 @@

Fields NoSessionFound

No/invalid session found

+ + + + Offline +

The client is set to run offline or the network is unavailable.

@@ -172,10 +182,10 @@

Fields diff --git a/api/Supabase.Gotrue.Exceptions.FailureHint.html b/api/Supabase.Gotrue.Exceptions.FailureHint.html index b12ccbc..b3c8583 100644 --- a/api/Supabase.Gotrue.Exceptions.FailureHint.html +++ b/api/Supabase.Gotrue.Exceptions.FailureHint.html @@ -91,10 +91,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

DetectReason(GotrueException)

@@ -145,10 +145,10 @@
Returns
diff --git a/api/Supabase.Gotrue.Exceptions.GotrueException.html b/api/Supabase.Gotrue.Exceptions.GotrueException.html index 4bea0ac..232f499 100644 --- a/api/Supabase.Gotrue.Exceptions.GotrueException.html +++ b/api/Supabase.Gotrue.Exceptions.GotrueException.html @@ -91,10 +91,10 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

GotrueException(Nullable<String>)

@@ -125,10 +125,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

GotrueException(Nullable<String>, FailureHint.Reason)

@@ -165,10 +165,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

GotrueException(Nullable<String>, Nullable<Exception>)

@@ -203,14 +203,59 @@
Parameters
+ + | + Improve this Doc + + + View Source + + +

GotrueException(String, FailureHint.Reason, Nullable<Exception>)

+

Something with wrong with Gotrue / Auth

+
+
+
Declaration
+
+
public GotrueException(string message, FailureHint.Reason reason, Exception? innerException)
+
+
Parameters
+ + + + + + + + + + + + + + + + + + + + + + + + + +
TypeNameDescription
System.Stringmessage

Short description of the error source

+
FailureHint.Reasonreason

Assigned reason

+
System.Nullable<Exception>innerException

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Content

@@ -238,10 +283,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Reason

@@ -269,10 +314,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Response

@@ -300,10 +345,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

StatusCode

@@ -333,10 +378,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

AddReason()

@@ -355,10 +400,10 @@
Declaration
diff --git a/api/Supabase.Gotrue.Helpers.html b/api/Supabase.Gotrue.Helpers.html index e4f49c2..566da66 100644 --- a/api/Supabase.Gotrue.Helpers.html +++ b/api/Supabase.Gotrue.Helpers.html @@ -90,10 +90,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

GenerateNonce()

@@ -124,10 +124,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GeneratePKCENonceVerifier(String)

@@ -174,10 +174,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GenerateSHA256NonceFromRawNonce(String)

@@ -228,10 +228,10 @@
Returns
diff --git a/api/Supabase.Gotrue.Interfaces.IGotrueApi-2.html b/api/Supabase.Gotrue.Interfaces.IGotrueApi-2.html index eb82513..e738425 100644 --- a/api/Supabase.Gotrue.Interfaces.IGotrueApi-2.html +++ b/api/Supabase.Gotrue.Interfaces.IGotrueApi-2.html @@ -104,10 +104,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, AdminUserAttributes)

@@ -156,10 +156,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

DeleteUser(String, String)

@@ -208,10 +208,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ExchangeCodeForSession(String, String)

@@ -260,10 +260,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUriForProvider(Constants.Provider, SignInOptions)

@@ -312,10 +312,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUser(String)

@@ -359,10 +359,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUserById(String, String)

@@ -411,10 +411,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

InviteUserByEmail(String, String)

@@ -463,10 +463,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ListUsers(String, Nullable<String>, Nullable<String>, Constants.SortOrder, Nullable<Int32>, Nullable<Int32>)

@@ -535,10 +535,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Reauthenticate(String)

@@ -582,10 +582,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshAccessToken(String)

@@ -629,10 +629,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ResetPasswordForEmail(String)

@@ -676,10 +676,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SendMagicLinkEmail(String, SignInOptions)

@@ -728,10 +728,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SendMobileOTP(String)

@@ -775,10 +775,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Settings()

@@ -805,10 +805,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithEmail(String, String)

@@ -857,10 +857,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithIdToken(Constants.Provider, String, Nullable<String>, Nullable<String>)

@@ -919,10 +919,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessEmailOptions)

@@ -966,10 +966,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessPhoneOptions)

@@ -1013,10 +1013,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithPhone(String, String)

@@ -1065,10 +1065,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignOut(String)

@@ -1112,10 +1112,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUpWithEmail(String, String, SignUpOptions)

@@ -1169,10 +1169,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUpWithPhone(String, String, SignUpOptions)

@@ -1226,10 +1226,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUser(String, UserAttributes)

@@ -1278,10 +1278,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUserById(String, String, UserAttributes)

@@ -1335,10 +1335,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyEmailOTP(String, String, Constants.EmailOtpType)

@@ -1392,10 +1392,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyMobileOTP(String, String, Constants.MobileOtpType)

@@ -1455,10 +1455,10 @@
Returns
diff --git a/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.AuthEventHandler.html b/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.AuthEventHandler.html index 43fe817..0e5e19c 100644 --- a/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.AuthEventHandler.html +++ b/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.AuthEventHandler.html @@ -112,10 +112,10 @@
Parameters
diff --git a/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html b/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html index e656f7c..fba708a 100644 --- a/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html +++ b/api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html @@ -106,10 +106,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

CurrentSession

@@ -137,10 +137,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

CurrentUser

@@ -168,10 +168,44 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source + + +

Online

+

Indicates if the client should be considered online or offline.

+

In a server environment, this client would likely always be online.

+

On a mobile client, you will want to pair this with a network implementation +to turn this on and off as the device goes online and offline.

+
+
+
Declaration
+
+
bool Online { get; set; }
+
+
Property Value
+ + + + + + + + + + + + + +
TypeDescription
System.Boolean
+ + | + Improve this Doc + + + View Source

Options

@@ -201,10 +235,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

AddDebugListener(Action<String, Nullable<Exception>>)

@@ -234,10 +268,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

AddStateChangedListener(IGotrueClient<TUser, TSession>.AuthEventHandler)

@@ -267,10 +301,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

ClearStateChangedListeners()

@@ -283,10 +317,10 @@
Declaration
| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, AdminUserAttributes)

@@ -338,10 +372,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, String, String, AdminUserAttributes)

@@ -403,10 +437,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

DeleteUser(String, String)

@@ -457,10 +491,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ExchangeCodeForSession(String, String)

@@ -509,10 +543,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetSessionFromUrl(Uri, Boolean)

@@ -562,10 +596,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUser(String)

@@ -610,10 +644,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUserById(String, String)

@@ -663,10 +697,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

InviteUserByEmail(String, String)

@@ -715,10 +749,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ListUsers(String, Nullable<String>, Nullable<String>, Constants.SortOrder, Nullable<Int32>, Nullable<Int32>)

@@ -787,10 +821,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

LoadSession()

@@ -803,10 +837,10 @@
Declaration
| - Improve this Doc + Improve this Doc - View Source + View Source

NotifyAuthStateChange(Constants.AuthState)

@@ -836,10 +870,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

Reauthenticate()

@@ -866,10 +900,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshSession()

@@ -896,10 +930,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RemoveStateChangedListener(IGotrueClient<TUser, TSession>.AuthEventHandler)

@@ -929,10 +963,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

ResetPasswordForEmail(String)

@@ -976,10 +1010,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RetrieveSessionAsync()

@@ -1006,10 +1040,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source @@ -1058,10 +1092,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SetAuth(String)

@@ -1105,10 +1139,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SetPersistence(IGotrueSessionPersistence<TSession>)

@@ -1138,10 +1172,10 @@
Parameters
| - Improve this Doc + Improve this Doc - View Source + View Source

Settings()

@@ -1169,10 +1203,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.Provider, SignInOptions)

@@ -1221,10 +1255,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.SignInType, String, Nullable<String>, Nullable<String>)

@@ -1283,10 +1317,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, SignInOptions)

@@ -1335,10 +1369,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, String)

@@ -1387,10 +1421,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithIdToken(Constants.Provider, String, Nullable<String>, Nullable<String>)

@@ -1449,10 +1483,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessEmailOptions)

@@ -1496,10 +1530,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithOtp(SignInWithPasswordlessPhoneOptions)

@@ -1543,10 +1577,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithPassword(String, String)

@@ -1595,10 +1629,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignOut()

@@ -1625,10 +1659,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(Constants.SignUpType, String, String, SignUpOptions)

@@ -1687,10 +1721,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(String, String, SignUpOptions)

@@ -1744,10 +1778,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Update(UserAttributes)

@@ -1791,10 +1825,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUserById(String, String, AdminUserAttributes)

@@ -1848,10 +1882,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, Constants.EmailOtpType)

@@ -1905,10 +1939,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, Constants.MobileOtpType)

@@ -1968,10 +2002,10 @@
Returns
diff --git a/api/Supabase.Gotrue.Interfaces.IGotruePersistenceListener-1.html b/api/Supabase.Gotrue.Interfaces.IGotruePersistenceListener-1.html index 01434f1..70cdc1c 100644 --- a/api/Supabase.Gotrue.Interfaces.IGotruePersistenceListener-1.html +++ b/api/Supabase.Gotrue.Interfaces.IGotruePersistenceListener-1.html @@ -102,10 +102,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Persistence

@@ -134,10 +134,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

EventHandler(IGotrueClient<User, TSession>, Constants.AuthState)

@@ -177,10 +177,10 @@
Parameters
diff --git a/api/Supabase.Gotrue.Interfaces.IGotrueSessionPersistence-1.html b/api/Supabase.Gotrue.Interfaces.IGotrueSessionPersistence-1.html index d16d265..090969a 100644 --- a/api/Supabase.Gotrue.Interfaces.IGotrueSessionPersistence-1.html +++ b/api/Supabase.Gotrue.Interfaces.IGotrueSessionPersistence-1.html @@ -103,10 +103,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

DestroySession()

@@ -118,10 +118,10 @@
Declaration
| - Improve this Doc + Improve this Doc - View Source + View Source

LoadSession()

@@ -148,10 +148,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SaveSession(TSession)

@@ -186,10 +186,10 @@
Parameters
diff --git a/api/Supabase.Gotrue.Interfaces.IGotrueStatelessClient-2.html b/api/Supabase.Gotrue.Interfaces.IGotrueStatelessClient-2.html index fbe1c88..8409c60 100644 --- a/api/Supabase.Gotrue.Interfaces.IGotrueStatelessClient-2.html +++ b/api/Supabase.Gotrue.Interfaces.IGotrueStatelessClient-2.html @@ -105,10 +105,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, StatelessClient.StatelessClientOptions, AdminUserAttributes)

@@ -162,10 +162,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, StatelessClient.StatelessClientOptions, String, String, AdminUserAttributes)

@@ -229,10 +229,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

DeleteUser(String, String, StatelessClient.StatelessClientOptions)

@@ -286,10 +286,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetApi(StatelessClient.StatelessClientOptions)

@@ -333,10 +333,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetSessionFromUrl(Uri, StatelessClient.StatelessClientOptions)

@@ -385,10 +385,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUser(String, StatelessClient.StatelessClientOptions)

@@ -437,10 +437,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUserById(String, StatelessClient.StatelessClientOptions, String)

@@ -494,10 +494,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

InviteUserByEmail(String, String, StatelessClient.StatelessClientOptions)

@@ -551,10 +551,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ListUsers(String, StatelessClient.StatelessClientOptions, Nullable<String>, Nullable<String>, Constants.SortOrder, Nullable<Int32>, Nullable<Int32>)

@@ -628,10 +628,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshToken(String, StatelessClient.StatelessClientOptions)

@@ -680,10 +680,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ResetPasswordForEmail(String, StatelessClient.StatelessClientOptions)

@@ -732,10 +732,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source @@ -789,10 +789,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Settings(StatelessClient.StatelessClientOptions)

@@ -836,10 +836,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.Provider, StatelessClient.StatelessClientOptions, SignInOptions)

@@ -893,10 +893,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.SignInType, String, Nullable<String>, StatelessClient.StatelessClientOptions)

@@ -955,10 +955,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, StatelessClient.StatelessClientOptions, SignInOptions)

@@ -1012,10 +1012,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, String, StatelessClient.StatelessClientOptions)

@@ -1069,10 +1069,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignOut(String, StatelessClient.StatelessClientOptions)

@@ -1121,10 +1121,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(Constants.SignUpType, String, String, StatelessClient.StatelessClientOptions, SignUpOptions)

@@ -1188,10 +1188,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(String, String, StatelessClient.StatelessClientOptions, SignUpOptions)

@@ -1250,10 +1250,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Update(String, UserAttributes, StatelessClient.StatelessClientOptions)

@@ -1307,10 +1307,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUserById(String, StatelessClient.StatelessClientOptions, String, AdminUserAttributes)

@@ -1369,10 +1369,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, StatelessClient.StatelessClientOptions, Constants.EmailOtpType)

@@ -1431,10 +1431,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, StatelessClient.StatelessClientOptions, Constants.MobileOtpType)

@@ -1499,10 +1499,10 @@
Returns
diff --git a/api/Supabase.Gotrue.NetworkStatus.html b/api/Supabase.Gotrue.NetworkStatus.html new file mode 100644 index 0000000..b8f0a1c --- /dev/null +++ b/api/Supabase.Gotrue.NetworkStatus.html @@ -0,0 +1,233 @@ + + + + + + + + Class NetworkStatus + + + + + + + + + + + + + + + + +
+
+ + + + +
+ + + +
+ + + + + + diff --git a/api/Supabase.Gotrue.PasswordlessSignInState.html b/api/Supabase.Gotrue.PasswordlessSignInState.html index 3f651a8..6001218 100644 --- a/api/Supabase.Gotrue.PasswordlessSignInState.html +++ b/api/Supabase.Gotrue.PasswordlessSignInState.html @@ -92,10 +92,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

PKCEVerifier

@@ -129,10 +129,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.PersistenceListener.html b/api/Supabase.Gotrue.PersistenceListener.html index f49f5e7..562da89 100644 --- a/api/Supabase.Gotrue.PersistenceListener.html +++ b/api/Supabase.Gotrue.PersistenceListener.html @@ -73,7 +73,9 @@

Class PersistenceListener

-
+

Manages the persistence of the Gotrue Session. You'll want to install a persistence listener +to persist user sessions between app restarts.

+
Inheritance
@@ -94,14 +96,15 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

PersistenceListener(IGotrueSessionPersistence<Session>)

-
+

Create a new persistence listener

+
Declaration
@@ -128,10 +131,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Persistence

@@ -160,14 +163,15 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

EventHandler(IGotrueClient<User, Session>, Constants.AuthState)

-
+

If you install a persistence listener, it will be called when the user signs in and signs out.

+
Declaration
@@ -207,10 +211,10 @@

Implements

diff --git a/api/Supabase.Gotrue.ProviderAuthState.html b/api/Supabase.Gotrue.ProviderAuthState.html index 6512088..97f477d 100644 --- a/api/Supabase.Gotrue.ProviderAuthState.html +++ b/api/Supabase.Gotrue.ProviderAuthState.html @@ -92,10 +92,10 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

ProviderAuthState(Uri)

@@ -126,10 +126,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

PKCEVerifier

@@ -157,10 +157,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Uri

@@ -194,10 +194,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.Responses.BaseResponse.html b/api/Supabase.Gotrue.Responses.BaseResponse.html index 7573cab..90d69c2 100644 --- a/api/Supabase.Gotrue.Responses.BaseResponse.html +++ b/api/Supabase.Gotrue.Responses.BaseResponse.html @@ -91,10 +91,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Content

@@ -121,10 +121,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

ResponseMessage

@@ -157,10 +157,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.Session.html b/api/Supabase.Gotrue.Session.html index 49b3114..3ea5e88 100644 --- a/api/Supabase.Gotrue.Session.html +++ b/api/Supabase.Gotrue.Session.html @@ -91,10 +91,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

AccessToken

@@ -121,10 +121,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

CreatedAt

@@ -151,10 +151,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

ExpiresIn

@@ -181,10 +181,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshToken

@@ -211,10 +211,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

TokenType

@@ -241,10 +241,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

User

@@ -273,10 +273,41 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source + + +

Expired()

+

Returns true if the session has expired

+
+
+
Declaration
+
+
public bool Expired()
+
+
Returns
+ + + + + + + + + + + + + +
TypeDescription
System.Boolean
+ + | + Improve this Doc + + + View Source

ExpiresAt()

@@ -309,10 +340,10 @@
Returns
diff --git a/api/Supabase.Gotrue.Settings.html b/api/Supabase.Gotrue.Settings.html index f7bb740..54bd0f0 100644 --- a/api/Supabase.Gotrue.Settings.html +++ b/api/Supabase.Gotrue.Settings.html @@ -73,7 +73,8 @@

Class Settings

-
+

Settings data retrieved from the GoTrue server.

+
Inheritance
@@ -90,10 +91,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

DisableSignup

@@ -120,10 +121,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Labels

@@ -150,10 +151,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

MailerAutoConfirm

@@ -180,10 +181,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

PhoneAutoConfirm

@@ -210,10 +211,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Services

@@ -240,10 +241,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

SmsProvider

@@ -276,10 +277,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.SignInOptions.html b/api/Supabase.Gotrue.SignInOptions.html index 554375f..f73e697 100644 --- a/api/Supabase.Gotrue.SignInOptions.html +++ b/api/Supabase.Gotrue.SignInOptions.html @@ -92,10 +92,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

FlowType

@@ -124,10 +124,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

QueryParams

@@ -155,10 +155,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

RedirectTo

@@ -186,10 +186,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Scopes

@@ -223,10 +223,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.SignInWithPasswordlessEmailOptions.html b/api/Supabase.Gotrue.SignInWithPasswordlessEmailOptions.html index 1c55000..e3b90a4 100644 --- a/api/Supabase.Gotrue.SignInWithPasswordlessEmailOptions.html +++ b/api/Supabase.Gotrue.SignInWithPasswordlessEmailOptions.html @@ -103,10 +103,10 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithPasswordlessEmailOptions(String)

@@ -138,10 +138,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Email

@@ -169,10 +169,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

EmailRedirectTo

@@ -200,10 +200,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

FlowType

@@ -238,10 +238,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.SignInWithPasswordlessOptions.html b/api/Supabase.Gotrue.SignInWithPasswordlessOptions.html index 62ab187..c05ecb5 100644 --- a/api/Supabase.Gotrue.SignInWithPasswordlessOptions.html +++ b/api/Supabase.Gotrue.SignInWithPasswordlessOptions.html @@ -93,10 +93,10 @@

Fields

| - Improve this Doc + Improve this Doc - View Source + View Source

Data

A custom data object to store the user's metadata. This maps to the auth.users.user_metadata column.

@@ -126,10 +126,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

CaptchaToken

@@ -157,10 +157,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

ShouldCreateUser

@@ -194,10 +194,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.MessagingChannel.html b/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.MessagingChannel.html index 783ccf7..d232424 100644 --- a/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.MessagingChannel.html +++ b/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.MessagingChannel.html @@ -109,10 +109,10 @@

Fields diff --git a/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.html b/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.html index 553ce92..c39ebc1 100644 --- a/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.html +++ b/api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.html @@ -103,10 +103,10 @@

Constructors

| - Improve this Doc + Improve this Doc - View Source + View Source

SignInWithPasswordlessPhoneOptions(String)

@@ -138,10 +138,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Channel

@@ -169,10 +169,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Phone

@@ -206,10 +206,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.SignUpOptions.html b/api/Supabase.Gotrue.SignUpOptions.html index 3c3a5b9..63ec5b2 100644 --- a/api/Supabase.Gotrue.SignUpOptions.html +++ b/api/Supabase.Gotrue.SignUpOptions.html @@ -107,10 +107,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Data

@@ -144,10 +144,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.StatelessClient.StatelessClientOptions.html b/api/Supabase.Gotrue.StatelessClient.StatelessClientOptions.html index 6dcd78b..0e7a926 100644 --- a/api/Supabase.Gotrue.StatelessClient.StatelessClientOptions.html +++ b/api/Supabase.Gotrue.StatelessClient.StatelessClientOptions.html @@ -91,10 +91,10 @@

Fields

| - Improve this Doc + Improve this Doc - View Source + View Source

Headers

Headers to be sent with subsequent requests.

@@ -123,10 +123,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

AllowUnconfirmedUserSessions

@@ -156,10 +156,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Url

@@ -193,10 +193,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.StatelessClient.html b/api/Supabase.Gotrue.StatelessClient.html index e462227..c00f4de 100644 --- a/api/Supabase.Gotrue.StatelessClient.html +++ b/api/Supabase.Gotrue.StatelessClient.html @@ -99,10 +99,10 @@

Methods

| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, StatelessClient.StatelessClientOptions, AdminUserAttributes)

@@ -158,10 +158,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

CreateUser(String, StatelessClient.StatelessClientOptions, String, String, AdminUserAttributes)

@@ -227,10 +227,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

DeleteUser(String, String, StatelessClient.StatelessClientOptions)

@@ -286,10 +286,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetApi(StatelessClient.StatelessClientOptions)

@@ -333,10 +333,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetSessionFromUrl(Uri, StatelessClient.StatelessClientOptions)

@@ -386,10 +386,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUser(String, StatelessClient.StatelessClientOptions)

@@ -440,10 +440,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

GetUserById(String, StatelessClient.StatelessClientOptions, String)

@@ -499,10 +499,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

InviteUserByEmail(String, String, StatelessClient.StatelessClientOptions)

@@ -558,10 +558,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ListUsers(String, StatelessClient.StatelessClientOptions, Nullable<String>, Nullable<String>, Constants.SortOrder, Nullable<Int32>, Nullable<Int32>)

@@ -642,10 +642,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

RefreshToken(String, StatelessClient.StatelessClientOptions)

@@ -695,10 +695,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

ResetPasswordForEmail(String, StatelessClient.StatelessClientOptions)

@@ -748,10 +748,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source @@ -806,10 +806,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Settings(StatelessClient.StatelessClientOptions)

@@ -853,10 +853,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.Provider, StatelessClient.StatelessClientOptions, SignInOptions)

@@ -922,10 +922,10 @@
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(Constants.SignInType, String, Nullable<String>, StatelessClient.StatelessClientOptions)

@@ -988,10 +988,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, StatelessClient.StatelessClientOptions, SignInOptions)

@@ -1046,10 +1046,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignIn(String, String, StatelessClient.StatelessClientOptions)

@@ -1104,10 +1104,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignOut(String, StatelessClient.StatelessClientOptions)

@@ -1159,10 +1159,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(Constants.SignUpType, String, String, StatelessClient.StatelessClientOptions, SignUpOptions)

@@ -1230,10 +1230,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

SignUp(String, String, StatelessClient.StatelessClientOptions, SignUpOptions)

@@ -1294,10 +1294,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

Update(String, UserAttributes, StatelessClient.StatelessClientOptions)

@@ -1352,10 +1352,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdateUserById(String, StatelessClient.StatelessClientOptions, String, AdminUserAttributes)

@@ -1416,10 +1416,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, StatelessClient.StatelessClientOptions, Constants.EmailOtpType)

@@ -1479,10 +1479,10 @@
Returns
| - Improve this Doc + Improve this Doc - View Source + View Source

VerifyOTP(String, String, StatelessClient.StatelessClientOptions, Constants.MobileOtpType)

@@ -1554,10 +1554,10 @@

Implements

diff --git a/api/Supabase.Gotrue.TokenRefresh.html b/api/Supabase.Gotrue.TokenRefresh.html new file mode 100644 index 0000000..40706b7 --- /dev/null +++ b/api/Supabase.Gotrue.TokenRefresh.html @@ -0,0 +1,208 @@ + + + + + + + + Class TokenRefresh + + + + + + + + + + + + + + + + +
+
+ + + + +
+ + + +
+ + + + + + diff --git a/api/Supabase.Gotrue.User.html b/api/Supabase.Gotrue.User.html index 6694383..486a163 100644 --- a/api/Supabase.Gotrue.User.html +++ b/api/Supabase.Gotrue.User.html @@ -92,10 +92,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source @@ -122,10 +122,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

AppMetadata

@@ -152,10 +152,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Aud

@@ -182,10 +182,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

ConfirmationSentAt

@@ -212,10 +212,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

ConfirmedAt

@@ -242,10 +242,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

CreatedAt

@@ -272,10 +272,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Email

@@ -302,10 +302,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

EmailConfirmedAt

@@ -332,10 +332,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Id

@@ -362,10 +362,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Identities

@@ -392,10 +392,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

InvitedAt

@@ -422,10 +422,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

LastSignInAt

@@ -452,10 +452,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Phone

@@ -482,10 +482,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

PhoneConfirmedAt

@@ -512,10 +512,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

RecoverySentAt

@@ -542,10 +542,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Role

@@ -572,10 +572,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdatedAt

@@ -602,10 +602,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

UserMetadata

@@ -638,10 +638,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.UserAttributes.html b/api/Supabase.Gotrue.UserAttributes.html index 426c41b..469a312 100644 --- a/api/Supabase.Gotrue.UserAttributes.html +++ b/api/Supabase.Gotrue.UserAttributes.html @@ -92,10 +92,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Data

@@ -123,10 +123,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Email

@@ -153,10 +153,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

EmailChangeToken

@@ -183,10 +183,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Nonce

@@ -213,10 +213,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Password

@@ -243,10 +243,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Phone

@@ -279,10 +279,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.UserIdentity.html b/api/Supabase.Gotrue.UserIdentity.html index 8653d07..ad641e1 100644 --- a/api/Supabase.Gotrue.UserIdentity.html +++ b/api/Supabase.Gotrue.UserIdentity.html @@ -91,10 +91,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

CreatedAt

@@ -121,10 +121,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Id

@@ -151,10 +151,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

IdentityData

@@ -181,10 +181,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

LastSignInAt

@@ -211,10 +211,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Provider

@@ -241,10 +241,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

UpdatedAt

@@ -271,10 +271,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

UserId

@@ -307,10 +307,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.UserList-1.html b/api/Supabase.Gotrue.UserList-1.html index f2462c1..d6e9aa8 100644 --- a/api/Supabase.Gotrue.UserList-1.html +++ b/api/Supabase.Gotrue.UserList-1.html @@ -105,10 +105,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Aud

@@ -135,10 +135,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Users

@@ -171,10 +171,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.VerifyOTPParams.html b/api/Supabase.Gotrue.VerifyOTPParams.html index 014f418..1cf5101 100644 --- a/api/Supabase.Gotrue.VerifyOTPParams.html +++ b/api/Supabase.Gotrue.VerifyOTPParams.html @@ -91,10 +91,10 @@

Properties

| - Improve this Doc + Improve this Doc - View Source + View Source

Email

@@ -121,10 +121,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Phone

@@ -151,10 +151,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Token

@@ -181,10 +181,10 @@
Property Value
| - Improve this Doc + Improve this Doc - View Source + View Source

Type

@@ -217,10 +217,10 @@
Property Value
diff --git a/api/Supabase.Gotrue.html b/api/Supabase.Gotrue.html index 732ab14..b082414 100644 --- a/api/Supabase.Gotrue.html +++ b/api/Supabase.Gotrue.html @@ -81,7 +81,8 @@

AdminUserAtt

Ref: https://supabase.github.io/gotrue-js/interfaces/AdminUserAttributes.html

Api

-
+

The REST calls to the Gotrue API.

+

Client

GoTrue stateful Client.

This class is best used as a long-lived singleton object in your application. You can attach listeners @@ -94,17 +95,26 @@

ClientOptions<

Class representation options available to the Client.

Constants

-
+

Constants used throughout the Gotrue Client

+

DebugNotification

-
+

Manages the debug listeners for the Gotrue Client. You'll want to install a debug listener +to get debug information back - especially for errors from the background RefreshToken thread.

+

Helpers

+

NetworkStatus

+

A Network status system to pair with the OnlineClient.

+

+

PasswordlessSignInState

A utility class that represents a successful response from a request to send a user Passwordless Sign In.

PersistenceListener

-
+

Manages the persistence of the Gotrue Session. You'll want to install a persistence listener +to persist user sessions between app restarts.

+

ProviderAuthState

Represents an OAuth Provider's URI and Parameters.

For use with Provider Auth, PKCE Auth, and ID Token auth.

@@ -113,7 +123,8 @@

Session

Represents a Gotrue Session

Settings

-
+

Settings data retrieved from the GoTrue server.

+

SignInOptions

Options used for signing in a user.

@@ -132,6 +143,9 @@

StatelessClient<

StatelessClient.StatelessClientOptions

Class representation options available to the Client.

+
+

TokenRefresh

+

Manages the auto-refresh of the Gotrue Session.

User

Represents a Gotrue User diff --git a/api/index.html b/api/index.html index cec959c..9d4282e 100644 --- a/api/index.html +++ b/api/index.html @@ -77,7 +77,7 @@

gotrue-csharp

diff --git a/api/toc.html b/api/toc.html index 0eeb463..b848cda 100644 --- a/api/toc.html +++ b/api/toc.html @@ -62,6 +62,9 @@
  • Helpers
  • +
  • + NetworkStatus +
  • PasswordlessSignInState
  • @@ -101,6 +104,9 @@
  • StatelessClient.StatelessClientOptions
  • +
  • + TokenRefresh +
  • User
  • diff --git a/index.html b/index.html index e918fd1..cf6faa9 100644 --- a/index.html +++ b/index.html @@ -70,7 +70,7 @@

    realtime-csharp

    diff --git a/manifest.json b/manifest.json index cdeae4c..2ec79d7 100644 --- a/manifest.json +++ b/manifest.json @@ -9,7 +9,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.AdminUserAttributes.html", - "hash": "GSGBXRvyZBCbiuyuB3lr7g==" + "hash": "001gyiv5YZIDCkYKQw8Bqw==" } }, "is_incremental": false, @@ -21,7 +21,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Api.html", - "hash": "yOyegrkS00nmr5AmYi6ldQ==" + "hash": "jea4Rq3hHaCa6WKXTXfqzw==" } }, "is_incremental": false, @@ -33,7 +33,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Client.html", - "hash": "Uh9my1WdU1KqWgpSFc+Upw==" + "hash": "+vz347jmyrhfRMqRjxf40Q==" } }, "is_incremental": false, @@ -45,7 +45,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.ClientOptions.html", - "hash": "Naco8louZGJSibNYdQnpbA==" + "hash": "A1F0ChR/Mh2XrBW/iHiKBA==" } }, "is_incremental": false, @@ -57,7 +57,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.AuthState.html", - "hash": "Q8KXLHzNJufhpRvr3SIkCw==" + "hash": "uZ2wMQh/xDqAWDmGnBM/0w==" } }, "is_incremental": false, @@ -69,7 +69,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.EmailOtpType.html", - "hash": "LcqaFOP+KMQ7SPNDYwHSfw==" + "hash": "DQZR40giKh+yXA62LLFZVw==" } }, "is_incremental": false, @@ -81,7 +81,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.MobileOtpType.html", - "hash": "WC0n6sstfgoCIgsoYcKauA==" + "hash": "o+b4lHV63FfA+5Pnvq5QgQ==" } }, "is_incremental": false, @@ -93,7 +93,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.OAuthFlowType.html", - "hash": "zoRnfX9LurZu9iraaBypxw==" + "hash": "ww9nESNAKYwTEvTCxOFQDw==" } }, "is_incremental": false, @@ -105,7 +105,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.Provider.html", - "hash": "kCPMtf02iuyeAJRk6gWuFQ==" + "hash": "4tDAT0slsNaJEsXFlIhvwQ==" } }, "is_incremental": false, @@ -117,7 +117,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.SignInType.html", - "hash": "AdQucnk+oR5k/d+d0C3PRg==" + "hash": "S+/vNQy4hL54m7lX0HF0oA==" } }, "is_incremental": false, @@ -129,7 +129,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.SignUpType.html", - "hash": "q8P9UD8dDmjUB6+DOPKUlQ==" + "hash": "vFOUewhP5DIAV1oyHI6Skg==" } }, "is_incremental": false, @@ -141,7 +141,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.SortOrder.html", - "hash": "s0gxpPFraQRFCIwxPvgT9Q==" + "hash": "wQMikDWQMURaeab5QAa58A==" } }, "is_incremental": false, @@ -153,7 +153,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Constants.html", - "hash": "jz0/xdU0HNsuHMbXprAecQ==" + "hash": "tx/c/OjRYpznZ0LAZpiwLQ==" } }, "is_incremental": false, @@ -165,7 +165,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.DebugNotification.html", - "hash": "DXc6fdobFzOc0vshEUeQxQ==" + "hash": "LHgFLM9b+Oy2xZ8N6G4gvw==" } }, "is_incremental": false, @@ -177,7 +177,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html", - "hash": "4KQhypvRmei9C1mWONl+gA==" + "hash": "DpLTbpZqMCO7WZD82Qrr0w==" } }, "is_incremental": false, @@ -189,7 +189,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Exceptions.FailureHint.html", - "hash": "qSCkt3iO/eiKvNZ22gto/A==" + "hash": "S5UfUvbmpZUvQ7egDBLoPA==" } }, "is_incremental": false, @@ -201,7 +201,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Exceptions.GotrueException.html", - "hash": "RsLgu+ZLWRY0fQkRZ2di2Q==" + "hash": "rRLad2pN+pOh9Uv488EdUw==" } }, "is_incremental": false, @@ -225,7 +225,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Helpers.html", - "hash": "vL+NuN53KXbkrgpHE5KsfQ==" + "hash": "hnUWkkv6wHeMfZYd7klPcQ==" } }, "is_incremental": false, @@ -237,7 +237,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Interfaces.IGotrueApi-2.html", - "hash": "3gKpv03afu93/G+7WpBKLw==" + "hash": "aP60ZYRyWPTCmwp28XdsoA==" } }, "is_incremental": false, @@ -249,7 +249,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Interfaces.IGotrueClient-2.AuthEventHandler.html", - "hash": "s2eckHBzcvSjRE4PZSIpNQ==" + "hash": "ieRcU9LKfgn/fYZ5/IWFTA==" } }, "is_incremental": false, @@ -261,7 +261,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html", - "hash": "79ggcEaUE1Cd2tSd0z3OhQ==" + "hash": "0KtSmRiQoFT0x4GPB60tUA==" } }, "is_incremental": false, @@ -273,7 +273,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Interfaces.IGotruePersistenceListener-1.html", - "hash": "1IRlPXysQ2giBRHlvy7S0w==" + "hash": "DkhAnokXuayqnvrzGQpRLA==" } }, "is_incremental": false, @@ -285,7 +285,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Interfaces.IGotrueSessionPersistence-1.html", - "hash": "EA70H8kkfj0h2aG8AnYM9A==" + "hash": "1hcHHXSqcOaSq+SMKqActw==" } }, "is_incremental": false, @@ -297,7 +297,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Interfaces.IGotrueStatelessClient-2.html", - "hash": "7PahP6K2BApGLvobtzy6hg==" + "hash": "D9UPrEzcMKFHFASfc3y7HA==" } }, "is_incremental": false, @@ -315,13 +315,25 @@ "is_incremental": false, "version": "" }, + { + "type": "ManagedReference", + "source_relative_path": "api/Supabase.Gotrue.NetworkStatus.yml", + "output": { + ".html": { + "relative_path": "api/Supabase.Gotrue.NetworkStatus.html", + "hash": "wusuD/oz2hzIa2ZbuiosQw==" + } + }, + "is_incremental": false, + "version": "" + }, { "type": "ManagedReference", "source_relative_path": "api/Supabase.Gotrue.PasswordlessSignInState.yml", "output": { ".html": { "relative_path": "api/Supabase.Gotrue.PasswordlessSignInState.html", - "hash": "w9XkeKL7qs0EjnmcVMqAKA==" + "hash": "AQnloocncpWR4mPb86O7XA==" } }, "is_incremental": false, @@ -333,7 +345,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.PersistenceListener.html", - "hash": "HhVA9wv4yrng5dPa2yNl9g==" + "hash": "FRwpIBpakfhpyecUQ26qyw==" } }, "is_incremental": false, @@ -345,7 +357,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.ProviderAuthState.html", - "hash": "NIrSO3tkzoF+n99sKmSOAg==" + "hash": "04PmUX/O5GKjbVAPxm1d3g==" } }, "is_incremental": false, @@ -357,7 +369,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Responses.BaseResponse.html", - "hash": "8IPyTHVPfP80wgB8+ynO8A==" + "hash": "AHB+MIXNX0oiTCLflT9wTw==" } }, "is_incremental": false, @@ -381,7 +393,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Session.html", - "hash": "2qgvdi4EL/7TsMaZAxdZ0g==" + "hash": "JkcILRprjAz5pvqnH3kMlg==" } }, "is_incremental": false, @@ -393,7 +405,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.Settings.html", - "hash": "PPkS2s2qSF/wJx6jg1In9A==" + "hash": "rH+WcFSCzGBOvmhVSIh/wg==" } }, "is_incremental": false, @@ -405,7 +417,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.SignInOptions.html", - "hash": "DwCzcAcrpeVfhketVQ/qEA==" + "hash": "k76ThJlWjkI0ADx7Fzaeag==" } }, "is_incremental": false, @@ -417,7 +429,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.SignInWithPasswordlessEmailOptions.html", - "hash": "zfc5ruuZpYtyGIkJUngVgQ==" + "hash": "1vz2OrR12b+Io7hwJwPfnw==" } }, "is_incremental": false, @@ -429,7 +441,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.SignInWithPasswordlessOptions.html", - "hash": "TrzqNyVPqbzBWzIZQcLOjg==" + "hash": "yvlbDQvD2pExmfeB5y+oEA==" } }, "is_incremental": false, @@ -441,7 +453,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.MessagingChannel.html", - "hash": "LqAUU5c3ZwpOP8xf8pN3SQ==" + "hash": "3UvyrIe1myEOPXCGRwF8KQ==" } }, "is_incremental": false, @@ -453,7 +465,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.SignInWithPasswordlessPhoneOptions.html", - "hash": "51734DVqvrBow/rsVpjo6Q==" + "hash": "B+ZzXmyBT8GAwKb2k+FQFw==" } }, "is_incremental": false, @@ -465,7 +477,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.SignUpOptions.html", - "hash": "7JJX7nk4oN/tbqGo5DnsPw==" + "hash": "Al/2RGH2EOs56ahaoKMTSg==" } }, "is_incremental": false, @@ -477,7 +489,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.StatelessClient.StatelessClientOptions.html", - "hash": "436Mw/RIvdwJK6tMkGaUSQ==" + "hash": "ev1wZSrNiNk0E7pkd6JeQg==" } }, "is_incremental": false, @@ -489,7 +501,19 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.StatelessClient.html", - "hash": "7A4BfTap3lYw7en9rAArYQ==" + "hash": "PitlufX2RTWbbHASRMZD/Q==" + } + }, + "is_incremental": false, + "version": "" + }, + { + "type": "ManagedReference", + "source_relative_path": "api/Supabase.Gotrue.TokenRefresh.yml", + "output": { + ".html": { + "relative_path": "api/Supabase.Gotrue.TokenRefresh.html", + "hash": "S+Kg9rgWOyeXhIpOAhVN7w==" } }, "is_incremental": false, @@ -501,7 +525,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.User.html", - "hash": "zzj/OdeOG/Sf9fHPzdLw8A==" + "hash": "Gxut3p9/ZIETyrEMpJONEA==" } }, "is_incremental": false, @@ -513,7 +537,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.UserAttributes.html", - "hash": "4XoXSNtnc7BtIZCPTxyW6A==" + "hash": "XG3jtZNtEn1rQ5VBa9zGaw==" } }, "is_incremental": false, @@ -525,7 +549,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.UserIdentity.html", - "hash": "9BMu56mlGWhqdjPqXl7Txg==" + "hash": "ZO5QFv6n+6Fb3YqIufKqQA==" } }, "is_incremental": false, @@ -537,7 +561,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.UserList-1.html", - "hash": "zE2vsKhc0PF6+buP/sNxYA==" + "hash": "KJRS0W/EAxWz/8FESCqM7Q==" } }, "is_incremental": false, @@ -549,7 +573,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.VerifyOTPParams.html", - "hash": "Eg2UKjkYczZgShrTyVIItw==" + "hash": "rhtui59hpnkWnNDfoP8UCQ==" } }, "is_incremental": false, @@ -561,7 +585,7 @@ "output": { ".html": { "relative_path": "api/Supabase.Gotrue.html", - "hash": "KFSN4clUHRo+iqCzYRfrsg==" + "hash": "WZiyeGfymsbZtZOj3Y1q2Q==" } }, "is_incremental": false, @@ -573,7 +597,7 @@ "output": { ".html": { "relative_path": "api/index.html", - "hash": "s6MiD7aCIefAU5R7ybOhdA==" + "hash": "WmTLcTcH6T1xuk5xvtLGeQ==" } }, "is_incremental": false, @@ -585,7 +609,7 @@ "output": { ".html": { "relative_path": "api/toc.html", - "hash": "WMBXESGuLwwmUgvIVMmtNg==" + "hash": "DuaKxNHWSAUY/ctBkeXMCw==" } }, "is_incremental": false, @@ -597,7 +621,7 @@ "output": { ".html": { "relative_path": "index.html", - "hash": "YK7wxhyTPxsOmX28dL+JMw==" + "hash": "QBxwIGRrGonQNcdm7+I7pQ==" } }, "is_incremental": false, @@ -636,7 +660,7 @@ "ManagedReferenceDocumentProcessor": { "can_incremental": false, "incrementalPhase": "build", - "total_file_count": 47, + "total_file_count": 49, "skipped_file_count": 0 }, "TocDocumentProcessor": { diff --git a/xrefmap.yml b/xrefmap.yml index ecb739d..4c739f8 100644 --- a/xrefmap.yml +++ b/xrefmap.yml @@ -559,6 +559,22 @@ references: isSpec: "True" fullName: Supabase.Gotrue.Client.CurrentUser nameWithType: Client.CurrentUser +- uid: Supabase.Gotrue.Client.Debug(System.String,System.Nullable{Exception}) + name: Debug(String, Nullable) + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_Debug_System_String_System_Nullable_Exception__ + commentId: M:Supabase.Gotrue.Client.Debug(System.String,System.Nullable{Exception}) + name.vb: Debug(String, Nullable(Of Exception)) + fullName: Supabase.Gotrue.Client.Debug(System.String, System.Nullable) + fullName.vb: Supabase.Gotrue.Client.Debug(System.String, System.Nullable(Of Exception)) + nameWithType: Client.Debug(String, Nullable) + nameWithType.vb: Client.Debug(String, Nullable(Of Exception)) +- uid: Supabase.Gotrue.Client.Debug* + name: Debug + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_Debug_ + commentId: Overload:Supabase.Gotrue.Client.Debug + isSpec: "True" + fullName: Supabase.Gotrue.Client.Debug + nameWithType: Client.Debug - uid: Supabase.Gotrue.Client.DeleteUser(System.String,System.String) name: DeleteUser(String, String) href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_DeleteUser_System_String_System_String_ @@ -692,6 +708,19 @@ references: isSpec: "True" fullName: Supabase.Gotrue.Client.NotifyAuthStateChange nameWithType: Client.NotifyAuthStateChange +- uid: Supabase.Gotrue.Client.Online + name: Online + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_Online + commentId: P:Supabase.Gotrue.Client.Online + fullName: Supabase.Gotrue.Client.Online + nameWithType: Client.Online +- uid: Supabase.Gotrue.Client.Online* + name: Online + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_Online_ + commentId: Overload:Supabase.Gotrue.Client.Online + isSpec: "True" + fullName: Supabase.Gotrue.Client.Online + nameWithType: Client.Online - uid: Supabase.Gotrue.Client.Options name: Options href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_Options @@ -731,6 +760,25 @@ references: isSpec: "True" fullName: Supabase.Gotrue.Client.RefreshSession nameWithType: Client.RefreshSession +- uid: Supabase.Gotrue.Client.RefreshToken + name: RefreshToken() + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_RefreshToken + commentId: M:Supabase.Gotrue.Client.RefreshToken + fullName: Supabase.Gotrue.Client.RefreshToken() + nameWithType: Client.RefreshToken() +- uid: Supabase.Gotrue.Client.RefreshToken(System.String) + name: RefreshToken(String) + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_RefreshToken_System_String_ + commentId: M:Supabase.Gotrue.Client.RefreshToken(System.String) + fullName: Supabase.Gotrue.Client.RefreshToken(System.String) + nameWithType: Client.RefreshToken(String) +- uid: Supabase.Gotrue.Client.RefreshToken* + name: RefreshToken + href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_RefreshToken_ + commentId: Overload:Supabase.Gotrue.Client.RefreshToken + isSpec: "True" + fullName: Supabase.Gotrue.Client.RefreshToken + nameWithType: Client.RefreshToken - uid: Supabase.Gotrue.Client.RemoveStateChangedListener(Supabase.Gotrue.Interfaces.IGotrueClient{Supabase.Gotrue.User,Supabase.Gotrue.Session}.AuthEventHandler) name: RemoveStateChangedListener(IGotrueClient.AuthEventHandler) href: api/Supabase.Gotrue.Client.html#Supabase_Gotrue_Client_RemoveStateChangedListener_Supabase_Gotrue_Interfaces_IGotrueClient_Supabase_Gotrue_User_Supabase_Gotrue_Session__AuthEventHandler_ @@ -1025,6 +1073,19 @@ references: commentId: F:Supabase.Gotrue.ClientOptions.Headers fullName: Supabase.Gotrue.ClientOptions.Headers nameWithType: ClientOptions.Headers +- uid: Supabase.Gotrue.ClientOptions.MaximumRefreshWaitTime + name: MaximumRefreshWaitTime + href: api/Supabase.Gotrue.ClientOptions.html#Supabase_Gotrue_ClientOptions_MaximumRefreshWaitTime + commentId: P:Supabase.Gotrue.ClientOptions.MaximumRefreshWaitTime + fullName: Supabase.Gotrue.ClientOptions.MaximumRefreshWaitTime + nameWithType: ClientOptions.MaximumRefreshWaitTime +- uid: Supabase.Gotrue.ClientOptions.MaximumRefreshWaitTime* + name: MaximumRefreshWaitTime + href: api/Supabase.Gotrue.ClientOptions.html#Supabase_Gotrue_ClientOptions_MaximumRefreshWaitTime_ + commentId: Overload:Supabase.Gotrue.ClientOptions.MaximumRefreshWaitTime + isSpec: "True" + fullName: Supabase.Gotrue.ClientOptions.MaximumRefreshWaitTime + nameWithType: ClientOptions.MaximumRefreshWaitTime - uid: Supabase.Gotrue.ClientOptions.Url name: Url href: api/Supabase.Gotrue.ClientOptions.html#Supabase_Gotrue_ClientOptions_Url @@ -1425,6 +1486,12 @@ references: commentId: F:Supabase.Gotrue.Exceptions.FailureHint.Reason.BadSessionUrl fullName: Supabase.Gotrue.Exceptions.FailureHint.Reason.BadSessionUrl nameWithType: FailureHint.Reason.BadSessionUrl +- uid: Supabase.Gotrue.Exceptions.FailureHint.Reason.ExpiredRefreshToken + name: ExpiredRefreshToken + href: api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html#Supabase_Gotrue_Exceptions_FailureHint_Reason_ExpiredRefreshToken + commentId: F:Supabase.Gotrue.Exceptions.FailureHint.Reason.ExpiredRefreshToken + fullName: Supabase.Gotrue.Exceptions.FailureHint.Reason.ExpiredRefreshToken + nameWithType: FailureHint.Reason.ExpiredRefreshToken - uid: Supabase.Gotrue.Exceptions.FailureHint.Reason.InvalidRefreshToken name: InvalidRefreshToken href: api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html#Supabase_Gotrue_Exceptions_FailureHint_Reason_InvalidRefreshToken @@ -1437,6 +1504,12 @@ references: commentId: F:Supabase.Gotrue.Exceptions.FailureHint.Reason.NoSessionFound fullName: Supabase.Gotrue.Exceptions.FailureHint.Reason.NoSessionFound nameWithType: FailureHint.Reason.NoSessionFound +- uid: Supabase.Gotrue.Exceptions.FailureHint.Reason.Offline + name: Offline + href: api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html#Supabase_Gotrue_Exceptions_FailureHint_Reason_Offline + commentId: F:Supabase.Gotrue.Exceptions.FailureHint.Reason.Offline + fullName: Supabase.Gotrue.Exceptions.FailureHint.Reason.Offline + nameWithType: FailureHint.Reason.Offline - uid: Supabase.Gotrue.Exceptions.FailureHint.Reason.Unknown name: Unknown href: api/Supabase.Gotrue.Exceptions.FailureHint.Reason.html#Supabase_Gotrue_Exceptions_FailureHint_Reason_Unknown @@ -1530,6 +1603,15 @@ references: fullName.vb: Supabase.Gotrue.Exceptions.GotrueException.GotrueException(System.Nullable(Of System.String), System.Nullable(Of Exception)) nameWithType: GotrueException.GotrueException(Nullable, Nullable) nameWithType.vb: GotrueException.GotrueException(Nullable(Of String), Nullable(Of Exception)) +- uid: Supabase.Gotrue.Exceptions.GotrueException.#ctor(System.String,Supabase.Gotrue.Exceptions.FailureHint.Reason,System.Nullable{Exception}) + name: GotrueException(String, FailureHint.Reason, Nullable) + href: api/Supabase.Gotrue.Exceptions.GotrueException.html#Supabase_Gotrue_Exceptions_GotrueException__ctor_System_String_Supabase_Gotrue_Exceptions_FailureHint_Reason_System_Nullable_Exception__ + commentId: M:Supabase.Gotrue.Exceptions.GotrueException.#ctor(System.String,Supabase.Gotrue.Exceptions.FailureHint.Reason,System.Nullable{Exception}) + name.vb: GotrueException(String, FailureHint.Reason, Nullable(Of Exception)) + fullName: Supabase.Gotrue.Exceptions.GotrueException.GotrueException(System.String, Supabase.Gotrue.Exceptions.FailureHint.Reason, System.Nullable) + fullName.vb: Supabase.Gotrue.Exceptions.GotrueException.GotrueException(System.String, Supabase.Gotrue.Exceptions.FailureHint.Reason, System.Nullable(Of Exception)) + nameWithType: GotrueException.GotrueException(String, FailureHint.Reason, Nullable) + nameWithType.vb: GotrueException.GotrueException(String, FailureHint.Reason, Nullable(Of Exception)) - uid: Supabase.Gotrue.Exceptions.GotrueException.#ctor* name: GotrueException href: api/Supabase.Gotrue.Exceptions.GotrueException.html#Supabase_Gotrue_Exceptions_GotrueException__ctor_ @@ -2381,6 +2463,23 @@ references: fullName.vb: Supabase.Gotrue.Interfaces.IGotrueClient(Of TUser, TSession).NotifyAuthStateChange nameWithType: IGotrueClient.NotifyAuthStateChange nameWithType.vb: IGotrueClient(Of TUser, TSession).NotifyAuthStateChange +- uid: Supabase.Gotrue.Interfaces.IGotrueClient`2.Online + name: Online + href: api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html#Supabase_Gotrue_Interfaces_IGotrueClient_2_Online + commentId: P:Supabase.Gotrue.Interfaces.IGotrueClient`2.Online + fullName: Supabase.Gotrue.Interfaces.IGotrueClient.Online + fullName.vb: Supabase.Gotrue.Interfaces.IGotrueClient(Of TUser, TSession).Online + nameWithType: IGotrueClient.Online + nameWithType.vb: IGotrueClient(Of TUser, TSession).Online +- uid: Supabase.Gotrue.Interfaces.IGotrueClient`2.Online* + name: Online + href: api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html#Supabase_Gotrue_Interfaces_IGotrueClient_2_Online_ + commentId: Overload:Supabase.Gotrue.Interfaces.IGotrueClient`2.Online + isSpec: "True" + fullName: Supabase.Gotrue.Interfaces.IGotrueClient.Online + fullName.vb: Supabase.Gotrue.Interfaces.IGotrueClient(Of TUser, TSession).Online + nameWithType: IGotrueClient.Online + nameWithType.vb: IGotrueClient(Of TUser, TSession).Online - uid: Supabase.Gotrue.Interfaces.IGotrueClient`2.Options name: Options href: api/Supabase.Gotrue.Interfaces.IGotrueClient-2.html#Supabase_Gotrue_Interfaces_IGotrueClient_2_Options @@ -3225,6 +3324,51 @@ references: fullName.vb: Supabase.Gotrue.Interfaces.IGotrueStatelessClient(Of TUser, TSession).VerifyOTP nameWithType: IGotrueStatelessClient.VerifyOTP nameWithType.vb: IGotrueStatelessClient(Of TUser, TSession).VerifyOTP +- uid: Supabase.Gotrue.NetworkStatus + name: NetworkStatus + href: api/Supabase.Gotrue.NetworkStatus.html + commentId: T:Supabase.Gotrue.NetworkStatus + fullName: Supabase.Gotrue.NetworkStatus + nameWithType: NetworkStatus +- uid: Supabase.Gotrue.NetworkStatus.#ctor(Supabase.Gotrue.Client) + name: NetworkStatus(Client) + href: api/Supabase.Gotrue.NetworkStatus.html#Supabase_Gotrue_NetworkStatus__ctor_Supabase_Gotrue_Client_ + commentId: M:Supabase.Gotrue.NetworkStatus.#ctor(Supabase.Gotrue.Client) + fullName: Supabase.Gotrue.NetworkStatus.NetworkStatus(Supabase.Gotrue.Client) + nameWithType: NetworkStatus.NetworkStatus(Client) +- uid: Supabase.Gotrue.NetworkStatus.#ctor* + name: NetworkStatus + href: api/Supabase.Gotrue.NetworkStatus.html#Supabase_Gotrue_NetworkStatus__ctor_ + commentId: Overload:Supabase.Gotrue.NetworkStatus.#ctor + isSpec: "True" + fullName: Supabase.Gotrue.NetworkStatus.NetworkStatus + nameWithType: NetworkStatus.NetworkStatus +- uid: Supabase.Gotrue.NetworkStatus.PingCheck + name: PingCheck() + href: api/Supabase.Gotrue.NetworkStatus.html#Supabase_Gotrue_NetworkStatus_PingCheck + commentId: M:Supabase.Gotrue.NetworkStatus.PingCheck + fullName: Supabase.Gotrue.NetworkStatus.PingCheck() + nameWithType: NetworkStatus.PingCheck() +- uid: Supabase.Gotrue.NetworkStatus.PingCheck* + name: PingCheck + href: api/Supabase.Gotrue.NetworkStatus.html#Supabase_Gotrue_NetworkStatus_PingCheck_ + commentId: Overload:Supabase.Gotrue.NetworkStatus.PingCheck + isSpec: "True" + fullName: Supabase.Gotrue.NetworkStatus.PingCheck + nameWithType: NetworkStatus.PingCheck +- uid: Supabase.Gotrue.NetworkStatus.StartAsync + name: StartAsync() + href: api/Supabase.Gotrue.NetworkStatus.html#Supabase_Gotrue_NetworkStatus_StartAsync + commentId: M:Supabase.Gotrue.NetworkStatus.StartAsync + fullName: Supabase.Gotrue.NetworkStatus.StartAsync() + nameWithType: NetworkStatus.StartAsync() +- uid: Supabase.Gotrue.NetworkStatus.StartAsync* + name: StartAsync + href: api/Supabase.Gotrue.NetworkStatus.html#Supabase_Gotrue_NetworkStatus_StartAsync_ + commentId: Overload:Supabase.Gotrue.NetworkStatus.StartAsync + isSpec: "True" + fullName: Supabase.Gotrue.NetworkStatus.StartAsync + nameWithType: NetworkStatus.StartAsync - uid: Supabase.Gotrue.PasswordlessSignInState name: PasswordlessSignInState href: api/Supabase.Gotrue.PasswordlessSignInState.html @@ -3410,6 +3554,19 @@ references: isSpec: "True" fullName: Supabase.Gotrue.Session.CreatedAt nameWithType: Session.CreatedAt +- uid: Supabase.Gotrue.Session.Expired + name: Expired() + href: api/Supabase.Gotrue.Session.html#Supabase_Gotrue_Session_Expired + commentId: M:Supabase.Gotrue.Session.Expired + fullName: Supabase.Gotrue.Session.Expired() + nameWithType: Session.Expired() +- uid: Supabase.Gotrue.Session.Expired* + name: Expired + href: api/Supabase.Gotrue.Session.html#Supabase_Gotrue_Session_Expired_ + commentId: Overload:Supabase.Gotrue.Session.Expired + isSpec: "True" + fullName: Supabase.Gotrue.Session.Expired + nameWithType: Session.Expired - uid: Supabase.Gotrue.Session.ExpiresAt name: ExpiresAt() href: api/Supabase.Gotrue.Session.html#Supabase_Gotrue_Session_ExpiresAt @@ -4115,6 +4272,41 @@ references: isSpec: "True" fullName: Supabase.Gotrue.StatelessClient.VerifyOTP nameWithType: StatelessClient.VerifyOTP +- uid: Supabase.Gotrue.TokenRefresh + name: TokenRefresh + href: api/Supabase.Gotrue.TokenRefresh.html + commentId: T:Supabase.Gotrue.TokenRefresh + fullName: Supabase.Gotrue.TokenRefresh + nameWithType: TokenRefresh +- uid: Supabase.Gotrue.TokenRefresh.#ctor(Supabase.Gotrue.Client) + name: TokenRefresh(Client) + href: api/Supabase.Gotrue.TokenRefresh.html#Supabase_Gotrue_TokenRefresh__ctor_Supabase_Gotrue_Client_ + commentId: M:Supabase.Gotrue.TokenRefresh.#ctor(Supabase.Gotrue.Client) + fullName: Supabase.Gotrue.TokenRefresh.TokenRefresh(Supabase.Gotrue.Client) + nameWithType: TokenRefresh.TokenRefresh(Client) +- uid: Supabase.Gotrue.TokenRefresh.#ctor* + name: TokenRefresh + href: api/Supabase.Gotrue.TokenRefresh.html#Supabase_Gotrue_TokenRefresh__ctor_ + commentId: Overload:Supabase.Gotrue.TokenRefresh.#ctor + isSpec: "True" + fullName: Supabase.Gotrue.TokenRefresh.TokenRefresh + nameWithType: TokenRefresh.TokenRefresh +- uid: Supabase.Gotrue.TokenRefresh.ManageAutoRefresh(Supabase.Gotrue.Interfaces.IGotrueClient{Supabase.Gotrue.User,Supabase.Gotrue.Session},Supabase.Gotrue.Constants.AuthState) + name: ManageAutoRefresh(IGotrueClient, Constants.AuthState) + href: api/Supabase.Gotrue.TokenRefresh.html#Supabase_Gotrue_TokenRefresh_ManageAutoRefresh_Supabase_Gotrue_Interfaces_IGotrueClient_Supabase_Gotrue_User_Supabase_Gotrue_Session__Supabase_Gotrue_Constants_AuthState_ + commentId: M:Supabase.Gotrue.TokenRefresh.ManageAutoRefresh(Supabase.Gotrue.Interfaces.IGotrueClient{Supabase.Gotrue.User,Supabase.Gotrue.Session},Supabase.Gotrue.Constants.AuthState) + name.vb: ManageAutoRefresh(IGotrueClient(Of User, Session), Constants.AuthState) + fullName: Supabase.Gotrue.TokenRefresh.ManageAutoRefresh(Supabase.Gotrue.Interfaces.IGotrueClient, Supabase.Gotrue.Constants.AuthState) + fullName.vb: Supabase.Gotrue.TokenRefresh.ManageAutoRefresh(Supabase.Gotrue.Interfaces.IGotrueClient(Of Supabase.Gotrue.User, Supabase.Gotrue.Session), Supabase.Gotrue.Constants.AuthState) + nameWithType: TokenRefresh.ManageAutoRefresh(IGotrueClient, Constants.AuthState) + nameWithType.vb: TokenRefresh.ManageAutoRefresh(IGotrueClient(Of User, Session), Constants.AuthState) +- uid: Supabase.Gotrue.TokenRefresh.ManageAutoRefresh* + name: ManageAutoRefresh + href: api/Supabase.Gotrue.TokenRefresh.html#Supabase_Gotrue_TokenRefresh_ManageAutoRefresh_ + commentId: Overload:Supabase.Gotrue.TokenRefresh.ManageAutoRefresh + isSpec: "True" + fullName: Supabase.Gotrue.TokenRefresh.ManageAutoRefresh + nameWithType: TokenRefresh.ManageAutoRefresh - uid: Supabase.Gotrue.User name: User href: api/Supabase.Gotrue.User.html