From 35309154459217a429544517c837f02f839d3d5c Mon Sep 17 00:00:00 2001 From: "bw-ghapp[bot]" <178206702+bw-ghapp[bot]@users.noreply.github.com> Date: Mon, 20 Oct 2025 04:11:44 +0000 Subject: [PATCH 1/2] Update API bindings - 39f38f50317844fb2aab79adc8f6a2583217a40a --- crates/bitwarden-api-api/README.md | 2 +- .../src/models/access_policy_request.rs | 6 +- .../access_token_create_request_model.rs | 12 +- .../access_token_creation_response_model.rs | 38 ++- .../src/models/access_token_response_model.rs | 38 ++- ...oken_response_model_list_response_model.rs | 18 +- .../src/models/account_data_request_model.rs | 6 +- .../src/models/account_keys_request_model.rs | 7 +- .../add_existing_organization_request_body.rs | 4 +- .../models/add_organization_report_request.rs | 25 +- ...admin_auth_request_update_request_model.rs | 8 +- .../src/models/api_key_response_model.rs | 18 +- .../src/models/assertion_options.rs | 48 +++- .../src/models/assertion_response.rs | 24 +- .../src/models/attachment_request_model.rs | 20 +- .../src/models/attachment_response_model.rs | 30 +- .../attachment_upload_data_response_model.rs | 32 ++- .../auth_request_create_request_model.rs | 10 +- .../src/models/auth_request_response_model.rs | 66 ++++- ...uest_response_model_list_response_model.rs | 18 +- .../auth_request_update_request_model.rs | 12 +- ...authentication_extensions_client_inputs.rs | 26 +- ...uthentication_extensions_client_outputs.rs | 26 +- .../authenticator_assertion_raw_response.rs | 26 +- .../authenticator_attestation_raw_response.rs | 26 +- .../src/models/authenticator_selection.rs | 13 +- .../src/models/base_secret_response_model.rs | 46 +++- ...cret_response_model_list_response_model.rs | 18 +- .../src/models/billing_address_request.rs | 34 ++- .../src/models/billing_customer_discount.rs | 20 +- .../models/billing_history_response_model.rs | 18 +- .../src/models/billing_invoice.rs | 32 ++- .../models/billing_payment_response_model.rs | 18 +- .../src/models/billing_source.rs | 24 +- .../src/models/billing_subscription.rs | 73 ++++- .../src/models/billing_subscription_item.rs | 32 ++- .../billing_subscription_upcoming_invoice.rs | 12 +- .../src/models/billing_transaction.rs | 48 +++- .../src/models/bit_pay_credit_request.rs | 4 +- .../models/bit_pay_invoice_request_model.rs | 44 ++- .../bulk_collection_access_request_model.rs | 18 +- ...ulk_create_security_tasks_request_model.rs | 6 +- .../src/models/bulk_delete_response_model.rs | 14 +- ...lete_response_model_list_response_model.rs | 18 +- ...k_deny_admin_auth_request_request_model.rs | 2 +- .../models/change_plan_frequency_request.rs | 2 +- .../checkout_billing_address_request.rs | 10 +- crates/bitwarden-api-api/src/models/cipher.rs | 76 +++++- .../src/models/cipher_attachment_model.rs | 8 +- .../cipher_bulk_archive_request_model.rs | 2 +- .../cipher_bulk_delete_request_model.rs | 8 +- .../models/cipher_bulk_move_request_model.rs | 8 +- .../cipher_bulk_restore_request_model.rs | 8 +- .../models/cipher_bulk_share_request_model.rs | 4 +- .../cipher_bulk_unarchive_request_model.rs | 2 +- ...r_bulk_update_collections_request_model.rs | 24 +- .../src/models/cipher_card_model.rs | 36 ++- .../cipher_collections_request_model.rs | 2 +- .../src/models/cipher_create_request_model.rs | 8 +- .../models/cipher_details_response_model.rs | 155 +++++++++-- ...ails_response_model_list_response_model.rs | 18 +- .../models/cipher_fido2_credential_model.rs | 74 ++++- .../src/models/cipher_field_model.rs | 24 +- .../src/models/cipher_identity_model.rs | 104 +++++-- .../src/models/cipher_login_model.rs | 39 ++- .../src/models/cipher_login_uri_model.rs | 14 +- .../cipher_mini_details_response_model.rs | 125 +++++++-- ...ails_response_model_list_response_model.rs | 18 +- .../src/models/cipher_mini_response_model.rs | 119 ++++++-- ...mini_response_model_list_response_model.rs | 18 +- .../models/cipher_partial_request_model.rs | 12 +- .../models/cipher_password_history_model.rs | 4 +- .../cipher_permissions_response_model.rs | 12 +- .../src/models/cipher_request_model.rs | 113 ++++++-- .../src/models/cipher_response_model.rs | 149 ++++++++-- .../src/models/cipher_secure_note_model.rs | 6 +- .../src/models/cipher_share_request_model.rs | 4 +- .../src/models/cipher_ssh_key_model.rs | 18 +- .../models/cipher_with_id_request_model.rs | 115 ++++++-- ...ollection_access_details_response_model.rs | 75 ++++- ...ails_response_model_list_response_model.rs | 18 +- .../collection_bulk_delete_request_model.rs | 2 +- .../collection_details_response_model.rs | 51 +++- ...ails_response_model_list_response_model.rs | 18 +- .../src/models/collection_response_model.rs | 33 ++- ...tion_response_model_list_response_model.rs | 18 +- .../collection_with_id_request_model.rs | 22 +- .../src/models/config_response_model.rs | 48 +++- ...create_client_organization_request_body.rs | 22 +- .../models/create_collection_request_model.rs | 20 +- .../src/models/credential_create_options.rs | 57 +++- .../models/delete_attachment_response_data.rs | 6 +- .../models/delete_recover_request_model.rs | 2 +- .../device_auth_request_response_model.rs | 51 +++- ...uest_response_model_list_response_model.rs | 18 +- .../src/models/device_keys_request_model.rs | 6 +- .../device_keys_update_request_model.rs | 4 +- .../src/models/device_request_model.rs | 12 +- .../src/models/device_response_model.rs | 50 +++- .../src/models/device_token_request_model.rs | 6 +- .../device_verification_request_model.rs | 5 +- .../device_verification_response_model.rs | 8 +- .../src/models/domains_response_model.rs | 13 +- ...sword_health_report_application_request.rs | 7 +- .../src/models/email_request_model.rs | 23 +- .../src/models/email_token_request_model.rs | 17 +- ...y_access_grantee_details_response_model.rs | 50 +++- ...ails_response_model_list_response_model.rs | 18 +- ...y_access_grantor_details_response_model.rs | 50 +++- ...ails_response_model_list_response_model.rs | 18 +- .../emergency_access_invite_request_model.rs | 6 +- ...emergency_access_password_request_model.rs | 4 +- ...mergency_access_takeover_response_model.rs | 32 ++- .../emergency_access_update_request_model.rs | 10 +- .../emergency_access_view_response_model.rs | 18 +- .../emergency_access_with_id_request_model.rs | 12 +- .../environment_config_response_model.rs | 28 +- .../src/models/event_response_model.rs | 128 +++++++-- ...vent_response_model_list_response_model.rs | 18 +- .../expanded_tax_info_update_request_model.rs | 38 ++- .../src/models/fido2_user.rs | 14 +- .../src/models/folder_request_model.rs | 2 +- .../src/models/folder_response_model.rs | 20 +- ...lder_response_model_list_response_model.rs | 18 +- .../models/folder_with_id_request_model.rs | 4 +- .../src/models/get_secrets_request_model.rs | 2 +- .../src/models/global_domains.rs | 18 +- .../models/granted_access_policy_request.rs | 6 +- ...olicy_permission_details_response_model.rs | 18 +- ...ed_project_access_policy_response_model.rs | 30 +- .../group_access_policy_response_model.rs | 36 ++- .../src/models/group_bulk_request_model.rs | 2 +- .../models/group_details_response_model.rs | 32 ++- ...ails_response_model_list_response_model.rs | 18 +- .../src/models/group_request_model.rs | 14 +- .../src/models/group_response_model.rs | 26 +- ...roup_response_model_list_response_model.rs | 18 +- .../models/import_ciphers_request_model.rs | 13 +- ...port_organization_ciphers_request_model.rs | 13 +- ...dividual_password_manager_request_model.rs | 6 +- .../inner_project_export_response_model.rs | 8 +- .../inner_project_import_request_model.rs | 4 +- .../inner_secret_export_response_model.rs | 22 +- .../inner_secret_import_request_model.rs | 10 +- .../src/models/installation_request_model.rs | 2 +- .../src/models/installation_response_model.rs | 16 +- .../src/models/int32_int32_key_value_pair.rs | 8 +- .../json_element_push_send_request_model.rs | 40 ++- .../src/models/kdf_request_model.rs | 16 +- .../bitwarden-api-api/src/models/key_model.rs | 14 +- .../src/models/key_pair_request_body.rs | 4 +- .../models/key_regeneration_request_model.rs | 7 +- .../src/models/keys_request_model.rs | 4 +- .../src/models/keys_response_model.rs | 20 +- ...sword_authentication_data_request_model.rs | 9 +- .../master_password_policy_response_model.rs | 48 +++- ...rd_unlock_and_authentication_data_model.rs | 34 ++- ...ster_password_unlock_data_request_model.rs | 6 +- ...ster_password_unlock_kdf_response_model.rs | 16 +- .../master_password_unlock_response_model.rs | 9 +- ...ber_access_detail_report_response_model.rs | 79 +++++- .../member_cipher_details_response_model.rs | 30 +- .../models/minimal_billing_address_request.rs | 4 +- ...inimal_tokenized_payment_method_request.rs | 4 +- .../src/models/notification_response_model.rs | 50 +++- ...tion_response_model_list_response_model.rs | 18 +- .../optional_cipher_details_response_model.rs | 18 +- .../organization_api_key_information.rs | 18 +- ...api_key_information_list_response_model.rs | 18 +- .../organization_api_key_request_model.rs | 21 +- ..._auth_request_update_many_request_model.rs | 10 +- ...ation_auto_enroll_status_response_model.rs | 9 +- ...lection_management_update_request_model.rs | 9 +- .../organization_connection_request_model.rs | 24 +- .../organization_connection_response_model.rs | 26 +- .../organization_counts_response_model.rs | 24 +- .../organization_create_request_model.rs | 100 +++++-- .../organization_domain_request_model.rs | 2 +- .../organization_domain_response_model.rs | 52 +++- ...main_response_model_list_response_model.rs | 18 +- ...zation_domain_sso_details_request_model.rs | 2 +- ...ation_domain_sso_details_response_model.rs | 25 +- ...integration_configuration_request_model.rs | 24 +- ...ntegration_configuration_response_model.rs | 38 ++- .../organization_integration_request_model.rs | 12 +- ...organization_integration_response_model.rs | 26 +- .../models/organization_keys_request_model.rs | 4 +- .../organization_keys_response_model.rs | 18 +- .../src/models/organization_license.rs | 236 +++++++++++++--- .../organization_no_payment_create_request.rs | 94 +++++-- ...nization_password_manager_request_model.rs | 24 +- .../organization_public_key_response_model.rs | 12 +- .../src/models/organization_response_model.rs | 221 ++++++++++++--- .../models/organization_seat_request_model.rs | 2 +- ...zation_sponsorship_create_request_model.rs | 22 +- ...tion_sponsorship_invites_response_model.rs | 51 +++- ...ites_response_model_list_response_model.rs | 18 +- ...zation_sponsorship_redeem_request_model.rs | 4 +- .../organization_sponsorship_request_model.rs | 32 ++- ...organization_sponsorship_response_model.rs | 39 ++- ...nization_sponsorship_sync_request_model.rs | 13 +- ...ization_sponsorship_sync_response_model.rs | 6 +- .../models/organization_sso_request_model.rs | 10 +- .../models/organization_sso_response_model.rs | 30 +- ...zation_subscription_plan_change_request.rs | 4 +- ...anization_subscription_purchase_request.rs | 12 +- ...rganization_subscription_response_model.rs | 258 +++++++++++++++--- ...rganization_subscription_update_request.rs | 12 +- ...ation_subscription_update_request_model.rs | 8 +- .../organization_update_request_model.rs | 22 +- .../organization_upgrade_request_model.rs | 42 ++- ...nization_user_accept_init_request_model.rs | 12 +- .../organization_user_accept_request_model.rs | 8 +- ...ization_user_bulk_confirm_request_model.rs | 3 +- ...n_user_bulk_confirm_request_model_entry.rs | 4 +- .../organization_user_bulk_request_model.rs | 2 +- .../organization_user_bulk_response_model.rs | 14 +- ...bulk_response_model_list_response_model.rs | 18 +- ...organization_user_confirm_request_model.rs | 3 +- ...rganization_user_details_response_model.rs | 72 ++++- .../organization_user_invite_request_model.rs | 23 +- ...nization_user_public_key_response_model.rs | 16 +- ..._key_response_model_list_response_model.rs | 18 +- ...r_reset_password_details_response_model.rs | 39 ++- ...ails_response_model_list_response_model.rs | 18 +- ...reset_password_enrollment_request_model.rs | 12 +- ...ation_user_reset_password_request_model.rs | 4 +- .../organization_user_update_request_model.rs | 21 +- ...zation_user_user_details_response_model.rs | 96 +++++-- ...ails_response_model_list_response_model.rs | 18 +- ...n_user_user_mini_details_response_model.rs | 38 ++- ...ails_response_model_list_response_model.rs | 18 +- ...ion_verify_delete_recover_request_model.rs | 2 +- .../other_device_keys_update_request_model.rs | 6 +- .../password_health_report_application.rs | 22 +- ...assword_health_report_application_model.rs | 8 +- .../src/models/password_hint_request_model.rs | 2 +- ...rd_manager_plan_features_response_model.rs | 70 ++++- .../password_manager_purchase_selections.rs | 10 +- .../password_manager_update_selections.rs | 12 +- .../src/models/password_request_model.rs | 37 ++- .../src/models/payment_request_model.rs | 42 ++- .../src/models/payment_response_model.rs | 19 +- .../src/models/pending_auth_request.rs | 8 +- .../pending_auth_request_response_model.rs | 72 ++++- ...uest_response_model_list_response_model.rs | 18 +- ...rganization_auth_request_response_model.rs | 57 +++- ...uest_response_model_list_response_model.rs | 18 +- .../people_access_policies_request_model.rs | 2 + .../src/models/permissions.rs | 57 +++- .../src/models/plan_response_model.rs | 142 ++++++++-- ...plan_response_model_list_response_model.rs | 18 +- .../models/policy_detail_response_model.rs | 38 ++- .../src/models/policy_request_model.rs | 10 +- .../src/models/policy_response_model.rs | 32 ++- ...licy_response_model_list_response_model.rs | 18 +- .../potential_grantee_response_model.rs | 38 ++- ...ntee_response_model_list_response_model.rs | 18 +- ...pre_validate_sponsorship_response_model.rs | 7 +- ...emium_cloud_hosted_subscription_request.rs | 5 +- ...preview_individual_invoice_request_body.rs | 4 +- ...eview_organization_invoice_request_body.rs | 16 +- ...on_subscription_plan_change_tax_request.rs | 4 +- ...ation_subscription_purchase_tax_request.rs | 4 +- ...ization_subscription_update_tax_request.rs | 2 +- ...emium_subscription_purchase_tax_request.rs | 4 +- .../profile_organization_response_model.rs | 245 ++++++++++++++--- ...tion_response_model_list_response_model.rs | 18 +- ...le_provider_organization_response_model.rs | 245 ++++++++++++++--- .../models/profile_provider_response_model.rs | 64 ++++- .../src/models/profile_response_model.rs | 102 +++++-- .../models/project_counts_response_model.rs | 24 +- .../models/project_create_request_model.rs | 2 +- ...t_people_access_policies_response_model.rs | 13 +- .../src/models/project_response_model.rs | 44 ++- ...ject_response_model_list_response_model.rs | 18 +- ..._accounts_access_policies_request_model.rs | 5 +- ...accounts_access_policies_response_model.rs | 7 +- .../models/project_update_request_model.rs | 2 +- .../models/protected_device_response_model.rs | 44 ++- ...provider_organization_add_request_model.rs | 4 +- ...vider_organization_create_request_model.rs | 7 +- ...ion_organization_details_response_model.rs | 76 +++++- ...ails_response_model_list_response_model.rs | 18 +- .../provider_organization_response_model.rs | 70 ++++- .../src/models/provider_response_model.rs | 68 ++++- .../models/provider_setup_request_model.rs | 18 +- .../models/provider_update_request_model.rs | 10 +- .../provider_user_accept_request_model.rs | 2 +- ...rovider_user_bulk_confirm_request_model.rs | 2 +- ...r_user_bulk_confirm_request_model_entry.rs | 4 +- .../provider_user_bulk_request_model.rs | 2 +- .../provider_user_bulk_response_model.rs | 14 +- ...bulk_response_model_list_response_model.rs | 18 +- .../provider_user_confirm_request_model.rs | 2 +- .../provider_user_invite_request_model.rs | 4 +- ...provider_user_public_key_response_model.rs | 16 +- ..._key_response_model_list_response_model.rs | 18 +- .../models/provider_user_response_model.rs | 32 ++- .../provider_user_update_request_model.rs | 2 +- ...ovider_user_user_details_response_model.rs | 44 ++- ...ails_response_model_list_response_model.rs | 18 +- ...der_verify_delete_recover_request_model.rs | 2 +- .../src/models/pub_key_cred_param.rs | 8 +- .../public_key_credential_descriptor.rs | 14 +- .../models/public_key_credential_rp_entity.rs | 14 +- .../src/models/push_device_request_model.rs | 2 +- .../models/push_registration_request_model.rs | 22 +- .../src/models/push_settings.rs | 12 +- .../src/models/push_update_request_model.rs | 4 +- .../models/request_sm_access_request_model.rs | 4 +- ...eset_password_with_org_id_request_model.rs | 14 +- .../src/models/response_data.rs | 12 +- .../models/restart_subscription_request.rs | 4 +- .../models/revoke_access_tokens_request.rs | 2 +- ...ser_account_keys_and_data_request_model.rs | 11 +- .../src/models/save_policy_request.rs | 8 +- .../secret_access_policies_requests_model.rs | 15 +- .../secret_access_policies_response_model.rs | 14 +- .../src/models/secret_create_request_model.rs | 13 +- .../models/secret_response_inner_project.rs | 8 +- .../src/models/secret_response_model.rs | 58 +++- .../src/models/secret_update_request_model.rs | 13 +- .../secret_verification_request_model.rs | 15 +- .../secret_with_projects_inner_project.rs | 8 +- ...ecret_with_projects_list_response_model.rs | 18 +- ...ts_manager_plan_features_response_model.rs | 66 ++++- .../secrets_manager_purchase_selections.rs | 13 +- .../models/secrets_manager_request_model.rs | 7 +- ...secrets_manager_subscribe_request_model.rs | 7 +- ...nager_subscription_update_request_model.rs | 10 +- .../secrets_manager_update_selections.rs | 7 +- .../src/models/secrets_sync_response_model.rs | 18 +- .../secrets_with_projects_inner_secret.rs | 40 ++- .../models/security_task_create_request.rs | 12 +- .../security_task_metrics_response_model.rs | 12 +- .../models/security_tasks_response_model.rs | 44 ++- ...asks_response_model_list_response_model.rs | 18 +- .../selection_read_only_request_model.rs | 20 +- .../selection_read_only_response_model.rs | 20 +- ...sted_organization_license_request_model.rs | 12 +- .../src/models/send_access_request_model.rs | 6 +- .../src/models/send_file_model.rs | 20 +- .../send_file_upload_data_response_model.rs | 20 +- .../src/models/send_request_model.rs | 66 ++++- .../src/models/send_response_model.rs | 94 +++++-- ...send_response_model_list_response_model.rs | 18 +- .../src/models/send_text_model.rs | 12 +- .../src/models/send_with_id_request_model.rs | 68 ++++- .../models/server_config_response_model.rs | 8 +- .../models/server_settings_response_model.rs | 1 + ...ce_account_access_policy_response_model.rs | 30 +- .../service_account_counts_response_model.rs | 24 +- .../service_account_create_request_model.rs | 2 +- ...icies_permission_details_response_model.rs | 7 +- ..._account_granted_policies_request_model.rs | 5 +- ...t_people_access_policies_response_model.rs | 13 +- .../models/service_account_response_model.rs | 32 ++- ..._account_secrets_details_response_model.rs | 38 ++- ...ails_response_model_list_response_model.rs | 18 +- .../service_account_update_request_model.rs | 2 +- .../set_key_connector_key_request_model.rs | 22 +- .../src/models/set_password_request_model.rs | 38 ++- .../set_verify_devices_request_model.rs | 17 +- .../setup_business_unit_request_body.rs | 8 +- .../src/models/sm_export_response_model.rs | 18 +- .../src/models/sm_import_request_model.rs | 12 +- .../src/models/sso_configuration_data.rs | 108 +++++++- .../models/sso_configuration_data_request.rs | 104 ++++++- .../bitwarden-api-api/src/models/sso_urls.rs | 31 ++- .../src/models/storage_request_model.rs | 2 +- ...subscription_cancellation_request_model.rs | 12 +- .../src/models/subscription_response_model.rs | 48 +++- .../src/models/sync_response_model.rs | 54 +++- .../src/models/tax_id_request.rs | 4 +- .../src/models/tax_info_response_model.rs | 48 +++- .../models/tax_info_update_request_model.rs | 8 +- .../models/tax_information_request_body.rs | 40 ++- .../models/tax_information_request_model.rs | 10 +- .../tokenized_payment_method_request.rs | 10 +- .../tokenized_payment_source_request_body.rs | 4 +- ...tor_authenticator_disable_request_model.rs | 21 +- ...two_factor_authenticator_response_model.rs | 15 +- .../models/two_factor_duo_response_model.rs | 30 +- .../models/two_factor_email_request_model.rs | 24 +- .../models/two_factor_email_response_model.rs | 18 +- .../two_factor_provider_request_model.rs | 17 +- .../two_factor_provider_response_model.rs | 18 +- ...ider_response_model_list_response_model.rs | 18 +- .../two_factor_recover_response_model.rs | 12 +- ...o_factor_web_authn_delete_request_model.rs | 17 +- .../two_factor_web_authn_request_model.rs | 25 +- .../two_factor_web_authn_response_model.rs | 18 +- .../two_factor_yubi_key_response_model.rs | 44 ++- ...cated_secret_verification_request_model.rs | 17 +- .../src/models/unlock_data_request_model.rs | 19 +- .../models/untrust_devices_request_model.rs | 2 +- .../src/models/update_avatar_request_model.rs | 6 +- ...update_client_organization_request_body.rs | 4 +- .../models/update_collection_request_model.rs | 24 +- .../update_devices_trust_request_model.rs | 23 +- .../models/update_domains_request_model.rs | 7 +- ...ization_report_application_data_request.rs | 14 +- ...update_organization_report_data_request.rs | 18 +- .../update_organization_report_request.rs | 31 ++- ...ate_organization_report_summary_request.rs | 18 +- .../update_payment_method_request_body.rs | 4 +- .../models/update_profile_request_model.rs | 12 +- ..._tde_offboarding_password_request_model.rs | 10 +- .../update_temp_password_request_model.rs | 10 +- ..._two_factor_authenticator_request_model.rs | 20 +- .../update_two_factor_duo_request_model.rs | 21 +- .../update_two_factor_email_request_model.rs | 26 +- ...ate_two_factor_yubico_otp_request_model.rs | 47 +++- .../user_access_policy_response_model.rs | 31 ++- .../models/user_decryption_response_model.rs | 1 + .../src/models/user_key_response_model.rs | 18 +- .../src/models/user_license.rs | 86 +++++- ...zation_domain_sso_detail_response_model.rs | 19 +- ...ation_domain_sso_details_response_model.rs | 18 +- .../verify_bank_account_request_body.rs | 2 +- .../verify_delete_recover_request_model.rs | 4 +- .../src/models/verify_email_request_model.rs | 4 +- .../src/models/verify_otp_request_model.rs | 2 +- ...redential_create_options_response_model.rs | 18 +- .../web_authn_credential_response_model.rs | 32 ++- ...tial_response_model_list_response_model.rs | 18 +- ..._login_assertion_options_response_model.rs | 18 +- ...n_login_credential_create_request_model.rs | 21 +- ...n_login_credential_update_request_model.rs | 10 +- ...eb_authn_login_rotate_key_request_model.rs | 6 +- .../src/models/web_push_auth_request_model.rs | 6 +- crates/bitwarden-api-identity/README.md | 2 +- .../src/models/assertion_options.rs | 48 +++- ...authentication_extensions_client_inputs.rs | 26 +- .../src/models/keys_request_model.rs | 4 +- .../src/models/prelogin_request_model.rs | 2 +- .../src/models/prelogin_response_model.rs | 20 +- .../public_key_credential_descriptor.rs | 14 +- .../models/register_finish_request_model.rs | 53 +++- .../models/register_finish_response_model.rs | 12 +- ...r_send_verification_email_request_model.rs | 9 +- ...erification_email_clicked_request_model.rs | 4 +- ...l_send_verification_email_request_model.rs | 27 +- ..._login_assertion_options_response_model.rs | 18 +- 445 files changed, 9119 insertions(+), 2171 deletions(-) diff --git a/crates/bitwarden-api-api/README.md b/crates/bitwarden-api-api/README.md index b6f9a9e74..7c2ae8b63 100644 --- a/crates/bitwarden-api-api/README.md +++ b/crates/bitwarden-api-api/README.md @@ -12,7 +12,7 @@ client. - API version: latest - Package version: 1.0.0 - Server Git commit: - [`fedc6b865b359aa68598df68b928a4c06246cfc0`](https://github.com/bitwarden/server/commit/fedc6b865b359aa68598df68b928a4c06246cfc0) + [`39f38f50317844fb2aab79adc8f6a2583217a40a`](https://github.com/bitwarden/server/commit/39f38f50317844fb2aab79adc8f6a2583217a40a) - Generator version: 7.15.0 - Build package: `org.openapitools.codegen.languages.RustClientCodegen` diff --git a/crates/bitwarden-api-api/src/models/access_policy_request.rs b/crates/bitwarden-api-api/src/models/access_policy_request.rs index 03ad36a40..42921e8a2 100644 --- a/crates/bitwarden-api-api/src/models/access_policy_request.rs +++ b/crates/bitwarden-api-api/src/models/access_policy_request.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccessPolicyRequest { - #[serde(rename = "granteeId")] + #[serde(rename = "granteeId", alias = "GranteeId")] pub grantee_id: uuid::Uuid, - #[serde(rename = "read")] + #[serde(rename = "read", alias = "Read")] pub read: bool, - #[serde(rename = "write")] + #[serde(rename = "write", alias = "Write")] pub write: bool, } diff --git a/crates/bitwarden-api-api/src/models/access_token_create_request_model.rs b/crates/bitwarden-api-api/src/models/access_token_create_request_model.rs index e04add642..0de11289e 100644 --- a/crates/bitwarden-api-api/src/models/access_token_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/access_token_create_request_model.rs @@ -14,13 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccessTokenCreateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "encryptedPayload")] + #[serde(rename = "encryptedPayload", alias = "EncryptedPayload")] pub encrypted_payload: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "expireAt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expireAt", + alias = "ExpireAt", + skip_serializing_if = "Option::is_none" + )] pub expire_at: Option, } diff --git a/crates/bitwarden-api-api/src/models/access_token_creation_response_model.rs b/crates/bitwarden-api-api/src/models/access_token_creation_response_model.rs index 7cfb537d4..030476f59 100644 --- a/crates/bitwarden-api-api/src/models/access_token_creation_response_model.rs +++ b/crates/bitwarden-api-api/src/models/access_token_creation_response_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccessTokenCreationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "clientSecret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientSecret", + alias = "ClientSecret", + skip_serializing_if = "Option::is_none" + )] pub client_secret: Option, - #[serde(rename = "expireAt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expireAt", + alias = "ExpireAt", + skip_serializing_if = "Option::is_none" + )] pub expire_at: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/access_token_response_model.rs b/crates/bitwarden-api-api/src/models/access_token_response_model.rs index 24e3b9757..c84c71b13 100644 --- a/crates/bitwarden-api-api/src/models/access_token_response_model.rs +++ b/crates/bitwarden-api-api/src/models/access_token_response_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccessTokenResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "scopes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "scopes", + alias = "Scopes", + skip_serializing_if = "Option::is_none" + )] pub scopes: Option>, - #[serde(rename = "expireAt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expireAt", + alias = "ExpireAt", + skip_serializing_if = "Option::is_none" + )] pub expire_at: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/access_token_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/access_token_response_model_list_response_model.rs index 7445aad20..c190b333e 100644 --- a/crates/bitwarden-api-api/src/models/access_token_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/access_token_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccessTokenResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/account_data_request_model.rs b/crates/bitwarden-api-api/src/models/account_data_request_model.rs index a0034fcae..44dd623f1 100644 --- a/crates/bitwarden-api-api/src/models/account_data_request_model.rs +++ b/crates/bitwarden-api-api/src/models/account_data_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccountDataRequestModel { - #[serde(rename = "ciphers")] + #[serde(rename = "ciphers", alias = "Ciphers")] pub ciphers: Option>, - #[serde(rename = "folders")] + #[serde(rename = "folders", alias = "Folders")] pub folders: Option>, - #[serde(rename = "sends")] + #[serde(rename = "sends", alias = "Sends")] pub sends: Option>, } diff --git a/crates/bitwarden-api-api/src/models/account_keys_request_model.rs b/crates/bitwarden-api-api/src/models/account_keys_request_model.rs index a8be9a358..48b9e3b71 100644 --- a/crates/bitwarden-api-api/src/models/account_keys_request_model.rs +++ b/crates/bitwarden-api-api/src/models/account_keys_request_model.rs @@ -14,9 +14,12 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AccountKeysRequestModel { - #[serde(rename = "userKeyEncryptedAccountPrivateKey")] + #[serde( + rename = "userKeyEncryptedAccountPrivateKey", + alias = "UserKeyEncryptedAccountPrivateKey" + )] pub user_key_encrypted_account_private_key: Option, - #[serde(rename = "accountPublicKey")] + #[serde(rename = "accountPublicKey", alias = "AccountPublicKey")] pub account_public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/add_existing_organization_request_body.rs b/crates/bitwarden-api-api/src/models/add_existing_organization_request_body.rs index 2215f083f..9a145f8bd 100644 --- a/crates/bitwarden-api-api/src/models/add_existing_organization_request_body.rs +++ b/crates/bitwarden-api-api/src/models/add_existing_organization_request_body.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AddExistingOrganizationRequestBody { - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "organizationId")] + #[serde(rename = "organizationId", alias = "OrganizationId")] pub organization_id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/add_organization_report_request.rs b/crates/bitwarden-api-api/src/models/add_organization_report_request.rs index a1e7ae6bf..2469dc92b 100644 --- a/crates/bitwarden-api-api/src/models/add_organization_report_request.rs +++ b/crates/bitwarden-api-api/src/models/add_organization_report_request.rs @@ -14,18 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AddOrganizationReportRequest { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "reportData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reportData", + alias = "ReportData", + skip_serializing_if = "Option::is_none" + )] pub report_data: Option, #[serde( rename = "contentEncryptionKey", + alias = "ContentEncryptionKey", skip_serializing_if = "Option::is_none" )] pub content_encryption_key: Option, - #[serde(rename = "summaryData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "summaryData", + alias = "SummaryData", + skip_serializing_if = "Option::is_none" + )] pub summary_data: Option, - #[serde(rename = "applicationData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "applicationData", + alias = "ApplicationData", + skip_serializing_if = "Option::is_none" + )] pub application_data: Option, } diff --git a/crates/bitwarden-api-api/src/models/admin_auth_request_update_request_model.rs b/crates/bitwarden-api-api/src/models/admin_auth_request_update_request_model.rs index 91e28d30a..ac2c2e952 100644 --- a/crates/bitwarden-api-api/src/models/admin_auth_request_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/admin_auth_request_update_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AdminAuthRequestUpdateRequestModel { - #[serde(rename = "encryptedUserKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedUserKey", + alias = "EncryptedUserKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_user_key: Option, - #[serde(rename = "requestApproved")] + #[serde(rename = "requestApproved", alias = "RequestApproved")] pub request_approved: bool, } diff --git a/crates/bitwarden-api-api/src/models/api_key_response_model.rs b/crates/bitwarden-api-api/src/models/api_key_response_model.rs index b7c862a63..4ec8c489b 100644 --- a/crates/bitwarden-api-api/src/models/api_key_response_model.rs +++ b/crates/bitwarden-api-api/src/models/api_key_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ApiKeyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "apiKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "apiKey", + alias = "ApiKey", + skip_serializing_if = "Option::is_none" + )] pub api_key: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/assertion_options.rs b/crates/bitwarden-api-api/src/models/assertion_options.rs index 067e48055..0913659b5 100644 --- a/crates/bitwarden-api-api/src/models/assertion_options.rs +++ b/crates/bitwarden-api-api/src/models/assertion_options.rs @@ -16,22 +16,54 @@ use crate::models; #[serde_as] #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AssertionOptions { - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "errorMessage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "errorMessage", + alias = "ErrorMessage", + skip_serializing_if = "Option::is_none" + )] pub error_message: Option, #[serde_as(as = "Option")] - #[serde(rename = "challenge", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "challenge", + alias = "Challenge", + skip_serializing_if = "Option::is_none" + )] pub challenge: Option>, - #[serde(rename = "timeout", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "timeout", + alias = "Timeout", + skip_serializing_if = "Option::is_none" + )] pub timeout: Option, - #[serde(rename = "rpId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "rpId", + alias = "RpId", + skip_serializing_if = "Option::is_none" + )] pub rp_id: Option, - #[serde(rename = "allowCredentials", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "allowCredentials", + alias = "AllowCredentials", + skip_serializing_if = "Option::is_none" + )] pub allow_credentials: Option>, - #[serde(rename = "userVerification", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userVerification", + alias = "UserVerification", + skip_serializing_if = "Option::is_none" + )] pub user_verification: Option, - #[serde(rename = "extensions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "extensions", + alias = "Extensions", + skip_serializing_if = "Option::is_none" + )] pub extensions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/assertion_response.rs b/crates/bitwarden-api-api/src/models/assertion_response.rs index ccd33fc1c..66a1561a2 100644 --- a/crates/bitwarden-api-api/src/models/assertion_response.rs +++ b/crates/bitwarden-api-api/src/models/assertion_response.rs @@ -17,16 +17,32 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AssertionResponse { #[serde_as(as = "Option")] - #[serde(rename = "authenticatorData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authenticatorData", + alias = "AuthenticatorData", + skip_serializing_if = "Option::is_none" + )] pub authenticator_data: Option>, #[serde_as(as = "Option")] - #[serde(rename = "signature", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "signature", + alias = "Signature", + skip_serializing_if = "Option::is_none" + )] pub signature: Option>, #[serde_as(as = "Option")] - #[serde(rename = "clientDataJSON", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientDataJSON", + alias = "ClientDataJson", + skip_serializing_if = "Option::is_none" + )] pub client_data_json: Option>, #[serde_as(as = "Option")] - #[serde(rename = "userHandle", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userHandle", + alias = "UserHandle", + skip_serializing_if = "Option::is_none" + )] pub user_handle: Option>, } diff --git a/crates/bitwarden-api-api/src/models/attachment_request_model.rs b/crates/bitwarden-api-api/src/models/attachment_request_model.rs index 550ff1027..7494c7971 100644 --- a/crates/bitwarden-api-api/src/models/attachment_request_model.rs +++ b/crates/bitwarden-api-api/src/models/attachment_request_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AttachmentRequestModel { - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "fileName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileName", + alias = "FileName", + skip_serializing_if = "Option::is_none" + )] pub file_name: Option, - #[serde(rename = "fileSize", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileSize", + alias = "FileSize", + skip_serializing_if = "Option::is_none" + )] pub file_size: Option, - #[serde(rename = "adminRequest", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "adminRequest", + alias = "AdminRequest", + skip_serializing_if = "Option::is_none" + )] pub admin_request: Option, } diff --git a/crates/bitwarden-api-api/src/models/attachment_response_model.rs b/crates/bitwarden-api-api/src/models/attachment_response_model.rs index 818663095..602637d8b 100644 --- a/crates/bitwarden-api-api/src/models/attachment_response_model.rs +++ b/crates/bitwarden-api-api/src/models/attachment_response_model.rs @@ -14,19 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AttachmentResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "url", skip_serializing_if = "Option::is_none")] + #[serde(rename = "url", alias = "Url", skip_serializing_if = "Option::is_none")] pub url: Option, - #[serde(rename = "fileName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileName", + alias = "FileName", + skip_serializing_if = "Option::is_none" + )] pub file_name: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "size", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "size", + alias = "Size", + skip_serializing_if = "Option::is_none" + )] pub size: Option, - #[serde(rename = "sizeName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sizeName", + alias = "SizeName", + skip_serializing_if = "Option::is_none" + )] pub size_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/attachment_upload_data_response_model.rs b/crates/bitwarden-api-api/src/models/attachment_upload_data_response_model.rs index e82684628..283ac7a70 100644 --- a/crates/bitwarden-api-api/src/models/attachment_upload_data_response_model.rs +++ b/crates/bitwarden-api-api/src/models/attachment_upload_data_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AttachmentUploadDataResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "attachmentId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachmentId", + alias = "AttachmentId", + skip_serializing_if = "Option::is_none" + )] pub attachment_id: Option, - #[serde(rename = "url", skip_serializing_if = "Option::is_none")] + #[serde(rename = "url", alias = "Url", skip_serializing_if = "Option::is_none")] pub url: Option, - #[serde(rename = "fileUploadType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileUploadType", + alias = "FileUploadType", + skip_serializing_if = "Option::is_none" + )] pub file_upload_type: Option, - #[serde(rename = "cipherResponse", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherResponse", + alias = "CipherResponse", + skip_serializing_if = "Option::is_none" + )] pub cipher_response: Option>, - #[serde(rename = "cipherMiniResponse", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherMiniResponse", + alias = "CipherMiniResponse", + skip_serializing_if = "Option::is_none" + )] pub cipher_mini_response: Option>, } diff --git a/crates/bitwarden-api-api/src/models/auth_request_create_request_model.rs b/crates/bitwarden-api-api/src/models/auth_request_create_request_model.rs index aba6b7cb2..205d263d7 100644 --- a/crates/bitwarden-api-api/src/models/auth_request_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/auth_request_create_request_model.rs @@ -14,15 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthRequestCreateRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, - #[serde(rename = "publicKey")] + #[serde(rename = "publicKey", alias = "PublicKey")] pub public_key: String, - #[serde(rename = "deviceIdentifier")] + #[serde(rename = "deviceIdentifier", alias = "DeviceIdentifier")] pub device_identifier: String, - #[serde(rename = "accessCode")] + #[serde(rename = "accessCode", alias = "AccessCode")] pub access_code: String, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::AuthRequestType, } diff --git a/crates/bitwarden-api-api/src/models/auth_request_response_model.rs b/crates/bitwarden-api-api/src/models/auth_request_response_model.rs index 45d152456..2fdbdf7aa 100644 --- a/crates/bitwarden-api-api/src/models/auth_request_response_model.rs +++ b/crates/bitwarden-api-api/src/models/auth_request_response_model.rs @@ -14,39 +14,81 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthRequestResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, #[serde( rename = "requestDeviceIdentifier", + alias = "RequestDeviceIdentifier", skip_serializing_if = "Option::is_none" )] pub request_device_identifier: Option, #[serde( rename = "requestDeviceTypeValue", + alias = "RequestDeviceTypeValue", skip_serializing_if = "Option::is_none" )] pub request_device_type_value: Option, - #[serde(rename = "requestDeviceType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestDeviceType", + alias = "RequestDeviceType", + skip_serializing_if = "Option::is_none" + )] pub request_device_type: Option, - #[serde(rename = "requestIpAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestIpAddress", + alias = "RequestIpAddress", + skip_serializing_if = "Option::is_none" + )] pub request_ip_address: Option, - #[serde(rename = "requestCountryName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestCountryName", + alias = "RequestCountryName", + skip_serializing_if = "Option::is_none" + )] pub request_country_name: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "responseDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "responseDate", + alias = "ResponseDate", + skip_serializing_if = "Option::is_none" + )] pub response_date: Option, - #[serde(rename = "requestApproved", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestApproved", + alias = "RequestApproved", + skip_serializing_if = "Option::is_none" + )] pub request_approved: Option, - #[serde(rename = "origin", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "origin", + alias = "Origin", + skip_serializing_if = "Option::is_none" + )] pub origin: Option, } diff --git a/crates/bitwarden-api-api/src/models/auth_request_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/auth_request_response_model_list_response_model.rs index d53c915bd..c0e267692 100644 --- a/crates/bitwarden-api-api/src/models/auth_request_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/auth_request_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthRequestResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/auth_request_update_request_model.rs b/crates/bitwarden-api-api/src/models/auth_request_update_request_model.rs index 0d1c5ac29..f71c9c40c 100644 --- a/crates/bitwarden-api-api/src/models/auth_request_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/auth_request_update_request_model.rs @@ -14,13 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthRequestUpdateRequestModel { - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "deviceIdentifier")] + #[serde(rename = "deviceIdentifier", alias = "DeviceIdentifier")] pub device_identifier: String, - #[serde(rename = "requestApproved")] + #[serde(rename = "requestApproved", alias = "RequestApproved")] pub request_approved: bool, } diff --git a/crates/bitwarden-api-api/src/models/authentication_extensions_client_inputs.rs b/crates/bitwarden-api-api/src/models/authentication_extensions_client_inputs.rs index 85f5919cd..8a2152b30 100644 --- a/crates/bitwarden-api-api/src/models/authentication_extensions_client_inputs.rs +++ b/crates/bitwarden-api-api/src/models/authentication_extensions_client_inputs.rs @@ -14,15 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthenticationExtensionsClientInputs { - #[serde(rename = "example.extension", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "example.extension", + alias = "ExampleExtension", + skip_serializing_if = "Option::is_none" + )] pub example_extension: Option, - #[serde(rename = "appid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "appid", + alias = "Appid", + skip_serializing_if = "Option::is_none" + )] pub appid: Option, - #[serde(rename = "authnSel", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authnSel", + alias = "AuthnSel", + skip_serializing_if = "Option::is_none" + )] pub authn_sel: Option>, - #[serde(rename = "exts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "exts", + alias = "Exts", + skip_serializing_if = "Option::is_none" + )] pub exts: Option, - #[serde(rename = "uvm", skip_serializing_if = "Option::is_none")] + #[serde(rename = "uvm", alias = "Uvm", skip_serializing_if = "Option::is_none")] pub uvm: Option, } diff --git a/crates/bitwarden-api-api/src/models/authentication_extensions_client_outputs.rs b/crates/bitwarden-api-api/src/models/authentication_extensions_client_outputs.rs index b57379900..da3ea2524 100644 --- a/crates/bitwarden-api-api/src/models/authentication_extensions_client_outputs.rs +++ b/crates/bitwarden-api-api/src/models/authentication_extensions_client_outputs.rs @@ -14,15 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthenticationExtensionsClientOutputs { - #[serde(rename = "example.extension", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "example.extension", + alias = "ExampleExtension", + skip_serializing_if = "Option::is_none" + )] pub example_extension: Option, - #[serde(rename = "appid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "appid", + alias = "Appid", + skip_serializing_if = "Option::is_none" + )] pub appid: Option, - #[serde(rename = "authnSel", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authnSel", + alias = "AuthnSel", + skip_serializing_if = "Option::is_none" + )] pub authn_sel: Option, - #[serde(rename = "exts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "exts", + alias = "Exts", + skip_serializing_if = "Option::is_none" + )] pub exts: Option>, - #[serde(rename = "uvm", skip_serializing_if = "Option::is_none")] + #[serde(rename = "uvm", alias = "Uvm", skip_serializing_if = "Option::is_none")] pub uvm: Option>>, } diff --git a/crates/bitwarden-api-api/src/models/authenticator_assertion_raw_response.rs b/crates/bitwarden-api-api/src/models/authenticator_assertion_raw_response.rs index 8a6ffaa62..d4c98040a 100644 --- a/crates/bitwarden-api-api/src/models/authenticator_assertion_raw_response.rs +++ b/crates/bitwarden-api-api/src/models/authenticator_assertion_raw_response.rs @@ -17,16 +17,32 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthenticatorAssertionRawResponse { #[serde_as(as = "Option")] - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option>, #[serde_as(as = "Option")] - #[serde(rename = "rawId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "rawId", + alias = "RawId", + skip_serializing_if = "Option::is_none" + )] pub raw_id: Option>, - #[serde(rename = "response", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "response", + alias = "Response", + skip_serializing_if = "Option::is_none" + )] pub response: Option>, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "extensions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "extensions", + alias = "Extensions", + skip_serializing_if = "Option::is_none" + )] pub extensions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/authenticator_attestation_raw_response.rs b/crates/bitwarden-api-api/src/models/authenticator_attestation_raw_response.rs index 61f804bb2..aa2b2e7bf 100644 --- a/crates/bitwarden-api-api/src/models/authenticator_attestation_raw_response.rs +++ b/crates/bitwarden-api-api/src/models/authenticator_attestation_raw_response.rs @@ -17,16 +17,32 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthenticatorAttestationRawResponse { #[serde_as(as = "Option")] - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option>, #[serde_as(as = "Option")] - #[serde(rename = "rawId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "rawId", + alias = "RawId", + skip_serializing_if = "Option::is_none" + )] pub raw_id: Option>, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "response", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "response", + alias = "Response", + skip_serializing_if = "Option::is_none" + )] pub response: Option>, - #[serde(rename = "extensions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "extensions", + alias = "Extensions", + skip_serializing_if = "Option::is_none" + )] pub extensions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/authenticator_selection.rs b/crates/bitwarden-api-api/src/models/authenticator_selection.rs index e5b19345b..8b16343b8 100644 --- a/crates/bitwarden-api-api/src/models/authenticator_selection.rs +++ b/crates/bitwarden-api-api/src/models/authenticator_selection.rs @@ -16,12 +16,21 @@ use crate::models; pub struct AuthenticatorSelection { #[serde( rename = "authenticatorAttachment", + alias = "AuthenticatorAttachment", skip_serializing_if = "Option::is_none" )] pub authenticator_attachment: Option, - #[serde(rename = "requireResidentKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requireResidentKey", + alias = "RequireResidentKey", + skip_serializing_if = "Option::is_none" + )] pub require_resident_key: Option, - #[serde(rename = "userVerification", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userVerification", + alias = "UserVerification", + skip_serializing_if = "Option::is_none" + )] pub user_verification: Option, } diff --git a/crates/bitwarden-api-api/src/models/base_secret_response_model.rs b/crates/bitwarden-api-api/src/models/base_secret_response_model.rs index 7a0d350b4..6f2d23bb0 100644 --- a/crates/bitwarden-api-api/src/models/base_secret_response_model.rs +++ b/crates/bitwarden-api-api/src/models/base_secret_response_model.rs @@ -14,23 +14,51 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BaseSecretResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "value", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "value", + alias = "Value", + skip_serializing_if = "Option::is_none" + )] pub value: Option, - #[serde(rename = "note", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "note", + alias = "Note", + skip_serializing_if = "Option::is_none" + )] pub note: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option>, } diff --git a/crates/bitwarden-api-api/src/models/base_secret_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/base_secret_response_model_list_response_model.rs index cd1cbc61d..59af5016b 100644 --- a/crates/bitwarden-api-api/src/models/base_secret_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/base_secret_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BaseSecretResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/billing_address_request.rs b/crates/bitwarden-api-api/src/models/billing_address_request.rs index 5e85c3250..832f12d06 100644 --- a/crates/bitwarden-api-api/src/models/billing_address_request.rs +++ b/crates/bitwarden-api-api/src/models/billing_address_request.rs @@ -14,19 +14,39 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingAddressRequest { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode")] + #[serde(rename = "postalCode", alias = "PostalCode")] pub postal_code: String, - #[serde(rename = "taxId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxId", + alias = "TaxId", + skip_serializing_if = "Option::is_none" + )] pub tax_id: Option>, - #[serde(rename = "line1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line1", + alias = "Line1", + skip_serializing_if = "Option::is_none" + )] pub line1: Option, - #[serde(rename = "line2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line2", + alias = "Line2", + skip_serializing_if = "Option::is_none" + )] pub line2: Option, - #[serde(rename = "city", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "city", + alias = "City", + skip_serializing_if = "Option::is_none" + )] pub city: Option, - #[serde(rename = "state", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "state", + alias = "State", + skip_serializing_if = "Option::is_none" + )] pub state: Option, } diff --git a/crates/bitwarden-api-api/src/models/billing_customer_discount.rs b/crates/bitwarden-api-api/src/models/billing_customer_discount.rs index f38de2711..8594db286 100644 --- a/crates/bitwarden-api-api/src/models/billing_customer_discount.rs +++ b/crates/bitwarden-api-api/src/models/billing_customer_discount.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingCustomerDiscount { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "active", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "active", + alias = "Active", + skip_serializing_if = "Option::is_none" + )] pub active: Option, - #[serde(rename = "percentOff", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "percentOff", + alias = "PercentOff", + skip_serializing_if = "Option::is_none" + )] pub percent_off: Option, - #[serde(rename = "appliesTo", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "appliesTo", + alias = "AppliesTo", + skip_serializing_if = "Option::is_none" + )] pub applies_to: Option>, } diff --git a/crates/bitwarden-api-api/src/models/billing_history_response_model.rs b/crates/bitwarden-api-api/src/models/billing_history_response_model.rs index f3e847c0f..6f5a7c5b3 100644 --- a/crates/bitwarden-api-api/src/models/billing_history_response_model.rs +++ b/crates/bitwarden-api-api/src/models/billing_history_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingHistoryResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "invoices", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "invoices", + alias = "Invoices", + skip_serializing_if = "Option::is_none" + )] pub invoices: Option>, - #[serde(rename = "transactions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "transactions", + alias = "Transactions", + skip_serializing_if = "Option::is_none" + )] pub transactions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/billing_invoice.rs b/crates/bitwarden-api-api/src/models/billing_invoice.rs index ee488ea0e..501ac4ac9 100644 --- a/crates/bitwarden-api-api/src/models/billing_invoice.rs +++ b/crates/bitwarden-api-api/src/models/billing_invoice.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingInvoice { - #[serde(rename = "amount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "amount", + alias = "Amount", + skip_serializing_if = "Option::is_none" + )] pub amount: Option, - #[serde(rename = "date", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "date", + alias = "Date", + skip_serializing_if = "Option::is_none" + )] pub date: Option, - #[serde(rename = "url", skip_serializing_if = "Option::is_none")] + #[serde(rename = "url", alias = "Url", skip_serializing_if = "Option::is_none")] pub url: Option, - #[serde(rename = "pdfUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "pdfUrl", + alias = "PdfUrl", + skip_serializing_if = "Option::is_none" + )] pub pdf_url: Option, - #[serde(rename = "number", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "number", + alias = "Number", + skip_serializing_if = "Option::is_none" + )] pub number: Option, - #[serde(rename = "paid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paid", + alias = "Paid", + skip_serializing_if = "Option::is_none" + )] pub paid: Option, } diff --git a/crates/bitwarden-api-api/src/models/billing_payment_response_model.rs b/crates/bitwarden-api-api/src/models/billing_payment_response_model.rs index a614ee1f9..8764bc6dc 100644 --- a/crates/bitwarden-api-api/src/models/billing_payment_response_model.rs +++ b/crates/bitwarden-api-api/src/models/billing_payment_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingPaymentResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "balance", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "balance", + alias = "Balance", + skip_serializing_if = "Option::is_none" + )] pub balance: Option, - #[serde(rename = "paymentSource", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paymentSource", + alias = "PaymentSource", + skip_serializing_if = "Option::is_none" + )] pub payment_source: Option>, } diff --git a/crates/bitwarden-api-api/src/models/billing_source.rs b/crates/bitwarden-api-api/src/models/billing_source.rs index 4d710d069..6ff119d40 100644 --- a/crates/bitwarden-api-api/src/models/billing_source.rs +++ b/crates/bitwarden-api-api/src/models/billing_source.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingSource { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "cardBrand", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cardBrand", + alias = "CardBrand", + skip_serializing_if = "Option::is_none" + )] pub card_brand: Option, - #[serde(rename = "description", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "description", + alias = "Description", + skip_serializing_if = "Option::is_none" + )] pub description: Option, - #[serde(rename = "needsVerification", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "needsVerification", + alias = "NeedsVerification", + skip_serializing_if = "Option::is_none" + )] pub needs_verification: Option, } diff --git a/crates/bitwarden-api-api/src/models/billing_subscription.rs b/crates/bitwarden-api-api/src/models/billing_subscription.rs index 214949597..0ec91b6ea 100644 --- a/crates/bitwarden-api-api/src/models/billing_subscription.rs +++ b/crates/bitwarden-api-api/src/models/billing_subscription.rs @@ -14,34 +14,83 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingSubscription { - #[serde(rename = "trialStartDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "trialStartDate", + alias = "TrialStartDate", + skip_serializing_if = "Option::is_none" + )] pub trial_start_date: Option, - #[serde(rename = "trialEndDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "trialEndDate", + alias = "TrialEndDate", + skip_serializing_if = "Option::is_none" + )] pub trial_end_date: Option, - #[serde(rename = "periodStartDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "periodStartDate", + alias = "PeriodStartDate", + skip_serializing_if = "Option::is_none" + )] pub period_start_date: Option, - #[serde(rename = "periodEndDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "periodEndDate", + alias = "PeriodEndDate", + skip_serializing_if = "Option::is_none" + )] pub period_end_date: Option, - #[serde(rename = "cancelledDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cancelledDate", + alias = "CancelledDate", + skip_serializing_if = "Option::is_none" + )] pub cancelled_date: Option, - #[serde(rename = "cancelAtEndDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cancelAtEndDate", + alias = "CancelAtEndDate", + skip_serializing_if = "Option::is_none" + )] pub cancel_at_end_date: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "cancelled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cancelled", + alias = "Cancelled", + skip_serializing_if = "Option::is_none" + )] pub cancelled: Option, - #[serde(rename = "items", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "items", + alias = "Items", + skip_serializing_if = "Option::is_none" + )] pub items: Option>, - #[serde(rename = "collectionMethod", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionMethod", + alias = "CollectionMethod", + skip_serializing_if = "Option::is_none" + )] pub collection_method: Option, - #[serde(rename = "suspensionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "suspensionDate", + alias = "SuspensionDate", + skip_serializing_if = "Option::is_none" + )] pub suspension_date: Option, #[serde( rename = "unpaidPeriodEndDate", + alias = "UnpaidPeriodEndDate", skip_serializing_if = "Option::is_none" )] pub unpaid_period_end_date: Option, - #[serde(rename = "gracePeriod", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "gracePeriod", + alias = "GracePeriod", + skip_serializing_if = "Option::is_none" + )] pub grace_period: Option, } diff --git a/crates/bitwarden-api-api/src/models/billing_subscription_item.rs b/crates/bitwarden-api-api/src/models/billing_subscription_item.rs index d21b20e63..b49b64add 100644 --- a/crates/bitwarden-api-api/src/models/billing_subscription_item.rs +++ b/crates/bitwarden-api-api/src/models/billing_subscription_item.rs @@ -14,23 +14,45 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingSubscriptionItem { - #[serde(rename = "productId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "productId", + alias = "ProductId", + skip_serializing_if = "Option::is_none" + )] pub product_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "amount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "amount", + alias = "Amount", + skip_serializing_if = "Option::is_none" + )] pub amount: Option, - #[serde(rename = "quantity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "quantity", + alias = "Quantity", + skip_serializing_if = "Option::is_none" + )] pub quantity: Option, - #[serde(rename = "interval", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "interval", + alias = "Interval", + skip_serializing_if = "Option::is_none" + )] pub interval: Option, #[serde( rename = "sponsoredSubscriptionItem", + alias = "SponsoredSubscriptionItem", skip_serializing_if = "Option::is_none" )] pub sponsored_subscription_item: Option, #[serde( rename = "addonSubscriptionItem", + alias = "AddonSubscriptionItem", skip_serializing_if = "Option::is_none" )] pub addon_subscription_item: Option, diff --git a/crates/bitwarden-api-api/src/models/billing_subscription_upcoming_invoice.rs b/crates/bitwarden-api-api/src/models/billing_subscription_upcoming_invoice.rs index 0607b1483..d47b583e5 100644 --- a/crates/bitwarden-api-api/src/models/billing_subscription_upcoming_invoice.rs +++ b/crates/bitwarden-api-api/src/models/billing_subscription_upcoming_invoice.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingSubscriptionUpcomingInvoice { - #[serde(rename = "amount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "amount", + alias = "Amount", + skip_serializing_if = "Option::is_none" + )] pub amount: Option, - #[serde(rename = "date", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "date", + alias = "Date", + skip_serializing_if = "Option::is_none" + )] pub date: Option, } diff --git a/crates/bitwarden-api-api/src/models/billing_transaction.rs b/crates/bitwarden-api-api/src/models/billing_transaction.rs index d3204d510..56db0fb89 100644 --- a/crates/bitwarden-api-api/src/models/billing_transaction.rs +++ b/crates/bitwarden-api-api/src/models/billing_transaction.rs @@ -14,21 +14,53 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BillingTransaction { - #[serde(rename = "createdDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "createdDate", + alias = "CreatedDate", + skip_serializing_if = "Option::is_none" + )] pub created_date: Option, - #[serde(rename = "amount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "amount", + alias = "Amount", + skip_serializing_if = "Option::is_none" + )] pub amount: Option, - #[serde(rename = "refunded", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "refunded", + alias = "Refunded", + skip_serializing_if = "Option::is_none" + )] pub refunded: Option, - #[serde(rename = "partiallyRefunded", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "partiallyRefunded", + alias = "PartiallyRefunded", + skip_serializing_if = "Option::is_none" + )] pub partially_refunded: Option, - #[serde(rename = "refundedAmount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "refundedAmount", + alias = "RefundedAmount", + skip_serializing_if = "Option::is_none" + )] pub refunded_amount: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "paymentMethodType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paymentMethodType", + alias = "PaymentMethodType", + skip_serializing_if = "Option::is_none" + )] pub payment_method_type: Option, - #[serde(rename = "details", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "details", + alias = "Details", + skip_serializing_if = "Option::is_none" + )] pub details: Option, } diff --git a/crates/bitwarden-api-api/src/models/bit_pay_credit_request.rs b/crates/bitwarden-api-api/src/models/bit_pay_credit_request.rs index 2dfb9e8fa..f4ebb9341 100644 --- a/crates/bitwarden-api-api/src/models/bit_pay_credit_request.rs +++ b/crates/bitwarden-api-api/src/models/bit_pay_credit_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BitPayCreditRequest { - #[serde(rename = "amount")] + #[serde(rename = "amount", alias = "Amount")] pub amount: f64, - #[serde(rename = "redirectUrl")] + #[serde(rename = "redirectUrl", alias = "RedirectUrl")] pub redirect_url: String, } diff --git a/crates/bitwarden-api-api/src/models/bit_pay_invoice_request_model.rs b/crates/bitwarden-api-api/src/models/bit_pay_invoice_request_model.rs index 42e71a66f..ea89f5039 100644 --- a/crates/bitwarden-api-api/src/models/bit_pay_invoice_request_model.rs +++ b/crates/bitwarden-api-api/src/models/bit_pay_invoice_request_model.rs @@ -14,21 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BitPayInvoiceRequestModel { - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "providerId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerId", + alias = "ProviderId", + skip_serializing_if = "Option::is_none" + )] pub provider_id: Option, - #[serde(rename = "credit", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "credit", + alias = "Credit", + skip_serializing_if = "Option::is_none" + )] pub credit: Option, - #[serde(rename = "amount")] + #[serde(rename = "amount", alias = "Amount")] pub amount: f64, - #[serde(rename = "returnUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "returnUrl", + alias = "ReturnUrl", + skip_serializing_if = "Option::is_none" + )] pub return_url: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, } diff --git a/crates/bitwarden-api-api/src/models/bulk_collection_access_request_model.rs b/crates/bitwarden-api-api/src/models/bulk_collection_access_request_model.rs index 78f32c3cf..118a6de45 100644 --- a/crates/bitwarden-api-api/src/models/bulk_collection_access_request_model.rs +++ b/crates/bitwarden-api-api/src/models/bulk_collection_access_request_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BulkCollectionAccessRequestModel { - #[serde(rename = "collectionIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionIds", + alias = "CollectionIds", + skip_serializing_if = "Option::is_none" + )] pub collection_ids: Option>, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, - #[serde(rename = "users", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "users", + alias = "Users", + skip_serializing_if = "Option::is_none" + )] pub users: Option>, } diff --git a/crates/bitwarden-api-api/src/models/bulk_create_security_tasks_request_model.rs b/crates/bitwarden-api-api/src/models/bulk_create_security_tasks_request_model.rs index b51c91a39..8a53922fe 100644 --- a/crates/bitwarden-api-api/src/models/bulk_create_security_tasks_request_model.rs +++ b/crates/bitwarden-api-api/src/models/bulk_create_security_tasks_request_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BulkCreateSecurityTasksRequestModel { - #[serde(rename = "tasks", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "tasks", + alias = "Tasks", + skip_serializing_if = "Option::is_none" + )] pub tasks: Option>, } diff --git a/crates/bitwarden-api-api/src/models/bulk_delete_response_model.rs b/crates/bitwarden-api-api/src/models/bulk_delete_response_model.rs index 43b1d6b8f..90d9c6327 100644 --- a/crates/bitwarden-api-api/src/models/bulk_delete_response_model.rs +++ b/crates/bitwarden-api-api/src/models/bulk_delete_response_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BulkDeleteResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "error", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "error", + alias = "Error", + skip_serializing_if = "Option::is_none" + )] pub error: Option, } diff --git a/crates/bitwarden-api-api/src/models/bulk_delete_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/bulk_delete_response_model_list_response_model.rs index b93a7a0db..e3fda4554 100644 --- a/crates/bitwarden-api-api/src/models/bulk_delete_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/bulk_delete_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BulkDeleteResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/bulk_deny_admin_auth_request_request_model.rs b/crates/bitwarden-api-api/src/models/bulk_deny_admin_auth_request_request_model.rs index 258d913f2..0f28748e7 100644 --- a/crates/bitwarden-api-api/src/models/bulk_deny_admin_auth_request_request_model.rs +++ b/crates/bitwarden-api-api/src/models/bulk_deny_admin_auth_request_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct BulkDenyAdminAuthRequestRequestModel { - #[serde(rename = "ids", skip_serializing_if = "Option::is_none")] + #[serde(rename = "ids", alias = "Ids", skip_serializing_if = "Option::is_none")] pub ids: Option>, } diff --git a/crates/bitwarden-api-api/src/models/change_plan_frequency_request.rs b/crates/bitwarden-api-api/src/models/change_plan_frequency_request.rs index ff14024c7..2a772d5c8 100644 --- a/crates/bitwarden-api-api/src/models/change_plan_frequency_request.rs +++ b/crates/bitwarden-api-api/src/models/change_plan_frequency_request.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ChangePlanFrequencyRequest { - #[serde(rename = "newPlanType")] + #[serde(rename = "newPlanType", alias = "NewPlanType")] pub new_plan_type: models::PlanType, } diff --git a/crates/bitwarden-api-api/src/models/checkout_billing_address_request.rs b/crates/bitwarden-api-api/src/models/checkout_billing_address_request.rs index aae0cbd8c..5bb3b2560 100644 --- a/crates/bitwarden-api-api/src/models/checkout_billing_address_request.rs +++ b/crates/bitwarden-api-api/src/models/checkout_billing_address_request.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CheckoutBillingAddressRequest { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode")] + #[serde(rename = "postalCode", alias = "PostalCode")] pub postal_code: String, - #[serde(rename = "taxId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxId", + alias = "TaxId", + skip_serializing_if = "Option::is_none" + )] pub tax_id: Option>, } diff --git a/crates/bitwarden-api-api/src/models/cipher.rs b/crates/bitwarden-api-api/src/models/cipher.rs index cea411cae..728094c03 100644 --- a/crates/bitwarden-api-api/src/models/cipher.rs +++ b/crates/bitwarden-api-api/src/models/cipher.rs @@ -14,33 +14,81 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct Cipher { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, - #[serde(rename = "favorites", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "favorites", + alias = "Favorites", + skip_serializing_if = "Option::is_none" + )] pub favorites: Option, - #[serde(rename = "folders", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folders", + alias = "Folders", + skip_serializing_if = "Option::is_none" + )] pub folders: Option, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "deletedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletedDate", + alias = "DeletedDate", + skip_serializing_if = "Option::is_none" + )] pub deleted_date: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_attachment_model.rs b/crates/bitwarden-api-api/src/models/cipher_attachment_model.rs index 645d1f81d..83dc5a312 100644 --- a/crates/bitwarden-api-api/src/models/cipher_attachment_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_attachment_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherAttachmentModel { - #[serde(rename = "fileName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileName", + alias = "FileName", + skip_serializing_if = "Option::is_none" + )] pub file_name: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_archive_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_archive_request_model.rs index b32db1950..8659ac529 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_archive_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_archive_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkArchiveRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_delete_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_delete_request_model.rs index ca1365c9c..3e80b50c2 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_delete_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_delete_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkDeleteRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_move_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_move_request_model.rs index 58ad9f99d..ff2010b13 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_move_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_move_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkMoveRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, - #[serde(rename = "folderId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folderId", + alias = "FolderId", + skip_serializing_if = "Option::is_none" + )] pub folder_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_restore_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_restore_request_model.rs index 0cc1845ab..71dbbd6c4 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_restore_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_restore_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkRestoreRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_share_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_share_request_model.rs index 23e8004da..9edb80092 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_share_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_share_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkShareRequestModel { - #[serde(rename = "collectionIds")] + #[serde(rename = "collectionIds", alias = "CollectionIds")] pub collection_ids: Vec, - #[serde(rename = "ciphers")] + #[serde(rename = "ciphers", alias = "Ciphers")] pub ciphers: Vec, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_unarchive_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_unarchive_request_model.rs index 0bf375689..f75285153 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_unarchive_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_unarchive_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkUnarchiveRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/cipher_bulk_update_collections_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_bulk_update_collections_request_model.rs index 383824d6d..c4bb93a64 100644 --- a/crates/bitwarden-api-api/src/models/cipher_bulk_update_collections_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_bulk_update_collections_request_model.rs @@ -14,14 +14,30 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherBulkUpdateCollectionsRequestModel { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "cipherIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherIds", + alias = "CipherIds", + skip_serializing_if = "Option::is_none" + )] pub cipher_ids: Option>, - #[serde(rename = "collectionIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionIds", + alias = "CollectionIds", + skip_serializing_if = "Option::is_none" + )] pub collection_ids: Option>, /// If true, the collections will be removed from the ciphers. Otherwise, they will be added. - #[serde(rename = "removeCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "removeCollections", + alias = "RemoveCollections", + skip_serializing_if = "Option::is_none" + )] pub remove_collections: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_card_model.rs b/crates/bitwarden-api-api/src/models/cipher_card_model.rs index 0143cf70f..7b29da679 100644 --- a/crates/bitwarden-api-api/src/models/cipher_card_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_card_model.rs @@ -14,17 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherCardModel { - #[serde(rename = "cardholderName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cardholderName", + alias = "CardholderName", + skip_serializing_if = "Option::is_none" + )] pub cardholder_name: Option, - #[serde(rename = "brand", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "brand", + alias = "Brand", + skip_serializing_if = "Option::is_none" + )] pub brand: Option, - #[serde(rename = "number", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "number", + alias = "Number", + skip_serializing_if = "Option::is_none" + )] pub number: Option, - #[serde(rename = "expMonth", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expMonth", + alias = "ExpMonth", + skip_serializing_if = "Option::is_none" + )] pub exp_month: Option, - #[serde(rename = "expYear", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expYear", + alias = "ExpYear", + skip_serializing_if = "Option::is_none" + )] pub exp_year: Option, - #[serde(rename = "code", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "code", + alias = "Code", + skip_serializing_if = "Option::is_none" + )] pub code: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_collections_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_collections_request_model.rs index d43bc11dd..7be837a27 100644 --- a/crates/bitwarden-api-api/src/models/cipher_collections_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_collections_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherCollectionsRequestModel { - #[serde(rename = "collectionIds")] + #[serde(rename = "collectionIds", alias = "CollectionIds")] pub collection_ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/cipher_create_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_create_request_model.rs index f8a7cbcb6..499287f89 100644 --- a/crates/bitwarden-api-api/src/models/cipher_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_create_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherCreateRequestModel { - #[serde(rename = "collectionIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionIds", + alias = "CollectionIds", + skip_serializing_if = "Option::is_none" + )] pub collection_ids: Option>, - #[serde(rename = "cipher")] + #[serde(rename = "cipher", alias = "Cipher")] pub cipher: Box, } diff --git a/crates/bitwarden-api-api/src/models/cipher_details_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_details_response_model.rs index eb6d46883..a012e754b 100644 --- a/crates/bitwarden-api-api/src/models/cipher_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_details_response_model.rs @@ -14,64 +14,165 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "login", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "login", + alias = "Login", + skip_serializing_if = "Option::is_none" + )] pub login: Option>, - #[serde(rename = "card", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "card", + alias = "Card", + skip_serializing_if = "Option::is_none" + )] pub card: Option>, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option>, - #[serde(rename = "secureNote", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secureNote", + alias = "SecureNote", + skip_serializing_if = "Option::is_none" + )] pub secure_note: Option>, - #[serde(rename = "sshKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sshKey", + alias = "SshKey", + skip_serializing_if = "Option::is_none" + )] pub ssh_key: Option>, - #[serde(rename = "fields", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fields", + alias = "Fields", + skip_serializing_if = "Option::is_none" + )] pub fields: Option>, - #[serde(rename = "passwordHistory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordHistory", + alias = "PasswordHistory", + skip_serializing_if = "Option::is_none" + )] pub password_history: Option>, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option>, #[serde( rename = "organizationUseTotp", + alias = "OrganizationUseTotp", skip_serializing_if = "Option::is_none" )] pub organization_use_totp: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "deletedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletedDate", + alias = "DeletedDate", + skip_serializing_if = "Option::is_none" + )] pub deleted_date: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, - #[serde(rename = "folderId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folderId", + alias = "FolderId", + skip_serializing_if = "Option::is_none" + )] pub folder_id: Option, - #[serde(rename = "favorite", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "favorite", + alias = "Favorite", + skip_serializing_if = "Option::is_none" + )] pub favorite: Option, - #[serde(rename = "edit", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "edit", + alias = "Edit", + skip_serializing_if = "Option::is_none" + )] pub edit: Option, - #[serde(rename = "viewPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "viewPassword", + alias = "ViewPassword", + skip_serializing_if = "Option::is_none" + )] pub view_password: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, - #[serde(rename = "collectionIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionIds", + alias = "CollectionIds", + skip_serializing_if = "Option::is_none" + )] pub collection_ids: Option>, } diff --git a/crates/bitwarden-api-api/src/models/cipher_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_details_response_model_list_response_model.rs index ce8b588d5..413f7b3e8 100644 --- a/crates/bitwarden-api-api/src/models/cipher_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_fido2_credential_model.rs b/crates/bitwarden-api-api/src/models/cipher_fido2_credential_model.rs index 09e761b41..358557786 100644 --- a/crates/bitwarden-api-api/src/models/cipher_fido2_credential_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_fido2_credential_model.rs @@ -14,31 +14,79 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherFido2CredentialModel { - #[serde(rename = "credentialId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "credentialId", + alias = "CredentialId", + skip_serializing_if = "Option::is_none" + )] pub credential_id: Option, - #[serde(rename = "keyType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyType", + alias = "KeyType", + skip_serializing_if = "Option::is_none" + )] pub key_type: Option, - #[serde(rename = "keyAlgorithm", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyAlgorithm", + alias = "KeyAlgorithm", + skip_serializing_if = "Option::is_none" + )] pub key_algorithm: Option, - #[serde(rename = "keyCurve", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyCurve", + alias = "KeyCurve", + skip_serializing_if = "Option::is_none" + )] pub key_curve: Option, - #[serde(rename = "keyValue", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyValue", + alias = "KeyValue", + skip_serializing_if = "Option::is_none" + )] pub key_value: Option, - #[serde(rename = "rpId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "rpId", + alias = "RpId", + skip_serializing_if = "Option::is_none" + )] pub rp_id: Option, - #[serde(rename = "rpName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "rpName", + alias = "RpName", + skip_serializing_if = "Option::is_none" + )] pub rp_name: Option, - #[serde(rename = "userHandle", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userHandle", + alias = "UserHandle", + skip_serializing_if = "Option::is_none" + )] pub user_handle: Option, - #[serde(rename = "userName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userName", + alias = "UserName", + skip_serializing_if = "Option::is_none" + )] pub user_name: Option, - #[serde(rename = "userDisplayName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userDisplayName", + alias = "UserDisplayName", + skip_serializing_if = "Option::is_none" + )] pub user_display_name: Option, - #[serde(rename = "counter", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "counter", + alias = "Counter", + skip_serializing_if = "Option::is_none" + )] pub counter: Option, - #[serde(rename = "discoverable", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "discoverable", + alias = "Discoverable", + skip_serializing_if = "Option::is_none" + )] pub discoverable: Option, - #[serde(rename = "creationDate")] + #[serde(rename = "creationDate", alias = "CreationDate")] pub creation_date: String, } diff --git a/crates/bitwarden-api-api/src/models/cipher_field_model.rs b/crates/bitwarden-api-api/src/models/cipher_field_model.rs index 872fb2c0e..36cd73fea 100644 --- a/crates/bitwarden-api-api/src/models/cipher_field_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_field_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherFieldModel { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "value", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "value", + alias = "Value", + skip_serializing_if = "Option::is_none" + )] pub value: Option, - #[serde(rename = "linkedId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "linkedId", + alias = "LinkedId", + skip_serializing_if = "Option::is_none" + )] pub linked_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_identity_model.rs b/crates/bitwarden-api-api/src/models/cipher_identity_model.rs index 2d2c6923e..bcc1ecb0a 100644 --- a/crates/bitwarden-api-api/src/models/cipher_identity_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_identity_model.rs @@ -14,41 +14,109 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherIdentityModel { - #[serde(rename = "title", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "title", + alias = "Title", + skip_serializing_if = "Option::is_none" + )] pub title: Option, - #[serde(rename = "firstName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "firstName", + alias = "FirstName", + skip_serializing_if = "Option::is_none" + )] pub first_name: Option, - #[serde(rename = "middleName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "middleName", + alias = "MiddleName", + skip_serializing_if = "Option::is_none" + )] pub middle_name: Option, - #[serde(rename = "lastName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "lastName", + alias = "LastName", + skip_serializing_if = "Option::is_none" + )] pub last_name: Option, - #[serde(rename = "address1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "address1", + alias = "Address1", + skip_serializing_if = "Option::is_none" + )] pub address1: Option, - #[serde(rename = "address2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "address2", + alias = "Address2", + skip_serializing_if = "Option::is_none" + )] pub address2: Option, - #[serde(rename = "address3", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "address3", + alias = "Address3", + skip_serializing_if = "Option::is_none" + )] pub address3: Option, - #[serde(rename = "city", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "city", + alias = "City", + skip_serializing_if = "Option::is_none" + )] pub city: Option, - #[serde(rename = "state", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "state", + alias = "State", + skip_serializing_if = "Option::is_none" + )] pub state: Option, - #[serde(rename = "postalCode", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "postalCode", + alias = "PostalCode", + skip_serializing_if = "Option::is_none" + )] pub postal_code: Option, - #[serde(rename = "country", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "country", + alias = "Country", + skip_serializing_if = "Option::is_none" + )] pub country: Option, - #[serde(rename = "company", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "company", + alias = "Company", + skip_serializing_if = "Option::is_none" + )] pub company: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "phone", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "phone", + alias = "Phone", + skip_serializing_if = "Option::is_none" + )] pub phone: Option, - #[serde(rename = "ssn", skip_serializing_if = "Option::is_none")] + #[serde(rename = "ssn", alias = "Ssn", skip_serializing_if = "Option::is_none")] pub ssn: Option, - #[serde(rename = "username", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "username", + alias = "Username", + skip_serializing_if = "Option::is_none" + )] pub username: Option, - #[serde(rename = "passportNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passportNumber", + alias = "PassportNumber", + skip_serializing_if = "Option::is_none" + )] pub passport_number: Option, - #[serde(rename = "licenseNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "licenseNumber", + alias = "LicenseNumber", + skip_serializing_if = "Option::is_none" + )] pub license_number: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_login_model.rs b/crates/bitwarden-api-api/src/models/cipher_login_model.rs index 7b3bd1897..ecd32e7d2 100644 --- a/crates/bitwarden-api-api/src/models/cipher_login_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_login_model.rs @@ -14,24 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherLoginModel { - #[serde(rename = "uri", skip_serializing_if = "Option::is_none")] + #[serde(rename = "uri", alias = "Uri", skip_serializing_if = "Option::is_none")] pub uri: Option, - #[serde(rename = "uris", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "uris", + alias = "Uris", + skip_serializing_if = "Option::is_none" + )] pub uris: Option>, - #[serde(rename = "username", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "username", + alias = "Username", + skip_serializing_if = "Option::is_none" + )] pub username: Option, - #[serde(rename = "password", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "password", + alias = "Password", + skip_serializing_if = "Option::is_none" + )] pub password: Option, #[serde( rename = "passwordRevisionDate", + alias = "PasswordRevisionDate", skip_serializing_if = "Option::is_none" )] pub password_revision_date: Option, - #[serde(rename = "totp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "totp", + alias = "Totp", + skip_serializing_if = "Option::is_none" + )] pub totp: Option, - #[serde(rename = "autofillOnPageLoad", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "autofillOnPageLoad", + alias = "AutofillOnPageLoad", + skip_serializing_if = "Option::is_none" + )] pub autofill_on_page_load: Option, - #[serde(rename = "fido2Credentials", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fido2Credentials", + alias = "Fido2Credentials", + skip_serializing_if = "Option::is_none" + )] pub fido2_credentials: Option>, } diff --git a/crates/bitwarden-api-api/src/models/cipher_login_uri_model.rs b/crates/bitwarden-api-api/src/models/cipher_login_uri_model.rs index cbb0dec55..77a1f3caf 100644 --- a/crates/bitwarden-api-api/src/models/cipher_login_uri_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_login_uri_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherLoginUriModel { - #[serde(rename = "uri", skip_serializing_if = "Option::is_none")] + #[serde(rename = "uri", alias = "Uri", skip_serializing_if = "Option::is_none")] pub uri: Option, - #[serde(rename = "uriChecksum", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "uriChecksum", + alias = "UriChecksum", + skip_serializing_if = "Option::is_none" + )] pub uri_checksum: Option, - #[serde(rename = "match", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "match", + alias = "R#match", + skip_serializing_if = "Option::is_none" + )] pub r#match: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model.rs index 92e95b8be..54a4a7aaf 100644 --- a/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model.rs @@ -14,54 +14,135 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherMiniDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "login", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "login", + alias = "Login", + skip_serializing_if = "Option::is_none" + )] pub login: Option>, - #[serde(rename = "card", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "card", + alias = "Card", + skip_serializing_if = "Option::is_none" + )] pub card: Option>, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option>, - #[serde(rename = "secureNote", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secureNote", + alias = "SecureNote", + skip_serializing_if = "Option::is_none" + )] pub secure_note: Option>, - #[serde(rename = "sshKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sshKey", + alias = "SshKey", + skip_serializing_if = "Option::is_none" + )] pub ssh_key: Option>, - #[serde(rename = "fields", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fields", + alias = "Fields", + skip_serializing_if = "Option::is_none" + )] pub fields: Option>, - #[serde(rename = "passwordHistory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordHistory", + alias = "PasswordHistory", + skip_serializing_if = "Option::is_none" + )] pub password_history: Option>, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option>, #[serde( rename = "organizationUseTotp", + alias = "OrganizationUseTotp", skip_serializing_if = "Option::is_none" )] pub organization_use_totp: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "deletedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletedDate", + alias = "DeletedDate", + skip_serializing_if = "Option::is_none" + )] pub deleted_date: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, - #[serde(rename = "collectionIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionIds", + alias = "CollectionIds", + skip_serializing_if = "Option::is_none" + )] pub collection_ids: Option>, } diff --git a/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model_list_response_model.rs index 8acd2a4b9..e16ab375f 100644 --- a/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_mini_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherMiniDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_mini_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_mini_response_model.rs index 5ca88d534..11656eead 100644 --- a/crates/bitwarden-api-api/src/models/cipher_mini_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_mini_response_model.rs @@ -14,52 +14,129 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherMiniResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "login", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "login", + alias = "Login", + skip_serializing_if = "Option::is_none" + )] pub login: Option>, - #[serde(rename = "card", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "card", + alias = "Card", + skip_serializing_if = "Option::is_none" + )] pub card: Option>, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option>, - #[serde(rename = "secureNote", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secureNote", + alias = "SecureNote", + skip_serializing_if = "Option::is_none" + )] pub secure_note: Option>, - #[serde(rename = "sshKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sshKey", + alias = "SshKey", + skip_serializing_if = "Option::is_none" + )] pub ssh_key: Option>, - #[serde(rename = "fields", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fields", + alias = "Fields", + skip_serializing_if = "Option::is_none" + )] pub fields: Option>, - #[serde(rename = "passwordHistory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordHistory", + alias = "PasswordHistory", + skip_serializing_if = "Option::is_none" + )] pub password_history: Option>, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option>, #[serde( rename = "organizationUseTotp", + alias = "OrganizationUseTotp", skip_serializing_if = "Option::is_none" )] pub organization_use_totp: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "deletedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletedDate", + alias = "DeletedDate", + skip_serializing_if = "Option::is_none" + )] pub deleted_date: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_mini_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_mini_response_model_list_response_model.rs index 6509df390..d89c6a900 100644 --- a/crates/bitwarden-api-api/src/models/cipher_mini_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_mini_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherMiniResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_partial_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_partial_request_model.rs index 390429d69..901a940a3 100644 --- a/crates/bitwarden-api-api/src/models/cipher_partial_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_partial_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherPartialRequestModel { - #[serde(rename = "folderId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folderId", + alias = "FolderId", + skip_serializing_if = "Option::is_none" + )] pub folder_id: Option, - #[serde(rename = "favorite", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "favorite", + alias = "Favorite", + skip_serializing_if = "Option::is_none" + )] pub favorite: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_password_history_model.rs b/crates/bitwarden-api-api/src/models/cipher_password_history_model.rs index be5e69ee2..4bbb4c4c6 100644 --- a/crates/bitwarden-api-api/src/models/cipher_password_history_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_password_history_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherPasswordHistoryModel { - #[serde(rename = "password")] + #[serde(rename = "password", alias = "Password")] pub password: String, - #[serde(rename = "lastUsedDate")] + #[serde(rename = "lastUsedDate", alias = "LastUsedDate")] pub last_used_date: String, } diff --git a/crates/bitwarden-api-api/src/models/cipher_permissions_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_permissions_response_model.rs index bf6422d91..1a216a2cd 100644 --- a/crates/bitwarden-api-api/src/models/cipher_permissions_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_permissions_response_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherPermissionsResponseModel { - #[serde(rename = "delete", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "delete", + alias = "Delete", + skip_serializing_if = "Option::is_none" + )] pub delete: Option, - #[serde(rename = "restore", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "restore", + alias = "Restore", + skip_serializing_if = "Option::is_none" + )] pub restore: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_request_model.rs index a6df2c9c4..d5c2070a6 100644 --- a/crates/bitwarden-api-api/src/models/cipher_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_request_model.rs @@ -15,51 +15,124 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherRequestModel { /// The Id of the user that encrypted the cipher. It should always represent a UserId. - #[serde(rename = "encryptedFor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedFor", + alias = "EncryptedFor", + skip_serializing_if = "Option::is_none" + )] pub encrypted_for: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "folderId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folderId", + alias = "FolderId", + skip_serializing_if = "Option::is_none" + )] pub folder_id: Option, - #[serde(rename = "favorite", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "favorite", + alias = "Favorite", + skip_serializing_if = "Option::is_none" + )] pub favorite: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "fields", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fields", + alias = "Fields", + skip_serializing_if = "Option::is_none" + )] pub fields: Option>, - #[serde(rename = "passwordHistory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordHistory", + alias = "PasswordHistory", + skip_serializing_if = "Option::is_none" + )] pub password_history: Option>, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option>, - #[serde(rename = "attachments2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments2", + alias = "Attachments2", + skip_serializing_if = "Option::is_none" + )] pub attachments2: Option>, - #[serde(rename = "login", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "login", + alias = "Login", + skip_serializing_if = "Option::is_none" + )] pub login: Option>, - #[serde(rename = "card", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "card", + alias = "Card", + skip_serializing_if = "Option::is_none" + )] pub card: Option>, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option>, - #[serde(rename = "secureNote", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secureNote", + alias = "SecureNote", + skip_serializing_if = "Option::is_none" + )] pub secure_note: Option>, - #[serde(rename = "sshKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sshKey", + alias = "SshKey", + skip_serializing_if = "Option::is_none" + )] pub ssh_key: Option>, /// JSON string containing cipher-specific data - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, #[serde( rename = "lastKnownRevisionDate", + alias = "LastKnownRevisionDate", skip_serializing_if = "Option::is_none" )] pub last_known_revision_date: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_response_model.rs b/crates/bitwarden-api-api/src/models/cipher_response_model.rs index 8fb2c0386..4f33a648b 100644 --- a/crates/bitwarden-api-api/src/models/cipher_response_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_response_model.rs @@ -14,62 +14,159 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "login", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "login", + alias = "Login", + skip_serializing_if = "Option::is_none" + )] pub login: Option>, - #[serde(rename = "card", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "card", + alias = "Card", + skip_serializing_if = "Option::is_none" + )] pub card: Option>, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option>, - #[serde(rename = "secureNote", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secureNote", + alias = "SecureNote", + skip_serializing_if = "Option::is_none" + )] pub secure_note: Option>, - #[serde(rename = "sshKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sshKey", + alias = "SshKey", + skip_serializing_if = "Option::is_none" + )] pub ssh_key: Option>, - #[serde(rename = "fields", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fields", + alias = "Fields", + skip_serializing_if = "Option::is_none" + )] pub fields: Option>, - #[serde(rename = "passwordHistory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordHistory", + alias = "PasswordHistory", + skip_serializing_if = "Option::is_none" + )] pub password_history: Option>, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option>, #[serde( rename = "organizationUseTotp", + alias = "OrganizationUseTotp", skip_serializing_if = "Option::is_none" )] pub organization_use_totp: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "deletedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletedDate", + alias = "DeletedDate", + skip_serializing_if = "Option::is_none" + )] pub deleted_date: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, - #[serde(rename = "folderId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folderId", + alias = "FolderId", + skip_serializing_if = "Option::is_none" + )] pub folder_id: Option, - #[serde(rename = "favorite", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "favorite", + alias = "Favorite", + skip_serializing_if = "Option::is_none" + )] pub favorite: Option, - #[serde(rename = "edit", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "edit", + alias = "Edit", + skip_serializing_if = "Option::is_none" + )] pub edit: Option, - #[serde(rename = "viewPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "viewPassword", + alias = "ViewPassword", + skip_serializing_if = "Option::is_none" + )] pub view_password: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/cipher_secure_note_model.rs b/crates/bitwarden-api-api/src/models/cipher_secure_note_model.rs index 14d8b9837..fcc9e1bc7 100644 --- a/crates/bitwarden-api-api/src/models/cipher_secure_note_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_secure_note_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherSecureNoteModel { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_share_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_share_request_model.rs index dfecc2630..82a1314b5 100644 --- a/crates/bitwarden-api-api/src/models/cipher_share_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_share_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherShareRequestModel { - #[serde(rename = "collectionIds")] + #[serde(rename = "collectionIds", alias = "CollectionIds")] pub collection_ids: Vec, - #[serde(rename = "cipher")] + #[serde(rename = "cipher", alias = "Cipher")] pub cipher: Box, } diff --git a/crates/bitwarden-api-api/src/models/cipher_ssh_key_model.rs b/crates/bitwarden-api-api/src/models/cipher_ssh_key_model.rs index 70dad041d..411b9b1ec 100644 --- a/crates/bitwarden-api-api/src/models/cipher_ssh_key_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_ssh_key_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherSshKeyModel { - #[serde(rename = "privateKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "privateKey", + alias = "PrivateKey", + skip_serializing_if = "Option::is_none" + )] pub private_key: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, - #[serde(rename = "keyFingerprint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyFingerprint", + alias = "KeyFingerprint", + skip_serializing_if = "Option::is_none" + )] pub key_fingerprint: Option, } diff --git a/crates/bitwarden-api-api/src/models/cipher_with_id_request_model.rs b/crates/bitwarden-api-api/src/models/cipher_with_id_request_model.rs index bec30a85f..95b1a1d4e 100644 --- a/crates/bitwarden-api-api/src/models/cipher_with_id_request_model.rs +++ b/crates/bitwarden-api-api/src/models/cipher_with_id_request_model.rs @@ -15,53 +15,126 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CipherWithIdRequestModel { /// The Id of the user that encrypted the cipher. It should always represent a UserId. - #[serde(rename = "encryptedFor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedFor", + alias = "EncryptedFor", + skip_serializing_if = "Option::is_none" + )] pub encrypted_for: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "folderId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folderId", + alias = "FolderId", + skip_serializing_if = "Option::is_none" + )] pub folder_id: Option, - #[serde(rename = "favorite", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "favorite", + alias = "Favorite", + skip_serializing_if = "Option::is_none" + )] pub favorite: Option, - #[serde(rename = "reprompt", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reprompt", + alias = "Reprompt", + skip_serializing_if = "Option::is_none" + )] pub reprompt: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "fields", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fields", + alias = "Fields", + skip_serializing_if = "Option::is_none" + )] pub fields: Option>, - #[serde(rename = "passwordHistory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordHistory", + alias = "PasswordHistory", + skip_serializing_if = "Option::is_none" + )] pub password_history: Option>, - #[serde(rename = "attachments", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments", + alias = "Attachments", + skip_serializing_if = "Option::is_none" + )] pub attachments: Option>, - #[serde(rename = "attachments2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attachments2", + alias = "Attachments2", + skip_serializing_if = "Option::is_none" + )] pub attachments2: Option>, - #[serde(rename = "login", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "login", + alias = "Login", + skip_serializing_if = "Option::is_none" + )] pub login: Option>, - #[serde(rename = "card", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "card", + alias = "Card", + skip_serializing_if = "Option::is_none" + )] pub card: Option>, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option>, - #[serde(rename = "secureNote", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secureNote", + alias = "SecureNote", + skip_serializing_if = "Option::is_none" + )] pub secure_note: Option>, - #[serde(rename = "sshKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sshKey", + alias = "SshKey", + skip_serializing_if = "Option::is_none" + )] pub ssh_key: Option>, /// JSON string containing cipher-specific data - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option, #[serde( rename = "lastKnownRevisionDate", + alias = "LastKnownRevisionDate", skip_serializing_if = "Option::is_none" )] pub last_known_revision_date: Option, - #[serde(rename = "archivedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "archivedDate", + alias = "ArchivedDate", + skip_serializing_if = "Option::is_none" + )] pub archived_date: Option, - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/collection_access_details_response_model.rs b/crates/bitwarden-api-api/src/models/collection_access_details_response_model.rs index f3bbb5f6c..949051d95 100644 --- a/crates/bitwarden-api-api/src/models/collection_access_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_access_details_response_model.rs @@ -14,37 +14,86 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionAccessDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, #[serde( rename = "defaultUserCollectionEmail", + alias = "DefaultUserCollectionEmail", skip_serializing_if = "Option::is_none" )] pub default_user_collection_email: Option, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, - #[serde(rename = "users", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "users", + alias = "Users", + skip_serializing_if = "Option::is_none" + )] pub users: Option>, /// True if the acting user is explicitly assigned to the collection - #[serde(rename = "assigned", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "assigned", + alias = "Assigned", + skip_serializing_if = "Option::is_none" + )] pub assigned: Option, - #[serde(rename = "readOnly", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "readOnly", + alias = "ReadOnly", + skip_serializing_if = "Option::is_none" + )] pub read_only: Option, - #[serde(rename = "hidePasswords", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hidePasswords", + alias = "HidePasswords", + skip_serializing_if = "Option::is_none" + )] pub hide_passwords: Option, - #[serde(rename = "manage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manage", + alias = "Manage", + skip_serializing_if = "Option::is_none" + )] pub manage: Option, - #[serde(rename = "unmanaged", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "unmanaged", + alias = "Unmanaged", + skip_serializing_if = "Option::is_none" + )] pub unmanaged: Option, } diff --git a/crates/bitwarden-api-api/src/models/collection_access_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/collection_access_details_response_model_list_response_model.rs index fb925d416..f4544b47b 100644 --- a/crates/bitwarden-api-api/src/models/collection_access_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_access_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionAccessDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/collection_bulk_delete_request_model.rs b/crates/bitwarden-api-api/src/models/collection_bulk_delete_request_model.rs index efda36f4a..04fa5259c 100644 --- a/crates/bitwarden-api-api/src/models/collection_bulk_delete_request_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_bulk_delete_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionBulkDeleteRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/collection_details_response_model.rs b/crates/bitwarden-api-api/src/models/collection_details_response_model.rs index d8344414b..4c2db4c76 100644 --- a/crates/bitwarden-api-api/src/models/collection_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_details_response_model.rs @@ -16,28 +16,61 @@ use crate::models; /// requesting user, including permissions. #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, #[serde( rename = "defaultUserCollectionEmail", + alias = "DefaultUserCollectionEmail", skip_serializing_if = "Option::is_none" )] pub default_user_collection_email: Option, - #[serde(rename = "readOnly", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "readOnly", + alias = "ReadOnly", + skip_serializing_if = "Option::is_none" + )] pub read_only: Option, - #[serde(rename = "hidePasswords", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hidePasswords", + alias = "HidePasswords", + skip_serializing_if = "Option::is_none" + )] pub hide_passwords: Option, - #[serde(rename = "manage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manage", + alias = "Manage", + skip_serializing_if = "Option::is_none" + )] pub manage: Option, } diff --git a/crates/bitwarden-api-api/src/models/collection_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/collection_details_response_model_list_response_model.rs index 113a0ff5d..9dbbf7a6c 100644 --- a/crates/bitwarden-api-api/src/models/collection_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/collection_response_model.rs b/crates/bitwarden-api-api/src/models/collection_response_model.rs index cb97f6a0f..6353190b2 100644 --- a/crates/bitwarden-api-api/src/models/collection_response_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_response_model.rs @@ -14,20 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, #[serde( rename = "defaultUserCollectionEmail", + alias = "DefaultUserCollectionEmail", skip_serializing_if = "Option::is_none" )] pub default_user_collection_email: Option, diff --git a/crates/bitwarden-api-api/src/models/collection_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/collection_response_model_list_response_model.rs index 219c3c6db..3ab353588 100644 --- a/crates/bitwarden-api-api/src/models/collection_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/collection_with_id_request_model.rs b/crates/bitwarden-api-api/src/models/collection_with_id_request_model.rs index 61eafe0b9..4380ecb29 100644 --- a/crates/bitwarden-api-api/src/models/collection_with_id_request_model.rs +++ b/crates/bitwarden-api-api/src/models/collection_with_id_request_model.rs @@ -14,15 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CollectionWithIdRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, - #[serde(rename = "users", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "users", + alias = "Users", + skip_serializing_if = "Option::is_none" + )] pub users: Option>, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, } diff --git a/crates/bitwarden-api-api/src/models/config_response_model.rs b/crates/bitwarden-api-api/src/models/config_response_model.rs index 3c4be5d7c..c0c5586d6 100644 --- a/crates/bitwarden-api-api/src/models/config_response_model.rs +++ b/crates/bitwarden-api-api/src/models/config_response_model.rs @@ -14,21 +14,53 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ConfigResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "version", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "version", + alias = "Version", + skip_serializing_if = "Option::is_none" + )] pub version: Option, - #[serde(rename = "gitHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "gitHash", + alias = "GitHash", + skip_serializing_if = "Option::is_none" + )] pub git_hash: Option, - #[serde(rename = "server", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "server", + alias = "Server", + skip_serializing_if = "Option::is_none" + )] pub server: Option>, - #[serde(rename = "environment", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "environment", + alias = "Environment", + skip_serializing_if = "Option::is_none" + )] pub environment: Option>, - #[serde(rename = "featureStates", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "featureStates", + alias = "FeatureStates", + skip_serializing_if = "Option::is_none" + )] pub feature_states: Option>, - #[serde(rename = "push", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "push", + alias = "Push", + skip_serializing_if = "Option::is_none" + )] pub push: Option>, - #[serde(rename = "settings", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "settings", + alias = "Settings", + skip_serializing_if = "Option::is_none" + )] pub settings: Option>, } diff --git a/crates/bitwarden-api-api/src/models/create_client_organization_request_body.rs b/crates/bitwarden-api-api/src/models/create_client_organization_request_body.rs index c3f2ad13a..45b9768c4 100644 --- a/crates/bitwarden-api-api/src/models/create_client_organization_request_body.rs +++ b/crates/bitwarden-api-api/src/models/create_client_organization_request_body.rs @@ -14,19 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CreateClientOrganizationRequestBody { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "ownerEmail")] + #[serde(rename = "ownerEmail", alias = "OwnerEmail")] pub owner_email: String, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "keyPair")] + #[serde(rename = "keyPair", alias = "KeyPair")] pub key_pair: Box, - #[serde(rename = "collectionName")] + #[serde(rename = "collectionName", alias = "CollectionName")] pub collection_name: String, } diff --git a/crates/bitwarden-api-api/src/models/create_collection_request_model.rs b/crates/bitwarden-api-api/src/models/create_collection_request_model.rs index 68cb7c4eb..144e6e0cb 100644 --- a/crates/bitwarden-api-api/src/models/create_collection_request_model.rs +++ b/crates/bitwarden-api-api/src/models/create_collection_request_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CreateCollectionRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, - #[serde(rename = "users", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "users", + alias = "Users", + skip_serializing_if = "Option::is_none" + )] pub users: Option>, } diff --git a/crates/bitwarden-api-api/src/models/credential_create_options.rs b/crates/bitwarden-api-api/src/models/credential_create_options.rs index 4674f8a18..3525d07f8 100644 --- a/crates/bitwarden-api-api/src/models/credential_create_options.rs +++ b/crates/bitwarden-api-api/src/models/credential_create_options.rs @@ -16,31 +16,68 @@ use crate::models; #[serde_as] #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct CredentialCreateOptions { - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "errorMessage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "errorMessage", + alias = "ErrorMessage", + skip_serializing_if = "Option::is_none" + )] pub error_message: Option, - #[serde(rename = "rp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "rp", alias = "Rp", skip_serializing_if = "Option::is_none")] pub rp: Option>, - #[serde(rename = "user", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "user", + alias = "User", + skip_serializing_if = "Option::is_none" + )] pub user: Option>, #[serde_as(as = "Option")] - #[serde(rename = "challenge", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "challenge", + alias = "Challenge", + skip_serializing_if = "Option::is_none" + )] pub challenge: Option>, - #[serde(rename = "pubKeyCredParams", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "pubKeyCredParams", + alias = "PubKeyCredParams", + skip_serializing_if = "Option::is_none" + )] pub pub_key_cred_params: Option>, - #[serde(rename = "timeout", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "timeout", + alias = "Timeout", + skip_serializing_if = "Option::is_none" + )] pub timeout: Option, - #[serde(rename = "attestation", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attestation", + alias = "Attestation", + skip_serializing_if = "Option::is_none" + )] pub attestation: Option, #[serde( rename = "authenticatorSelection", + alias = "AuthenticatorSelection", skip_serializing_if = "Option::is_none" )] pub authenticator_selection: Option>, - #[serde(rename = "excludeCredentials", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "excludeCredentials", + alias = "ExcludeCredentials", + skip_serializing_if = "Option::is_none" + )] pub exclude_credentials: Option>, - #[serde(rename = "extensions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "extensions", + alias = "Extensions", + skip_serializing_if = "Option::is_none" + )] pub extensions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/delete_attachment_response_data.rs b/crates/bitwarden-api-api/src/models/delete_attachment_response_data.rs index c99e473d6..ccccb6cce 100644 --- a/crates/bitwarden-api-api/src/models/delete_attachment_response_data.rs +++ b/crates/bitwarden-api-api/src/models/delete_attachment_response_data.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeleteAttachmentResponseData { - #[serde(rename = "cipher", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipher", + alias = "Cipher", + skip_serializing_if = "Option::is_none" + )] pub cipher: Option>, } diff --git a/crates/bitwarden-api-api/src/models/delete_recover_request_model.rs b/crates/bitwarden-api-api/src/models/delete_recover_request_model.rs index e053dcc6e..de280a540 100644 --- a/crates/bitwarden-api-api/src/models/delete_recover_request_model.rs +++ b/crates/bitwarden-api-api/src/models/delete_recover_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeleteRecoverRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, } diff --git a/crates/bitwarden-api-api/src/models/device_auth_request_response_model.rs b/crates/bitwarden-api-api/src/models/device_auth_request_response_model.rs index 83a8a1e57..1ca61ae8d 100644 --- a/crates/bitwarden-api-api/src/models/device_auth_request_response_model.rs +++ b/crates/bitwarden-api-api/src/models/device_auth_request_response_model.rs @@ -14,26 +14,59 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceAuthRequestResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "isTrusted", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isTrusted", + alias = "IsTrusted", + skip_serializing_if = "Option::is_none" + )] pub is_trusted: Option, - #[serde(rename = "encryptedUserKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedUserKey", + alias = "EncryptedUserKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_user_key: Option, - #[serde(rename = "encryptedPublicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedPublicKey", + alias = "EncryptedPublicKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_public_key: Option, #[serde( rename = "devicePendingAuthRequest", + alias = "DevicePendingAuthRequest", skip_serializing_if = "Option::is_none" )] pub device_pending_auth_request: Option>, diff --git a/crates/bitwarden-api-api/src/models/device_auth_request_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/device_auth_request_response_model_list_response_model.rs index 5bed6f1d8..54645f66d 100644 --- a/crates/bitwarden-api-api/src/models/device_auth_request_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/device_auth_request_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceAuthRequestResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/device_keys_request_model.rs b/crates/bitwarden-api-api/src/models/device_keys_request_model.rs index ea4adfeda..97dec75b5 100644 --- a/crates/bitwarden-api-api/src/models/device_keys_request_model.rs +++ b/crates/bitwarden-api-api/src/models/device_keys_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceKeysRequestModel { - #[serde(rename = "encryptedUserKey")] + #[serde(rename = "encryptedUserKey", alias = "EncryptedUserKey")] pub encrypted_user_key: String, - #[serde(rename = "encryptedPublicKey")] + #[serde(rename = "encryptedPublicKey", alias = "EncryptedPublicKey")] pub encrypted_public_key: String, - #[serde(rename = "encryptedPrivateKey")] + #[serde(rename = "encryptedPrivateKey", alias = "EncryptedPrivateKey")] pub encrypted_private_key: String, } diff --git a/crates/bitwarden-api-api/src/models/device_keys_update_request_model.rs b/crates/bitwarden-api-api/src/models/device_keys_update_request_model.rs index e32b1fada..35170b487 100644 --- a/crates/bitwarden-api-api/src/models/device_keys_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/device_keys_update_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceKeysUpdateRequestModel { - #[serde(rename = "encryptedPublicKey")] + #[serde(rename = "encryptedPublicKey", alias = "EncryptedPublicKey")] pub encrypted_public_key: String, - #[serde(rename = "encryptedUserKey")] + #[serde(rename = "encryptedUserKey", alias = "EncryptedUserKey")] pub encrypted_user_key: String, } diff --git a/crates/bitwarden-api-api/src/models/device_request_model.rs b/crates/bitwarden-api-api/src/models/device_request_model.rs index fd69dead6..b123ebf83 100644 --- a/crates/bitwarden-api-api/src/models/device_request_model.rs +++ b/crates/bitwarden-api-api/src/models/device_request_model.rs @@ -14,13 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceRequestModel { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::DeviceType, - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "identifier")] + #[serde(rename = "identifier", alias = "Identifier")] pub identifier: String, - #[serde(rename = "pushToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "pushToken", + alias = "PushToken", + skip_serializing_if = "Option::is_none" + )] pub push_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/device_response_model.rs b/crates/bitwarden-api-api/src/models/device_response_model.rs index 0015e9fab..1077bc879 100644 --- a/crates/bitwarden-api-api/src/models/device_response_model.rs +++ b/crates/bitwarden-api-api/src/models/device_response_model.rs @@ -14,23 +14,55 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "isTrusted", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isTrusted", + alias = "IsTrusted", + skip_serializing_if = "Option::is_none" + )] pub is_trusted: Option, - #[serde(rename = "encryptedUserKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedUserKey", + alias = "EncryptedUserKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_user_key: Option, - #[serde(rename = "encryptedPublicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedPublicKey", + alias = "EncryptedPublicKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/device_token_request_model.rs b/crates/bitwarden-api-api/src/models/device_token_request_model.rs index 1ec6f85dc..3a8920c63 100644 --- a/crates/bitwarden-api-api/src/models/device_token_request_model.rs +++ b/crates/bitwarden-api-api/src/models/device_token_request_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceTokenRequestModel { - #[serde(rename = "pushToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "pushToken", + alias = "PushToken", + skip_serializing_if = "Option::is_none" + )] pub push_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/device_verification_request_model.rs b/crates/bitwarden-api-api/src/models/device_verification_request_model.rs index facc28ece..46795ae29 100644 --- a/crates/bitwarden-api-api/src/models/device_verification_request_model.rs +++ b/crates/bitwarden-api-api/src/models/device_verification_request_model.rs @@ -14,7 +14,10 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceVerificationRequestModel { - #[serde(rename = "unknownDeviceVerificationEnabled")] + #[serde( + rename = "unknownDeviceVerificationEnabled", + alias = "UnknownDeviceVerificationEnabled" + )] pub unknown_device_verification_enabled: bool, } diff --git a/crates/bitwarden-api-api/src/models/device_verification_response_model.rs b/crates/bitwarden-api-api/src/models/device_verification_response_model.rs index cd46a1402..37f9aa191 100644 --- a/crates/bitwarden-api-api/src/models/device_verification_response_model.rs +++ b/crates/bitwarden-api-api/src/models/device_verification_response_model.rs @@ -14,15 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DeviceVerificationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, #[serde( rename = "isDeviceVerificationSectionEnabled", + alias = "IsDeviceVerificationSectionEnabled", skip_serializing_if = "Option::is_none" )] pub is_device_verification_section_enabled: Option, #[serde( rename = "unknownDeviceVerificationEnabled", + alias = "UnknownDeviceVerificationEnabled", skip_serializing_if = "Option::is_none" )] pub unknown_device_verification_enabled: Option, diff --git a/crates/bitwarden-api-api/src/models/domains_response_model.rs b/crates/bitwarden-api-api/src/models/domains_response_model.rs index 30a9374a8..0a8899ecf 100644 --- a/crates/bitwarden-api-api/src/models/domains_response_model.rs +++ b/crates/bitwarden-api-api/src/models/domains_response_model.rs @@ -14,12 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DomainsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "equivalentDomains", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "equivalentDomains", + alias = "EquivalentDomains", + skip_serializing_if = "Option::is_none" + )] pub equivalent_domains: Option>>, #[serde( rename = "globalEquivalentDomains", + alias = "GlobalEquivalentDomains", skip_serializing_if = "Option::is_none" )] pub global_equivalent_domains: Option>, diff --git a/crates/bitwarden-api-api/src/models/drop_password_health_report_application_request.rs b/crates/bitwarden-api-api/src/models/drop_password_health_report_application_request.rs index 8d695ce03..876b4aac1 100644 --- a/crates/bitwarden-api-api/src/models/drop_password_health_report_application_request.rs +++ b/crates/bitwarden-api-api/src/models/drop_password_health_report_application_request.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct DropPasswordHealthReportApplicationRequest { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, #[serde( rename = "passwordHealthReportApplicationIds", + alias = "PasswordHealthReportApplicationIds", skip_serializing_if = "Option::is_none" )] pub password_health_report_application_ids: Option>, diff --git a/crates/bitwarden-api-api/src/models/email_request_model.rs b/crates/bitwarden-api-api/src/models/email_request_model.rs index 67b5c5b0f..1998b7df0 100644 --- a/crates/bitwarden-api-api/src/models/email_request_model.rs +++ b/crates/bitwarden-api-api/src/models/email_request_model.rs @@ -14,24 +14,33 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmailRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "newEmail")] + #[serde(rename = "newEmail", alias = "NewEmail")] pub new_email: String, - #[serde(rename = "newMasterPasswordHash")] + #[serde(rename = "newMasterPasswordHash", alias = "NewMasterPasswordHash")] pub new_master_password_hash: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/email_token_request_model.rs b/crates/bitwarden-api-api/src/models/email_token_request_model.rs index 903913c52..a22554b50 100644 --- a/crates/bitwarden-api-api/src/models/email_token_request_model.rs +++ b/crates/bitwarden-api-api/src/models/email_token_request_model.rs @@ -14,18 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmailTokenRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "newEmail")] + #[serde(rename = "newEmail", alias = "NewEmail")] pub new_email: String, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model.rs index 4176c9248..cd3637f97 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model.rs @@ -14,23 +14,55 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessGranteeDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "waitTimeDays", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "waitTimeDays", + alias = "WaitTimeDays", + skip_serializing_if = "Option::is_none" + )] pub wait_time_days: Option, - #[serde(rename = "granteeId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "granteeId", + alias = "GranteeId", + skip_serializing_if = "Option::is_none" + )] pub grantee_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "avatarColor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "avatarColor", + alias = "AvatarColor", + skip_serializing_if = "Option::is_none" + )] pub avatar_color: Option, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model_list_response_model.rs index 978007da0..943425399 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_grantee_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessGranteeDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model.rs index d5b65b493..3df781465 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model.rs @@ -14,23 +14,55 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessGrantorDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "waitTimeDays", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "waitTimeDays", + alias = "WaitTimeDays", + skip_serializing_if = "Option::is_none" + )] pub wait_time_days: Option, - #[serde(rename = "grantorId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "grantorId", + alias = "GrantorId", + skip_serializing_if = "Option::is_none" + )] pub grantor_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "avatarColor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "avatarColor", + alias = "AvatarColor", + skip_serializing_if = "Option::is_none" + )] pub avatar_color: Option, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model_list_response_model.rs index e0fc31f69..c5bf0623b 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_grantor_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessGrantorDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_invite_request_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_invite_request_model.rs index 76dfb6346..ca59d6993 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_invite_request_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_invite_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessInviteRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::EmergencyAccessType, - #[serde(rename = "waitTimeDays")] + #[serde(rename = "waitTimeDays", alias = "WaitTimeDays")] pub wait_time_days: i32, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_password_request_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_password_request_model.rs index dbb6c493d..192ef0064 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_password_request_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_password_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessPasswordRequestModel { - #[serde(rename = "newMasterPasswordHash")] + #[serde(rename = "newMasterPasswordHash", alias = "NewMasterPasswordHash")] pub new_master_password_hash: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_takeover_response_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_takeover_response_model.rs index 659b2c36d..8a79500a9 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_takeover_response_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_takeover_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessTakeoverResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "kdfIterations", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfIterations", + alias = "KdfIterations", + skip_serializing_if = "Option::is_none" + )] pub kdf_iterations: Option, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, - #[serde(rename = "kdf", skip_serializing_if = "Option::is_none")] + #[serde(rename = "kdf", alias = "Kdf", skip_serializing_if = "Option::is_none")] pub kdf: Option, - #[serde(rename = "keyEncrypted", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyEncrypted", + alias = "KeyEncrypted", + skip_serializing_if = "Option::is_none" + )] pub key_encrypted: Option, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_update_request_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_update_request_model.rs index 0f37a655a..8bd3c600a 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_update_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessUpdateRequestModel { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::EmergencyAccessType, - #[serde(rename = "waitTimeDays")] + #[serde(rename = "waitTimeDays", alias = "WaitTimeDays")] pub wait_time_days: i32, - #[serde(rename = "keyEncrypted", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyEncrypted", + alias = "KeyEncrypted", + skip_serializing_if = "Option::is_none" + )] pub key_encrypted: Option, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_view_response_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_view_response_model.rs index 8103e8687..7beb8bb83 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_view_response_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_view_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessViewResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "keyEncrypted", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyEncrypted", + alias = "KeyEncrypted", + skip_serializing_if = "Option::is_none" + )] pub key_encrypted: Option, - #[serde(rename = "ciphers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ciphers", + alias = "Ciphers", + skip_serializing_if = "Option::is_none" + )] pub ciphers: Option>, } diff --git a/crates/bitwarden-api-api/src/models/emergency_access_with_id_request_model.rs b/crates/bitwarden-api-api/src/models/emergency_access_with_id_request_model.rs index 50512b871..a19ab0e7d 100644 --- a/crates/bitwarden-api-api/src/models/emergency_access_with_id_request_model.rs +++ b/crates/bitwarden-api-api/src/models/emergency_access_with_id_request_model.rs @@ -14,13 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EmergencyAccessWithIdRequestModel { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::EmergencyAccessType, - #[serde(rename = "waitTimeDays")] + #[serde(rename = "waitTimeDays", alias = "WaitTimeDays")] pub wait_time_days: i32, - #[serde(rename = "keyEncrypted", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyEncrypted", + alias = "KeyEncrypted", + skip_serializing_if = "Option::is_none" + )] pub key_encrypted: Option, - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/environment_config_response_model.rs b/crates/bitwarden-api-api/src/models/environment_config_response_model.rs index d32de4dd1..419a6216e 100644 --- a/crates/bitwarden-api-api/src/models/environment_config_response_model.rs +++ b/crates/bitwarden-api-api/src/models/environment_config_response_model.rs @@ -14,17 +14,33 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EnvironmentConfigResponseModel { - #[serde(rename = "cloudRegion", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cloudRegion", + alias = "CloudRegion", + skip_serializing_if = "Option::is_none" + )] pub cloud_region: Option, - #[serde(rename = "vault", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "vault", + alias = "Vault", + skip_serializing_if = "Option::is_none" + )] pub vault: Option, - #[serde(rename = "api", skip_serializing_if = "Option::is_none")] + #[serde(rename = "api", alias = "Api", skip_serializing_if = "Option::is_none")] pub api: Option, - #[serde(rename = "identity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identity", + alias = "Identity", + skip_serializing_if = "Option::is_none" + )] pub identity: Option, - #[serde(rename = "notifications", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notifications", + alias = "Notifications", + skip_serializing_if = "Option::is_none" + )] pub notifications: Option, - #[serde(rename = "sso", skip_serializing_if = "Option::is_none")] + #[serde(rename = "sso", alias = "Sso", skip_serializing_if = "Option::is_none")] pub sso: Option, } diff --git a/crates/bitwarden-api-api/src/models/event_response_model.rs b/crates/bitwarden-api-api/src/models/event_response_model.rs index 9ee03bb58..9295e8fe8 100644 --- a/crates/bitwarden-api-api/src/models/event_response_model.rs +++ b/crates/bitwarden-api-api/src/models/event_response_model.rs @@ -14,55 +14,141 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EventResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "providerId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerId", + alias = "ProviderId", + skip_serializing_if = "Option::is_none" + )] pub provider_id: Option, - #[serde(rename = "cipherId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherId", + alias = "CipherId", + skip_serializing_if = "Option::is_none" + )] pub cipher_id: Option, - #[serde(rename = "collectionId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionId", + alias = "CollectionId", + skip_serializing_if = "Option::is_none" + )] pub collection_id: Option, - #[serde(rename = "groupId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groupId", + alias = "GroupId", + skip_serializing_if = "Option::is_none" + )] pub group_id: Option, - #[serde(rename = "policyId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "policyId", + alias = "PolicyId", + skip_serializing_if = "Option::is_none" + )] pub policy_id: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, - #[serde(rename = "providerUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerUserId", + alias = "ProviderUserId", + skip_serializing_if = "Option::is_none" + )] pub provider_user_id: Option, #[serde( rename = "providerOrganizationId", + alias = "ProviderOrganizationId", skip_serializing_if = "Option::is_none" )] pub provider_organization_id: Option, - #[serde(rename = "actingUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "actingUserId", + alias = "ActingUserId", + skip_serializing_if = "Option::is_none" + )] pub acting_user_id: Option, - #[serde(rename = "installationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "installationId", + alias = "InstallationId", + skip_serializing_if = "Option::is_none" + )] pub installation_id: Option, - #[serde(rename = "date", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "date", + alias = "Date", + skip_serializing_if = "Option::is_none" + )] pub date: Option, - #[serde(rename = "deviceType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deviceType", + alias = "DeviceType", + skip_serializing_if = "Option::is_none" + )] pub device_type: Option, - #[serde(rename = "ipAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ipAddress", + alias = "IpAddress", + skip_serializing_if = "Option::is_none" + )] pub ip_address: Option, - #[serde(rename = "systemUser", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "systemUser", + alias = "SystemUser", + skip_serializing_if = "Option::is_none" + )] pub system_user: Option, - #[serde(rename = "domainName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "domainName", + alias = "DomainName", + skip_serializing_if = "Option::is_none" + )] pub domain_name: Option, - #[serde(rename = "secretId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretId", + alias = "SecretId", + skip_serializing_if = "Option::is_none" + )] pub secret_id: Option, - #[serde(rename = "projectId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projectId", + alias = "ProjectId", + skip_serializing_if = "Option::is_none" + )] pub project_id: Option, - #[serde(rename = "serviceAccountId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "serviceAccountId", + alias = "ServiceAccountId", + skip_serializing_if = "Option::is_none" + )] pub service_account_id: Option, #[serde( rename = "grantedServiceAccountId", + alias = "GrantedServiceAccountId", skip_serializing_if = "Option::is_none" )] pub granted_service_account_id: Option, diff --git a/crates/bitwarden-api-api/src/models/event_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/event_response_model_list_response_model.rs index c573980e8..0af376893 100644 --- a/crates/bitwarden-api-api/src/models/event_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/event_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct EventResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/expanded_tax_info_update_request_model.rs b/crates/bitwarden-api-api/src/models/expanded_tax_info_update_request_model.rs index f30f4c474..aa4a5f3db 100644 --- a/crates/bitwarden-api-api/src/models/expanded_tax_info_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/expanded_tax_info_update_request_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ExpandedTaxInfoUpdateRequestModel { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "postalCode", + alias = "PostalCode", + skip_serializing_if = "Option::is_none" + )] pub postal_code: Option, - #[serde(rename = "taxId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxId", + alias = "TaxId", + skip_serializing_if = "Option::is_none" + )] pub tax_id: Option, - #[serde(rename = "line1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line1", + alias = "Line1", + skip_serializing_if = "Option::is_none" + )] pub line1: Option, - #[serde(rename = "line2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line2", + alias = "Line2", + skip_serializing_if = "Option::is_none" + )] pub line2: Option, - #[serde(rename = "city", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "city", + alias = "City", + skip_serializing_if = "Option::is_none" + )] pub city: Option, - #[serde(rename = "state", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "state", + alias = "State", + skip_serializing_if = "Option::is_none" + )] pub state: Option, } diff --git a/crates/bitwarden-api-api/src/models/fido2_user.rs b/crates/bitwarden-api-api/src/models/fido2_user.rs index 8f2eb1712..f5e962c4b 100644 --- a/crates/bitwarden-api-api/src/models/fido2_user.rs +++ b/crates/bitwarden-api-api/src/models/fido2_user.rs @@ -16,12 +16,20 @@ use crate::models; #[serde_as] #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct Fido2User { - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, #[serde_as(as = "Option")] - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option>, - #[serde(rename = "displayName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "displayName", + alias = "DisplayName", + skip_serializing_if = "Option::is_none" + )] pub display_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/folder_request_model.rs b/crates/bitwarden-api-api/src/models/folder_request_model.rs index 74831b75a..de898d181 100644 --- a/crates/bitwarden-api-api/src/models/folder_request_model.rs +++ b/crates/bitwarden-api-api/src/models/folder_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct FolderRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/folder_response_model.rs b/crates/bitwarden-api-api/src/models/folder_response_model.rs index c478e5469..f746a7f40 100644 --- a/crates/bitwarden-api-api/src/models/folder_response_model.rs +++ b/crates/bitwarden-api-api/src/models/folder_response_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct FolderResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/folder_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/folder_response_model_list_response_model.rs index 473c6affd..dfbb6c961 100644 --- a/crates/bitwarden-api-api/src/models/folder_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/folder_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct FolderResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/folder_with_id_request_model.rs b/crates/bitwarden-api-api/src/models/folder_with_id_request_model.rs index b89ceec3f..dffa21fc9 100644 --- a/crates/bitwarden-api-api/src/models/folder_with_id_request_model.rs +++ b/crates/bitwarden-api-api/src/models/folder_with_id_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct FolderWithIdRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, } diff --git a/crates/bitwarden-api-api/src/models/get_secrets_request_model.rs b/crates/bitwarden-api-api/src/models/get_secrets_request_model.rs index 931e37fc0..f77d7ee93 100644 --- a/crates/bitwarden-api-api/src/models/get_secrets_request_model.rs +++ b/crates/bitwarden-api-api/src/models/get_secrets_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GetSecretsRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/global_domains.rs b/crates/bitwarden-api-api/src/models/global_domains.rs index db487f09d..a4585d10e 100644 --- a/crates/bitwarden-api-api/src/models/global_domains.rs +++ b/crates/bitwarden-api-api/src/models/global_domains.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GlobalDomains { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "domains", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "domains", + alias = "Domains", + skip_serializing_if = "Option::is_none" + )] pub domains: Option>, - #[serde(rename = "excluded", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "excluded", + alias = "Excluded", + skip_serializing_if = "Option::is_none" + )] pub excluded: Option, } diff --git a/crates/bitwarden-api-api/src/models/granted_access_policy_request.rs b/crates/bitwarden-api-api/src/models/granted_access_policy_request.rs index c9b67f855..8d3587a8a 100644 --- a/crates/bitwarden-api-api/src/models/granted_access_policy_request.rs +++ b/crates/bitwarden-api-api/src/models/granted_access_policy_request.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GrantedAccessPolicyRequest { - #[serde(rename = "grantedId")] + #[serde(rename = "grantedId", alias = "GrantedId")] pub granted_id: uuid::Uuid, - #[serde(rename = "read")] + #[serde(rename = "read", alias = "Read")] pub read: bool, - #[serde(rename = "write")] + #[serde(rename = "write", alias = "Write")] pub write: bool, } diff --git a/crates/bitwarden-api-api/src/models/granted_project_access_policy_permission_details_response_model.rs b/crates/bitwarden-api-api/src/models/granted_project_access_policy_permission_details_response_model.rs index 0f957d42f..fbbdd2201 100644 --- a/crates/bitwarden-api-api/src/models/granted_project_access_policy_permission_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/granted_project_access_policy_permission_details_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GrantedProjectAccessPolicyPermissionDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "accessPolicy", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessPolicy", + alias = "AccessPolicy", + skip_serializing_if = "Option::is_none" + )] pub access_policy: Option>, - #[serde(rename = "hasPermission", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasPermission", + alias = "HasPermission", + skip_serializing_if = "Option::is_none" + )] pub has_permission: Option, } diff --git a/crates/bitwarden-api-api/src/models/granted_project_access_policy_response_model.rs b/crates/bitwarden-api-api/src/models/granted_project_access_policy_response_model.rs index d098fccea..9dca2f822 100644 --- a/crates/bitwarden-api-api/src/models/granted_project_access_policy_response_model.rs +++ b/crates/bitwarden-api-api/src/models/granted_project_access_policy_response_model.rs @@ -14,15 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GrantedProjectAccessPolicyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, - #[serde(rename = "grantedProjectId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "grantedProjectId", + alias = "GrantedProjectId", + skip_serializing_if = "Option::is_none" + )] pub granted_project_id: Option, - #[serde(rename = "grantedProjectName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "grantedProjectName", + alias = "GrantedProjectName", + skip_serializing_if = "Option::is_none" + )] pub granted_project_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/group_access_policy_response_model.rs b/crates/bitwarden-api-api/src/models/group_access_policy_response_model.rs index 943f2e11d..c938fa7fc 100644 --- a/crates/bitwarden-api-api/src/models/group_access_policy_response_model.rs +++ b/crates/bitwarden-api-api/src/models/group_access_policy_response_model.rs @@ -14,17 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupAccessPolicyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, - #[serde(rename = "groupId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groupId", + alias = "GroupId", + skip_serializing_if = "Option::is_none" + )] pub group_id: Option, - #[serde(rename = "groupName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groupName", + alias = "GroupName", + skip_serializing_if = "Option::is_none" + )] pub group_name: Option, - #[serde(rename = "currentUserInGroup", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "currentUserInGroup", + alias = "CurrentUserInGroup", + skip_serializing_if = "Option::is_none" + )] pub current_user_in_group: Option, } diff --git a/crates/bitwarden-api-api/src/models/group_bulk_request_model.rs b/crates/bitwarden-api-api/src/models/group_bulk_request_model.rs index 75c0bff6d..285a649da 100644 --- a/crates/bitwarden-api-api/src/models/group_bulk_request_model.rs +++ b/crates/bitwarden-api-api/src/models/group_bulk_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupBulkRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/group_details_response_model.rs b/crates/bitwarden-api-api/src/models/group_details_response_model.rs index e73cec876..4a8064402 100644 --- a/crates/bitwarden-api-api/src/models/group_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/group_details_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, } diff --git a/crates/bitwarden-api-api/src/models/group_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/group_details_response_model_list_response_model.rs index 202c026f2..7d06e38bb 100644 --- a/crates/bitwarden-api-api/src/models/group_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/group_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/group_request_model.rs b/crates/bitwarden-api-api/src/models/group_request_model.rs index e218a3fe6..d6480ba3b 100644 --- a/crates/bitwarden-api-api/src/models/group_request_model.rs +++ b/crates/bitwarden-api-api/src/models/group_request_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "users", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "users", + alias = "Users", + skip_serializing_if = "Option::is_none" + )] pub users: Option>, } diff --git a/crates/bitwarden-api-api/src/models/group_response_model.rs b/crates/bitwarden-api-api/src/models/group_response_model.rs index a3d6d6fd3..facb7bff4 100644 --- a/crates/bitwarden-api-api/src/models/group_response_model.rs +++ b/crates/bitwarden-api-api/src/models/group_response_model.rs @@ -14,15 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/group_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/group_response_model_list_response_model.rs index 6ce6e23b5..517744005 100644 --- a/crates/bitwarden-api-api/src/models/group_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/group_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct GroupResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/import_ciphers_request_model.rs b/crates/bitwarden-api-api/src/models/import_ciphers_request_model.rs index b7db0f430..aac02e39d 100644 --- a/crates/bitwarden-api-api/src/models/import_ciphers_request_model.rs +++ b/crates/bitwarden-api-api/src/models/import_ciphers_request_model.rs @@ -14,12 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ImportCiphersRequestModel { - #[serde(rename = "folders", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folders", + alias = "Folders", + skip_serializing_if = "Option::is_none" + )] pub folders: Option>, - #[serde(rename = "ciphers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ciphers", + alias = "Ciphers", + skip_serializing_if = "Option::is_none" + )] pub ciphers: Option>, #[serde( rename = "folderRelationships", + alias = "FolderRelationships", skip_serializing_if = "Option::is_none" )] pub folder_relationships: Option>, diff --git a/crates/bitwarden-api-api/src/models/import_organization_ciphers_request_model.rs b/crates/bitwarden-api-api/src/models/import_organization_ciphers_request_model.rs index fb893ebf7..b59489a0c 100644 --- a/crates/bitwarden-api-api/src/models/import_organization_ciphers_request_model.rs +++ b/crates/bitwarden-api-api/src/models/import_organization_ciphers_request_model.rs @@ -14,12 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ImportOrganizationCiphersRequestModel { - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "ciphers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ciphers", + alias = "Ciphers", + skip_serializing_if = "Option::is_none" + )] pub ciphers: Option>, #[serde( rename = "collectionRelationships", + alias = "CollectionRelationships", skip_serializing_if = "Option::is_none" )] pub collection_relationships: Option>, diff --git a/crates/bitwarden-api-api/src/models/individual_password_manager_request_model.rs b/crates/bitwarden-api-api/src/models/individual_password_manager_request_model.rs index ef3ae357e..78a319c9e 100644 --- a/crates/bitwarden-api-api/src/models/individual_password_manager_request_model.rs +++ b/crates/bitwarden-api-api/src/models/individual_password_manager_request_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct IndividualPasswordManagerRequestModel { - #[serde(rename = "additionalStorage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalStorage", + alias = "AdditionalStorage", + skip_serializing_if = "Option::is_none" + )] pub additional_storage: Option, } diff --git a/crates/bitwarden-api-api/src/models/inner_project_export_response_model.rs b/crates/bitwarden-api-api/src/models/inner_project_export_response_model.rs index 1544b415b..029fb0a9b 100644 --- a/crates/bitwarden-api-api/src/models/inner_project_export_response_model.rs +++ b/crates/bitwarden-api-api/src/models/inner_project_export_response_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct InnerProjectExportResponseModel { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, } diff --git a/crates/bitwarden-api-api/src/models/inner_project_import_request_model.rs b/crates/bitwarden-api-api/src/models/inner_project_import_request_model.rs index 469bba56f..5bf877f6d 100644 --- a/crates/bitwarden-api-api/src/models/inner_project_import_request_model.rs +++ b/crates/bitwarden-api-api/src/models/inner_project_import_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct InnerProjectImportRequestModel { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/inner_secret_export_response_model.rs b/crates/bitwarden-api-api/src/models/inner_secret_export_response_model.rs index 54db0fd03..6734321d4 100644 --- a/crates/bitwarden-api-api/src/models/inner_secret_export_response_model.rs +++ b/crates/bitwarden-api-api/src/models/inner_secret_export_response_model.rs @@ -14,15 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct InnerSecretExportResponseModel { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "value", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "value", + alias = "Value", + skip_serializing_if = "Option::is_none" + )] pub value: Option, - #[serde(rename = "note", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "note", + alias = "Note", + skip_serializing_if = "Option::is_none" + )] pub note: Option, - #[serde(rename = "projectIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projectIds", + alias = "ProjectIds", + skip_serializing_if = "Option::is_none" + )] pub project_ids: Option>, } diff --git a/crates/bitwarden-api-api/src/models/inner_secret_import_request_model.rs b/crates/bitwarden-api-api/src/models/inner_secret_import_request_model.rs index 18531ba63..fa4af65a5 100644 --- a/crates/bitwarden-api-api/src/models/inner_secret_import_request_model.rs +++ b/crates/bitwarden-api-api/src/models/inner_secret_import_request_model.rs @@ -14,15 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct InnerSecretImportRequestModel { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "value")] + #[serde(rename = "value", alias = "Value")] pub value: String, - #[serde(rename = "note")] + #[serde(rename = "note", alias = "Note")] pub note: String, - #[serde(rename = "projectIds")] + #[serde(rename = "projectIds", alias = "ProjectIds")] pub project_ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/installation_request_model.rs b/crates/bitwarden-api-api/src/models/installation_request_model.rs index b1e54d9aa..889a8eca0 100644 --- a/crates/bitwarden-api-api/src/models/installation_request_model.rs +++ b/crates/bitwarden-api-api/src/models/installation_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct InstallationRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, } diff --git a/crates/bitwarden-api-api/src/models/installation_response_model.rs b/crates/bitwarden-api-api/src/models/installation_response_model.rs index d78616cea..6f7850f10 100644 --- a/crates/bitwarden-api-api/src/models/installation_response_model.rs +++ b/crates/bitwarden-api-api/src/models/installation_response_model.rs @@ -14,13 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct InstallationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, } diff --git a/crates/bitwarden-api-api/src/models/int32_int32_key_value_pair.rs b/crates/bitwarden-api-api/src/models/int32_int32_key_value_pair.rs index aa0ae7615..4c60c036e 100644 --- a/crates/bitwarden-api-api/src/models/int32_int32_key_value_pair.rs +++ b/crates/bitwarden-api-api/src/models/int32_int32_key_value_pair.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct Int32Int32KeyValuePair { - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "value", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "value", + alias = "Value", + skip_serializing_if = "Option::is_none" + )] pub value: Option, } diff --git a/crates/bitwarden-api-api/src/models/json_element_push_send_request_model.rs b/crates/bitwarden-api-api/src/models/json_element_push_send_request_model.rs index b99a31e56..0488950b5 100644 --- a/crates/bitwarden-api-api/src/models/json_element_push_send_request_model.rs +++ b/crates/bitwarden-api-api/src/models/json_element_push_send_request_model.rs @@ -14,21 +14,45 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct JsonElementPushSendRequestModel { - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "deviceId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deviceId", + alias = "DeviceId", + skip_serializing_if = "Option::is_none" + )] pub device_id: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::PushType, - #[serde(rename = "payload")] + #[serde(rename = "payload", alias = "Payload")] pub payload: Option, - #[serde(rename = "clientType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientType", + alias = "ClientType", + skip_serializing_if = "Option::is_none" + )] pub client_type: Option, - #[serde(rename = "installationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "installationId", + alias = "InstallationId", + skip_serializing_if = "Option::is_none" + )] pub installation_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/kdf_request_model.rs b/crates/bitwarden-api-api/src/models/kdf_request_model.rs index 5b070b806..9a377a64b 100644 --- a/crates/bitwarden-api-api/src/models/kdf_request_model.rs +++ b/crates/bitwarden-api-api/src/models/kdf_request_model.rs @@ -14,13 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KdfRequestModel { - #[serde(rename = "kdfType")] + #[serde(rename = "kdfType", alias = "KdfType")] pub kdf_type: models::KdfType, - #[serde(rename = "iterations")] + #[serde(rename = "iterations", alias = "Iterations")] pub iterations: i32, - #[serde(rename = "memory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "memory", + alias = "Memory", + skip_serializing_if = "Option::is_none" + )] pub memory: Option, - #[serde(rename = "parallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "parallelism", + alias = "Parallelism", + skip_serializing_if = "Option::is_none" + )] pub parallelism: Option, } diff --git a/crates/bitwarden-api-api/src/models/key_model.rs b/crates/bitwarden-api-api/src/models/key_model.rs index 619f328a6..f1e97e508 100644 --- a/crates/bitwarden-api-api/src/models/key_model.rs +++ b/crates/bitwarden-api-api/src/models/key_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KeyModel { - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "migrated", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "migrated", + alias = "Migrated", + skip_serializing_if = "Option::is_none" + )] pub migrated: Option, } diff --git a/crates/bitwarden-api-api/src/models/key_pair_request_body.rs b/crates/bitwarden-api-api/src/models/key_pair_request_body.rs index 49b7167a6..f287ba645 100644 --- a/crates/bitwarden-api-api/src/models/key_pair_request_body.rs +++ b/crates/bitwarden-api-api/src/models/key_pair_request_body.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KeyPairRequestBody { - #[serde(rename = "publicKey")] + #[serde(rename = "publicKey", alias = "PublicKey")] pub public_key: String, - #[serde(rename = "encryptedPrivateKey")] + #[serde(rename = "encryptedPrivateKey", alias = "EncryptedPrivateKey")] pub encrypted_private_key: String, } diff --git a/crates/bitwarden-api-api/src/models/key_regeneration_request_model.rs b/crates/bitwarden-api-api/src/models/key_regeneration_request_model.rs index e92c1b67f..d9423a16d 100644 --- a/crates/bitwarden-api-api/src/models/key_regeneration_request_model.rs +++ b/crates/bitwarden-api-api/src/models/key_regeneration_request_model.rs @@ -14,9 +14,12 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KeyRegenerationRequestModel { - #[serde(rename = "userPublicKey")] + #[serde(rename = "userPublicKey", alias = "UserPublicKey")] pub user_public_key: Option, - #[serde(rename = "userKeyEncryptedUserPrivateKey")] + #[serde( + rename = "userKeyEncryptedUserPrivateKey", + alias = "UserKeyEncryptedUserPrivateKey" + )] pub user_key_encrypted_user_private_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/keys_request_model.rs b/crates/bitwarden-api-api/src/models/keys_request_model.rs index 0a7e69a8a..316d0f860 100644 --- a/crates/bitwarden-api-api/src/models/keys_request_model.rs +++ b/crates/bitwarden-api-api/src/models/keys_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KeysRequestModel { - #[serde(rename = "publicKey")] + #[serde(rename = "publicKey", alias = "PublicKey")] pub public_key: String, - #[serde(rename = "encryptedPrivateKey")] + #[serde(rename = "encryptedPrivateKey", alias = "EncryptedPrivateKey")] pub encrypted_private_key: String, } diff --git a/crates/bitwarden-api-api/src/models/keys_response_model.rs b/crates/bitwarden-api-api/src/models/keys_response_model.rs index bdef8adfb..14dfba5d6 100644 --- a/crates/bitwarden-api-api/src/models/keys_response_model.rs +++ b/crates/bitwarden-api-api/src/models/keys_response_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KeysResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, - #[serde(rename = "privateKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "privateKey", + alias = "PrivateKey", + skip_serializing_if = "Option::is_none" + )] pub private_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/master_password_authentication_data_request_model.rs b/crates/bitwarden-api-api/src/models/master_password_authentication_data_request_model.rs index 3b860667b..839d0ebfe 100644 --- a/crates/bitwarden-api-api/src/models/master_password_authentication_data_request_model.rs +++ b/crates/bitwarden-api-api/src/models/master_password_authentication_data_request_model.rs @@ -14,11 +14,14 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MasterPasswordAuthenticationDataRequestModel { - #[serde(rename = "kdf")] + #[serde(rename = "kdf", alias = "Kdf")] pub kdf: Box, - #[serde(rename = "masterPasswordAuthenticationHash")] + #[serde( + rename = "masterPasswordAuthenticationHash", + alias = "MasterPasswordAuthenticationHash" + )] pub master_password_authentication_hash: Option, - #[serde(rename = "salt")] + #[serde(rename = "salt", alias = "Salt")] pub salt: Option, } diff --git a/crates/bitwarden-api-api/src/models/master_password_policy_response_model.rs b/crates/bitwarden-api-api/src/models/master_password_policy_response_model.rs index 7ffe3900a..efee3d43e 100644 --- a/crates/bitwarden-api-api/src/models/master_password_policy_response_model.rs +++ b/crates/bitwarden-api-api/src/models/master_password_policy_response_model.rs @@ -14,21 +14,53 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MasterPasswordPolicyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "minComplexity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "minComplexity", + alias = "MinComplexity", + skip_serializing_if = "Option::is_none" + )] pub min_complexity: Option, - #[serde(rename = "minLength", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "minLength", + alias = "MinLength", + skip_serializing_if = "Option::is_none" + )] pub min_length: Option, - #[serde(rename = "requireLower", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requireLower", + alias = "RequireLower", + skip_serializing_if = "Option::is_none" + )] pub require_lower: Option, - #[serde(rename = "requireUpper", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requireUpper", + alias = "RequireUpper", + skip_serializing_if = "Option::is_none" + )] pub require_upper: Option, - #[serde(rename = "requireNumbers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requireNumbers", + alias = "RequireNumbers", + skip_serializing_if = "Option::is_none" + )] pub require_numbers: Option, - #[serde(rename = "requireSpecial", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requireSpecial", + alias = "RequireSpecial", + skip_serializing_if = "Option::is_none" + )] pub require_special: Option, - #[serde(rename = "enforceOnLogin", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enforceOnLogin", + alias = "EnforceOnLogin", + skip_serializing_if = "Option::is_none" + )] pub enforce_on_login: Option, } diff --git a/crates/bitwarden-api-api/src/models/master_password_unlock_and_authentication_data_model.rs b/crates/bitwarden-api-api/src/models/master_password_unlock_and_authentication_data_model.rs index 41acaab53..bb857b565 100644 --- a/crates/bitwarden-api-api/src/models/master_password_unlock_and_authentication_data_model.rs +++ b/crates/bitwarden-api-api/src/models/master_password_unlock_and_authentication_data_model.rs @@ -14,21 +14,39 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MasterPasswordUnlockAndAuthenticationDataModel { - #[serde(rename = "kdfType")] + #[serde(rename = "kdfType", alias = "KdfType")] pub kdf_type: models::KdfType, - #[serde(rename = "kdfIterations")] + #[serde(rename = "kdfIterations", alias = "KdfIterations")] pub kdf_iterations: i32, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: Option, - #[serde(rename = "masterKeyAuthenticationHash")] + #[serde( + rename = "masterKeyAuthenticationHash", + alias = "MasterKeyAuthenticationHash" + )] pub master_key_authentication_hash: Option, - #[serde(rename = "masterKeyEncryptedUserKey")] + #[serde( + rename = "masterKeyEncryptedUserKey", + alias = "MasterKeyEncryptedUserKey" + )] pub master_key_encrypted_user_key: Option, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, } diff --git a/crates/bitwarden-api-api/src/models/master_password_unlock_data_request_model.rs b/crates/bitwarden-api-api/src/models/master_password_unlock_data_request_model.rs index 702d13434..dc8b9d3cd 100644 --- a/crates/bitwarden-api-api/src/models/master_password_unlock_data_request_model.rs +++ b/crates/bitwarden-api-api/src/models/master_password_unlock_data_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MasterPasswordUnlockDataRequestModel { - #[serde(rename = "kdf")] + #[serde(rename = "kdf", alias = "Kdf")] pub kdf: Box, - #[serde(rename = "masterKeyWrappedUserKey")] + #[serde(rename = "masterKeyWrappedUserKey", alias = "MasterKeyWrappedUserKey")] pub master_key_wrapped_user_key: Option, - #[serde(rename = "salt")] + #[serde(rename = "salt", alias = "Salt")] pub salt: Option, } diff --git a/crates/bitwarden-api-api/src/models/master_password_unlock_kdf_response_model.rs b/crates/bitwarden-api-api/src/models/master_password_unlock_kdf_response_model.rs index 38e02d030..5224f21f9 100644 --- a/crates/bitwarden-api-api/src/models/master_password_unlock_kdf_response_model.rs +++ b/crates/bitwarden-api-api/src/models/master_password_unlock_kdf_response_model.rs @@ -14,13 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MasterPasswordUnlockKdfResponseModel { - #[serde(rename = "kdfType")] + #[serde(rename = "kdfType", alias = "KdfType")] pub kdf_type: models::KdfType, - #[serde(rename = "iterations")] + #[serde(rename = "iterations", alias = "Iterations")] pub iterations: i32, - #[serde(rename = "memory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "memory", + alias = "Memory", + skip_serializing_if = "Option::is_none" + )] pub memory: Option, - #[serde(rename = "parallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "parallelism", + alias = "Parallelism", + skip_serializing_if = "Option::is_none" + )] pub parallelism: Option, } diff --git a/crates/bitwarden-api-api/src/models/master_password_unlock_response_model.rs b/crates/bitwarden-api-api/src/models/master_password_unlock_response_model.rs index d6ec1c676..607dde101 100644 --- a/crates/bitwarden-api-api/src/models/master_password_unlock_response_model.rs +++ b/crates/bitwarden-api-api/src/models/master_password_unlock_response_model.rs @@ -14,11 +14,14 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MasterPasswordUnlockResponseModel { - #[serde(rename = "kdf")] + #[serde(rename = "kdf", alias = "Kdf")] pub kdf: Box, - #[serde(rename = "masterKeyEncryptedUserKey")] + #[serde( + rename = "masterKeyEncryptedUserKey", + alias = "MasterKeyEncryptedUserKey" + )] pub master_key_encrypted_user_key: Option, - #[serde(rename = "salt")] + #[serde(rename = "salt", alias = "Salt")] pub salt: Option, } diff --git a/crates/bitwarden-api-api/src/models/member_access_detail_report_response_model.rs b/crates/bitwarden-api-api/src/models/member_access_detail_report_response_model.rs index c54ffa4d6..50854aa2e 100644 --- a/crates/bitwarden-api-api/src/models/member_access_detail_report_response_model.rs +++ b/crates/bitwarden-api-api/src/models/member_access_detail_report_response_model.rs @@ -14,36 +14,89 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MemberAccessDetailReportResponseModel { - #[serde(rename = "userGuid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userGuid", + alias = "UserGuid", + skip_serializing_if = "Option::is_none" + )] pub user_guid: Option, - #[serde(rename = "userName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userName", + alias = "UserName", + skip_serializing_if = "Option::is_none" + )] pub user_name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "twoFactorEnabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "twoFactorEnabled", + alias = "TwoFactorEnabled", + skip_serializing_if = "Option::is_none" + )] pub two_factor_enabled: Option, #[serde( rename = "accountRecoveryEnabled", + alias = "AccountRecoveryEnabled", skip_serializing_if = "Option::is_none" )] pub account_recovery_enabled: Option, - #[serde(rename = "usesKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usesKeyConnector", + alias = "UsesKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub uses_key_connector: Option, - #[serde(rename = "collectionId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionId", + alias = "CollectionId", + skip_serializing_if = "Option::is_none" + )] pub collection_id: Option, - #[serde(rename = "groupId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groupId", + alias = "GroupId", + skip_serializing_if = "Option::is_none" + )] pub group_id: Option, - #[serde(rename = "groupName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groupName", + alias = "GroupName", + skip_serializing_if = "Option::is_none" + )] pub group_name: Option, - #[serde(rename = "collectionName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionName", + alias = "CollectionName", + skip_serializing_if = "Option::is_none" + )] pub collection_name: Option, - #[serde(rename = "readOnly", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "readOnly", + alias = "ReadOnly", + skip_serializing_if = "Option::is_none" + )] pub read_only: Option, - #[serde(rename = "hidePasswords", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hidePasswords", + alias = "HidePasswords", + skip_serializing_if = "Option::is_none" + )] pub hide_passwords: Option, - #[serde(rename = "manage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manage", + alias = "Manage", + skip_serializing_if = "Option::is_none" + )] pub manage: Option, - #[serde(rename = "cipherIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherIds", + alias = "CipherIds", + skip_serializing_if = "Option::is_none" + )] pub cipher_ids: Option>, } diff --git a/crates/bitwarden-api-api/src/models/member_cipher_details_response_model.rs b/crates/bitwarden-api-api/src/models/member_cipher_details_response_model.rs index 66f2ed1c4..6fe8f0946 100644 --- a/crates/bitwarden-api-api/src/models/member_cipher_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/member_cipher_details_response_model.rs @@ -14,16 +14,36 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MemberCipherDetailsResponseModel { - #[serde(rename = "userGuid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userGuid", + alias = "UserGuid", + skip_serializing_if = "Option::is_none" + )] pub user_guid: Option, - #[serde(rename = "userName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userName", + alias = "UserName", + skip_serializing_if = "Option::is_none" + )] pub user_name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "usesKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usesKeyConnector", + alias = "UsesKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub uses_key_connector: Option, /// A distinct list of the cipher ids associated with the organization member - #[serde(rename = "cipherIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherIds", + alias = "CipherIds", + skip_serializing_if = "Option::is_none" + )] pub cipher_ids: Option>, } diff --git a/crates/bitwarden-api-api/src/models/minimal_billing_address_request.rs b/crates/bitwarden-api-api/src/models/minimal_billing_address_request.rs index 993585822..a42049991 100644 --- a/crates/bitwarden-api-api/src/models/minimal_billing_address_request.rs +++ b/crates/bitwarden-api-api/src/models/minimal_billing_address_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MinimalBillingAddressRequest { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode")] + #[serde(rename = "postalCode", alias = "PostalCode")] pub postal_code: String, } diff --git a/crates/bitwarden-api-api/src/models/minimal_tokenized_payment_method_request.rs b/crates/bitwarden-api-api/src/models/minimal_tokenized_payment_method_request.rs index 589539476..9f38b245f 100644 --- a/crates/bitwarden-api-api/src/models/minimal_tokenized_payment_method_request.rs +++ b/crates/bitwarden-api-api/src/models/minimal_tokenized_payment_method_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct MinimalTokenizedPaymentMethodRequest { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/notification_response_model.rs b/crates/bitwarden-api-api/src/models/notification_response_model.rs index eac2e3377..cab79473d 100644 --- a/crates/bitwarden-api-api/src/models/notification_response_model.rs +++ b/crates/bitwarden-api-api/src/models/notification_response_model.rs @@ -14,23 +14,55 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct NotificationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "priority", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "priority", + alias = "Priority", + skip_serializing_if = "Option::is_none" + )] pub priority: Option, - #[serde(rename = "title", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "title", + alias = "Title", + skip_serializing_if = "Option::is_none" + )] pub title: Option, - #[serde(rename = "body", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "body", + alias = "Body", + skip_serializing_if = "Option::is_none" + )] pub body: Option, - #[serde(rename = "date", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "date", + alias = "Date", + skip_serializing_if = "Option::is_none" + )] pub date: Option, - #[serde(rename = "taskId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taskId", + alias = "TaskId", + skip_serializing_if = "Option::is_none" + )] pub task_id: Option, - #[serde(rename = "readDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "readDate", + alias = "ReadDate", + skip_serializing_if = "Option::is_none" + )] pub read_date: Option, - #[serde(rename = "deletedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletedDate", + alias = "DeletedDate", + skip_serializing_if = "Option::is_none" + )] pub deleted_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/notification_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/notification_response_model_list_response_model.rs index 19392f784..e205fd73d 100644 --- a/crates/bitwarden-api-api/src/models/notification_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/notification_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct NotificationResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/optional_cipher_details_response_model.rs b/crates/bitwarden-api-api/src/models/optional_cipher_details_response_model.rs index c99428c87..3c8201128 100644 --- a/crates/bitwarden-api-api/src/models/optional_cipher_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/optional_cipher_details_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OptionalCipherDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "unavailable", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "unavailable", + alias = "Unavailable", + skip_serializing_if = "Option::is_none" + )] pub unavailable: Option, - #[serde(rename = "cipher", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipher", + alias = "Cipher", + skip_serializing_if = "Option::is_none" + )] pub cipher: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_api_key_information.rs b/crates/bitwarden-api-api/src/models/organization_api_key_information.rs index 0916798d8..3204922a0 100644 --- a/crates/bitwarden-api-api/src/models/organization_api_key_information.rs +++ b/crates/bitwarden-api-api/src/models/organization_api_key_information.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationApiKeyInformation { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "keyType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyType", + alias = "KeyType", + skip_serializing_if = "Option::is_none" + )] pub key_type: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_api_key_information_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_api_key_information_list_response_model.rs index 20850a34e..cdfc4b162 100644 --- a/crates/bitwarden-api-api/src/models/organization_api_key_information_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_api_key_information_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationApiKeyInformationListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_api_key_request_model.rs b/crates/bitwarden-api-api/src/models/organization_api_key_request_model.rs index 955336ec6..46b6e08ce 100644 --- a/crates/bitwarden-api-api/src/models/organization_api_key_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_api_key_request_model.rs @@ -14,18 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationApiKeyRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_auth_request_update_many_request_model.rs b/crates/bitwarden-api-api/src/models/organization_auth_request_update_many_request_model.rs index cccb1b9ed..704e730b5 100644 --- a/crates/bitwarden-api-api/src/models/organization_auth_request_update_many_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_auth_request_update_many_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationAuthRequestUpdateManyRequestModel { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "approved", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "approved", + alias = "Approved", + skip_serializing_if = "Option::is_none" + )] pub approved: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_auto_enroll_status_response_model.rs b/crates/bitwarden-api-api/src/models/organization_auto_enroll_status_response_model.rs index ed89d457f..e5e6471b0 100644 --- a/crates/bitwarden-api-api/src/models/organization_auto_enroll_status_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_auto_enroll_status_response_model.rs @@ -14,12 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationAutoEnrollStatusResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, #[serde( rename = "resetPasswordEnabled", + alias = "ResetPasswordEnabled", skip_serializing_if = "Option::is_none" )] pub reset_password_enabled: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_collection_management_update_request_model.rs b/crates/bitwarden-api-api/src/models/organization_collection_management_update_request_model.rs index bf89cd4ce..94bc95923 100644 --- a/crates/bitwarden-api-api/src/models/organization_collection_management_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_collection_management_update_request_model.rs @@ -16,18 +16,25 @@ use crate::models; pub struct OrganizationCollectionManagementUpdateRequestModel { #[serde( rename = "limitCollectionCreation", + alias = "LimitCollectionCreation", skip_serializing_if = "Option::is_none" )] pub limit_collection_creation: Option, #[serde( rename = "limitCollectionDeletion", + alias = "LimitCollectionDeletion", skip_serializing_if = "Option::is_none" )] pub limit_collection_deletion: Option, - #[serde(rename = "limitItemDeletion", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "limitItemDeletion", + alias = "LimitItemDeletion", + skip_serializing_if = "Option::is_none" + )] pub limit_item_deletion: Option, #[serde( rename = "allowAdminAccessToAllCollectionItems", + alias = "AllowAdminAccessToAllCollectionItems", skip_serializing_if = "Option::is_none" )] pub allow_admin_access_to_all_collection_items: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_connection_request_model.rs b/crates/bitwarden-api-api/src/models/organization_connection_request_model.rs index 4901a3280..2e6a72956 100644 --- a/crates/bitwarden-api-api/src/models/organization_connection_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_connection_request_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationConnectionRequestModel { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "config", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "config", + alias = "Config", + skip_serializing_if = "Option::is_none" + )] pub config: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_connection_response_model.rs b/crates/bitwarden-api-api/src/models/organization_connection_response_model.rs index ec7654ca5..89ffeab8a 100644 --- a/crates/bitwarden-api-api/src/models/organization_connection_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_connection_response_model.rs @@ -14,15 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationConnectionResponseModel { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "config", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "config", + alias = "Config", + skip_serializing_if = "Option::is_none" + )] pub config: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_counts_response_model.rs b/crates/bitwarden-api-api/src/models/organization_counts_response_model.rs index 4ba9203c0..5c8e785d0 100644 --- a/crates/bitwarden-api-api/src/models/organization_counts_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_counts_response_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationCountsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option, - #[serde(rename = "secrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secrets", + alias = "Secrets", + skip_serializing_if = "Option::is_none" + )] pub secrets: Option, - #[serde(rename = "serviceAccounts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "serviceAccounts", + alias = "ServiceAccounts", + skip_serializing_if = "Option::is_none" + )] pub service_accounts: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_create_request_model.rs b/crates/bitwarden-api-api/src/models/organization_create_request_model.rs index 64641c292..0086a642f 100644 --- a/crates/bitwarden-api-api/src/models/organization_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_create_request_model.rs @@ -14,81 +14,145 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationCreateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "billingEmail")] + #[serde(rename = "billingEmail", alias = "BillingEmail")] pub billing_email: String, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "keys", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keys", + alias = "Keys", + skip_serializing_if = "Option::is_none" + )] pub keys: Option>, - #[serde(rename = "paymentMethodType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paymentMethodType", + alias = "PaymentMethodType", + skip_serializing_if = "Option::is_none" + )] pub payment_method_type: Option, - #[serde(rename = "paymentToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paymentToken", + alias = "PaymentToken", + skip_serializing_if = "Option::is_none" + )] pub payment_token: Option, - #[serde(rename = "additionalSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalSeats", + alias = "AdditionalSeats", + skip_serializing_if = "Option::is_none" + )] pub additional_seats: Option, #[serde( rename = "additionalStorageGb", + alias = "AdditionalStorageGb", skip_serializing_if = "Option::is_none" )] pub additional_storage_gb: Option, - #[serde(rename = "premiumAccessAddon", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "premiumAccessAddon", + alias = "PremiumAccessAddon", + skip_serializing_if = "Option::is_none" + )] pub premium_access_addon: Option, - #[serde(rename = "collectionName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionName", + alias = "CollectionName", + skip_serializing_if = "Option::is_none" + )] pub collection_name: Option, - #[serde(rename = "taxIdNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxIdNumber", + alias = "TaxIdNumber", + skip_serializing_if = "Option::is_none" + )] pub tax_id_number: Option, #[serde( rename = "billingAddressLine1", + alias = "BillingAddressLine1", skip_serializing_if = "Option::is_none" )] pub billing_address_line1: Option, #[serde( rename = "billingAddressLine2", + alias = "BillingAddressLine2", skip_serializing_if = "Option::is_none" )] pub billing_address_line2: Option, - #[serde(rename = "billingAddressCity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingAddressCity", + alias = "BillingAddressCity", + skip_serializing_if = "Option::is_none" + )] pub billing_address_city: Option, #[serde( rename = "billingAddressState", + alias = "BillingAddressState", skip_serializing_if = "Option::is_none" )] pub billing_address_state: Option, #[serde( rename = "billingAddressPostalCode", + alias = "BillingAddressPostalCode", skip_serializing_if = "Option::is_none" )] pub billing_address_postal_code: Option, #[serde( rename = "billingAddressCountry", + alias = "BillingAddressCountry", skip_serializing_if = "Option::is_none" )] pub billing_address_country: Option, - #[serde(rename = "maxAutoscaleSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAutoscaleSeats", + alias = "MaxAutoscaleSeats", + skip_serializing_if = "Option::is_none" + )] pub max_autoscale_seats: Option, - #[serde(rename = "additionalSmSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalSmSeats", + alias = "AdditionalSmSeats", + skip_serializing_if = "Option::is_none" + )] pub additional_sm_seats: Option, #[serde( rename = "additionalServiceAccounts", + alias = "AdditionalServiceAccounts", skip_serializing_if = "Option::is_none" )] pub additional_service_accounts: Option, - #[serde(rename = "useSecretsManager")] + #[serde(rename = "useSecretsManager", alias = "UseSecretsManager")] pub use_secrets_manager: bool, #[serde( rename = "isFromSecretsManagerTrial", + alias = "IsFromSecretsManagerTrial", skip_serializing_if = "Option::is_none" )] pub is_from_secrets_manager_trial: Option, - #[serde(rename = "initiationPath", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "initiationPath", + alias = "InitiationPath", + skip_serializing_if = "Option::is_none" + )] pub initiation_path: Option, - #[serde(rename = "skipTrial", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "skipTrial", + alias = "SkipTrial", + skip_serializing_if = "Option::is_none" + )] pub skip_trial: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_domain_request_model.rs b/crates/bitwarden-api-api/src/models/organization_domain_request_model.rs index a467fe90b..da4934c61 100644 --- a/crates/bitwarden-api-api/src/models/organization_domain_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_domain_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationDomainRequestModel { - #[serde(rename = "domainName")] + #[serde(rename = "domainName", alias = "DomainName")] pub domain_name: String, } diff --git a/crates/bitwarden-api-api/src/models/organization_domain_response_model.rs b/crates/bitwarden-api-api/src/models/organization_domain_response_model.rs index c57ae13f8..490f39628 100644 --- a/crates/bitwarden-api-api/src/models/organization_domain_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_domain_response_model.rs @@ -14,25 +14,57 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationDomainResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "txt", skip_serializing_if = "Option::is_none")] + #[serde(rename = "txt", alias = "Txt", skip_serializing_if = "Option::is_none")] pub txt: Option, - #[serde(rename = "domainName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "domainName", + alias = "DomainName", + skip_serializing_if = "Option::is_none" + )] pub domain_name: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "nextRunDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "nextRunDate", + alias = "NextRunDate", + skip_serializing_if = "Option::is_none" + )] pub next_run_date: Option, - #[serde(rename = "jobRunCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "jobRunCount", + alias = "JobRunCount", + skip_serializing_if = "Option::is_none" + )] pub job_run_count: Option, - #[serde(rename = "verifiedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "verifiedDate", + alias = "VerifiedDate", + skip_serializing_if = "Option::is_none" + )] pub verified_date: Option, - #[serde(rename = "lastCheckedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "lastCheckedDate", + alias = "LastCheckedDate", + skip_serializing_if = "Option::is_none" + )] pub last_checked_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_domain_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_domain_response_model_list_response_model.rs index 72256a83a..f56510fd7 100644 --- a/crates/bitwarden-api-api/src/models/organization_domain_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_domain_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationDomainResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_domain_sso_details_request_model.rs b/crates/bitwarden-api-api/src/models/organization_domain_sso_details_request_model.rs index 211d8cda5..9138ec15f 100644 --- a/crates/bitwarden-api-api/src/models/organization_domain_sso_details_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_domain_sso_details_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationDomainSsoDetailsRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, } diff --git a/crates/bitwarden-api-api/src/models/organization_domain_sso_details_response_model.rs b/crates/bitwarden-api-api/src/models/organization_domain_sso_details_response_model.rs index 9e179faaa..654b19736 100644 --- a/crates/bitwarden-api-api/src/models/organization_domain_sso_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_domain_sso_details_response_model.rs @@ -14,18 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationDomainSsoDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "ssoAvailable", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoAvailable", + alias = "SsoAvailable", + skip_serializing_if = "Option::is_none" + )] pub sso_available: Option, - #[serde(rename = "domainName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "domainName", + alias = "DomainName", + skip_serializing_if = "Option::is_none" + )] pub domain_name: Option, #[serde( rename = "organizationIdentifier", + alias = "OrganizationIdentifier", skip_serializing_if = "Option::is_none" )] pub organization_identifier: Option, - #[serde(rename = "verifiedDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "verifiedDate", + alias = "VerifiedDate", + skip_serializing_if = "Option::is_none" + )] pub verified_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_integration_configuration_request_model.rs b/crates/bitwarden-api-api/src/models/organization_integration_configuration_request_model.rs index edb56d627..fd9c0bfb5 100644 --- a/crates/bitwarden-api-api/src/models/organization_integration_configuration_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_integration_configuration_request_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationIntegrationConfigurationRequestModel { - #[serde(rename = "configuration", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "configuration", + alias = "Configuration", + skip_serializing_if = "Option::is_none" + )] pub configuration: Option, - #[serde(rename = "eventType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "eventType", + alias = "EventType", + skip_serializing_if = "Option::is_none" + )] pub event_type: Option, - #[serde(rename = "filters", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "filters", + alias = "Filters", + skip_serializing_if = "Option::is_none" + )] pub filters: Option, - #[serde(rename = "template", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "template", + alias = "Template", + skip_serializing_if = "Option::is_none" + )] pub template: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_integration_configuration_response_model.rs b/crates/bitwarden-api-api/src/models/organization_integration_configuration_response_model.rs index c7b9076c4..2fb84d834 100644 --- a/crates/bitwarden-api-api/src/models/organization_integration_configuration_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_integration_configuration_response_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationIntegrationConfigurationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "configuration", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "configuration", + alias = "Configuration", + skip_serializing_if = "Option::is_none" + )] pub configuration: Option, - #[serde(rename = "filters", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "filters", + alias = "Filters", + skip_serializing_if = "Option::is_none" + )] pub filters: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "eventType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "eventType", + alias = "EventType", + skip_serializing_if = "Option::is_none" + )] pub event_type: Option, - #[serde(rename = "template", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "template", + alias = "Template", + skip_serializing_if = "Option::is_none" + )] pub template: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_integration_request_model.rs b/crates/bitwarden-api-api/src/models/organization_integration_request_model.rs index ef1637336..16ce22cfb 100644 --- a/crates/bitwarden-api-api/src/models/organization_integration_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_integration_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationIntegrationRequestModel { - #[serde(rename = "configuration", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "configuration", + alias = "Configuration", + skip_serializing_if = "Option::is_none" + )] pub configuration: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_integration_response_model.rs b/crates/bitwarden-api-api/src/models/organization_integration_response_model.rs index 26819baff..1e732330e 100644 --- a/crates/bitwarden-api-api/src/models/organization_integration_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_integration_response_model.rs @@ -14,15 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationIntegrationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "configuration", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "configuration", + alias = "Configuration", + skip_serializing_if = "Option::is_none" + )] pub configuration: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_keys_request_model.rs b/crates/bitwarden-api-api/src/models/organization_keys_request_model.rs index b281941f4..70a71fc85 100644 --- a/crates/bitwarden-api-api/src/models/organization_keys_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_keys_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationKeysRequestModel { - #[serde(rename = "publicKey")] + #[serde(rename = "publicKey", alias = "PublicKey")] pub public_key: String, - #[serde(rename = "encryptedPrivateKey")] + #[serde(rename = "encryptedPrivateKey", alias = "EncryptedPrivateKey")] pub encrypted_private_key: String, } diff --git a/crates/bitwarden-api-api/src/models/organization_keys_response_model.rs b/crates/bitwarden-api-api/src/models/organization_keys_response_model.rs index c68fe507a..dc4fe55f6 100644 --- a/crates/bitwarden-api-api/src/models/organization_keys_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_keys_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationKeysResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, - #[serde(rename = "privateKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "privateKey", + alias = "PrivateKey", + skip_serializing_if = "Option::is_none" + )] pub private_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_license.rs b/crates/bitwarden-api-api/src/models/organization_license.rs index c36ee39a9..62cd2d39f 100644 --- a/crates/bitwarden-api-api/src/models/organization_license.rs +++ b/crates/bitwarden-api-api/src/models/organization_license.rs @@ -14,113 +14,271 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationLicense { - #[serde(rename = "licenseKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "licenseKey", + alias = "LicenseKey", + skip_serializing_if = "Option::is_none" + )] pub license_key: Option, - #[serde(rename = "installationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "installationId", + alias = "InstallationId", + skip_serializing_if = "Option::is_none" + )] pub installation_id: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "billingEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingEmail", + alias = "BillingEmail", + skip_serializing_if = "Option::is_none" + )] pub billing_email: Option, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "plan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "plan", + alias = "Plan", + skip_serializing_if = "Option::is_none" + )] pub plan: Option, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "maxCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxCollections", + alias = "MaxCollections", + skip_serializing_if = "Option::is_none" + )] pub max_collections: Option, - #[serde(rename = "usePolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePolicies", + alias = "UsePolicies", + skip_serializing_if = "Option::is_none" + )] pub use_policies: Option, - #[serde(rename = "useSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSso", + alias = "UseSso", + skip_serializing_if = "Option::is_none" + )] pub use_sso: Option, - #[serde(rename = "useKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useKeyConnector", + alias = "UseKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub use_key_connector: Option, - #[serde(rename = "useScim", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useScim", + alias = "UseScim", + skip_serializing_if = "Option::is_none" + )] pub use_scim: Option, - #[serde(rename = "useGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useGroups", + alias = "UseGroups", + skip_serializing_if = "Option::is_none" + )] pub use_groups: Option, - #[serde(rename = "useEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useEvents", + alias = "UseEvents", + skip_serializing_if = "Option::is_none" + )] pub use_events: Option, - #[serde(rename = "useDirectory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useDirectory", + alias = "UseDirectory", + skip_serializing_if = "Option::is_none" + )] pub use_directory: Option, - #[serde(rename = "useTotp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useTotp", + alias = "UseTotp", + skip_serializing_if = "Option::is_none" + )] pub use_totp: Option, - #[serde(rename = "use2fa", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "use2fa", + alias = "Use2fa", + skip_serializing_if = "Option::is_none" + )] pub use2fa: Option, - #[serde(rename = "useApi", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useApi", + alias = "UseApi", + skip_serializing_if = "Option::is_none" + )] pub use_api: Option, - #[serde(rename = "useResetPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useResetPassword", + alias = "UseResetPassword", + skip_serializing_if = "Option::is_none" + )] pub use_reset_password: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "selfHost", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "selfHost", + alias = "SelfHost", + skip_serializing_if = "Option::is_none" + )] pub self_host: Option, - #[serde(rename = "usersGetPremium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usersGetPremium", + alias = "UsersGetPremium", + skip_serializing_if = "Option::is_none" + )] pub users_get_premium: Option, #[serde( rename = "useCustomPermissions", + alias = "UseCustomPermissions", skip_serializing_if = "Option::is_none" )] pub use_custom_permissions: Option, - #[serde(rename = "version", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "version", + alias = "Version", + skip_serializing_if = "Option::is_none" + )] pub version: Option, - #[serde(rename = "issued", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "issued", + alias = "Issued", + skip_serializing_if = "Option::is_none" + )] pub issued: Option, - #[serde(rename = "refresh", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "refresh", + alias = "Refresh", + skip_serializing_if = "Option::is_none" + )] pub refresh: Option, - #[serde(rename = "expires", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expires", + alias = "Expires", + skip_serializing_if = "Option::is_none" + )] pub expires: Option, #[serde( rename = "expirationWithoutGracePeriod", + alias = "ExpirationWithoutGracePeriod", skip_serializing_if = "Option::is_none" )] pub expiration_without_grace_period: Option, - #[serde(rename = "usePasswordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePasswordManager", + alias = "UsePasswordManager", + skip_serializing_if = "Option::is_none" + )] pub use_password_manager: Option, - #[serde(rename = "useSecretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSecretsManager", + alias = "UseSecretsManager", + skip_serializing_if = "Option::is_none" + )] pub use_secrets_manager: Option, - #[serde(rename = "smSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "smSeats", + alias = "SmSeats", + skip_serializing_if = "Option::is_none" + )] pub sm_seats: Option, - #[serde(rename = "smServiceAccounts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "smServiceAccounts", + alias = "SmServiceAccounts", + skip_serializing_if = "Option::is_none" + )] pub sm_service_accounts: Option, - #[serde(rename = "useRiskInsights", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useRiskInsights", + alias = "UseRiskInsights", + skip_serializing_if = "Option::is_none" + )] pub use_risk_insights: Option, #[serde( rename = "limitCollectionCreationDeletion", + alias = "LimitCollectionCreationDeletion", skip_serializing_if = "Option::is_none" )] pub limit_collection_creation_deletion: Option, #[serde( rename = "allowAdminAccessToAllCollectionItems", + alias = "AllowAdminAccessToAllCollectionItems", skip_serializing_if = "Option::is_none" )] pub allow_admin_access_to_all_collection_items: Option, - #[serde(rename = "trial", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "trial", + alias = "Trial", + skip_serializing_if = "Option::is_none" + )] pub trial: Option, - #[serde(rename = "licenseType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "licenseType", + alias = "LicenseType", + skip_serializing_if = "Option::is_none" + )] pub license_type: Option, #[serde( rename = "useOrganizationDomains", + alias = "UseOrganizationDomains", skip_serializing_if = "Option::is_none" )] pub use_organization_domains: Option, #[serde( rename = "useAdminSponsoredFamilies", + alias = "UseAdminSponsoredFamilies", skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, - #[serde(rename = "hash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hash", + alias = "Hash", + skip_serializing_if = "Option::is_none" + )] pub hash: Option, - #[serde(rename = "signature", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "signature", + alias = "Signature", + skip_serializing_if = "Option::is_none" + )] pub signature: Option, - #[serde(rename = "token", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "token", + alias = "Token", + skip_serializing_if = "Option::is_none" + )] pub token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_no_payment_create_request.rs b/crates/bitwarden-api-api/src/models/organization_no_payment_create_request.rs index 1819dc841..c07c34bbe 100644 --- a/crates/bitwarden-api-api/src/models/organization_no_payment_create_request.rs +++ b/crates/bitwarden-api-api/src/models/organization_no_payment_create_request.rs @@ -14,79 +14,139 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationNoPaymentCreateRequest { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "billingEmail")] + #[serde(rename = "billingEmail", alias = "BillingEmail")] pub billing_email: String, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "keys", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keys", + alias = "Keys", + skip_serializing_if = "Option::is_none" + )] pub keys: Option>, - #[serde(rename = "paymentMethodType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paymentMethodType", + alias = "PaymentMethodType", + skip_serializing_if = "Option::is_none" + )] pub payment_method_type: Option, - #[serde(rename = "paymentToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "paymentToken", + alias = "PaymentToken", + skip_serializing_if = "Option::is_none" + )] pub payment_token: Option, - #[serde(rename = "additionalSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalSeats", + alias = "AdditionalSeats", + skip_serializing_if = "Option::is_none" + )] pub additional_seats: Option, #[serde( rename = "additionalStorageGb", + alias = "AdditionalStorageGb", skip_serializing_if = "Option::is_none" )] pub additional_storage_gb: Option, - #[serde(rename = "premiumAccessAddon", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "premiumAccessAddon", + alias = "PremiumAccessAddon", + skip_serializing_if = "Option::is_none" + )] pub premium_access_addon: Option, - #[serde(rename = "collectionName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionName", + alias = "CollectionName", + skip_serializing_if = "Option::is_none" + )] pub collection_name: Option, - #[serde(rename = "taxIdNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxIdNumber", + alias = "TaxIdNumber", + skip_serializing_if = "Option::is_none" + )] pub tax_id_number: Option, #[serde( rename = "billingAddressLine1", + alias = "BillingAddressLine1", skip_serializing_if = "Option::is_none" )] pub billing_address_line1: Option, #[serde( rename = "billingAddressLine2", + alias = "BillingAddressLine2", skip_serializing_if = "Option::is_none" )] pub billing_address_line2: Option, - #[serde(rename = "billingAddressCity", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingAddressCity", + alias = "BillingAddressCity", + skip_serializing_if = "Option::is_none" + )] pub billing_address_city: Option, #[serde( rename = "billingAddressState", + alias = "BillingAddressState", skip_serializing_if = "Option::is_none" )] pub billing_address_state: Option, #[serde( rename = "billingAddressPostalCode", + alias = "BillingAddressPostalCode", skip_serializing_if = "Option::is_none" )] pub billing_address_postal_code: Option, #[serde( rename = "billingAddressCountry", + alias = "BillingAddressCountry", skip_serializing_if = "Option::is_none" )] pub billing_address_country: Option, - #[serde(rename = "maxAutoscaleSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAutoscaleSeats", + alias = "MaxAutoscaleSeats", + skip_serializing_if = "Option::is_none" + )] pub max_autoscale_seats: Option, - #[serde(rename = "additionalSmSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalSmSeats", + alias = "AdditionalSmSeats", + skip_serializing_if = "Option::is_none" + )] pub additional_sm_seats: Option, #[serde( rename = "additionalServiceAccounts", + alias = "AdditionalServiceAccounts", skip_serializing_if = "Option::is_none" )] pub additional_service_accounts: Option, - #[serde(rename = "useSecretsManager")] + #[serde(rename = "useSecretsManager", alias = "UseSecretsManager")] pub use_secrets_manager: bool, #[serde( rename = "isFromSecretsManagerTrial", + alias = "IsFromSecretsManagerTrial", skip_serializing_if = "Option::is_none" )] pub is_from_secrets_manager_trial: Option, - #[serde(rename = "initiationPath", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "initiationPath", + alias = "InitiationPath", + skip_serializing_if = "Option::is_none" + )] pub initiation_path: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_password_manager_request_model.rs b/crates/bitwarden-api-api/src/models/organization_password_manager_request_model.rs index daa95bcfe..a49a978d4 100644 --- a/crates/bitwarden-api-api/src/models/organization_password_manager_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_password_manager_request_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationPasswordManagerRequestModel { - #[serde(rename = "plan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "plan", + alias = "Plan", + skip_serializing_if = "Option::is_none" + )] pub plan: Option, - #[serde(rename = "sponsoredPlan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sponsoredPlan", + alias = "SponsoredPlan", + skip_serializing_if = "Option::is_none" + )] pub sponsored_plan: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "additionalStorage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalStorage", + alias = "AdditionalStorage", + skip_serializing_if = "Option::is_none" + )] pub additional_storage: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_public_key_response_model.rs b/crates/bitwarden-api-api/src/models/organization_public_key_response_model.rs index bdf397126..2b5768cb3 100644 --- a/crates/bitwarden-api-api/src/models/organization_public_key_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_public_key_response_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationPublicKeyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_response_model.rs b/crates/bitwarden-api-api/src/models/organization_response_model.rs index 135201f58..0a266dc47 100644 --- a/crates/bitwarden-api-api/src/models/organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_response_model.rs @@ -14,120 +14,269 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "businessAddress1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress1", + alias = "BusinessAddress1", + skip_serializing_if = "Option::is_none" + )] pub business_address1: Option, - #[serde(rename = "businessAddress2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress2", + alias = "BusinessAddress2", + skip_serializing_if = "Option::is_none" + )] pub business_address2: Option, - #[serde(rename = "businessAddress3", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress3", + alias = "BusinessAddress3", + skip_serializing_if = "Option::is_none" + )] pub business_address3: Option, - #[serde(rename = "businessCountry", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessCountry", + alias = "BusinessCountry", + skip_serializing_if = "Option::is_none" + )] pub business_country: Option, - #[serde(rename = "businessTaxNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessTaxNumber", + alias = "BusinessTaxNumber", + skip_serializing_if = "Option::is_none" + )] pub business_tax_number: Option, - #[serde(rename = "billingEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingEmail", + alias = "BillingEmail", + skip_serializing_if = "Option::is_none" + )] pub billing_email: Option, - #[serde(rename = "plan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "plan", + alias = "Plan", + skip_serializing_if = "Option::is_none" + )] pub plan: Option>, - #[serde(rename = "secretsManagerPlan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretsManagerPlan", + alias = "SecretsManagerPlan", + skip_serializing_if = "Option::is_none" + )] pub secrets_manager_plan: Option>, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "maxAutoscaleSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAutoscaleSeats", + alias = "MaxAutoscaleSeats", + skip_serializing_if = "Option::is_none" + )] pub max_autoscale_seats: Option, - #[serde(rename = "maxCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxCollections", + alias = "MaxCollections", + skip_serializing_if = "Option::is_none" + )] pub max_collections: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "usePolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePolicies", + alias = "UsePolicies", + skip_serializing_if = "Option::is_none" + )] pub use_policies: Option, - #[serde(rename = "useSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSso", + alias = "UseSso", + skip_serializing_if = "Option::is_none" + )] pub use_sso: Option, - #[serde(rename = "useKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useKeyConnector", + alias = "UseKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub use_key_connector: Option, - #[serde(rename = "useScim", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useScim", + alias = "UseScim", + skip_serializing_if = "Option::is_none" + )] pub use_scim: Option, - #[serde(rename = "useGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useGroups", + alias = "UseGroups", + skip_serializing_if = "Option::is_none" + )] pub use_groups: Option, - #[serde(rename = "useDirectory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useDirectory", + alias = "UseDirectory", + skip_serializing_if = "Option::is_none" + )] pub use_directory: Option, - #[serde(rename = "useEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useEvents", + alias = "UseEvents", + skip_serializing_if = "Option::is_none" + )] pub use_events: Option, - #[serde(rename = "useTotp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useTotp", + alias = "UseTotp", + skip_serializing_if = "Option::is_none" + )] pub use_totp: Option, - #[serde(rename = "use2fa", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "use2fa", + alias = "Use2fa", + skip_serializing_if = "Option::is_none" + )] pub use2fa: Option, - #[serde(rename = "useApi", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useApi", + alias = "UseApi", + skip_serializing_if = "Option::is_none" + )] pub use_api: Option, - #[serde(rename = "useSecretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSecretsManager", + alias = "UseSecretsManager", + skip_serializing_if = "Option::is_none" + )] pub use_secrets_manager: Option, - #[serde(rename = "useResetPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useResetPassword", + alias = "UseResetPassword", + skip_serializing_if = "Option::is_none" + )] pub use_reset_password: Option, - #[serde(rename = "usersGetPremium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usersGetPremium", + alias = "UsersGetPremium", + skip_serializing_if = "Option::is_none" + )] pub users_get_premium: Option, #[serde( rename = "useCustomPermissions", + alias = "UseCustomPermissions", skip_serializing_if = "Option::is_none" )] pub use_custom_permissions: Option, - #[serde(rename = "selfHost", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "selfHost", + alias = "SelfHost", + skip_serializing_if = "Option::is_none" + )] pub self_host: Option, #[serde( rename = "hasPublicAndPrivateKeys", + alias = "HasPublicAndPrivateKeys", skip_serializing_if = "Option::is_none" )] pub has_public_and_private_keys: Option, - #[serde(rename = "usePasswordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePasswordManager", + alias = "UsePasswordManager", + skip_serializing_if = "Option::is_none" + )] pub use_password_manager: Option, - #[serde(rename = "smSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "smSeats", + alias = "SmSeats", + skip_serializing_if = "Option::is_none" + )] pub sm_seats: Option, - #[serde(rename = "smServiceAccounts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "smServiceAccounts", + alias = "SmServiceAccounts", + skip_serializing_if = "Option::is_none" + )] pub sm_service_accounts: Option, #[serde( rename = "maxAutoscaleSmSeats", + alias = "MaxAutoscaleSmSeats", skip_serializing_if = "Option::is_none" )] pub max_autoscale_sm_seats: Option, #[serde( rename = "maxAutoscaleSmServiceAccounts", + alias = "MaxAutoscaleSmServiceAccounts", skip_serializing_if = "Option::is_none" )] pub max_autoscale_sm_service_accounts: Option, #[serde( rename = "limitCollectionCreation", + alias = "LimitCollectionCreation", skip_serializing_if = "Option::is_none" )] pub limit_collection_creation: Option, #[serde( rename = "limitCollectionDeletion", + alias = "LimitCollectionDeletion", skip_serializing_if = "Option::is_none" )] pub limit_collection_deletion: Option, - #[serde(rename = "limitItemDeletion", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "limitItemDeletion", + alias = "LimitItemDeletion", + skip_serializing_if = "Option::is_none" + )] pub limit_item_deletion: Option, #[serde( rename = "allowAdminAccessToAllCollectionItems", + alias = "AllowAdminAccessToAllCollectionItems", skip_serializing_if = "Option::is_none" )] pub allow_admin_access_to_all_collection_items: Option, - #[serde(rename = "useRiskInsights", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useRiskInsights", + alias = "UseRiskInsights", + skip_serializing_if = "Option::is_none" + )] pub use_risk_insights: Option, #[serde( rename = "useOrganizationDomains", + alias = "UseOrganizationDomains", skip_serializing_if = "Option::is_none" )] pub use_organization_domains: Option, #[serde( rename = "useAdminSponsoredFamilies", + alias = "UseAdminSponsoredFamilies", skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_seat_request_model.rs b/crates/bitwarden-api-api/src/models/organization_seat_request_model.rs index 79ff1721e..e7d222b73 100644 --- a/crates/bitwarden-api-api/src/models/organization_seat_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_seat_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSeatRequestModel { - #[serde(rename = "seatAdjustment")] + #[serde(rename = "seatAdjustment", alias = "SeatAdjustment")] pub seat_adjustment: i32, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_create_request_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_create_request_model.rs index 6c7d49dda..33515af12 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_create_request_model.rs @@ -14,15 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSponsorshipCreateRequestModel { - #[serde(rename = "planSponsorshipType")] + #[serde(rename = "planSponsorshipType", alias = "PlanSponsorshipType")] pub plan_sponsorship_type: models::PlanSponsorshipType, - #[serde(rename = "sponsoredEmail")] + #[serde(rename = "sponsoredEmail", alias = "SponsoredEmail")] pub sponsored_email: String, - #[serde(rename = "friendlyName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "friendlyName", + alias = "FriendlyName", + skip_serializing_if = "Option::is_none" + )] pub friendly_name: Option, - #[serde(rename = "isAdminInitiated", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isAdminInitiated", + alias = "IsAdminInitiated", + skip_serializing_if = "Option::is_none" + )] pub is_admin_initiated: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model.rs index af23e1d78..3be38a1dc 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model.rs @@ -14,34 +14,69 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSponsorshipInvitesResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, #[serde( rename = "sponsoringOrganizationUserId", + alias = "SponsoringOrganizationUserId", skip_serializing_if = "Option::is_none" )] pub sponsoring_organization_user_id: Option, - #[serde(rename = "friendlyName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "friendlyName", + alias = "FriendlyName", + skip_serializing_if = "Option::is_none" + )] pub friendly_name: Option, - #[serde(rename = "offeredToEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "offeredToEmail", + alias = "OfferedToEmail", + skip_serializing_if = "Option::is_none" + )] pub offered_to_email: Option, #[serde( rename = "planSponsorshipType", + alias = "PlanSponsorshipType", skip_serializing_if = "Option::is_none" )] pub plan_sponsorship_type: Option, - #[serde(rename = "lastSyncDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "lastSyncDate", + alias = "LastSyncDate", + skip_serializing_if = "Option::is_none" + )] pub last_sync_date: Option, - #[serde(rename = "validUntil", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "validUntil", + alias = "ValidUntil", + skip_serializing_if = "Option::is_none" + )] pub valid_until: Option, - #[serde(rename = "toDelete", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "toDelete", + alias = "ToDelete", + skip_serializing_if = "Option::is_none" + )] pub to_delete: Option, - #[serde(rename = "isAdminInitiated", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isAdminInitiated", + alias = "IsAdminInitiated", + skip_serializing_if = "Option::is_none" + )] pub is_admin_initiated: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, #[serde( rename = "cloudSponsorshipRemoved", + alias = "CloudSponsorshipRemoved", skip_serializing_if = "Option::is_none" )] pub cloud_sponsorship_removed: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model_list_response_model.rs index e3da44461..fae3a9ace 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_invites_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSponsorshipInvitesResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_redeem_request_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_redeem_request_model.rs index 9e559177d..57f3001bd 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_redeem_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_redeem_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSponsorshipRedeemRequestModel { - #[serde(rename = "planSponsorshipType")] + #[serde(rename = "planSponsorshipType", alias = "PlanSponsorshipType")] pub plan_sponsorship_type: models::PlanSponsorshipType, - #[serde(rename = "sponsoredOrganizationId")] + #[serde(rename = "sponsoredOrganizationId", alias = "SponsoredOrganizationId")] pub sponsored_organization_id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_request_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_request_model.rs index cc8117fd3..d2da2152e 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_request_model.rs @@ -16,23 +16,45 @@ use crate::models; pub struct OrganizationSponsorshipRequestModel { #[serde( rename = "sponsoringOrganizationUserId", + alias = "SponsoringOrganizationUserId", skip_serializing_if = "Option::is_none" )] pub sponsoring_organization_user_id: Option, - #[serde(rename = "friendlyName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "friendlyName", + alias = "FriendlyName", + skip_serializing_if = "Option::is_none" + )] pub friendly_name: Option, - #[serde(rename = "offeredToEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "offeredToEmail", + alias = "OfferedToEmail", + skip_serializing_if = "Option::is_none" + )] pub offered_to_email: Option, #[serde( rename = "planSponsorshipType", + alias = "PlanSponsorshipType", skip_serializing_if = "Option::is_none" )] pub plan_sponsorship_type: Option, - #[serde(rename = "lastSyncDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "lastSyncDate", + alias = "LastSyncDate", + skip_serializing_if = "Option::is_none" + )] pub last_sync_date: Option, - #[serde(rename = "validUntil", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "validUntil", + alias = "ValidUntil", + skip_serializing_if = "Option::is_none" + )] pub valid_until: Option, - #[serde(rename = "toDelete", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "toDelete", + alias = "ToDelete", + skip_serializing_if = "Option::is_none" + )] pub to_delete: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_response_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_response_model.rs index 7fc40278c..ad5abf910 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_response_model.rs @@ -16,30 +16,57 @@ use crate::models; pub struct OrganizationSponsorshipResponseModel { #[serde( rename = "sponsoringOrganizationUserId", + alias = "SponsoringOrganizationUserId", skip_serializing_if = "Option::is_none" )] pub sponsoring_organization_user_id: Option, - #[serde(rename = "friendlyName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "friendlyName", + alias = "FriendlyName", + skip_serializing_if = "Option::is_none" + )] pub friendly_name: Option, - #[serde(rename = "offeredToEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "offeredToEmail", + alias = "OfferedToEmail", + skip_serializing_if = "Option::is_none" + )] pub offered_to_email: Option, #[serde( rename = "planSponsorshipType", + alias = "PlanSponsorshipType", skip_serializing_if = "Option::is_none" )] pub plan_sponsorship_type: Option, - #[serde(rename = "lastSyncDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "lastSyncDate", + alias = "LastSyncDate", + skip_serializing_if = "Option::is_none" + )] pub last_sync_date: Option, - #[serde(rename = "validUntil", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "validUntil", + alias = "ValidUntil", + skip_serializing_if = "Option::is_none" + )] pub valid_until: Option, - #[serde(rename = "toDelete", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "toDelete", + alias = "ToDelete", + skip_serializing_if = "Option::is_none" + )] pub to_delete: Option, #[serde( rename = "cloudSponsorshipRemoved", + alias = "CloudSponsorshipRemoved", skip_serializing_if = "Option::is_none" )] pub cloud_sponsorship_removed: Option, - #[serde(rename = "isAdminInitiated", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isAdminInitiated", + alias = "IsAdminInitiated", + skip_serializing_if = "Option::is_none" + )] pub is_admin_initiated: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_request_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_request_model.rs index f1480a8d5..e12bb5508 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_request_model.rs @@ -14,14 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSponsorshipSyncRequestModel { - #[serde(rename = "billingSyncKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingSyncKey", + alias = "BillingSyncKey", + skip_serializing_if = "Option::is_none" + )] pub billing_sync_key: Option, #[serde( rename = "sponsoringOrganizationCloudId", + alias = "SponsoringOrganizationCloudId", skip_serializing_if = "Option::is_none" )] pub sponsoring_organization_cloud_id: Option, - #[serde(rename = "sponsorshipsBatch", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sponsorshipsBatch", + alias = "SponsorshipsBatch", + skip_serializing_if = "Option::is_none" + )] pub sponsorships_batch: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_response_model.rs b/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_response_model.rs index f4af518a3..215dce9ec 100644 --- a/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sponsorship_sync_response_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSponsorshipSyncResponseModel { - #[serde(rename = "sponsorshipsBatch", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sponsorshipsBatch", + alias = "SponsorshipsBatch", + skip_serializing_if = "Option::is_none" + )] pub sponsorships_batch: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_sso_request_model.rs b/crates/bitwarden-api-api/src/models/organization_sso_request_model.rs index 249bb6a33..906affde3 100644 --- a/crates/bitwarden-api-api/src/models/organization_sso_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sso_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSsoRequestModel { - #[serde(rename = "enabled")] + #[serde(rename = "enabled", alias = "Enabled")] pub enabled: bool, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "data")] + #[serde(rename = "data", alias = "Data")] pub data: Box, } diff --git a/crates/bitwarden-api-api/src/models/organization_sso_response_model.rs b/crates/bitwarden-api-api/src/models/organization_sso_response_model.rs index 73eca734d..980bf792d 100644 --- a/crates/bitwarden-api-api/src/models/organization_sso_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_sso_response_model.rs @@ -14,15 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSsoResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "urls", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "urls", + alias = "Urls", + skip_serializing_if = "Option::is_none" + )] pub urls: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_subscription_plan_change_request.rs b/crates/bitwarden-api-api/src/models/organization_subscription_plan_change_request.rs index fb085df12..545c2de09 100644 --- a/crates/bitwarden-api-api/src/models/organization_subscription_plan_change_request.rs +++ b/crates/bitwarden-api-api/src/models/organization_subscription_plan_change_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSubscriptionPlanChangeRequest { - #[serde(rename = "tier")] + #[serde(rename = "tier", alias = "Tier")] pub tier: models::ProductTierType, - #[serde(rename = "cadence")] + #[serde(rename = "cadence", alias = "Cadence")] pub cadence: models::PlanCadenceType, } diff --git a/crates/bitwarden-api-api/src/models/organization_subscription_purchase_request.rs b/crates/bitwarden-api-api/src/models/organization_subscription_purchase_request.rs index 0a97f6dd3..b33060be0 100644 --- a/crates/bitwarden-api-api/src/models/organization_subscription_purchase_request.rs +++ b/crates/bitwarden-api-api/src/models/organization_subscription_purchase_request.rs @@ -14,13 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSubscriptionPurchaseRequest { - #[serde(rename = "tier")] + #[serde(rename = "tier", alias = "Tier")] pub tier: models::ProductTierType, - #[serde(rename = "cadence")] + #[serde(rename = "cadence", alias = "Cadence")] pub cadence: models::PlanCadenceType, - #[serde(rename = "passwordManager")] + #[serde(rename = "passwordManager", alias = "PasswordManager")] pub password_manager: Box, - #[serde(rename = "secretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretsManager", + alias = "SecretsManager", + skip_serializing_if = "Option::is_none" + )] pub secrets_manager: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs b/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs index e3daef124..004b4091e 100644 --- a/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs @@ -14,141 +14,315 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSubscriptionResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "businessAddress1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress1", + alias = "BusinessAddress1", + skip_serializing_if = "Option::is_none" + )] pub business_address1: Option, - #[serde(rename = "businessAddress2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress2", + alias = "BusinessAddress2", + skip_serializing_if = "Option::is_none" + )] pub business_address2: Option, - #[serde(rename = "businessAddress3", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress3", + alias = "BusinessAddress3", + skip_serializing_if = "Option::is_none" + )] pub business_address3: Option, - #[serde(rename = "businessCountry", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessCountry", + alias = "BusinessCountry", + skip_serializing_if = "Option::is_none" + )] pub business_country: Option, - #[serde(rename = "businessTaxNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessTaxNumber", + alias = "BusinessTaxNumber", + skip_serializing_if = "Option::is_none" + )] pub business_tax_number: Option, - #[serde(rename = "billingEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingEmail", + alias = "BillingEmail", + skip_serializing_if = "Option::is_none" + )] pub billing_email: Option, - #[serde(rename = "plan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "plan", + alias = "Plan", + skip_serializing_if = "Option::is_none" + )] pub plan: Option>, - #[serde(rename = "secretsManagerPlan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretsManagerPlan", + alias = "SecretsManagerPlan", + skip_serializing_if = "Option::is_none" + )] pub secrets_manager_plan: Option>, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "maxAutoscaleSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAutoscaleSeats", + alias = "MaxAutoscaleSeats", + skip_serializing_if = "Option::is_none" + )] pub max_autoscale_seats: Option, - #[serde(rename = "maxCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxCollections", + alias = "MaxCollections", + skip_serializing_if = "Option::is_none" + )] pub max_collections: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "usePolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePolicies", + alias = "UsePolicies", + skip_serializing_if = "Option::is_none" + )] pub use_policies: Option, - #[serde(rename = "useSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSso", + alias = "UseSso", + skip_serializing_if = "Option::is_none" + )] pub use_sso: Option, - #[serde(rename = "useKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useKeyConnector", + alias = "UseKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub use_key_connector: Option, - #[serde(rename = "useScim", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useScim", + alias = "UseScim", + skip_serializing_if = "Option::is_none" + )] pub use_scim: Option, - #[serde(rename = "useGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useGroups", + alias = "UseGroups", + skip_serializing_if = "Option::is_none" + )] pub use_groups: Option, - #[serde(rename = "useDirectory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useDirectory", + alias = "UseDirectory", + skip_serializing_if = "Option::is_none" + )] pub use_directory: Option, - #[serde(rename = "useEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useEvents", + alias = "UseEvents", + skip_serializing_if = "Option::is_none" + )] pub use_events: Option, - #[serde(rename = "useTotp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useTotp", + alias = "UseTotp", + skip_serializing_if = "Option::is_none" + )] pub use_totp: Option, - #[serde(rename = "use2fa", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "use2fa", + alias = "Use2fa", + skip_serializing_if = "Option::is_none" + )] pub use2fa: Option, - #[serde(rename = "useApi", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useApi", + alias = "UseApi", + skip_serializing_if = "Option::is_none" + )] pub use_api: Option, - #[serde(rename = "useSecretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSecretsManager", + alias = "UseSecretsManager", + skip_serializing_if = "Option::is_none" + )] pub use_secrets_manager: Option, - #[serde(rename = "useResetPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useResetPassword", + alias = "UseResetPassword", + skip_serializing_if = "Option::is_none" + )] pub use_reset_password: Option, - #[serde(rename = "usersGetPremium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usersGetPremium", + alias = "UsersGetPremium", + skip_serializing_if = "Option::is_none" + )] pub users_get_premium: Option, #[serde( rename = "useCustomPermissions", + alias = "UseCustomPermissions", skip_serializing_if = "Option::is_none" )] pub use_custom_permissions: Option, - #[serde(rename = "selfHost", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "selfHost", + alias = "SelfHost", + skip_serializing_if = "Option::is_none" + )] pub self_host: Option, #[serde( rename = "hasPublicAndPrivateKeys", + alias = "HasPublicAndPrivateKeys", skip_serializing_if = "Option::is_none" )] pub has_public_and_private_keys: Option, - #[serde(rename = "usePasswordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePasswordManager", + alias = "UsePasswordManager", + skip_serializing_if = "Option::is_none" + )] pub use_password_manager: Option, - #[serde(rename = "smSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "smSeats", + alias = "SmSeats", + skip_serializing_if = "Option::is_none" + )] pub sm_seats: Option, - #[serde(rename = "smServiceAccounts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "smServiceAccounts", + alias = "SmServiceAccounts", + skip_serializing_if = "Option::is_none" + )] pub sm_service_accounts: Option, #[serde( rename = "maxAutoscaleSmSeats", + alias = "MaxAutoscaleSmSeats", skip_serializing_if = "Option::is_none" )] pub max_autoscale_sm_seats: Option, #[serde( rename = "maxAutoscaleSmServiceAccounts", + alias = "MaxAutoscaleSmServiceAccounts", skip_serializing_if = "Option::is_none" )] pub max_autoscale_sm_service_accounts: Option, #[serde( rename = "limitCollectionCreation", + alias = "LimitCollectionCreation", skip_serializing_if = "Option::is_none" )] pub limit_collection_creation: Option, #[serde( rename = "limitCollectionDeletion", + alias = "LimitCollectionDeletion", skip_serializing_if = "Option::is_none" )] pub limit_collection_deletion: Option, - #[serde(rename = "limitItemDeletion", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "limitItemDeletion", + alias = "LimitItemDeletion", + skip_serializing_if = "Option::is_none" + )] pub limit_item_deletion: Option, #[serde( rename = "allowAdminAccessToAllCollectionItems", + alias = "AllowAdminAccessToAllCollectionItems", skip_serializing_if = "Option::is_none" )] pub allow_admin_access_to_all_collection_items: Option, - #[serde(rename = "useRiskInsights", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useRiskInsights", + alias = "UseRiskInsights", + skip_serializing_if = "Option::is_none" + )] pub use_risk_insights: Option, #[serde( rename = "useOrganizationDomains", + alias = "UseOrganizationDomains", skip_serializing_if = "Option::is_none" )] pub use_organization_domains: Option, #[serde( rename = "useAdminSponsoredFamilies", + alias = "UseAdminSponsoredFamilies", skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, - #[serde(rename = "storageName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "storageName", + alias = "StorageName", + skip_serializing_if = "Option::is_none" + )] pub storage_name: Option, - #[serde(rename = "storageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "storageGb", + alias = "StorageGb", + skip_serializing_if = "Option::is_none" + )] pub storage_gb: Option, - #[serde(rename = "customerDiscount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "customerDiscount", + alias = "CustomerDiscount", + skip_serializing_if = "Option::is_none" + )] pub customer_discount: Option>, - #[serde(rename = "subscription", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "subscription", + alias = "Subscription", + skip_serializing_if = "Option::is_none" + )] pub subscription: Option>, - #[serde(rename = "upcomingInvoice", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "upcomingInvoice", + alias = "UpcomingInvoice", + skip_serializing_if = "Option::is_none" + )] pub upcoming_invoice: Option>, /// Date when a self-hosted organization's subscription expires, without any grace period. #[serde( rename = "expirationWithoutGracePeriod", + alias = "ExpirationWithoutGracePeriod", skip_serializing_if = "Option::is_none" )] pub expiration_without_grace_period: Option, /// Date when a self-hosted organization expires (includes grace period). - #[serde(rename = "expiration", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expiration", + alias = "Expiration", + skip_serializing_if = "Option::is_none" + )] pub expiration: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_subscription_update_request.rs b/crates/bitwarden-api-api/src/models/organization_subscription_update_request.rs index 3e9045092..dbcbc2183 100644 --- a/crates/bitwarden-api-api/src/models/organization_subscription_update_request.rs +++ b/crates/bitwarden-api-api/src/models/organization_subscription_update_request.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSubscriptionUpdateRequest { - #[serde(rename = "passwordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordManager", + alias = "PasswordManager", + skip_serializing_if = "Option::is_none" + )] pub password_manager: Option>, - #[serde(rename = "secretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretsManager", + alias = "SecretsManager", + skip_serializing_if = "Option::is_none" + )] pub secrets_manager: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_subscription_update_request_model.rs b/crates/bitwarden-api-api/src/models/organization_subscription_update_request_model.rs index 59dcbd31a..c120d5699 100644 --- a/crates/bitwarden-api-api/src/models/organization_subscription_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_subscription_update_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationSubscriptionUpdateRequestModel { - #[serde(rename = "seatAdjustment")] + #[serde(rename = "seatAdjustment", alias = "SeatAdjustment")] pub seat_adjustment: i32, - #[serde(rename = "maxAutoscaleSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAutoscaleSeats", + alias = "MaxAutoscaleSeats", + skip_serializing_if = "Option::is_none" + )] pub max_autoscale_seats: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_update_request_model.rs b/crates/bitwarden-api-api/src/models/organization_update_request_model.rs index f70b44669..aeddaf481 100644 --- a/crates/bitwarden-api-api/src/models/organization_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_update_request_model.rs @@ -14,15 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUpdateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "billingEmail")] + #[serde(rename = "billingEmail", alias = "BillingEmail")] pub billing_email: String, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, - #[serde(rename = "keys", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keys", + alias = "Keys", + skip_serializing_if = "Option::is_none" + )] pub keys: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_upgrade_request_model.rs b/crates/bitwarden-api-api/src/models/organization_upgrade_request_model.rs index 7a9375d7e..5f44bab4b 100644 --- a/crates/bitwarden-api-api/src/models/organization_upgrade_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_upgrade_request_model.rs @@ -14,39 +14,67 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUpgradeRequestModel { - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "planType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "planType", + alias = "PlanType", + skip_serializing_if = "Option::is_none" + )] pub plan_type: Option, - #[serde(rename = "additionalSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalSeats", + alias = "AdditionalSeats", + skip_serializing_if = "Option::is_none" + )] pub additional_seats: Option, #[serde( rename = "additionalStorageGb", + alias = "AdditionalStorageGb", skip_serializing_if = "Option::is_none" )] pub additional_storage_gb: Option, - #[serde(rename = "additionalSmSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalSmSeats", + alias = "AdditionalSmSeats", + skip_serializing_if = "Option::is_none" + )] pub additional_sm_seats: Option, #[serde( rename = "additionalServiceAccounts", + alias = "AdditionalServiceAccounts", skip_serializing_if = "Option::is_none" )] pub additional_service_accounts: Option, - #[serde(rename = "useSecretsManager")] + #[serde(rename = "useSecretsManager", alias = "UseSecretsManager")] pub use_secrets_manager: bool, - #[serde(rename = "premiumAccessAddon", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "premiumAccessAddon", + alias = "PremiumAccessAddon", + skip_serializing_if = "Option::is_none" + )] pub premium_access_addon: Option, #[serde( rename = "billingAddressCountry", + alias = "BillingAddressCountry", skip_serializing_if = "Option::is_none" )] pub billing_address_country: Option, #[serde( rename = "billingAddressPostalCode", + alias = "BillingAddressPostalCode", skip_serializing_if = "Option::is_none" )] pub billing_address_postal_code: Option, - #[serde(rename = "keys", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keys", + alias = "Keys", + skip_serializing_if = "Option::is_none" + )] pub keys: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_accept_init_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_accept_init_request_model.rs index ca714ca20..f9e00dd95 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_accept_init_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_accept_init_request_model.rs @@ -14,13 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserAcceptInitRequestModel { - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "keys")] + #[serde(rename = "keys", alias = "Keys")] pub keys: Box, - #[serde(rename = "collectionName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collectionName", + alias = "CollectionName", + skip_serializing_if = "Option::is_none" + )] pub collection_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_accept_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_accept_request_model.rs index 7d6c40e39..f88b49318 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_accept_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_accept_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserAcceptRequestModel { - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "resetPasswordKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "resetPasswordKey", + alias = "ResetPasswordKey", + skip_serializing_if = "Option::is_none" + )] pub reset_password_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model.rs index c39a877f7..0d37a43a0 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model.rs @@ -14,10 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserBulkConfirmRequestModel { - #[serde(rename = "keys")] + #[serde(rename = "keys", alias = "Keys")] pub keys: Vec, #[serde( rename = "defaultUserCollectionName", + alias = "DefaultUserCollectionName", skip_serializing_if = "Option::is_none" )] pub default_user_collection_name: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model_entry.rs b/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model_entry.rs index f51d4ad33..ee5e40f81 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model_entry.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_bulk_confirm_request_model_entry.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserBulkConfirmRequestModelEntry { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_bulk_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_bulk_request_model.rs index a6c6cef0f..3229f6a4f 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_bulk_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_bulk_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserBulkRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model.rs index 4967c7820..37dc432ca 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserBulkResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "error", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "error", + alias = "Error", + skip_serializing_if = "Option::is_none" + )] pub error: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model_list_response_model.rs index d80d79b7d..6a7851da1 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_bulk_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserBulkResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_confirm_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_confirm_request_model.rs index 5584f166b..63a2b4a49 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_confirm_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_confirm_request_model.rs @@ -14,10 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserConfirmRequestModel { - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, #[serde( rename = "defaultUserCollectionName", + alias = "DefaultUserCollectionName", skip_serializing_if = "Option::is_none" )] pub default_user_collection_name: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_user_details_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_details_response_model.rs index 8135c4759..b5d324d7a 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_details_response_model.rs @@ -14,49 +14,97 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, #[serde( rename = "accessSecretsManager", + alias = "AccessSecretsManager", skip_serializing_if = "Option::is_none" )] pub access_secrets_manager: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, #[serde( rename = "resetPasswordEnrolled", + alias = "ResetPasswordEnrolled", skip_serializing_if = "Option::is_none" )] pub reset_password_enrolled: Option, - #[serde(rename = "usesKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usesKeyConnector", + alias = "UsesKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub uses_key_connector: Option, - #[serde(rename = "hasMasterPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasMasterPassword", + alias = "HasMasterPassword", + skip_serializing_if = "Option::is_none" + )] pub has_master_password: Option, #[serde( rename = "managedByOrganization", + alias = "ManagedByOrganization", skip_serializing_if = "Option::is_none" )] pub managed_by_organization: Option, #[serde( rename = "claimedByOrganization", + alias = "ClaimedByOrganization", skip_serializing_if = "Option::is_none" )] pub claimed_by_organization: Option, - #[serde(rename = "ssoExternalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoExternalId", + alias = "SsoExternalId", + skip_serializing_if = "Option::is_none" + )] pub sso_external_id: Option, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_invite_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_invite_request_model.rs index 0a6f2d4c7..36d37319d 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_invite_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_invite_request_model.rs @@ -14,20 +14,33 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserInviteRequestModel { - #[serde(rename = "emails")] + #[serde(rename = "emails", alias = "Emails")] pub emails: Vec, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::OrganizationUserType, #[serde( rename = "accessSecretsManager", + alias = "AccessSecretsManager", skip_serializing_if = "Option::is_none" )] pub access_secrets_manager: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model.rs index 4e444cfbc..3730a3fc5 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model.rs @@ -14,13 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserPublicKeyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model_list_response_model.rs index f9c6f3965..8a8a30871 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_public_key_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserPublicKeyResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model.rs index 1dabdd642..dd5ba8461 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model.rs @@ -14,22 +14,47 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserResetPasswordDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, - #[serde(rename = "kdf", skip_serializing_if = "Option::is_none")] + #[serde(rename = "kdf", alias = "Kdf", skip_serializing_if = "Option::is_none")] pub kdf: Option, - #[serde(rename = "kdfIterations", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfIterations", + alias = "KdfIterations", + skip_serializing_if = "Option::is_none" + )] pub kdf_iterations: Option, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, - #[serde(rename = "resetPasswordKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "resetPasswordKey", + alias = "ResetPasswordKey", + skip_serializing_if = "Option::is_none" + )] pub reset_password_key: Option, #[serde( rename = "encryptedPrivateKey", + alias = "EncryptedPrivateKey", skip_serializing_if = "Option::is_none" )] pub encrypted_private_key: Option, diff --git a/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model_list_response_model.rs index 600973567..2602e22d5 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_reset_password_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserResetPasswordDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_reset_password_enrollment_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_reset_password_enrollment_request_model.rs index a61256ca3..3a31738e4 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_reset_password_enrollment_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_reset_password_enrollment_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserResetPasswordEnrollmentRequestModel { - #[serde(rename = "resetPasswordKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "resetPasswordKey", + alias = "ResetPasswordKey", + skip_serializing_if = "Option::is_none" + )] pub reset_password_key: Option, - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_reset_password_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_reset_password_request_model.rs index a7ffa611e..6fd530d7a 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_reset_password_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_reset_password_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserResetPasswordRequestModel { - #[serde(rename = "newMasterPasswordHash")] + #[serde(rename = "newMasterPasswordHash", alias = "NewMasterPasswordHash")] pub new_master_password_hash: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_update_request_model.rs b/crates/bitwarden-api-api/src/models/organization_user_update_request_model.rs index 983177357..324f5b5c7 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_update_request_model.rs @@ -14,18 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserUpdateRequestModel { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::OrganizationUserType, #[serde( rename = "accessSecretsManager", + alias = "AccessSecretsManager", skip_serializing_if = "Option::is_none" )] pub access_secrets_manager: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model.rs index 722d76035..32935a69a 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model.rs @@ -14,46 +14,101 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserUserDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, #[serde( rename = "accessSecretsManager", + alias = "AccessSecretsManager", skip_serializing_if = "Option::is_none" )] pub access_secrets_manager: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, #[serde( rename = "resetPasswordEnrolled", + alias = "ResetPasswordEnrolled", skip_serializing_if = "Option::is_none" )] pub reset_password_enrolled: Option, - #[serde(rename = "usesKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usesKeyConnector", + alias = "UsesKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub uses_key_connector: Option, - #[serde(rename = "hasMasterPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasMasterPassword", + alias = "HasMasterPassword", + skip_serializing_if = "Option::is_none" + )] pub has_master_password: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "avatarColor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "avatarColor", + alias = "AvatarColor", + skip_serializing_if = "Option::is_none" + )] pub avatar_color: Option, - #[serde(rename = "twoFactorEnabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "twoFactorEnabled", + alias = "TwoFactorEnabled", + skip_serializing_if = "Option::is_none" + )] pub two_factor_enabled: Option, - #[serde(rename = "ssoBound", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoBound", + alias = "SsoBound", + skip_serializing_if = "Option::is_none" + )] pub sso_bound: Option, #[serde( rename = "managedByOrganization", + alias = "ManagedByOrganization", skip_serializing_if = "Option::is_none" )] pub managed_by_organization: Option, @@ -62,12 +117,21 @@ pub struct OrganizationUserUserDetailsResponseModel { /// actions are restricted. #[serde( rename = "claimedByOrganization", + alias = "ClaimedByOrganization", skip_serializing_if = "Option::is_none" )] pub claimed_by_organization: Option, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model_list_response_model.rs index 33b43f815..0000f3e04 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_user_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserUserDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model.rs index 84caee5da..0b26d2455 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserUserMiniDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model_list_response_model.rs index 810b2dad2..996c6152a 100644 --- a/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_user_user_mini_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationUserUserMiniDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/organization_verify_delete_recover_request_model.rs b/crates/bitwarden-api-api/src/models/organization_verify_delete_recover_request_model.rs index 19db9826a..548ace3f6 100644 --- a/crates/bitwarden-api-api/src/models/organization_verify_delete_recover_request_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_verify_delete_recover_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OrganizationVerifyDeleteRecoverRequestModel { - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/other_device_keys_update_request_model.rs b/crates/bitwarden-api-api/src/models/other_device_keys_update_request_model.rs index 2ebcedb96..1334bb872 100644 --- a/crates/bitwarden-api-api/src/models/other_device_keys_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/other_device_keys_update_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct OtherDeviceKeysUpdateRequestModel { - #[serde(rename = "encryptedPublicKey")] + #[serde(rename = "encryptedPublicKey", alias = "EncryptedPublicKey")] pub encrypted_public_key: String, - #[serde(rename = "encryptedUserKey")] + #[serde(rename = "encryptedUserKey", alias = "EncryptedUserKey")] pub encrypted_user_key: String, - #[serde(rename = "deviceId")] + #[serde(rename = "deviceId", alias = "DeviceId")] pub device_id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/password_health_report_application.rs b/crates/bitwarden-api-api/src/models/password_health_report_application.rs index 12bda0c0b..e882c90ea 100644 --- a/crates/bitwarden-api-api/src/models/password_health_report_application.rs +++ b/crates/bitwarden-api-api/src/models/password_health_report_application.rs @@ -14,15 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordHealthReportApplication { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "uri", skip_serializing_if = "Option::is_none")] + #[serde(rename = "uri", alias = "Uri", skip_serializing_if = "Option::is_none")] pub uri: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/password_health_report_application_model.rs b/crates/bitwarden-api-api/src/models/password_health_report_application_model.rs index 207b722c7..24c8aef41 100644 --- a/crates/bitwarden-api-api/src/models/password_health_report_application_model.rs +++ b/crates/bitwarden-api-api/src/models/password_health_report_application_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordHealthReportApplicationModel { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "url", skip_serializing_if = "Option::is_none")] + #[serde(rename = "url", alias = "Url", skip_serializing_if = "Option::is_none")] pub url: Option, } diff --git a/crates/bitwarden-api-api/src/models/password_hint_request_model.rs b/crates/bitwarden-api-api/src/models/password_hint_request_model.rs index 70ae8cfc0..a82252b13 100644 --- a/crates/bitwarden-api-api/src/models/password_hint_request_model.rs +++ b/crates/bitwarden-api-api/src/models/password_hint_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordHintRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, } diff --git a/crates/bitwarden-api-api/src/models/password_manager_plan_features_response_model.rs b/crates/bitwarden-api-api/src/models/password_manager_plan_features_response_model.rs index d7e9514dd..0cd260ee0 100644 --- a/crates/bitwarden-api-api/src/models/password_manager_plan_features_response_model.rs +++ b/crates/bitwarden-api-api/src/models/password_manager_plan_features_response_model.rs @@ -14,75 +14,125 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordManagerPlanFeaturesResponseModel { - #[serde(rename = "stripePlanId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "stripePlanId", + alias = "StripePlanId", + skip_serializing_if = "Option::is_none" + )] pub stripe_plan_id: Option, - #[serde(rename = "stripeSeatPlanId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "stripeSeatPlanId", + alias = "StripeSeatPlanId", + skip_serializing_if = "Option::is_none" + )] pub stripe_seat_plan_id: Option, #[serde( rename = "stripeProviderPortalSeatPlanId", + alias = "StripeProviderPortalSeatPlanId", skip_serializing_if = "Option::is_none" )] pub stripe_provider_portal_seat_plan_id: Option, - #[serde(rename = "basePrice", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "basePrice", + alias = "BasePrice", + skip_serializing_if = "Option::is_none" + )] pub base_price: Option, - #[serde(rename = "seatPrice", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seatPrice", + alias = "SeatPrice", + skip_serializing_if = "Option::is_none" + )] pub seat_price: Option, #[serde( rename = "providerPortalSeatPrice", + alias = "ProviderPortalSeatPrice", skip_serializing_if = "Option::is_none" )] pub provider_portal_seat_price: Option, - #[serde(rename = "allowSeatAutoscale", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "allowSeatAutoscale", + alias = "AllowSeatAutoscale", + skip_serializing_if = "Option::is_none" + )] pub allow_seat_autoscale: Option, #[serde( rename = "hasAdditionalSeatsOption", + alias = "HasAdditionalSeatsOption", skip_serializing_if = "Option::is_none" )] pub has_additional_seats_option: Option, - #[serde(rename = "maxAdditionalSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAdditionalSeats", + alias = "MaxAdditionalSeats", + skip_serializing_if = "Option::is_none" + )] pub max_additional_seats: Option, - #[serde(rename = "baseSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "baseSeats", + alias = "BaseSeats", + skip_serializing_if = "Option::is_none" + )] pub base_seats: Option, #[serde( rename = "hasPremiumAccessOption", + alias = "HasPremiumAccessOption", skip_serializing_if = "Option::is_none" )] pub has_premium_access_option: Option, #[serde( rename = "stripePremiumAccessPlanId", + alias = "StripePremiumAccessPlanId", skip_serializing_if = "Option::is_none" )] pub stripe_premium_access_plan_id: Option, #[serde( rename = "premiumAccessOptionPrice", + alias = "PremiumAccessOptionPrice", skip_serializing_if = "Option::is_none" )] pub premium_access_option_price: Option, - #[serde(rename = "maxSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxSeats", + alias = "MaxSeats", + skip_serializing_if = "Option::is_none" + )] pub max_seats: Option, - #[serde(rename = "baseStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "baseStorageGb", + alias = "BaseStorageGb", + skip_serializing_if = "Option::is_none" + )] pub base_storage_gb: Option, #[serde( rename = "hasAdditionalStorageOption", + alias = "HasAdditionalStorageOption", skip_serializing_if = "Option::is_none" )] pub has_additional_storage_option: Option, #[serde( rename = "additionalStoragePricePerGb", + alias = "AdditionalStoragePricePerGb", skip_serializing_if = "Option::is_none" )] pub additional_storage_price_per_gb: Option, #[serde( rename = "stripeStoragePlanId", + alias = "StripeStoragePlanId", skip_serializing_if = "Option::is_none" )] pub stripe_storage_plan_id: Option, #[serde( rename = "maxAdditionalStorage", + alias = "MaxAdditionalStorage", skip_serializing_if = "Option::is_none" )] pub max_additional_storage: Option, - #[serde(rename = "maxCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxCollections", + alias = "MaxCollections", + skip_serializing_if = "Option::is_none" + )] pub max_collections: Option, } diff --git a/crates/bitwarden-api-api/src/models/password_manager_purchase_selections.rs b/crates/bitwarden-api-api/src/models/password_manager_purchase_selections.rs index 1328592d9..a4c6dac7e 100644 --- a/crates/bitwarden-api-api/src/models/password_manager_purchase_selections.rs +++ b/crates/bitwarden-api-api/src/models/password_manager_purchase_selections.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordManagerPurchaseSelections { - #[serde(rename = "seats")] + #[serde(rename = "seats", alias = "Seats")] pub seats: i32, - #[serde(rename = "additionalStorage")] + #[serde(rename = "additionalStorage", alias = "AdditionalStorage")] pub additional_storage: i32, - #[serde(rename = "sponsored", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sponsored", + alias = "Sponsored", + skip_serializing_if = "Option::is_none" + )] pub sponsored: Option, } diff --git a/crates/bitwarden-api-api/src/models/password_manager_update_selections.rs b/crates/bitwarden-api-api/src/models/password_manager_update_selections.rs index 89cbccbbf..0d99c7fd3 100644 --- a/crates/bitwarden-api-api/src/models/password_manager_update_selections.rs +++ b/crates/bitwarden-api-api/src/models/password_manager_update_selections.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordManagerUpdateSelections { - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "additionalStorage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalStorage", + alias = "AdditionalStorage", + skip_serializing_if = "Option::is_none" + )] pub additional_storage: Option, } diff --git a/crates/bitwarden-api-api/src/models/password_request_model.rs b/crates/bitwarden-api-api/src/models/password_request_model.rs index eac260d58..6a320a40f 100644 --- a/crates/bitwarden-api-api/src/models/password_request_model.rs +++ b/crates/bitwarden-api-api/src/models/password_request_model.rs @@ -14,26 +14,47 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PasswordRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "newMasterPasswordHash")] + #[serde(rename = "newMasterPasswordHash", alias = "NewMasterPasswordHash")] pub new_master_password_hash: String, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "authenticationData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authenticationData", + alias = "AuthenticationData", + skip_serializing_if = "Option::is_none" + )] pub authentication_data: Option>, - #[serde(rename = "unlockData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "unlockData", + alias = "UnlockData", + skip_serializing_if = "Option::is_none" + )] pub unlock_data: Option>, } diff --git a/crates/bitwarden-api-api/src/models/payment_request_model.rs b/crates/bitwarden-api-api/src/models/payment_request_model.rs index dd75f792b..b19126d07 100644 --- a/crates/bitwarden-api-api/src/models/payment_request_model.rs +++ b/crates/bitwarden-api-api/src/models/payment_request_model.rs @@ -14,23 +14,47 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PaymentRequestModel { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "postalCode", + alias = "PostalCode", + skip_serializing_if = "Option::is_none" + )] pub postal_code: Option, - #[serde(rename = "taxId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxId", + alias = "TaxId", + skip_serializing_if = "Option::is_none" + )] pub tax_id: Option, - #[serde(rename = "line1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line1", + alias = "Line1", + skip_serializing_if = "Option::is_none" + )] pub line1: Option, - #[serde(rename = "line2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line2", + alias = "Line2", + skip_serializing_if = "Option::is_none" + )] pub line2: Option, - #[serde(rename = "city", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "city", + alias = "City", + skip_serializing_if = "Option::is_none" + )] pub city: Option, - #[serde(rename = "state", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "state", + alias = "State", + skip_serializing_if = "Option::is_none" + )] pub state: Option, - #[serde(rename = "paymentMethodType")] + #[serde(rename = "paymentMethodType", alias = "PaymentMethodType")] pub payment_method_type: models::PaymentMethodType, - #[serde(rename = "paymentToken")] + #[serde(rename = "paymentToken", alias = "PaymentToken")] pub payment_token: String, } diff --git a/crates/bitwarden-api-api/src/models/payment_response_model.rs b/crates/bitwarden-api-api/src/models/payment_response_model.rs index 1ac49b66d..97a16e0af 100644 --- a/crates/bitwarden-api-api/src/models/payment_response_model.rs +++ b/crates/bitwarden-api-api/src/models/payment_response_model.rs @@ -14,16 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PaymentResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "userProfile", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userProfile", + alias = "UserProfile", + skip_serializing_if = "Option::is_none" + )] pub user_profile: Option>, #[serde( rename = "paymentIntentClientSecret", + alias = "PaymentIntentClientSecret", skip_serializing_if = "Option::is_none" )] pub payment_intent_client_secret: Option, - #[serde(rename = "success", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "success", + alias = "Success", + skip_serializing_if = "Option::is_none" + )] pub success: Option, } diff --git a/crates/bitwarden-api-api/src/models/pending_auth_request.rs b/crates/bitwarden-api-api/src/models/pending_auth_request.rs index b361254ca..ba1a649f6 100644 --- a/crates/bitwarden-api-api/src/models/pending_auth_request.rs +++ b/crates/bitwarden-api-api/src/models/pending_auth_request.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PendingAuthRequest { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/pending_auth_request_response_model.rs b/crates/bitwarden-api-api/src/models/pending_auth_request_response_model.rs index 327eb0fab..8c44b6a10 100644 --- a/crates/bitwarden-api-api/src/models/pending_auth_request_response_model.rs +++ b/crates/bitwarden-api-api/src/models/pending_auth_request_response_model.rs @@ -14,41 +14,87 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PendingAuthRequestResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, #[serde( rename = "requestDeviceIdentifier", + alias = "RequestDeviceIdentifier", skip_serializing_if = "Option::is_none" )] pub request_device_identifier: Option, #[serde( rename = "requestDeviceTypeValue", + alias = "RequestDeviceTypeValue", skip_serializing_if = "Option::is_none" )] pub request_device_type_value: Option, - #[serde(rename = "requestDeviceType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestDeviceType", + alias = "RequestDeviceType", + skip_serializing_if = "Option::is_none" + )] pub request_device_type: Option, - #[serde(rename = "requestIpAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestIpAddress", + alias = "RequestIpAddress", + skip_serializing_if = "Option::is_none" + )] pub request_ip_address: Option, - #[serde(rename = "requestCountryName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestCountryName", + alias = "RequestCountryName", + skip_serializing_if = "Option::is_none" + )] pub request_country_name: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "responseDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "responseDate", + alias = "ResponseDate", + skip_serializing_if = "Option::is_none" + )] pub response_date: Option, - #[serde(rename = "requestApproved", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestApproved", + alias = "RequestApproved", + skip_serializing_if = "Option::is_none" + )] pub request_approved: Option, - #[serde(rename = "origin", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "origin", + alias = "Origin", + skip_serializing_if = "Option::is_none" + )] pub origin: Option, - #[serde(rename = "requestDeviceId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestDeviceId", + alias = "RequestDeviceId", + skip_serializing_if = "Option::is_none" + )] pub request_device_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/pending_auth_request_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/pending_auth_request_response_model_list_response_model.rs index b94e88ca6..813f1a36f 100644 --- a/crates/bitwarden-api-api/src/models/pending_auth_request_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/pending_auth_request_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PendingAuthRequestResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model.rs b/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model.rs index e0bff1352..6f1c018fb 100644 --- a/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model.rs +++ b/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model.rs @@ -14,30 +14,67 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PendingOrganizationAuthRequestResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, #[serde( rename = "requestDeviceIdentifier", + alias = "RequestDeviceIdentifier", skip_serializing_if = "Option::is_none" )] pub request_device_identifier: Option, - #[serde(rename = "requestDeviceType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestDeviceType", + alias = "RequestDeviceType", + skip_serializing_if = "Option::is_none" + )] pub request_device_type: Option, - #[serde(rename = "requestIpAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestIpAddress", + alias = "RequestIpAddress", + skip_serializing_if = "Option::is_none" + )] pub request_ip_address: Option, - #[serde(rename = "requestCountryName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "requestCountryName", + alias = "RequestCountryName", + skip_serializing_if = "Option::is_none" + )] pub request_country_name: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model_list_response_model.rs index 5798a24e5..6d3ec2cf0 100644 --- a/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/pending_organization_auth_request_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PendingOrganizationAuthRequestResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/people_access_policies_request_model.rs b/crates/bitwarden-api-api/src/models/people_access_policies_request_model.rs index c08eca935..94eee04c2 100644 --- a/crates/bitwarden-api-api/src/models/people_access_policies_request_model.rs +++ b/crates/bitwarden-api-api/src/models/people_access_policies_request_model.rs @@ -16,11 +16,13 @@ use crate::models; pub struct PeopleAccessPoliciesRequestModel { #[serde( rename = "userAccessPolicyRequests", + alias = "UserAccessPolicyRequests", skip_serializing_if = "Option::is_none" )] pub user_access_policy_requests: Option>, #[serde( rename = "groupAccessPolicyRequests", + alias = "GroupAccessPolicyRequests", skip_serializing_if = "Option::is_none" )] pub group_access_policy_requests: Option>, diff --git a/crates/bitwarden-api-api/src/models/permissions.rs b/crates/bitwarden-api-api/src/models/permissions.rs index cc17c8b2c..cca7880a4 100644 --- a/crates/bitwarden-api-api/src/models/permissions.rs +++ b/crates/bitwarden-api-api/src/models/permissions.rs @@ -14,38 +14,77 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct Permissions { - #[serde(rename = "accessEventLogs", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessEventLogs", + alias = "AccessEventLogs", + skip_serializing_if = "Option::is_none" + )] pub access_event_logs: Option, - #[serde(rename = "accessImportExport", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessImportExport", + alias = "AccessImportExport", + skip_serializing_if = "Option::is_none" + )] pub access_import_export: Option, - #[serde(rename = "accessReports", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessReports", + alias = "AccessReports", + skip_serializing_if = "Option::is_none" + )] pub access_reports: Option, #[serde( rename = "createNewCollections", + alias = "CreateNewCollections", skip_serializing_if = "Option::is_none" )] pub create_new_collections: Option, - #[serde(rename = "editAnyCollection", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "editAnyCollection", + alias = "EditAnyCollection", + skip_serializing_if = "Option::is_none" + )] pub edit_any_collection: Option, #[serde( rename = "deleteAnyCollection", + alias = "DeleteAnyCollection", skip_serializing_if = "Option::is_none" )] pub delete_any_collection: Option, - #[serde(rename = "manageGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manageGroups", + alias = "ManageGroups", + skip_serializing_if = "Option::is_none" + )] pub manage_groups: Option, - #[serde(rename = "managePolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "managePolicies", + alias = "ManagePolicies", + skip_serializing_if = "Option::is_none" + )] pub manage_policies: Option, - #[serde(rename = "manageSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manageSso", + alias = "ManageSso", + skip_serializing_if = "Option::is_none" + )] pub manage_sso: Option, - #[serde(rename = "manageUsers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manageUsers", + alias = "ManageUsers", + skip_serializing_if = "Option::is_none" + )] pub manage_users: Option, #[serde( rename = "manageResetPassword", + alias = "ManageResetPassword", skip_serializing_if = "Option::is_none" )] pub manage_reset_password: Option, - #[serde(rename = "manageScim", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manageScim", + alias = "ManageScim", + skip_serializing_if = "Option::is_none" + )] pub manage_scim: Option, } diff --git a/crates/bitwarden-api-api/src/models/plan_response_model.rs b/crates/bitwarden-api-api/src/models/plan_response_model.rs index 0f75a9fde..f3fab2a57 100644 --- a/crates/bitwarden-api-api/src/models/plan_response_model.rs +++ b/crates/bitwarden-api-api/src/models/plan_response_model.rs @@ -14,71 +14,167 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PlanResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "productTier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "productTier", + alias = "ProductTier", + skip_serializing_if = "Option::is_none" + )] pub product_tier: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "isAnnual", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isAnnual", + alias = "IsAnnual", + skip_serializing_if = "Option::is_none" + )] pub is_annual: Option, #[serde( rename = "nameLocalizationKey", + alias = "NameLocalizationKey", skip_serializing_if = "Option::is_none" )] pub name_localization_key: Option, #[serde( rename = "descriptionLocalizationKey", + alias = "DescriptionLocalizationKey", skip_serializing_if = "Option::is_none" )] pub description_localization_key: Option, #[serde( rename = "canBeUsedByBusiness", + alias = "CanBeUsedByBusiness", skip_serializing_if = "Option::is_none" )] pub can_be_used_by_business: Option, - #[serde(rename = "trialPeriodDays", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "trialPeriodDays", + alias = "TrialPeriodDays", + skip_serializing_if = "Option::is_none" + )] pub trial_period_days: Option, - #[serde(rename = "hasSelfHost", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasSelfHost", + alias = "HasSelfHost", + skip_serializing_if = "Option::is_none" + )] pub has_self_host: Option, - #[serde(rename = "hasPolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasPolicies", + alias = "HasPolicies", + skip_serializing_if = "Option::is_none" + )] pub has_policies: Option, - #[serde(rename = "hasGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasGroups", + alias = "HasGroups", + skip_serializing_if = "Option::is_none" + )] pub has_groups: Option, - #[serde(rename = "hasDirectory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasDirectory", + alias = "HasDirectory", + skip_serializing_if = "Option::is_none" + )] pub has_directory: Option, - #[serde(rename = "hasEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasEvents", + alias = "HasEvents", + skip_serializing_if = "Option::is_none" + )] pub has_events: Option, - #[serde(rename = "hasTotp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasTotp", + alias = "HasTotp", + skip_serializing_if = "Option::is_none" + )] pub has_totp: Option, - #[serde(rename = "has2fa", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "has2fa", + alias = "Has2fa", + skip_serializing_if = "Option::is_none" + )] pub has2fa: Option, - #[serde(rename = "hasApi", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasApi", + alias = "HasApi", + skip_serializing_if = "Option::is_none" + )] pub has_api: Option, - #[serde(rename = "hasSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasSso", + alias = "HasSso", + skip_serializing_if = "Option::is_none" + )] pub has_sso: Option, #[serde( rename = "hasOrganizationDomains", + alias = "HasOrganizationDomains", skip_serializing_if = "Option::is_none" )] pub has_organization_domains: Option, - #[serde(rename = "hasResetPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasResetPassword", + alias = "HasResetPassword", + skip_serializing_if = "Option::is_none" + )] pub has_reset_password: Option, - #[serde(rename = "usersGetPremium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usersGetPremium", + alias = "UsersGetPremium", + skip_serializing_if = "Option::is_none" + )] pub users_get_premium: Option, - #[serde(rename = "upgradeSortOrder", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "upgradeSortOrder", + alias = "UpgradeSortOrder", + skip_serializing_if = "Option::is_none" + )] pub upgrade_sort_order: Option, - #[serde(rename = "displaySortOrder", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "displaySortOrder", + alias = "DisplaySortOrder", + skip_serializing_if = "Option::is_none" + )] pub display_sort_order: Option, - #[serde(rename = "legacyYear", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "legacyYear", + alias = "LegacyYear", + skip_serializing_if = "Option::is_none" + )] pub legacy_year: Option, - #[serde(rename = "disabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "disabled", + alias = "Disabled", + skip_serializing_if = "Option::is_none" + )] pub disabled: Option, - #[serde(rename = "secretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretsManager", + alias = "SecretsManager", + skip_serializing_if = "Option::is_none" + )] pub secrets_manager: Option>, - #[serde(rename = "passwordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "passwordManager", + alias = "PasswordManager", + skip_serializing_if = "Option::is_none" + )] pub password_manager: Option>, } diff --git a/crates/bitwarden-api-api/src/models/plan_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/plan_response_model_list_response_model.rs index 666b87961..5339921c9 100644 --- a/crates/bitwarden-api-api/src/models/plan_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/plan_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PlanResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/policy_detail_response_model.rs b/crates/bitwarden-api-api/src/models/policy_detail_response_model.rs index f47d445b8..2a9e97a6f 100644 --- a/crates/bitwarden-api-api/src/models/policy_detail_response_model.rs +++ b/crates/bitwarden-api-api/src/models/policy_detail_response_model.rs @@ -14,20 +14,44 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PolicyDetailResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, /// Indicates whether the Policy can be enabled/disabled - #[serde(rename = "canToggleState", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "canToggleState", + alias = "CanToggleState", + skip_serializing_if = "Option::is_none" + )] pub can_toggle_state: Option, } diff --git a/crates/bitwarden-api-api/src/models/policy_request_model.rs b/crates/bitwarden-api-api/src/models/policy_request_model.rs index 2fd484351..7fce96ac7 100644 --- a/crates/bitwarden-api-api/src/models/policy_request_model.rs +++ b/crates/bitwarden-api-api/src/models/policy_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PolicyRequestModel { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::PolicyType, - #[serde(rename = "enabled")] + #[serde(rename = "enabled", alias = "Enabled")] pub enabled: bool, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, } diff --git a/crates/bitwarden-api-api/src/models/policy_response_model.rs b/crates/bitwarden-api-api/src/models/policy_response_model.rs index 137b891a8..35b8a9c0a 100644 --- a/crates/bitwarden-api-api/src/models/policy_response_model.rs +++ b/crates/bitwarden-api-api/src/models/policy_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PolicyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, } diff --git a/crates/bitwarden-api-api/src/models/policy_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/policy_response_model_list_response_model.rs index 81a8dddef..87bc010e8 100644 --- a/crates/bitwarden-api-api/src/models/policy_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/policy_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PolicyResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/potential_grantee_response_model.rs b/crates/bitwarden-api-api/src/models/potential_grantee_response_model.rs index 1f5e7ee31..60626f50e 100644 --- a/crates/bitwarden-api-api/src/models/potential_grantee_response_model.rs +++ b/crates/bitwarden-api-api/src/models/potential_grantee_response_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PotentialGranteeResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "currentUserInGroup", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "currentUserInGroup", + alias = "CurrentUserInGroup", + skip_serializing_if = "Option::is_none" + )] pub current_user_in_group: Option, - #[serde(rename = "currentUser", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "currentUser", + alias = "CurrentUser", + skip_serializing_if = "Option::is_none" + )] pub current_user: Option, } diff --git a/crates/bitwarden-api-api/src/models/potential_grantee_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/potential_grantee_response_model_list_response_model.rs index d6c099c33..db716fce3 100644 --- a/crates/bitwarden-api-api/src/models/potential_grantee_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/potential_grantee_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PotentialGranteeResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/pre_validate_sponsorship_response_model.rs b/crates/bitwarden-api-api/src/models/pre_validate_sponsorship_response_model.rs index ae94d871d..e71517a43 100644 --- a/crates/bitwarden-api-api/src/models/pre_validate_sponsorship_response_model.rs +++ b/crates/bitwarden-api-api/src/models/pre_validate_sponsorship_response_model.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreValidateSponsorshipResponseModel { - #[serde(rename = "isTokenValid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isTokenValid", + alias = "IsTokenValid", + skip_serializing_if = "Option::is_none" + )] pub is_token_valid: Option, #[serde( rename = "isFreeFamilyPolicyEnabled", + alias = "IsFreeFamilyPolicyEnabled", skip_serializing_if = "Option::is_none" )] pub is_free_family_policy_enabled: Option, diff --git a/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs b/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs index 0d2b64e5d..43146e9d9 100644 --- a/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs +++ b/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs @@ -14,12 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PremiumCloudHostedSubscriptionRequest { - #[serde(rename = "tokenizedPaymentMethod")] + #[serde(rename = "tokenizedPaymentMethod", alias = "TokenizedPaymentMethod")] pub tokenized_payment_method: Box, - #[serde(rename = "billingAddress")] + #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, #[serde( rename = "additionalStorageGb", + alias = "AdditionalStorageGb", skip_serializing_if = "Option::is_none" )] pub additional_storage_gb: Option, diff --git a/crates/bitwarden-api-api/src/models/preview_individual_invoice_request_body.rs b/crates/bitwarden-api-api/src/models/preview_individual_invoice_request_body.rs index f66cbbeb5..6eeba07c2 100644 --- a/crates/bitwarden-api-api/src/models/preview_individual_invoice_request_body.rs +++ b/crates/bitwarden-api-api/src/models/preview_individual_invoice_request_body.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreviewIndividualInvoiceRequestBody { - #[serde(rename = "passwordManager")] + #[serde(rename = "passwordManager", alias = "PasswordManager")] pub password_manager: Box, - #[serde(rename = "taxInformation")] + #[serde(rename = "taxInformation", alias = "TaxInformation")] pub tax_information: Box, } diff --git a/crates/bitwarden-api-api/src/models/preview_organization_invoice_request_body.rs b/crates/bitwarden-api-api/src/models/preview_organization_invoice_request_body.rs index 9bb7d14ce..c650fcf5b 100644 --- a/crates/bitwarden-api-api/src/models/preview_organization_invoice_request_body.rs +++ b/crates/bitwarden-api-api/src/models/preview_organization_invoice_request_body.rs @@ -14,13 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreviewOrganizationInvoiceRequestBody { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "passwordManager")] + #[serde(rename = "passwordManager", alias = "PasswordManager")] pub password_manager: Box, - #[serde(rename = "secretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secretsManager", + alias = "SecretsManager", + skip_serializing_if = "Option::is_none" + )] pub secrets_manager: Option>, - #[serde(rename = "taxInformation")] + #[serde(rename = "taxInformation", alias = "TaxInformation")] pub tax_information: Box, } diff --git a/crates/bitwarden-api-api/src/models/preview_organization_subscription_plan_change_tax_request.rs b/crates/bitwarden-api-api/src/models/preview_organization_subscription_plan_change_tax_request.rs index 668400efc..7bc84ef60 100644 --- a/crates/bitwarden-api-api/src/models/preview_organization_subscription_plan_change_tax_request.rs +++ b/crates/bitwarden-api-api/src/models/preview_organization_subscription_plan_change_tax_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreviewOrganizationSubscriptionPlanChangeTaxRequest { - #[serde(rename = "plan")] + #[serde(rename = "plan", alias = "Plan")] pub plan: Box, - #[serde(rename = "billingAddress")] + #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, } diff --git a/crates/bitwarden-api-api/src/models/preview_organization_subscription_purchase_tax_request.rs b/crates/bitwarden-api-api/src/models/preview_organization_subscription_purchase_tax_request.rs index 6bb8b0ded..1da1b4a7c 100644 --- a/crates/bitwarden-api-api/src/models/preview_organization_subscription_purchase_tax_request.rs +++ b/crates/bitwarden-api-api/src/models/preview_organization_subscription_purchase_tax_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreviewOrganizationSubscriptionPurchaseTaxRequest { - #[serde(rename = "purchase")] + #[serde(rename = "purchase", alias = "Purchase")] pub purchase: Box, - #[serde(rename = "billingAddress")] + #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, } diff --git a/crates/bitwarden-api-api/src/models/preview_organization_subscription_update_tax_request.rs b/crates/bitwarden-api-api/src/models/preview_organization_subscription_update_tax_request.rs index 8cadc5fc0..7ed5a8451 100644 --- a/crates/bitwarden-api-api/src/models/preview_organization_subscription_update_tax_request.rs +++ b/crates/bitwarden-api-api/src/models/preview_organization_subscription_update_tax_request.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreviewOrganizationSubscriptionUpdateTaxRequest { - #[serde(rename = "update")] + #[serde(rename = "update", alias = "Update")] pub update: Box, } diff --git a/crates/bitwarden-api-api/src/models/preview_premium_subscription_purchase_tax_request.rs b/crates/bitwarden-api-api/src/models/preview_premium_subscription_purchase_tax_request.rs index d1beed90a..e10b84520 100644 --- a/crates/bitwarden-api-api/src/models/preview_premium_subscription_purchase_tax_request.rs +++ b/crates/bitwarden-api-api/src/models/preview_premium_subscription_purchase_tax_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreviewPremiumSubscriptionPurchaseTaxRequest { - #[serde(rename = "additionalStorage")] + #[serde(rename = "additionalStorage", alias = "AdditionalStorage")] pub additional_storage: i32, - #[serde(rename = "billingAddress")] + #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, } diff --git a/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs b/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs index fbc4bf089..5b9051304 100644 --- a/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs @@ -14,145 +14,295 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProfileOrganizationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "usePolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePolicies", + alias = "UsePolicies", + skip_serializing_if = "Option::is_none" + )] pub use_policies: Option, - #[serde(rename = "useSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSso", + alias = "UseSso", + skip_serializing_if = "Option::is_none" + )] pub use_sso: Option, - #[serde(rename = "useKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useKeyConnector", + alias = "UseKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub use_key_connector: Option, - #[serde(rename = "useScim", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useScim", + alias = "UseScim", + skip_serializing_if = "Option::is_none" + )] pub use_scim: Option, - #[serde(rename = "useGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useGroups", + alias = "UseGroups", + skip_serializing_if = "Option::is_none" + )] pub use_groups: Option, - #[serde(rename = "useDirectory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useDirectory", + alias = "UseDirectory", + skip_serializing_if = "Option::is_none" + )] pub use_directory: Option, - #[serde(rename = "useEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useEvents", + alias = "UseEvents", + skip_serializing_if = "Option::is_none" + )] pub use_events: Option, - #[serde(rename = "useTotp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useTotp", + alias = "UseTotp", + skip_serializing_if = "Option::is_none" + )] pub use_totp: Option, - #[serde(rename = "use2fa", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "use2fa", + alias = "Use2fa", + skip_serializing_if = "Option::is_none" + )] pub use2fa: Option, - #[serde(rename = "useApi", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useApi", + alias = "UseApi", + skip_serializing_if = "Option::is_none" + )] pub use_api: Option, - #[serde(rename = "useResetPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useResetPassword", + alias = "UseResetPassword", + skip_serializing_if = "Option::is_none" + )] pub use_reset_password: Option, - #[serde(rename = "useSecretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSecretsManager", + alias = "UseSecretsManager", + skip_serializing_if = "Option::is_none" + )] pub use_secrets_manager: Option, - #[serde(rename = "usePasswordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePasswordManager", + alias = "UsePasswordManager", + skip_serializing_if = "Option::is_none" + )] pub use_password_manager: Option, - #[serde(rename = "usersGetPremium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usersGetPremium", + alias = "UsersGetPremium", + skip_serializing_if = "Option::is_none" + )] pub users_get_premium: Option, #[serde( rename = "useCustomPermissions", + alias = "UseCustomPermissions", skip_serializing_if = "Option::is_none" )] pub use_custom_permissions: Option, #[serde( rename = "useActivateAutofillPolicy", + alias = "UseActivateAutofillPolicy", skip_serializing_if = "Option::is_none" )] pub use_activate_autofill_policy: Option, - #[serde(rename = "selfHost", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "selfHost", + alias = "SelfHost", + skip_serializing_if = "Option::is_none" + )] pub self_host: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "maxCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxCollections", + alias = "MaxCollections", + skip_serializing_if = "Option::is_none" + )] pub max_collections: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "ssoBound", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoBound", + alias = "SsoBound", + skip_serializing_if = "Option::is_none" + )] pub sso_bound: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, #[serde( rename = "resetPasswordEnrolled", + alias = "ResetPasswordEnrolled", skip_serializing_if = "Option::is_none" )] pub reset_password_enrolled: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, #[serde( rename = "hasPublicAndPrivateKeys", + alias = "HasPublicAndPrivateKeys", skip_serializing_if = "Option::is_none" )] pub has_public_and_private_keys: Option, - #[serde(rename = "providerId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerId", + alias = "ProviderId", + skip_serializing_if = "Option::is_none" + )] pub provider_id: Option, - #[serde(rename = "providerName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerName", + alias = "ProviderName", + skip_serializing_if = "Option::is_none" + )] pub provider_name: Option, - #[serde(rename = "providerType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerType", + alias = "ProviderType", + skip_serializing_if = "Option::is_none" + )] pub provider_type: Option, #[serde( rename = "familySponsorshipFriendlyName", + alias = "FamilySponsorshipFriendlyName", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_friendly_name: Option, #[serde( rename = "familySponsorshipAvailable", + alias = "FamilySponsorshipAvailable", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_available: Option, - #[serde(rename = "productTierType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "productTierType", + alias = "ProductTierType", + skip_serializing_if = "Option::is_none" + )] pub product_tier_type: Option, #[serde( rename = "keyConnectorEnabled", + alias = "KeyConnectorEnabled", skip_serializing_if = "Option::is_none" )] pub key_connector_enabled: Option, - #[serde(rename = "keyConnectorUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyConnectorUrl", + alias = "KeyConnectorUrl", + skip_serializing_if = "Option::is_none" + )] pub key_connector_url: Option, #[serde( rename = "familySponsorshipLastSyncDate", + alias = "FamilySponsorshipLastSyncDate", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_last_sync_date: Option, #[serde( rename = "familySponsorshipValidUntil", + alias = "FamilySponsorshipValidUntil", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_valid_until: Option, #[serde( rename = "familySponsorshipToDelete", + alias = "FamilySponsorshipToDelete", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_to_delete: Option, #[serde( rename = "accessSecretsManager", + alias = "AccessSecretsManager", skip_serializing_if = "Option::is_none" )] pub access_secrets_manager: Option, #[serde( rename = "limitCollectionCreation", + alias = "LimitCollectionCreation", skip_serializing_if = "Option::is_none" )] pub limit_collection_creation: Option, #[serde( rename = "limitCollectionDeletion", + alias = "LimitCollectionDeletion", skip_serializing_if = "Option::is_none" )] pub limit_collection_deletion: Option, - #[serde(rename = "limitItemDeletion", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "limitItemDeletion", + alias = "LimitItemDeletion", + skip_serializing_if = "Option::is_none" + )] pub limit_item_deletion: Option, #[serde( rename = "allowAdminAccessToAllCollectionItems", + alias = "AllowAdminAccessToAllCollectionItems", skip_serializing_if = "Option::is_none" )] pub allow_admin_access_to_all_collection_items: Option, @@ -161,33 +311,50 @@ pub struct ProfileOrganizationResponseModel { /// UserIsClaimedByOrganization #[serde( rename = "userIsManagedByOrganization", + alias = "UserIsManagedByOrganization", skip_serializing_if = "Option::is_none" )] pub user_is_managed_by_organization: Option, /// Indicates if the user is claimed by the organization. #[serde( rename = "userIsClaimedByOrganization", + alias = "UserIsClaimedByOrganization", skip_serializing_if = "Option::is_none" )] pub user_is_claimed_by_organization: Option, - #[serde(rename = "useRiskInsights", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useRiskInsights", + alias = "UseRiskInsights", + skip_serializing_if = "Option::is_none" + )] pub use_risk_insights: Option, #[serde( rename = "useOrganizationDomains", + alias = "UseOrganizationDomains", skip_serializing_if = "Option::is_none" )] pub use_organization_domains: Option, #[serde( rename = "useAdminSponsoredFamilies", + alias = "UseAdminSponsoredFamilies", skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, - #[serde(rename = "isAdminInitiated", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isAdminInitiated", + alias = "IsAdminInitiated", + skip_serializing_if = "Option::is_none" + )] pub is_admin_initiated: Option, - #[serde(rename = "ssoEnabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoEnabled", + alias = "SsoEnabled", + skip_serializing_if = "Option::is_none" + )] pub sso_enabled: Option, #[serde( rename = "ssoMemberDecryptionType", + alias = "SsoMemberDecryptionType", skip_serializing_if = "Option::is_none" )] pub sso_member_decryption_type: Option, diff --git a/crates/bitwarden-api-api/src/models/profile_organization_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/profile_organization_response_model_list_response_model.rs index 0d801dc6e..08776e934 100644 --- a/crates/bitwarden-api-api/src/models/profile_organization_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_organization_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProfileOrganizationResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs b/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs index 9ea8f0fc1..180abe2c8 100644 --- a/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs @@ -14,145 +14,295 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProfileProviderOrganizationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "usePolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePolicies", + alias = "UsePolicies", + skip_serializing_if = "Option::is_none" + )] pub use_policies: Option, - #[serde(rename = "useSso", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSso", + alias = "UseSso", + skip_serializing_if = "Option::is_none" + )] pub use_sso: Option, - #[serde(rename = "useKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useKeyConnector", + alias = "UseKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub use_key_connector: Option, - #[serde(rename = "useScim", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useScim", + alias = "UseScim", + skip_serializing_if = "Option::is_none" + )] pub use_scim: Option, - #[serde(rename = "useGroups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useGroups", + alias = "UseGroups", + skip_serializing_if = "Option::is_none" + )] pub use_groups: Option, - #[serde(rename = "useDirectory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useDirectory", + alias = "UseDirectory", + skip_serializing_if = "Option::is_none" + )] pub use_directory: Option, - #[serde(rename = "useEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useEvents", + alias = "UseEvents", + skip_serializing_if = "Option::is_none" + )] pub use_events: Option, - #[serde(rename = "useTotp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useTotp", + alias = "UseTotp", + skip_serializing_if = "Option::is_none" + )] pub use_totp: Option, - #[serde(rename = "use2fa", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "use2fa", + alias = "Use2fa", + skip_serializing_if = "Option::is_none" + )] pub use2fa: Option, - #[serde(rename = "useApi", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useApi", + alias = "UseApi", + skip_serializing_if = "Option::is_none" + )] pub use_api: Option, - #[serde(rename = "useResetPassword", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useResetPassword", + alias = "UseResetPassword", + skip_serializing_if = "Option::is_none" + )] pub use_reset_password: Option, - #[serde(rename = "useSecretsManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useSecretsManager", + alias = "UseSecretsManager", + skip_serializing_if = "Option::is_none" + )] pub use_secrets_manager: Option, - #[serde(rename = "usePasswordManager", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usePasswordManager", + alias = "UsePasswordManager", + skip_serializing_if = "Option::is_none" + )] pub use_password_manager: Option, - #[serde(rename = "usersGetPremium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usersGetPremium", + alias = "UsersGetPremium", + skip_serializing_if = "Option::is_none" + )] pub users_get_premium: Option, #[serde( rename = "useCustomPermissions", + alias = "UseCustomPermissions", skip_serializing_if = "Option::is_none" )] pub use_custom_permissions: Option, #[serde( rename = "useActivateAutofillPolicy", + alias = "UseActivateAutofillPolicy", skip_serializing_if = "Option::is_none" )] pub use_activate_autofill_policy: Option, - #[serde(rename = "selfHost", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "selfHost", + alias = "SelfHost", + skip_serializing_if = "Option::is_none" + )] pub self_host: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "maxCollections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxCollections", + alias = "MaxCollections", + skip_serializing_if = "Option::is_none" + )] pub max_collections: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "ssoBound", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoBound", + alias = "SsoBound", + skip_serializing_if = "Option::is_none" + )] pub sso_bound: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, #[serde( rename = "resetPasswordEnrolled", + alias = "ResetPasswordEnrolled", skip_serializing_if = "Option::is_none" )] pub reset_password_enrolled: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, #[serde( rename = "hasPublicAndPrivateKeys", + alias = "HasPublicAndPrivateKeys", skip_serializing_if = "Option::is_none" )] pub has_public_and_private_keys: Option, - #[serde(rename = "providerId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerId", + alias = "ProviderId", + skip_serializing_if = "Option::is_none" + )] pub provider_id: Option, - #[serde(rename = "providerName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerName", + alias = "ProviderName", + skip_serializing_if = "Option::is_none" + )] pub provider_name: Option, - #[serde(rename = "providerType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerType", + alias = "ProviderType", + skip_serializing_if = "Option::is_none" + )] pub provider_type: Option, #[serde( rename = "familySponsorshipFriendlyName", + alias = "FamilySponsorshipFriendlyName", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_friendly_name: Option, #[serde( rename = "familySponsorshipAvailable", + alias = "FamilySponsorshipAvailable", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_available: Option, - #[serde(rename = "productTierType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "productTierType", + alias = "ProductTierType", + skip_serializing_if = "Option::is_none" + )] pub product_tier_type: Option, #[serde( rename = "keyConnectorEnabled", + alias = "KeyConnectorEnabled", skip_serializing_if = "Option::is_none" )] pub key_connector_enabled: Option, - #[serde(rename = "keyConnectorUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyConnectorUrl", + alias = "KeyConnectorUrl", + skip_serializing_if = "Option::is_none" + )] pub key_connector_url: Option, #[serde( rename = "familySponsorshipLastSyncDate", + alias = "FamilySponsorshipLastSyncDate", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_last_sync_date: Option, #[serde( rename = "familySponsorshipValidUntil", + alias = "FamilySponsorshipValidUntil", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_valid_until: Option, #[serde( rename = "familySponsorshipToDelete", + alias = "FamilySponsorshipToDelete", skip_serializing_if = "Option::is_none" )] pub family_sponsorship_to_delete: Option, #[serde( rename = "accessSecretsManager", + alias = "AccessSecretsManager", skip_serializing_if = "Option::is_none" )] pub access_secrets_manager: Option, #[serde( rename = "limitCollectionCreation", + alias = "LimitCollectionCreation", skip_serializing_if = "Option::is_none" )] pub limit_collection_creation: Option, #[serde( rename = "limitCollectionDeletion", + alias = "LimitCollectionDeletion", skip_serializing_if = "Option::is_none" )] pub limit_collection_deletion: Option, - #[serde(rename = "limitItemDeletion", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "limitItemDeletion", + alias = "LimitItemDeletion", + skip_serializing_if = "Option::is_none" + )] pub limit_item_deletion: Option, #[serde( rename = "allowAdminAccessToAllCollectionItems", + alias = "AllowAdminAccessToAllCollectionItems", skip_serializing_if = "Option::is_none" )] pub allow_admin_access_to_all_collection_items: Option, @@ -161,33 +311,50 @@ pub struct ProfileProviderOrganizationResponseModel { /// UserIsClaimedByOrganization #[serde( rename = "userIsManagedByOrganization", + alias = "UserIsManagedByOrganization", skip_serializing_if = "Option::is_none" )] pub user_is_managed_by_organization: Option, /// Indicates if the user is claimed by the organization. #[serde( rename = "userIsClaimedByOrganization", + alias = "UserIsClaimedByOrganization", skip_serializing_if = "Option::is_none" )] pub user_is_claimed_by_organization: Option, - #[serde(rename = "useRiskInsights", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useRiskInsights", + alias = "UseRiskInsights", + skip_serializing_if = "Option::is_none" + )] pub use_risk_insights: Option, #[serde( rename = "useOrganizationDomains", + alias = "UseOrganizationDomains", skip_serializing_if = "Option::is_none" )] pub use_organization_domains: Option, #[serde( rename = "useAdminSponsoredFamilies", + alias = "UseAdminSponsoredFamilies", skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, - #[serde(rename = "isAdminInitiated", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "isAdminInitiated", + alias = "IsAdminInitiated", + skip_serializing_if = "Option::is_none" + )] pub is_admin_initiated: Option, - #[serde(rename = "ssoEnabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ssoEnabled", + alias = "SsoEnabled", + skip_serializing_if = "Option::is_none" + )] pub sso_enabled: Option, #[serde( rename = "ssoMemberDecryptionType", + alias = "SsoMemberDecryptionType", skip_serializing_if = "Option::is_none" )] pub sso_member_decryption_type: Option, diff --git a/crates/bitwarden-api-api/src/models/profile_provider_response_model.rs b/crates/bitwarden-api-api/src/models/profile_provider_response_model.rs index 5049a45fc..d58df5d39 100644 --- a/crates/bitwarden-api-api/src/models/profile_provider_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_provider_response_model.rs @@ -14,29 +14,69 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProfileProviderResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "useEvents", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "useEvents", + alias = "UseEvents", + skip_serializing_if = "Option::is_none" + )] pub use_events: Option, - #[serde(rename = "providerStatus", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerStatus", + alias = "ProviderStatus", + skip_serializing_if = "Option::is_none" + )] pub provider_status: Option, - #[serde(rename = "providerType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerType", + alias = "ProviderType", + skip_serializing_if = "Option::is_none" + )] pub provider_type: Option, } diff --git a/crates/bitwarden-api-api/src/models/profile_response_model.rs b/crates/bitwarden-api-api/src/models/profile_response_model.rs index 41ff0057d..daab805f4 100644 --- a/crates/bitwarden-api-api/src/models/profile_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_response_model.rs @@ -14,49 +14,115 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProfileResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "emailVerified", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "emailVerified", + alias = "EmailVerified", + skip_serializing_if = "Option::is_none" + )] pub email_verified: Option, - #[serde(rename = "premium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "premium", + alias = "Premium", + skip_serializing_if = "Option::is_none" + )] pub premium: Option, #[serde( rename = "premiumFromOrganization", + alias = "PremiumFromOrganization", skip_serializing_if = "Option::is_none" )] pub premium_from_organization: Option, - #[serde(rename = "culture", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "culture", + alias = "Culture", + skip_serializing_if = "Option::is_none" + )] pub culture: Option, - #[serde(rename = "twoFactorEnabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "twoFactorEnabled", + alias = "TwoFactorEnabled", + skip_serializing_if = "Option::is_none" + )] pub two_factor_enabled: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "privateKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "privateKey", + alias = "PrivateKey", + skip_serializing_if = "Option::is_none" + )] pub private_key: Option, - #[serde(rename = "securityStamp", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "securityStamp", + alias = "SecurityStamp", + skip_serializing_if = "Option::is_none" + )] pub security_stamp: Option, - #[serde(rename = "forcePasswordReset", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "forcePasswordReset", + alias = "ForcePasswordReset", + skip_serializing_if = "Option::is_none" + )] pub force_password_reset: Option, - #[serde(rename = "usesKeyConnector", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "usesKeyConnector", + alias = "UsesKeyConnector", + skip_serializing_if = "Option::is_none" + )] pub uses_key_connector: Option, - #[serde(rename = "avatarColor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "avatarColor", + alias = "AvatarColor", + skip_serializing_if = "Option::is_none" + )] pub avatar_color: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "verifyDevices", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "verifyDevices", + alias = "VerifyDevices", + skip_serializing_if = "Option::is_none" + )] pub verify_devices: Option, - #[serde(rename = "organizations", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizations", + alias = "Organizations", + skip_serializing_if = "Option::is_none" + )] pub organizations: Option>, - #[serde(rename = "providers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providers", + alias = "Providers", + skip_serializing_if = "Option::is_none" + )] pub providers: Option>, #[serde( rename = "providerOrganizations", + alias = "ProviderOrganizations", skip_serializing_if = "Option::is_none" )] pub provider_organizations: Option>, diff --git a/crates/bitwarden-api-api/src/models/project_counts_response_model.rs b/crates/bitwarden-api-api/src/models/project_counts_response_model.rs index adcc97c82..a74110052 100644 --- a/crates/bitwarden-api-api/src/models/project_counts_response_model.rs +++ b/crates/bitwarden-api-api/src/models/project_counts_response_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectCountsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "secrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secrets", + alias = "Secrets", + skip_serializing_if = "Option::is_none" + )] pub secrets: Option, - #[serde(rename = "people", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "people", + alias = "People", + skip_serializing_if = "Option::is_none" + )] pub people: Option, - #[serde(rename = "serviceAccounts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "serviceAccounts", + alias = "ServiceAccounts", + skip_serializing_if = "Option::is_none" + )] pub service_accounts: Option, } diff --git a/crates/bitwarden-api-api/src/models/project_create_request_model.rs b/crates/bitwarden-api-api/src/models/project_create_request_model.rs index 16c9fe6d0..c355d61ab 100644 --- a/crates/bitwarden-api-api/src/models/project_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/project_create_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectCreateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/project_people_access_policies_response_model.rs b/crates/bitwarden-api-api/src/models/project_people_access_policies_response_model.rs index 83ba39e22..b6c73e963 100644 --- a/crates/bitwarden-api-api/src/models/project_people_access_policies_response_model.rs +++ b/crates/bitwarden-api-api/src/models/project_people_access_policies_response_model.rs @@ -14,12 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectPeopleAccessPoliciesResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "userAccessPolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userAccessPolicies", + alias = "UserAccessPolicies", + skip_serializing_if = "Option::is_none" + )] pub user_access_policies: Option>, #[serde( rename = "groupAccessPolicies", + alias = "GroupAccessPolicies", skip_serializing_if = "Option::is_none" )] pub group_access_policies: Option>, diff --git a/crates/bitwarden-api-api/src/models/project_response_model.rs b/crates/bitwarden-api-api/src/models/project_response_model.rs index f2222a939..d4061d7be 100644 --- a/crates/bitwarden-api-api/src/models/project_response_model.rs +++ b/crates/bitwarden-api-api/src/models/project_response_model.rs @@ -14,21 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, } diff --git a/crates/bitwarden-api-api/src/models/project_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/project_response_model_list_response_model.rs index 9b8bfe7c5..a394adc96 100644 --- a/crates/bitwarden-api-api/src/models/project_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/project_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_request_model.rs b/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_request_model.rs index 3c54b4062..008a84696 100644 --- a/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_request_model.rs +++ b/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_request_model.rs @@ -14,7 +14,10 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectServiceAccountsAccessPoliciesRequestModel { - #[serde(rename = "serviceAccountAccessPolicyRequests")] + #[serde( + rename = "serviceAccountAccessPolicyRequests", + alias = "ServiceAccountAccessPolicyRequests" + )] pub service_account_access_policy_requests: Option>, } diff --git a/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_response_model.rs b/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_response_model.rs index e5899817f..f1a889032 100644 --- a/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_response_model.rs +++ b/crates/bitwarden-api-api/src/models/project_service_accounts_access_policies_response_model.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectServiceAccountsAccessPoliciesResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, #[serde( rename = "serviceAccountAccessPolicies", + alias = "ServiceAccountAccessPolicies", skip_serializing_if = "Option::is_none" )] pub service_account_access_policies: diff --git a/crates/bitwarden-api-api/src/models/project_update_request_model.rs b/crates/bitwarden-api-api/src/models/project_update_request_model.rs index 2eab13f22..2bf02a12d 100644 --- a/crates/bitwarden-api-api/src/models/project_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/project_update_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProjectUpdateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/protected_device_response_model.rs b/crates/bitwarden-api-api/src/models/protected_device_response_model.rs index eab023bc2..6fc89f125 100644 --- a/crates/bitwarden-api-api/src/models/protected_device_response_model.rs +++ b/crates/bitwarden-api-api/src/models/protected_device_response_model.rs @@ -14,21 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProtectedDeviceResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "identifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "identifier", + alias = "Identifier", + skip_serializing_if = "Option::is_none" + )] pub identifier: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "encryptedUserKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedUserKey", + alias = "EncryptedUserKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_user_key: Option, - #[serde(rename = "encryptedPublicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedPublicKey", + alias = "EncryptedPublicKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_organization_add_request_model.rs b/crates/bitwarden-api-api/src/models/provider_organization_add_request_model.rs index 8649a67d9..a9fa181d5 100644 --- a/crates/bitwarden-api-api/src/models/provider_organization_add_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_organization_add_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderOrganizationAddRequestModel { - #[serde(rename = "organizationId")] + #[serde(rename = "organizationId", alias = "OrganizationId")] pub organization_id: uuid::Uuid, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/provider_organization_create_request_model.rs b/crates/bitwarden-api-api/src/models/provider_organization_create_request_model.rs index 149847fb4..c8c1629e1 100644 --- a/crates/bitwarden-api-api/src/models/provider_organization_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_organization_create_request_model.rs @@ -14,9 +14,12 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderOrganizationCreateRequestModel { - #[serde(rename = "clientOwnerEmail")] + #[serde(rename = "clientOwnerEmail", alias = "ClientOwnerEmail")] pub client_owner_email: String, - #[serde(rename = "organizationCreateRequest")] + #[serde( + rename = "organizationCreateRequest", + alias = "OrganizationCreateRequest" + )] pub organization_create_request: Box, } diff --git a/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model.rs b/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model.rs index c721d02de..efffdc152 100644 --- a/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model.rs @@ -14,33 +14,81 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderOrganizationOrganizationDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "providerId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerId", + alias = "ProviderId", + skip_serializing_if = "Option::is_none" + )] pub provider_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "settings", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "settings", + alias = "Settings", + skip_serializing_if = "Option::is_none" + )] pub settings: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "userCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userCount", + alias = "UserCount", + skip_serializing_if = "Option::is_none" + )] pub user_count: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "occupiedSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "occupiedSeats", + alias = "OccupiedSeats", + skip_serializing_if = "Option::is_none" + )] pub occupied_seats: Option, - #[serde(rename = "remainingSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "remainingSeats", + alias = "RemainingSeats", + skip_serializing_if = "Option::is_none" + )] pub remaining_seats: Option, - #[serde(rename = "plan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "plan", + alias = "Plan", + skip_serializing_if = "Option::is_none" + )] pub plan: Option, - #[serde(rename = "organizationName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationName", + alias = "OrganizationName", + skip_serializing_if = "Option::is_none" + )] pub organization_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model_list_response_model.rs index 6e2c3d30b..e76399952 100644 --- a/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_organization_organization_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderOrganizationOrganizationDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_organization_response_model.rs b/crates/bitwarden-api-api/src/models/provider_organization_response_model.rs index 14342f584..f280ef143 100644 --- a/crates/bitwarden-api-api/src/models/provider_organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_organization_response_model.rs @@ -14,31 +14,75 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderOrganizationResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "providerId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerId", + alias = "ProviderId", + skip_serializing_if = "Option::is_none" + )] pub provider_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "settings", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "settings", + alias = "Settings", + skip_serializing_if = "Option::is_none" + )] pub settings: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "userCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userCount", + alias = "UserCount", + skip_serializing_if = "Option::is_none" + )] pub user_count: Option, - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, - #[serde(rename = "occupiedSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "occupiedSeats", + alias = "OccupiedSeats", + skip_serializing_if = "Option::is_none" + )] pub occupied_seats: Option, - #[serde(rename = "remainingSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "remainingSeats", + alias = "RemainingSeats", + skip_serializing_if = "Option::is_none" + )] pub remaining_seats: Option, - #[serde(rename = "plan", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "plan", + alias = "Plan", + skip_serializing_if = "Option::is_none" + )] pub plan: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_response_model.rs b/crates/bitwarden-api-api/src/models/provider_response_model.rs index 96980aead..bf124d1f0 100644 --- a/crates/bitwarden-api-api/src/models/provider_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_response_model.rs @@ -14,29 +14,73 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "businessAddress1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress1", + alias = "BusinessAddress1", + skip_serializing_if = "Option::is_none" + )] pub business_address1: Option, - #[serde(rename = "businessAddress2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress2", + alias = "BusinessAddress2", + skip_serializing_if = "Option::is_none" + )] pub business_address2: Option, - #[serde(rename = "businessAddress3", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessAddress3", + alias = "BusinessAddress3", + skip_serializing_if = "Option::is_none" + )] pub business_address3: Option, - #[serde(rename = "businessCountry", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessCountry", + alias = "BusinessCountry", + skip_serializing_if = "Option::is_none" + )] pub business_country: Option, - #[serde(rename = "businessTaxNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessTaxNumber", + alias = "BusinessTaxNumber", + skip_serializing_if = "Option::is_none" + )] pub business_tax_number: Option, - #[serde(rename = "billingEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingEmail", + alias = "BillingEmail", + skip_serializing_if = "Option::is_none" + )] pub billing_email: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_setup_request_model.rs b/crates/bitwarden-api-api/src/models/provider_setup_request_model.rs index a67af28c7..3101f4bab 100644 --- a/crates/bitwarden-api-api/src/models/provider_setup_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_setup_request_model.rs @@ -14,19 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderSetupRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "billingEmail")] + #[serde(rename = "billingEmail", alias = "BillingEmail")] pub billing_email: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "paymentMethod")] + #[serde(rename = "paymentMethod", alias = "PaymentMethod")] pub payment_method: Box, - #[serde(rename = "billingAddress")] + #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, } diff --git a/crates/bitwarden-api-api/src/models/provider_update_request_model.rs b/crates/bitwarden-api-api/src/models/provider_update_request_model.rs index 1c9fd5300..f957573f3 100644 --- a/crates/bitwarden-api-api/src/models/provider_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_update_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUpdateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "businessName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "businessName", + alias = "BusinessName", + skip_serializing_if = "Option::is_none" + )] pub business_name: Option, - #[serde(rename = "billingEmail")] + #[serde(rename = "billingEmail", alias = "BillingEmail")] pub billing_email: String, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_accept_request_model.rs b/crates/bitwarden-api-api/src/models/provider_user_accept_request_model.rs index 68f2f068e..ff0e4b4e9 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_accept_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_accept_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserAcceptRequestModel { - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model.rs b/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model.rs index d260745d0..af3002942 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserBulkConfirmRequestModel { - #[serde(rename = "keys")] + #[serde(rename = "keys", alias = "Keys")] pub keys: Vec, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model_entry.rs b/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model_entry.rs index 101ff4f49..dd2481b13 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model_entry.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_bulk_confirm_request_model_entry.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserBulkConfirmRequestModelEntry { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_bulk_request_model.rs b/crates/bitwarden-api-api/src/models/provider_user_bulk_request_model.rs index 525fcc1ce..cc5ff7a9f 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_bulk_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_bulk_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserBulkRequestModel { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model.rs index 04479834b..00dfac7c3 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserBulkResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "error", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "error", + alias = "Error", + skip_serializing_if = "Option::is_none" + )] pub error: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model_list_response_model.rs index 8e7835b6d..3131b79c5 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_bulk_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserBulkResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_confirm_request_model.rs b/crates/bitwarden-api-api/src/models/provider_user_confirm_request_model.rs index 3f878cf19..d6afea3ac 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_confirm_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_confirm_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserConfirmRequestModel { - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_invite_request_model.rs b/crates/bitwarden-api-api/src/models/provider_user_invite_request_model.rs index 5ce044a21..e27125118 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_invite_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_invite_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserInviteRequestModel { - #[serde(rename = "emails")] + #[serde(rename = "emails", alias = "Emails")] pub emails: Vec, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::ProviderUserType, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model.rs index 66a6a057a..e0c3f150b 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model.rs @@ -14,13 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserPublicKeyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model_list_response_model.rs index e475601e4..4274d7cbd 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_public_key_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserPublicKeyResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_response_model.rs index 001017982..d17f82c0d 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_update_request_model.rs b/crates/bitwarden-api-api/src/models/provider_user_update_request_model.rs index a57d7c02a..7adc56c90 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_update_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserUpdateRequestModel { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::ProviderUserType, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model.rs index 4c7bb5a06..57ad207ce 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model.rs @@ -14,21 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserUserDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "permissions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "permissions", + alias = "Permissions", + skip_serializing_if = "Option::is_none" + )] pub permissions: Option>, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model_list_response_model.rs index 29a19db3d..4e650a062 100644 --- a/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_user_user_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderUserUserDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/provider_verify_delete_recover_request_model.rs b/crates/bitwarden-api-api/src/models/provider_verify_delete_recover_request_model.rs index 7bce920f0..c70c66ff3 100644 --- a/crates/bitwarden-api-api/src/models/provider_verify_delete_recover_request_model.rs +++ b/crates/bitwarden-api-api/src/models/provider_verify_delete_recover_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ProviderVerifyDeleteRecoverRequestModel { - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/pub_key_cred_param.rs b/crates/bitwarden-api-api/src/models/pub_key_cred_param.rs index 5a4099540..d79a7871c 100644 --- a/crates/bitwarden-api-api/src/models/pub_key_cred_param.rs +++ b/crates/bitwarden-api-api/src/models/pub_key_cred_param.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PubKeyCredParam { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "alg", skip_serializing_if = "Option::is_none")] + #[serde(rename = "alg", alias = "Alg", skip_serializing_if = "Option::is_none")] pub alg: Option, } diff --git a/crates/bitwarden-api-api/src/models/public_key_credential_descriptor.rs b/crates/bitwarden-api-api/src/models/public_key_credential_descriptor.rs index cf2ac567d..0e3b3d43e 100644 --- a/crates/bitwarden-api-api/src/models/public_key_credential_descriptor.rs +++ b/crates/bitwarden-api-api/src/models/public_key_credential_descriptor.rs @@ -16,12 +16,20 @@ use crate::models; #[serde_as] #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PublicKeyCredentialDescriptor { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, #[serde_as(as = "Option")] - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option>, - #[serde(rename = "transports", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "transports", + alias = "Transports", + skip_serializing_if = "Option::is_none" + )] pub transports: Option>, } diff --git a/crates/bitwarden-api-api/src/models/public_key_credential_rp_entity.rs b/crates/bitwarden-api-api/src/models/public_key_credential_rp_entity.rs index a64595325..d01bdbd59 100644 --- a/crates/bitwarden-api-api/src/models/public_key_credential_rp_entity.rs +++ b/crates/bitwarden-api-api/src/models/public_key_credential_rp_entity.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PublicKeyCredentialRpEntity { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "icon", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "icon", + alias = "Icon", + skip_serializing_if = "Option::is_none" + )] pub icon: Option, } diff --git a/crates/bitwarden-api-api/src/models/push_device_request_model.rs b/crates/bitwarden-api-api/src/models/push_device_request_model.rs index 20bc774a9..8503b31ca 100644 --- a/crates/bitwarden-api-api/src/models/push_device_request_model.rs +++ b/crates/bitwarden-api-api/src/models/push_device_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PushDeviceRequestModel { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: String, } diff --git a/crates/bitwarden-api-api/src/models/push_registration_request_model.rs b/crates/bitwarden-api-api/src/models/push_registration_request_model.rs index 9f12d6d28..9b129ebaa 100644 --- a/crates/bitwarden-api-api/src/models/push_registration_request_model.rs +++ b/crates/bitwarden-api-api/src/models/push_registration_request_model.rs @@ -14,19 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PushRegistrationRequestModel { - #[serde(rename = "deviceId")] + #[serde(rename = "deviceId", alias = "DeviceId")] pub device_id: String, - #[serde(rename = "pushToken")] + #[serde(rename = "pushToken", alias = "PushToken")] pub push_token: String, - #[serde(rename = "userId")] + #[serde(rename = "userId", alias = "UserId")] pub user_id: String, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::DeviceType, - #[serde(rename = "identifier")] + #[serde(rename = "identifier", alias = "Identifier")] pub identifier: String, - #[serde(rename = "organizationIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationIds", + alias = "OrganizationIds", + skip_serializing_if = "Option::is_none" + )] pub organization_ids: Option>, - #[serde(rename = "installationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "installationId", + alias = "InstallationId", + skip_serializing_if = "Option::is_none" + )] pub installation_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/push_settings.rs b/crates/bitwarden-api-api/src/models/push_settings.rs index 22f784b8a..88921b140 100644 --- a/crates/bitwarden-api-api/src/models/push_settings.rs +++ b/crates/bitwarden-api-api/src/models/push_settings.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PushSettings { - #[serde(rename = "pushTechnology", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "pushTechnology", + alias = "PushTechnology", + skip_serializing_if = "Option::is_none" + )] pub push_technology: Option, - #[serde(rename = "vapidPublicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "vapidPublicKey", + alias = "VapidPublicKey", + skip_serializing_if = "Option::is_none" + )] pub vapid_public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/push_update_request_model.rs b/crates/bitwarden-api-api/src/models/push_update_request_model.rs index 9d32b5ec1..6ad5a2d16 100644 --- a/crates/bitwarden-api-api/src/models/push_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/push_update_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PushUpdateRequestModel { - #[serde(rename = "devices")] + #[serde(rename = "devices", alias = "Devices")] pub devices: Vec, - #[serde(rename = "organizationId")] + #[serde(rename = "organizationId", alias = "OrganizationId")] pub organization_id: String, } diff --git a/crates/bitwarden-api-api/src/models/request_sm_access_request_model.rs b/crates/bitwarden-api-api/src/models/request_sm_access_request_model.rs index 6ff8811db..e1c6797d6 100644 --- a/crates/bitwarden-api-api/src/models/request_sm_access_request_model.rs +++ b/crates/bitwarden-api-api/src/models/request_sm_access_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RequestSmAccessRequestModel { - #[serde(rename = "organizationId")] + #[serde(rename = "organizationId", alias = "OrganizationId")] pub organization_id: uuid::Uuid, - #[serde(rename = "emailContent")] + #[serde(rename = "emailContent", alias = "EmailContent")] pub email_content: String, } diff --git a/crates/bitwarden-api-api/src/models/reset_password_with_org_id_request_model.rs b/crates/bitwarden-api-api/src/models/reset_password_with_org_id_request_model.rs index a3ce5927f..a3e2451fc 100644 --- a/crates/bitwarden-api-api/src/models/reset_password_with_org_id_request_model.rs +++ b/crates/bitwarden-api-api/src/models/reset_password_with_org_id_request_model.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ResetPasswordWithOrgIdRequestModel { - #[serde(rename = "resetPasswordKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "resetPasswordKey", + alias = "ResetPasswordKey", + skip_serializing_if = "Option::is_none" + )] pub reset_password_key: Option, - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "organizationId")] + #[serde(rename = "organizationId", alias = "OrganizationId")] pub organization_id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/response_data.rs b/crates/bitwarden-api-api/src/models/response_data.rs index e817bd72d..2dd3fa0bc 100644 --- a/crates/bitwarden-api-api/src/models/response_data.rs +++ b/crates/bitwarden-api-api/src/models/response_data.rs @@ -17,10 +17,18 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ResponseData { #[serde_as(as = "Option")] - #[serde(rename = "attestationObject", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "attestationObject", + alias = "AttestationObject", + skip_serializing_if = "Option::is_none" + )] pub attestation_object: Option>, #[serde_as(as = "Option")] - #[serde(rename = "clientDataJSON", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientDataJSON", + alias = "ClientDataJson", + skip_serializing_if = "Option::is_none" + )] pub client_data_json: Option>, } diff --git a/crates/bitwarden-api-api/src/models/restart_subscription_request.rs b/crates/bitwarden-api-api/src/models/restart_subscription_request.rs index 163f4582b..db773a596 100644 --- a/crates/bitwarden-api-api/src/models/restart_subscription_request.rs +++ b/crates/bitwarden-api-api/src/models/restart_subscription_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RestartSubscriptionRequest { - #[serde(rename = "paymentMethod")] + #[serde(rename = "paymentMethod", alias = "PaymentMethod")] pub payment_method: Box, - #[serde(rename = "billingAddress")] + #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, } diff --git a/crates/bitwarden-api-api/src/models/revoke_access_tokens_request.rs b/crates/bitwarden-api-api/src/models/revoke_access_tokens_request.rs index a9c6c7d86..df8176696 100644 --- a/crates/bitwarden-api-api/src/models/revoke_access_tokens_request.rs +++ b/crates/bitwarden-api-api/src/models/revoke_access_tokens_request.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RevokeAccessTokensRequest { - #[serde(rename = "ids")] + #[serde(rename = "ids", alias = "Ids")] pub ids: Vec, } diff --git a/crates/bitwarden-api-api/src/models/rotate_user_account_keys_and_data_request_model.rs b/crates/bitwarden-api-api/src/models/rotate_user_account_keys_and_data_request_model.rs index 1c9169454..456f18e05 100644 --- a/crates/bitwarden-api-api/src/models/rotate_user_account_keys_and_data_request_model.rs +++ b/crates/bitwarden-api-api/src/models/rotate_user_account_keys_and_data_request_model.rs @@ -14,13 +14,16 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RotateUserAccountKeysAndDataRequestModel { - #[serde(rename = "oldMasterKeyAuthenticationHash")] + #[serde( + rename = "oldMasterKeyAuthenticationHash", + alias = "OldMasterKeyAuthenticationHash" + )] pub old_master_key_authentication_hash: Option, - #[serde(rename = "accountUnlockData")] + #[serde(rename = "accountUnlockData", alias = "AccountUnlockData")] pub account_unlock_data: Box, - #[serde(rename = "accountKeys")] + #[serde(rename = "accountKeys", alias = "AccountKeys")] pub account_keys: Box, - #[serde(rename = "accountData")] + #[serde(rename = "accountData", alias = "AccountData")] pub account_data: Box, } diff --git a/crates/bitwarden-api-api/src/models/save_policy_request.rs b/crates/bitwarden-api-api/src/models/save_policy_request.rs index 32975c0db..85e817f53 100644 --- a/crates/bitwarden-api-api/src/models/save_policy_request.rs +++ b/crates/bitwarden-api-api/src/models/save_policy_request.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SavePolicyRequest { - #[serde(rename = "policy")] + #[serde(rename = "policy", alias = "Policy")] pub policy: Box, - #[serde(rename = "metadata", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "metadata", + alias = "Metadata", + skip_serializing_if = "Option::is_none" + )] pub metadata: Option>, } diff --git a/crates/bitwarden-api-api/src/models/secret_access_policies_requests_model.rs b/crates/bitwarden-api-api/src/models/secret_access_policies_requests_model.rs index 6eaf09b36..7afbc24d2 100644 --- a/crates/bitwarden-api-api/src/models/secret_access_policies_requests_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_access_policies_requests_model.rs @@ -14,11 +14,20 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretAccessPoliciesRequestsModel { - #[serde(rename = "userAccessPolicyRequests")] + #[serde( + rename = "userAccessPolicyRequests", + alias = "UserAccessPolicyRequests" + )] pub user_access_policy_requests: Option>, - #[serde(rename = "groupAccessPolicyRequests")] + #[serde( + rename = "groupAccessPolicyRequests", + alias = "GroupAccessPolicyRequests" + )] pub group_access_policy_requests: Option>, - #[serde(rename = "serviceAccountAccessPolicyRequests")] + #[serde( + rename = "serviceAccountAccessPolicyRequests", + alias = "ServiceAccountAccessPolicyRequests" + )] pub service_account_access_policy_requests: Option>, } diff --git a/crates/bitwarden-api-api/src/models/secret_access_policies_response_model.rs b/crates/bitwarden-api-api/src/models/secret_access_policies_response_model.rs index 947926ad6..24af33476 100644 --- a/crates/bitwarden-api-api/src/models/secret_access_policies_response_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_access_policies_response_model.rs @@ -14,17 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretAccessPoliciesResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "userAccessPolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userAccessPolicies", + alias = "UserAccessPolicies", + skip_serializing_if = "Option::is_none" + )] pub user_access_policies: Option>, #[serde( rename = "groupAccessPolicies", + alias = "GroupAccessPolicies", skip_serializing_if = "Option::is_none" )] pub group_access_policies: Option>, #[serde( rename = "serviceAccountAccessPolicies", + alias = "ServiceAccountAccessPolicies", skip_serializing_if = "Option::is_none" )] pub service_account_access_policies: diff --git a/crates/bitwarden-api-api/src/models/secret_create_request_model.rs b/crates/bitwarden-api-api/src/models/secret_create_request_model.rs index 91b55cceb..cd35127ea 100644 --- a/crates/bitwarden-api-api/src/models/secret_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_create_request_model.rs @@ -14,16 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretCreateRequestModel { - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "value")] + #[serde(rename = "value", alias = "Value")] pub value: String, - #[serde(rename = "note")] + #[serde(rename = "note", alias = "Note")] pub note: String, - #[serde(rename = "projectIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projectIds", + alias = "ProjectIds", + skip_serializing_if = "Option::is_none" + )] pub project_ids: Option>, #[serde( rename = "accessPoliciesRequests", + alias = "AccessPoliciesRequests", skip_serializing_if = "Option::is_none" )] pub access_policies_requests: Option>, diff --git a/crates/bitwarden-api-api/src/models/secret_response_inner_project.rs b/crates/bitwarden-api-api/src/models/secret_response_inner_project.rs index a123ca901..e18080abf 100644 --- a/crates/bitwarden-api-api/src/models/secret_response_inner_project.rs +++ b/crates/bitwarden-api-api/src/models/secret_response_inner_project.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretResponseInnerProject { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, } diff --git a/crates/bitwarden-api-api/src/models/secret_response_model.rs b/crates/bitwarden-api-api/src/models/secret_response_model.rs index 04e5355b3..b79a095b5 100644 --- a/crates/bitwarden-api-api/src/models/secret_response_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_response_model.rs @@ -14,27 +14,63 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "value", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "value", + alias = "Value", + skip_serializing_if = "Option::is_none" + )] pub value: Option, - #[serde(rename = "note", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "note", + alias = "Note", + skip_serializing_if = "Option::is_none" + )] pub note: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option>, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, } diff --git a/crates/bitwarden-api-api/src/models/secret_update_request_model.rs b/crates/bitwarden-api-api/src/models/secret_update_request_model.rs index 878fb7875..d42f1873a 100644 --- a/crates/bitwarden-api-api/src/models/secret_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_update_request_model.rs @@ -14,16 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretUpdateRequestModel { - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "value")] + #[serde(rename = "value", alias = "Value")] pub value: String, - #[serde(rename = "note")] + #[serde(rename = "note", alias = "Note")] pub note: String, - #[serde(rename = "projectIds", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projectIds", + alias = "ProjectIds", + skip_serializing_if = "Option::is_none" + )] pub project_ids: Option>, #[serde( rename = "accessPoliciesRequests", + alias = "AccessPoliciesRequests", skip_serializing_if = "Option::is_none" )] pub access_policies_requests: Option>, diff --git a/crates/bitwarden-api-api/src/models/secret_verification_request_model.rs b/crates/bitwarden-api-api/src/models/secret_verification_request_model.rs index bd699deb3..46845b268 100644 --- a/crates/bitwarden-api-api/src/models/secret_verification_request_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_verification_request_model.rs @@ -14,16 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretVerificationRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, } diff --git a/crates/bitwarden-api-api/src/models/secret_with_projects_inner_project.rs b/crates/bitwarden-api-api/src/models/secret_with_projects_inner_project.rs index 453cdf8c3..652448229 100644 --- a/crates/bitwarden-api-api/src/models/secret_with_projects_inner_project.rs +++ b/crates/bitwarden-api-api/src/models/secret_with_projects_inner_project.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretWithProjectsInnerProject { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, } diff --git a/crates/bitwarden-api-api/src/models/secret_with_projects_list_response_model.rs b/crates/bitwarden-api-api/src/models/secret_with_projects_list_response_model.rs index b774fa713..eb213aa78 100644 --- a/crates/bitwarden-api-api/src/models/secret_with_projects_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/secret_with_projects_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretWithProjectsListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "secrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secrets", + alias = "Secrets", + skip_serializing_if = "Option::is_none" + )] pub secrets: Option>, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option>, } diff --git a/crates/bitwarden-api-api/src/models/secrets_manager_plan_features_response_model.rs b/crates/bitwarden-api-api/src/models/secrets_manager_plan_features_response_model.rs index 7f46723bd..56fbbb40b 100644 --- a/crates/bitwarden-api-api/src/models/secrets_manager_plan_features_response_model.rs +++ b/crates/bitwarden-api-api/src/models/secrets_manager_plan_features_response_model.rs @@ -14,55 +14,101 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsManagerPlanFeaturesResponseModel { - #[serde(rename = "maxServiceAccounts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxServiceAccounts", + alias = "MaxServiceAccounts", + skip_serializing_if = "Option::is_none" + )] pub max_service_accounts: Option, #[serde( rename = "allowServiceAccountsAutoscale", + alias = "AllowServiceAccountsAutoscale", skip_serializing_if = "Option::is_none" )] pub allow_service_accounts_autoscale: Option, #[serde( rename = "stripeServiceAccountPlanId", + alias = "StripeServiceAccountPlanId", skip_serializing_if = "Option::is_none" )] pub stripe_service_account_plan_id: Option, #[serde( rename = "additionalPricePerServiceAccount", + alias = "AdditionalPricePerServiceAccount", skip_serializing_if = "Option::is_none" )] pub additional_price_per_service_account: Option, - #[serde(rename = "baseServiceAccount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "baseServiceAccount", + alias = "BaseServiceAccount", + skip_serializing_if = "Option::is_none" + )] pub base_service_account: Option, #[serde( rename = "maxAdditionalServiceAccount", + alias = "MaxAdditionalServiceAccount", skip_serializing_if = "Option::is_none" )] pub max_additional_service_account: Option, #[serde( rename = "hasAdditionalServiceAccountOption", + alias = "HasAdditionalServiceAccountOption", skip_serializing_if = "Option::is_none" )] pub has_additional_service_account_option: Option, - #[serde(rename = "stripeSeatPlanId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "stripeSeatPlanId", + alias = "StripeSeatPlanId", + skip_serializing_if = "Option::is_none" + )] pub stripe_seat_plan_id: Option, #[serde( rename = "hasAdditionalSeatsOption", + alias = "HasAdditionalSeatsOption", skip_serializing_if = "Option::is_none" )] pub has_additional_seats_option: Option, - #[serde(rename = "basePrice", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "basePrice", + alias = "BasePrice", + skip_serializing_if = "Option::is_none" + )] pub base_price: Option, - #[serde(rename = "seatPrice", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seatPrice", + alias = "SeatPrice", + skip_serializing_if = "Option::is_none" + )] pub seat_price: Option, - #[serde(rename = "baseSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "baseSeats", + alias = "BaseSeats", + skip_serializing_if = "Option::is_none" + )] pub base_seats: Option, - #[serde(rename = "maxSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxSeats", + alias = "MaxSeats", + skip_serializing_if = "Option::is_none" + )] pub max_seats: Option, - #[serde(rename = "maxAdditionalSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAdditionalSeats", + alias = "MaxAdditionalSeats", + skip_serializing_if = "Option::is_none" + )] pub max_additional_seats: Option, - #[serde(rename = "allowSeatAutoscale", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "allowSeatAutoscale", + alias = "AllowSeatAutoscale", + skip_serializing_if = "Option::is_none" + )] pub allow_seat_autoscale: Option, - #[serde(rename = "maxProjects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxProjects", + alias = "MaxProjects", + skip_serializing_if = "Option::is_none" + )] pub max_projects: Option, } diff --git a/crates/bitwarden-api-api/src/models/secrets_manager_purchase_selections.rs b/crates/bitwarden-api-api/src/models/secrets_manager_purchase_selections.rs index dace7782e..d77581db6 100644 --- a/crates/bitwarden-api-api/src/models/secrets_manager_purchase_selections.rs +++ b/crates/bitwarden-api-api/src/models/secrets_manager_purchase_selections.rs @@ -14,11 +14,18 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsManagerPurchaseSelections { - #[serde(rename = "seats")] + #[serde(rename = "seats", alias = "Seats")] pub seats: i32, - #[serde(rename = "additionalServiceAccounts")] + #[serde( + rename = "additionalServiceAccounts", + alias = "AdditionalServiceAccounts" + )] pub additional_service_accounts: i32, - #[serde(rename = "standalone", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "standalone", + alias = "Standalone", + skip_serializing_if = "Option::is_none" + )] pub standalone: Option, } diff --git a/crates/bitwarden-api-api/src/models/secrets_manager_request_model.rs b/crates/bitwarden-api-api/src/models/secrets_manager_request_model.rs index 9e2c56a26..ae3d53d1e 100644 --- a/crates/bitwarden-api-api/src/models/secrets_manager_request_model.rs +++ b/crates/bitwarden-api-api/src/models/secrets_manager_request_model.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsManagerRequestModel { - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, #[serde( rename = "additionalMachineAccounts", + alias = "AdditionalMachineAccounts", skip_serializing_if = "Option::is_none" )] pub additional_machine_accounts: Option, diff --git a/crates/bitwarden-api-api/src/models/secrets_manager_subscribe_request_model.rs b/crates/bitwarden-api-api/src/models/secrets_manager_subscribe_request_model.rs index 45861e984..4bb8db207 100644 --- a/crates/bitwarden-api-api/src/models/secrets_manager_subscribe_request_model.rs +++ b/crates/bitwarden-api-api/src/models/secrets_manager_subscribe_request_model.rs @@ -14,9 +14,12 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsManagerSubscribeRequestModel { - #[serde(rename = "additionalSmSeats")] + #[serde(rename = "additionalSmSeats", alias = "AdditionalSmSeats")] pub additional_sm_seats: i32, - #[serde(rename = "additionalServiceAccounts")] + #[serde( + rename = "additionalServiceAccounts", + alias = "AdditionalServiceAccounts" + )] pub additional_service_accounts: i32, } diff --git a/crates/bitwarden-api-api/src/models/secrets_manager_subscription_update_request_model.rs b/crates/bitwarden-api-api/src/models/secrets_manager_subscription_update_request_model.rs index 346c7e4eb..de706f2e3 100644 --- a/crates/bitwarden-api-api/src/models/secrets_manager_subscription_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/secrets_manager_subscription_update_request_model.rs @@ -14,17 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsManagerSubscriptionUpdateRequestModel { - #[serde(rename = "seatAdjustment")] + #[serde(rename = "seatAdjustment", alias = "SeatAdjustment")] pub seat_adjustment: i32, - #[serde(rename = "maxAutoscaleSeats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAutoscaleSeats", + alias = "MaxAutoscaleSeats", + skip_serializing_if = "Option::is_none" + )] pub max_autoscale_seats: Option, #[serde( rename = "serviceAccountAdjustment", + alias = "ServiceAccountAdjustment", skip_serializing_if = "Option::is_none" )] pub service_account_adjustment: Option, #[serde( rename = "maxAutoscaleServiceAccounts", + alias = "MaxAutoscaleServiceAccounts", skip_serializing_if = "Option::is_none" )] pub max_autoscale_service_accounts: Option, diff --git a/crates/bitwarden-api-api/src/models/secrets_manager_update_selections.rs b/crates/bitwarden-api-api/src/models/secrets_manager_update_selections.rs index 61ce8efd2..45af5b195 100644 --- a/crates/bitwarden-api-api/src/models/secrets_manager_update_selections.rs +++ b/crates/bitwarden-api-api/src/models/secrets_manager_update_selections.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsManagerUpdateSelections { - #[serde(rename = "seats", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "seats", + alias = "Seats", + skip_serializing_if = "Option::is_none" + )] pub seats: Option, #[serde( rename = "additionalServiceAccounts", + alias = "AdditionalServiceAccounts", skip_serializing_if = "Option::is_none" )] pub additional_service_accounts: Option, diff --git a/crates/bitwarden-api-api/src/models/secrets_sync_response_model.rs b/crates/bitwarden-api-api/src/models/secrets_sync_response_model.rs index 23efafa1d..375655750 100644 --- a/crates/bitwarden-api-api/src/models/secrets_sync_response_model.rs +++ b/crates/bitwarden-api-api/src/models/secrets_sync_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsSyncResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "hasChanges", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hasChanges", + alias = "HasChanges", + skip_serializing_if = "Option::is_none" + )] pub has_changes: Option, - #[serde(rename = "secrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secrets", + alias = "Secrets", + skip_serializing_if = "Option::is_none" + )] pub secrets: Option>, } diff --git a/crates/bitwarden-api-api/src/models/secrets_with_projects_inner_secret.rs b/crates/bitwarden-api-api/src/models/secrets_with_projects_inner_secret.rs index a97fa1b54..84ff7e4f5 100644 --- a/crates/bitwarden-api-api/src/models/secrets_with_projects_inner_secret.rs +++ b/crates/bitwarden-api-api/src/models/secrets_with_projects_inner_secret.rs @@ -14,21 +14,45 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecretsWithProjectsInnerSecret { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option>, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, } diff --git a/crates/bitwarden-api-api/src/models/security_task_create_request.rs b/crates/bitwarden-api-api/src/models/security_task_create_request.rs index d4bbc4349..605c55c7d 100644 --- a/crates/bitwarden-api-api/src/models/security_task_create_request.rs +++ b/crates/bitwarden-api-api/src/models/security_task_create_request.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecurityTaskCreateRequest { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "cipherId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherId", + alias = "CipherId", + skip_serializing_if = "Option::is_none" + )] pub cipher_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/security_task_metrics_response_model.rs b/crates/bitwarden-api-api/src/models/security_task_metrics_response_model.rs index 1081cc485..08859e9dd 100644 --- a/crates/bitwarden-api-api/src/models/security_task_metrics_response_model.rs +++ b/crates/bitwarden-api-api/src/models/security_task_metrics_response_model.rs @@ -15,10 +15,18 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecurityTaskMetricsResponseModel { /// Number of tasks that have been completed in the organization. - #[serde(rename = "completedTasks", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "completedTasks", + alias = "CompletedTasks", + skip_serializing_if = "Option::is_none" + )] pub completed_tasks: Option, /// Total number of tasks in the organization, regardless of their status. - #[serde(rename = "totalTasks", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "totalTasks", + alias = "TotalTasks", + skip_serializing_if = "Option::is_none" + )] pub total_tasks: Option, } diff --git a/crates/bitwarden-api-api/src/models/security_tasks_response_model.rs b/crates/bitwarden-api-api/src/models/security_tasks_response_model.rs index 27301872d..8713b10ca 100644 --- a/crates/bitwarden-api-api/src/models/security_tasks_response_model.rs +++ b/crates/bitwarden-api-api/src/models/security_tasks_response_model.rs @@ -14,21 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecurityTasksResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "cipherId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "cipherId", + alias = "CipherId", + skip_serializing_if = "Option::is_none" + )] pub cipher_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/security_tasks_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/security_tasks_response_model_list_response_model.rs index 81ce9e831..f2d008ec7 100644 --- a/crates/bitwarden-api-api/src/models/security_tasks_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/security_tasks_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SecurityTasksResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/selection_read_only_request_model.rs b/crates/bitwarden-api-api/src/models/selection_read_only_request_model.rs index 937bcbd1a..0608fcc62 100644 --- a/crates/bitwarden-api-api/src/models/selection_read_only_request_model.rs +++ b/crates/bitwarden-api-api/src/models/selection_read_only_request_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SelectionReadOnlyRequestModel { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, - #[serde(rename = "readOnly", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "readOnly", + alias = "ReadOnly", + skip_serializing_if = "Option::is_none" + )] pub read_only: Option, - #[serde(rename = "hidePasswords", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hidePasswords", + alias = "HidePasswords", + skip_serializing_if = "Option::is_none" + )] pub hide_passwords: Option, - #[serde(rename = "manage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manage", + alias = "Manage", + skip_serializing_if = "Option::is_none" + )] pub manage: Option, } diff --git a/crates/bitwarden-api-api/src/models/selection_read_only_response_model.rs b/crates/bitwarden-api-api/src/models/selection_read_only_response_model.rs index 6b269613b..d61fa04a8 100644 --- a/crates/bitwarden-api-api/src/models/selection_read_only_response_model.rs +++ b/crates/bitwarden-api-api/src/models/selection_read_only_response_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SelectionReadOnlyResponseModel { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "readOnly", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "readOnly", + alias = "ReadOnly", + skip_serializing_if = "Option::is_none" + )] pub read_only: Option, - #[serde(rename = "hidePasswords", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hidePasswords", + alias = "HidePasswords", + skip_serializing_if = "Option::is_none" + )] pub hide_passwords: Option, - #[serde(rename = "manage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "manage", + alias = "Manage", + skip_serializing_if = "Option::is_none" + )] pub manage: Option, } diff --git a/crates/bitwarden-api-api/src/models/self_hosted_organization_license_request_model.rs b/crates/bitwarden-api-api/src/models/self_hosted_organization_license_request_model.rs index afae19028..a98930fc9 100644 --- a/crates/bitwarden-api-api/src/models/self_hosted_organization_license_request_model.rs +++ b/crates/bitwarden-api-api/src/models/self_hosted_organization_license_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SelfHostedOrganizationLicenseRequestModel { - #[serde(rename = "licenseKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "licenseKey", + alias = "LicenseKey", + skip_serializing_if = "Option::is_none" + )] pub license_key: Option, - #[serde(rename = "billingSyncKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingSyncKey", + alias = "BillingSyncKey", + skip_serializing_if = "Option::is_none" + )] pub billing_sync_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_access_request_model.rs b/crates/bitwarden-api-api/src/models/send_access_request_model.rs index 8fc407a4e..1ebcc1cce 100644 --- a/crates/bitwarden-api-api/src/models/send_access_request_model.rs +++ b/crates/bitwarden-api-api/src/models/send_access_request_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendAccessRequestModel { - #[serde(rename = "password", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "password", + alias = "Password", + skip_serializing_if = "Option::is_none" + )] pub password: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_file_model.rs b/crates/bitwarden-api-api/src/models/send_file_model.rs index a2d799d7b..79baad862 100644 --- a/crates/bitwarden-api-api/src/models/send_file_model.rs +++ b/crates/bitwarden-api-api/src/models/send_file_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendFileModel { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "fileName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileName", + alias = "FileName", + skip_serializing_if = "Option::is_none" + )] pub file_name: Option, - #[serde(rename = "size", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "size", + alias = "Size", + skip_serializing_if = "Option::is_none" + )] pub size: Option, - #[serde(rename = "sizeName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sizeName", + alias = "SizeName", + skip_serializing_if = "Option::is_none" + )] pub size_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_file_upload_data_response_model.rs b/crates/bitwarden-api-api/src/models/send_file_upload_data_response_model.rs index ecfda00b2..fffb40cbb 100644 --- a/crates/bitwarden-api-api/src/models/send_file_upload_data_response_model.rs +++ b/crates/bitwarden-api-api/src/models/send_file_upload_data_response_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendFileUploadDataResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "url", skip_serializing_if = "Option::is_none")] + #[serde(rename = "url", alias = "Url", skip_serializing_if = "Option::is_none")] pub url: Option, - #[serde(rename = "fileUploadType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileUploadType", + alias = "FileUploadType", + skip_serializing_if = "Option::is_none" + )] pub file_upload_type: Option, - #[serde(rename = "sendResponse", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sendResponse", + alias = "SendResponse", + skip_serializing_if = "Option::is_none" + )] pub send_response: Option>, } diff --git a/crates/bitwarden-api-api/src/models/send_request_model.rs b/crates/bitwarden-api-api/src/models/send_request_model.rs index 4fee2b8d4..d88eb8ba8 100644 --- a/crates/bitwarden-api-api/src/models/send_request_model.rs +++ b/crates/bitwarden-api-api/src/models/send_request_model.rs @@ -14,31 +14,71 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendRequestModel { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "fileLength", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileLength", + alias = "FileLength", + skip_serializing_if = "Option::is_none" + )] pub file_length: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "maxAccessCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAccessCount", + alias = "MaxAccessCount", + skip_serializing_if = "Option::is_none" + )] pub max_access_count: Option, - #[serde(rename = "expirationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expirationDate", + alias = "ExpirationDate", + skip_serializing_if = "Option::is_none" + )] pub expiration_date: Option, - #[serde(rename = "deletionDate")] + #[serde(rename = "deletionDate", alias = "DeletionDate")] pub deletion_date: String, - #[serde(rename = "file", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "file", + alias = "File", + skip_serializing_if = "Option::is_none" + )] pub file: Option>, - #[serde(rename = "text", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "text", + alias = "Text", + skip_serializing_if = "Option::is_none" + )] pub text: Option>, - #[serde(rename = "password", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "password", + alias = "Password", + skip_serializing_if = "Option::is_none" + )] pub password: Option, - #[serde(rename = "disabled")] + #[serde(rename = "disabled", alias = "Disabled")] pub disabled: bool, - #[serde(rename = "hideEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hideEmail", + alias = "HideEmail", + skip_serializing_if = "Option::is_none" + )] pub hide_email: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_response_model.rs b/crates/bitwarden-api-api/src/models/send_response_model.rs index 34c6a71a7..31ee57348 100644 --- a/crates/bitwarden-api-api/src/models/send_response_model.rs +++ b/crates/bitwarden-api-api/src/models/send_response_model.rs @@ -14,39 +14,99 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "accessId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessId", + alias = "AccessId", + skip_serializing_if = "Option::is_none" + )] pub access_id: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "file", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "file", + alias = "File", + skip_serializing_if = "Option::is_none" + )] pub file: Option>, - #[serde(rename = "text", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "text", + alias = "Text", + skip_serializing_if = "Option::is_none" + )] pub text: Option>, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, - #[serde(rename = "maxAccessCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAccessCount", + alias = "MaxAccessCount", + skip_serializing_if = "Option::is_none" + )] pub max_access_count: Option, - #[serde(rename = "accessCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessCount", + alias = "AccessCount", + skip_serializing_if = "Option::is_none" + )] pub access_count: Option, - #[serde(rename = "password", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "password", + alias = "Password", + skip_serializing_if = "Option::is_none" + )] pub password: Option, - #[serde(rename = "disabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "disabled", + alias = "Disabled", + skip_serializing_if = "Option::is_none" + )] pub disabled: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "expirationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expirationDate", + alias = "ExpirationDate", + skip_serializing_if = "Option::is_none" + )] pub expiration_date: Option, - #[serde(rename = "deletionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "deletionDate", + alias = "DeletionDate", + skip_serializing_if = "Option::is_none" + )] pub deletion_date: Option, - #[serde(rename = "hideEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hideEmail", + alias = "HideEmail", + skip_serializing_if = "Option::is_none" + )] pub hide_email: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/send_response_model_list_response_model.rs index a2caa2205..22d4821dd 100644 --- a/crates/bitwarden-api-api/src/models/send_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/send_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_text_model.rs b/crates/bitwarden-api-api/src/models/send_text_model.rs index e53dfe2d7..01a3dfe4b 100644 --- a/crates/bitwarden-api-api/src/models/send_text_model.rs +++ b/crates/bitwarden-api-api/src/models/send_text_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendTextModel { - #[serde(rename = "text", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "text", + alias = "Text", + skip_serializing_if = "Option::is_none" + )] pub text: Option, - #[serde(rename = "hidden", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hidden", + alias = "Hidden", + skip_serializing_if = "Option::is_none" + )] pub hidden: Option, } diff --git a/crates/bitwarden-api-api/src/models/send_with_id_request_model.rs b/crates/bitwarden-api-api/src/models/send_with_id_request_model.rs index 3ade1b0d3..212074b6d 100644 --- a/crates/bitwarden-api-api/src/models/send_with_id_request_model.rs +++ b/crates/bitwarden-api-api/src/models/send_with_id_request_model.rs @@ -14,33 +14,73 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SendWithIdRequestModel { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, - #[serde(rename = "fileLength", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "fileLength", + alias = "FileLength", + skip_serializing_if = "Option::is_none" + )] pub file_length: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "notes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "notes", + alias = "Notes", + skip_serializing_if = "Option::is_none" + )] pub notes: Option, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "maxAccessCount", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxAccessCount", + alias = "MaxAccessCount", + skip_serializing_if = "Option::is_none" + )] pub max_access_count: Option, - #[serde(rename = "expirationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expirationDate", + alias = "ExpirationDate", + skip_serializing_if = "Option::is_none" + )] pub expiration_date: Option, - #[serde(rename = "deletionDate")] + #[serde(rename = "deletionDate", alias = "DeletionDate")] pub deletion_date: String, - #[serde(rename = "file", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "file", + alias = "File", + skip_serializing_if = "Option::is_none" + )] pub file: Option>, - #[serde(rename = "text", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "text", + alias = "Text", + skip_serializing_if = "Option::is_none" + )] pub text: Option>, - #[serde(rename = "password", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "password", + alias = "Password", + skip_serializing_if = "Option::is_none" + )] pub password: Option, - #[serde(rename = "disabled")] + #[serde(rename = "disabled", alias = "Disabled")] pub disabled: bool, - #[serde(rename = "hideEmail", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hideEmail", + alias = "HideEmail", + skip_serializing_if = "Option::is_none" + )] pub hide_email: Option, - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, } diff --git a/crates/bitwarden-api-api/src/models/server_config_response_model.rs b/crates/bitwarden-api-api/src/models/server_config_response_model.rs index 61d916de7..3e4ff2d31 100644 --- a/crates/bitwarden-api-api/src/models/server_config_response_model.rs +++ b/crates/bitwarden-api-api/src/models/server_config_response_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServerConfigResponseModel { - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "url", skip_serializing_if = "Option::is_none")] + #[serde(rename = "url", alias = "Url", skip_serializing_if = "Option::is_none")] pub url: Option, } diff --git a/crates/bitwarden-api-api/src/models/server_settings_response_model.rs b/crates/bitwarden-api-api/src/models/server_settings_response_model.rs index 975911839..c72f79674 100644 --- a/crates/bitwarden-api-api/src/models/server_settings_response_model.rs +++ b/crates/bitwarden-api-api/src/models/server_settings_response_model.rs @@ -16,6 +16,7 @@ use crate::models; pub struct ServerSettingsResponseModel { #[serde( rename = "disableUserRegistration", + alias = "DisableUserRegistration", skip_serializing_if = "Option::is_none" )] pub disable_user_registration: Option, diff --git a/crates/bitwarden-api-api/src/models/service_account_access_policy_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_access_policy_response_model.rs index 5418235f6..2458a2b0a 100644 --- a/crates/bitwarden-api-api/src/models/service_account_access_policy_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_access_policy_response_model.rs @@ -14,15 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountAccessPolicyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, - #[serde(rename = "serviceAccountId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "serviceAccountId", + alias = "ServiceAccountId", + skip_serializing_if = "Option::is_none" + )] pub service_account_id: Option, - #[serde(rename = "serviceAccountName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "serviceAccountName", + alias = "ServiceAccountName", + skip_serializing_if = "Option::is_none" + )] pub service_account_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/service_account_counts_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_counts_response_model.rs index fd382406e..343a3b391 100644 --- a/crates/bitwarden-api-api/src/models/service_account_counts_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_counts_response_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountCountsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option, - #[serde(rename = "people", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "people", + alias = "People", + skip_serializing_if = "Option::is_none" + )] pub people: Option, - #[serde(rename = "accessTokens", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessTokens", + alias = "AccessTokens", + skip_serializing_if = "Option::is_none" + )] pub access_tokens: Option, } diff --git a/crates/bitwarden-api-api/src/models/service_account_create_request_model.rs b/crates/bitwarden-api-api/src/models/service_account_create_request_model.rs index d90ba46cd..e573ad3ed 100644 --- a/crates/bitwarden-api-api/src/models/service_account_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_create_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountCreateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/service_account_granted_policies_permission_details_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_granted_policies_permission_details_response_model.rs index 8d7458867..cf87e723d 100644 --- a/crates/bitwarden-api-api/src/models/service_account_granted_policies_permission_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_granted_policies_permission_details_response_model.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountGrantedPoliciesPermissionDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, #[serde( rename = "grantedProjectPolicies", + alias = "GrantedProjectPolicies", skip_serializing_if = "Option::is_none" )] pub granted_project_policies: diff --git a/crates/bitwarden-api-api/src/models/service_account_granted_policies_request_model.rs b/crates/bitwarden-api-api/src/models/service_account_granted_policies_request_model.rs index 7fe6a0d26..e0644bf7b 100644 --- a/crates/bitwarden-api-api/src/models/service_account_granted_policies_request_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_granted_policies_request_model.rs @@ -14,7 +14,10 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountGrantedPoliciesRequestModel { - #[serde(rename = "projectGrantedPolicyRequests")] + #[serde( + rename = "projectGrantedPolicyRequests", + alias = "ProjectGrantedPolicyRequests" + )] pub project_granted_policy_requests: Option>, } diff --git a/crates/bitwarden-api-api/src/models/service_account_people_access_policies_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_people_access_policies_response_model.rs index affba169a..6fed0c9ad 100644 --- a/crates/bitwarden-api-api/src/models/service_account_people_access_policies_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_people_access_policies_response_model.rs @@ -14,12 +14,21 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountPeopleAccessPoliciesResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "userAccessPolicies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userAccessPolicies", + alias = "UserAccessPolicies", + skip_serializing_if = "Option::is_none" + )] pub user_access_policies: Option>, #[serde( rename = "groupAccessPolicies", + alias = "GroupAccessPolicies", skip_serializing_if = "Option::is_none" )] pub group_access_policies: Option>, diff --git a/crates/bitwarden-api-api/src/models/service_account_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_response_model.rs index 4b2d3d3e8..efbcdd8c4 100644 --- a/crates/bitwarden-api-api/src/models/service_account_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, } diff --git a/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model.rs index 0c3c6460a..f97782d62 100644 --- a/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model.rs @@ -14,19 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountSecretsDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "creationDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "creationDate", + alias = "CreationDate", + skip_serializing_if = "Option::is_none" + )] pub creation_date: Option, - #[serde(rename = "revisionDate", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "revisionDate", + alias = "RevisionDate", + skip_serializing_if = "Option::is_none" + )] pub revision_date: Option, - #[serde(rename = "accessToSecrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "accessToSecrets", + alias = "AccessToSecrets", + skip_serializing_if = "Option::is_none" + )] pub access_to_secrets: Option, } diff --git a/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model_list_response_model.rs index ffe4a5cf2..cf41d7105 100644 --- a/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_secrets_details_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountSecretsDetailsResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/service_account_update_request_model.rs b/crates/bitwarden-api-api/src/models/service_account_update_request_model.rs index 968bc7a7e..ed7c9aa1a 100644 --- a/crates/bitwarden-api-api/src/models/service_account_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/service_account_update_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct ServiceAccountUpdateRequestModel { - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/set_key_connector_key_request_model.rs b/crates/bitwarden-api-api/src/models/set_key_connector_key_request_model.rs index d3a1ee448..8c6053143 100644 --- a/crates/bitwarden-api-api/src/models/set_key_connector_key_request_model.rs +++ b/crates/bitwarden-api-api/src/models/set_key_connector_key_request_model.rs @@ -14,19 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SetKeyConnectorKeyRequestModel { - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "keys")] + #[serde(rename = "keys", alias = "Keys")] pub keys: Box, - #[serde(rename = "kdf")] + #[serde(rename = "kdf", alias = "Kdf")] pub kdf: models::KdfType, - #[serde(rename = "kdfIterations")] + #[serde(rename = "kdfIterations", alias = "KdfIterations")] pub kdf_iterations: i32, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, - #[serde(rename = "orgIdentifier")] + #[serde(rename = "orgIdentifier", alias = "OrgIdentifier")] pub org_identifier: String, } diff --git a/crates/bitwarden-api-api/src/models/set_password_request_model.rs b/crates/bitwarden-api-api/src/models/set_password_request_model.rs index daf250417..8821dfc11 100644 --- a/crates/bitwarden-api-api/src/models/set_password_request_model.rs +++ b/crates/bitwarden-api-api/src/models/set_password_request_model.rs @@ -14,23 +14,43 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SetPasswordRequestModel { - #[serde(rename = "masterPasswordHash")] + #[serde(rename = "masterPasswordHash", alias = "MasterPasswordHash")] pub master_password_hash: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, - #[serde(rename = "keys", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keys", + alias = "Keys", + skip_serializing_if = "Option::is_none" + )] pub keys: Option>, - #[serde(rename = "kdf")] + #[serde(rename = "kdf", alias = "Kdf")] pub kdf: models::KdfType, - #[serde(rename = "kdfIterations")] + #[serde(rename = "kdfIterations", alias = "KdfIterations")] pub kdf_iterations: i32, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, - #[serde(rename = "orgIdentifier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "orgIdentifier", + alias = "OrgIdentifier", + skip_serializing_if = "Option::is_none" + )] pub org_identifier: Option, } diff --git a/crates/bitwarden-api-api/src/models/set_verify_devices_request_model.rs b/crates/bitwarden-api-api/src/models/set_verify_devices_request_model.rs index bcda84332..3c0432cf8 100644 --- a/crates/bitwarden-api-api/src/models/set_verify_devices_request_model.rs +++ b/crates/bitwarden-api-api/src/models/set_verify_devices_request_model.rs @@ -14,18 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SetVerifyDevicesRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "verifyDevices")] + #[serde(rename = "verifyDevices", alias = "VerifyDevices")] pub verify_devices: bool, } diff --git a/crates/bitwarden-api-api/src/models/setup_business_unit_request_body.rs b/crates/bitwarden-api-api/src/models/setup_business_unit_request_body.rs index 99ad33727..32ac29585 100644 --- a/crates/bitwarden-api-api/src/models/setup_business_unit_request_body.rs +++ b/crates/bitwarden-api-api/src/models/setup_business_unit_request_body.rs @@ -14,13 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SetupBusinessUnitRequestBody { - #[serde(rename = "userId")] + #[serde(rename = "userId", alias = "UserId")] pub user_id: uuid::Uuid, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "providerKey")] + #[serde(rename = "providerKey", alias = "ProviderKey")] pub provider_key: String, - #[serde(rename = "organizationKey")] + #[serde(rename = "organizationKey", alias = "OrganizationKey")] pub organization_key: String, } diff --git a/crates/bitwarden-api-api/src/models/sm_export_response_model.rs b/crates/bitwarden-api-api/src/models/sm_export_response_model.rs index e13d1a507..206c24143 100644 --- a/crates/bitwarden-api-api/src/models/sm_export_response_model.rs +++ b/crates/bitwarden-api-api/src/models/sm_export_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SmExportResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option>, - #[serde(rename = "secrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secrets", + alias = "Secrets", + skip_serializing_if = "Option::is_none" + )] pub secrets: Option>, } diff --git a/crates/bitwarden-api-api/src/models/sm_import_request_model.rs b/crates/bitwarden-api-api/src/models/sm_import_request_model.rs index 1a73c368d..31c48a827 100644 --- a/crates/bitwarden-api-api/src/models/sm_import_request_model.rs +++ b/crates/bitwarden-api-api/src/models/sm_import_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SmImportRequestModel { - #[serde(rename = "projects", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "projects", + alias = "Projects", + skip_serializing_if = "Option::is_none" + )] pub projects: Option>, - #[serde(rename = "secrets", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secrets", + alias = "Secrets", + skip_serializing_if = "Option::is_none" + )] pub secrets: Option>, } diff --git a/crates/bitwarden-api-api/src/models/sso_configuration_data.rs b/crates/bitwarden-api-api/src/models/sso_configuration_data.rs index cb64bf27d..9d78cfd98 100644 --- a/crates/bitwarden-api-api/src/models/sso_configuration_data.rs +++ b/crates/bitwarden-api-api/src/models/sso_configuration_data.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SsoConfigurationData { - #[serde(rename = "configType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "configType", + alias = "ConfigType", + skip_serializing_if = "Option::is_none" + )] pub config_type: Option, #[serde( rename = "memberDecryptionType", + alias = "MemberDecryptionType", skip_serializing_if = "Option::is_none" )] pub member_decryption_type: Option, @@ -27,114 +32,187 @@ pub struct SsoConfigurationData { /// the database. #[serde( rename = "keyConnectorEnabled", + alias = "KeyConnectorEnabled", skip_serializing_if = "Option::is_none" )] pub key_connector_enabled: Option, - #[serde(rename = "keyConnectorUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyConnectorUrl", + alias = "KeyConnectorUrl", + skip_serializing_if = "Option::is_none" + )] pub key_connector_url: Option, - #[serde(rename = "authority", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authority", + alias = "Authority", + skip_serializing_if = "Option::is_none" + )] pub authority: Option, - #[serde(rename = "clientId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientId", + alias = "ClientId", + skip_serializing_if = "Option::is_none" + )] pub client_id: Option, - #[serde(rename = "clientSecret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientSecret", + alias = "ClientSecret", + skip_serializing_if = "Option::is_none" + )] pub client_secret: Option, - #[serde(rename = "metadataAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "metadataAddress", + alias = "MetadataAddress", + skip_serializing_if = "Option::is_none" + )] pub metadata_address: Option, - #[serde(rename = "redirectBehavior", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "redirectBehavior", + alias = "RedirectBehavior", + skip_serializing_if = "Option::is_none" + )] pub redirect_behavior: Option, #[serde( rename = "getClaimsFromUserInfoEndpoint", + alias = "GetClaimsFromUserInfoEndpoint", skip_serializing_if = "Option::is_none" )] pub get_claims_from_user_info_endpoint: Option, - #[serde(rename = "additionalScopes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalScopes", + alias = "AdditionalScopes", + skip_serializing_if = "Option::is_none" + )] pub additional_scopes: Option, #[serde( rename = "additionalUserIdClaimTypes", + alias = "AdditionalUserIdClaimTypes", skip_serializing_if = "Option::is_none" )] pub additional_user_id_claim_types: Option, #[serde( rename = "additionalEmailClaimTypes", + alias = "AdditionalEmailClaimTypes", skip_serializing_if = "Option::is_none" )] pub additional_email_claim_types: Option, #[serde( rename = "additionalNameClaimTypes", + alias = "AdditionalNameClaimTypes", skip_serializing_if = "Option::is_none" )] pub additional_name_claim_types: Option, - #[serde(rename = "acrValues", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "acrValues", + alias = "AcrValues", + skip_serializing_if = "Option::is_none" + )] pub acr_values: Option, #[serde( rename = "expectedReturnAcrValue", + alias = "ExpectedReturnAcrValue", skip_serializing_if = "Option::is_none" )] pub expected_return_acr_value: Option, - #[serde(rename = "idpEntityId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "idpEntityId", + alias = "IdpEntityId", + skip_serializing_if = "Option::is_none" + )] pub idp_entity_id: Option, #[serde( rename = "idpSingleSignOnServiceUrl", + alias = "IdpSingleSignOnServiceUrl", skip_serializing_if = "Option::is_none" )] pub idp_single_sign_on_service_url: Option, #[serde( rename = "idpSingleLogoutServiceUrl", + alias = "IdpSingleLogoutServiceUrl", skip_serializing_if = "Option::is_none" )] pub idp_single_logout_service_url: Option, - #[serde(rename = "idpX509PublicCert", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "idpX509PublicCert", + alias = "IdpX509PublicCert", + skip_serializing_if = "Option::is_none" + )] pub idp_x509_public_cert: Option, - #[serde(rename = "idpBindingType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "idpBindingType", + alias = "IdpBindingType", + skip_serializing_if = "Option::is_none" + )] pub idp_binding_type: Option, #[serde( rename = "idpAllowUnsolicitedAuthnResponse", + alias = "IdpAllowUnsolicitedAuthnResponse", skip_serializing_if = "Option::is_none" )] pub idp_allow_unsolicited_authn_response: Option, #[serde( rename = "idpArtifactResolutionServiceUrl", + alias = "IdpArtifactResolutionServiceUrl", skip_serializing_if = "Option::is_none" )] pub idp_artifact_resolution_service_url: Option, #[serde( rename = "idpDisableOutboundLogoutRequests", + alias = "IdpDisableOutboundLogoutRequests", skip_serializing_if = "Option::is_none" )] pub idp_disable_outbound_logout_requests: Option, #[serde( rename = "idpOutboundSigningAlgorithm", + alias = "IdpOutboundSigningAlgorithm", skip_serializing_if = "Option::is_none" )] pub idp_outbound_signing_algorithm: Option, #[serde( rename = "idpWantAuthnRequestsSigned", + alias = "IdpWantAuthnRequestsSigned", skip_serializing_if = "Option::is_none" )] pub idp_want_authn_requests_signed: Option, - #[serde(rename = "spUniqueEntityId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spUniqueEntityId", + alias = "SpUniqueEntityId", + skip_serializing_if = "Option::is_none" + )] pub sp_unique_entity_id: Option, - #[serde(rename = "spNameIdFormat", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spNameIdFormat", + alias = "SpNameIdFormat", + skip_serializing_if = "Option::is_none" + )] pub sp_name_id_format: Option, #[serde( rename = "spOutboundSigningAlgorithm", + alias = "SpOutboundSigningAlgorithm", skip_serializing_if = "Option::is_none" )] pub sp_outbound_signing_algorithm: Option, - #[serde(rename = "spSigningBehavior", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spSigningBehavior", + alias = "SpSigningBehavior", + skip_serializing_if = "Option::is_none" + )] pub sp_signing_behavior: Option, #[serde( rename = "spWantAssertionsSigned", + alias = "SpWantAssertionsSigned", skip_serializing_if = "Option::is_none" )] pub sp_want_assertions_signed: Option, #[serde( rename = "spValidateCertificates", + alias = "SpValidateCertificates", skip_serializing_if = "Option::is_none" )] pub sp_validate_certificates: Option, #[serde( rename = "spMinIncomingSigningAlgorithm", + alias = "SpMinIncomingSigningAlgorithm", skip_serializing_if = "Option::is_none" )] pub sp_min_incoming_signing_algorithm: Option, diff --git a/crates/bitwarden-api-api/src/models/sso_configuration_data_request.rs b/crates/bitwarden-api-api/src/models/sso_configuration_data_request.rs index b1f3392c2..4efc21bce 100644 --- a/crates/bitwarden-api-api/src/models/sso_configuration_data_request.rs +++ b/crates/bitwarden-api-api/src/models/sso_configuration_data_request.rs @@ -14,123 +14,197 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SsoConfigurationDataRequest { - #[serde(rename = "configType")] + #[serde(rename = "configType", alias = "ConfigType")] pub config_type: models::SsoType, #[serde( rename = "memberDecryptionType", + alias = "MemberDecryptionType", skip_serializing_if = "Option::is_none" )] pub member_decryption_type: Option, #[serde( rename = "keyConnectorEnabled", + alias = "KeyConnectorEnabled", skip_serializing_if = "Option::is_none" )] pub key_connector_enabled: Option, - #[serde(rename = "keyConnectorUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keyConnectorUrl", + alias = "KeyConnectorUrl", + skip_serializing_if = "Option::is_none" + )] pub key_connector_url: Option, - #[serde(rename = "authority", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authority", + alias = "Authority", + skip_serializing_if = "Option::is_none" + )] pub authority: Option, - #[serde(rename = "clientId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientId", + alias = "ClientId", + skip_serializing_if = "Option::is_none" + )] pub client_id: Option, - #[serde(rename = "clientSecret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientSecret", + alias = "ClientSecret", + skip_serializing_if = "Option::is_none" + )] pub client_secret: Option, - #[serde(rename = "metadataAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "metadataAddress", + alias = "MetadataAddress", + skip_serializing_if = "Option::is_none" + )] pub metadata_address: Option, - #[serde(rename = "redirectBehavior", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "redirectBehavior", + alias = "RedirectBehavior", + skip_serializing_if = "Option::is_none" + )] pub redirect_behavior: Option, #[serde( rename = "getClaimsFromUserInfoEndpoint", + alias = "GetClaimsFromUserInfoEndpoint", skip_serializing_if = "Option::is_none" )] pub get_claims_from_user_info_endpoint: Option, - #[serde(rename = "additionalScopes", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "additionalScopes", + alias = "AdditionalScopes", + skip_serializing_if = "Option::is_none" + )] pub additional_scopes: Option, #[serde( rename = "additionalUserIdClaimTypes", + alias = "AdditionalUserIdClaimTypes", skip_serializing_if = "Option::is_none" )] pub additional_user_id_claim_types: Option, #[serde( rename = "additionalEmailClaimTypes", + alias = "AdditionalEmailClaimTypes", skip_serializing_if = "Option::is_none" )] pub additional_email_claim_types: Option, #[serde( rename = "additionalNameClaimTypes", + alias = "AdditionalNameClaimTypes", skip_serializing_if = "Option::is_none" )] pub additional_name_claim_types: Option, - #[serde(rename = "acrValues", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "acrValues", + alias = "AcrValues", + skip_serializing_if = "Option::is_none" + )] pub acr_values: Option, #[serde( rename = "expectedReturnAcrValue", + alias = "ExpectedReturnAcrValue", skip_serializing_if = "Option::is_none" )] pub expected_return_acr_value: Option, - #[serde(rename = "spUniqueEntityId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spUniqueEntityId", + alias = "SpUniqueEntityId", + skip_serializing_if = "Option::is_none" + )] pub sp_unique_entity_id: Option, - #[serde(rename = "spNameIdFormat", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spNameIdFormat", + alias = "SpNameIdFormat", + skip_serializing_if = "Option::is_none" + )] pub sp_name_id_format: Option, #[serde( rename = "spOutboundSigningAlgorithm", + alias = "SpOutboundSigningAlgorithm", skip_serializing_if = "Option::is_none" )] pub sp_outbound_signing_algorithm: Option, - #[serde(rename = "spSigningBehavior", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spSigningBehavior", + alias = "SpSigningBehavior", + skip_serializing_if = "Option::is_none" + )] pub sp_signing_behavior: Option, #[serde( rename = "spWantAssertionsSigned", + alias = "SpWantAssertionsSigned", skip_serializing_if = "Option::is_none" )] pub sp_want_assertions_signed: Option, #[serde( rename = "spValidateCertificates", + alias = "SpValidateCertificates", skip_serializing_if = "Option::is_none" )] pub sp_validate_certificates: Option, #[serde( rename = "spMinIncomingSigningAlgorithm", + alias = "SpMinIncomingSigningAlgorithm", skip_serializing_if = "Option::is_none" )] pub sp_min_incoming_signing_algorithm: Option, - #[serde(rename = "idpEntityId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "idpEntityId", + alias = "IdpEntityId", + skip_serializing_if = "Option::is_none" + )] pub idp_entity_id: Option, - #[serde(rename = "idpBindingType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "idpBindingType", + alias = "IdpBindingType", + skip_serializing_if = "Option::is_none" + )] pub idp_binding_type: Option, #[serde( rename = "idpSingleSignOnServiceUrl", + alias = "IdpSingleSignOnServiceUrl", skip_serializing_if = "Option::is_none" )] pub idp_single_sign_on_service_url: Option, #[serde( rename = "idpSingleLogoutServiceUrl", + alias = "IdpSingleLogoutServiceUrl", skip_serializing_if = "Option::is_none" )] pub idp_single_logout_service_url: Option, #[serde( rename = "idpArtifactResolutionServiceUrl", + alias = "IdpArtifactResolutionServiceUrl", skip_serializing_if = "Option::is_none" )] pub idp_artifact_resolution_service_url: Option, - #[serde(rename = "idpX509PublicCert", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "idpX509PublicCert", + alias = "IdpX509PublicCert", + skip_serializing_if = "Option::is_none" + )] pub idp_x509_public_cert: Option, #[serde( rename = "idpOutboundSigningAlgorithm", + alias = "IdpOutboundSigningAlgorithm", skip_serializing_if = "Option::is_none" )] pub idp_outbound_signing_algorithm: Option, #[serde( rename = "idpAllowUnsolicitedAuthnResponse", + alias = "IdpAllowUnsolicitedAuthnResponse", skip_serializing_if = "Option::is_none" )] pub idp_allow_unsolicited_authn_response: Option, #[serde( rename = "idpDisableOutboundLogoutRequests", + alias = "IdpDisableOutboundLogoutRequests", skip_serializing_if = "Option::is_none" )] pub idp_disable_outbound_logout_requests: Option, #[serde( rename = "idpWantAuthnRequestsSigned", + alias = "IdpWantAuthnRequestsSigned", skip_serializing_if = "Option::is_none" )] pub idp_want_authn_requests_signed: Option, diff --git a/crates/bitwarden-api-api/src/models/sso_urls.rs b/crates/bitwarden-api-api/src/models/sso_urls.rs index e75495b76..279a3a017 100644 --- a/crates/bitwarden-api-api/src/models/sso_urls.rs +++ b/crates/bitwarden-api-api/src/models/sso_urls.rs @@ -14,20 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SsoUrls { - #[serde(rename = "callbackPath", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "callbackPath", + alias = "CallbackPath", + skip_serializing_if = "Option::is_none" + )] pub callback_path: Option, #[serde( rename = "signedOutCallbackPath", + alias = "SignedOutCallbackPath", skip_serializing_if = "Option::is_none" )] pub signed_out_callback_path: Option, - #[serde(rename = "spEntityId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spEntityId", + alias = "SpEntityId", + skip_serializing_if = "Option::is_none" + )] pub sp_entity_id: Option, - #[serde(rename = "spEntityIdStatic", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spEntityIdStatic", + alias = "SpEntityIdStatic", + skip_serializing_if = "Option::is_none" + )] pub sp_entity_id_static: Option, - #[serde(rename = "spMetadataUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spMetadataUrl", + alias = "SpMetadataUrl", + skip_serializing_if = "Option::is_none" + )] pub sp_metadata_url: Option, - #[serde(rename = "spAcsUrl", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "spAcsUrl", + alias = "SpAcsUrl", + skip_serializing_if = "Option::is_none" + )] pub sp_acs_url: Option, } diff --git a/crates/bitwarden-api-api/src/models/storage_request_model.rs b/crates/bitwarden-api-api/src/models/storage_request_model.rs index a4c940357..fc6d72a43 100644 --- a/crates/bitwarden-api-api/src/models/storage_request_model.rs +++ b/crates/bitwarden-api-api/src/models/storage_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct StorageRequestModel { - #[serde(rename = "storageGbAdjustment")] + #[serde(rename = "storageGbAdjustment", alias = "StorageGbAdjustment")] pub storage_gb_adjustment: i32, } diff --git a/crates/bitwarden-api-api/src/models/subscription_cancellation_request_model.rs b/crates/bitwarden-api-api/src/models/subscription_cancellation_request_model.rs index cb0339991..81753e42b 100644 --- a/crates/bitwarden-api-api/src/models/subscription_cancellation_request_model.rs +++ b/crates/bitwarden-api-api/src/models/subscription_cancellation_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SubscriptionCancellationRequestModel { - #[serde(rename = "reason", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reason", + alias = "Reason", + skip_serializing_if = "Option::is_none" + )] pub reason: Option, - #[serde(rename = "feedback", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "feedback", + alias = "Feedback", + skip_serializing_if = "Option::is_none" + )] pub feedback: Option, } diff --git a/crates/bitwarden-api-api/src/models/subscription_response_model.rs b/crates/bitwarden-api-api/src/models/subscription_response_model.rs index 7bb800d86..f06075360 100644 --- a/crates/bitwarden-api-api/src/models/subscription_response_model.rs +++ b/crates/bitwarden-api-api/src/models/subscription_response_model.rs @@ -14,21 +14,53 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SubscriptionResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "storageName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "storageName", + alias = "StorageName", + skip_serializing_if = "Option::is_none" + )] pub storage_name: Option, - #[serde(rename = "storageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "storageGb", + alias = "StorageGb", + skip_serializing_if = "Option::is_none" + )] pub storage_gb: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "upcomingInvoice", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "upcomingInvoice", + alias = "UpcomingInvoice", + skip_serializing_if = "Option::is_none" + )] pub upcoming_invoice: Option>, - #[serde(rename = "subscription", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "subscription", + alias = "Subscription", + skip_serializing_if = "Option::is_none" + )] pub subscription: Option>, - #[serde(rename = "license", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "license", + alias = "License", + skip_serializing_if = "Option::is_none" + )] pub license: Option>, - #[serde(rename = "expiration", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expiration", + alias = "Expiration", + skip_serializing_if = "Option::is_none" + )] pub expiration: Option, } diff --git a/crates/bitwarden-api-api/src/models/sync_response_model.rs b/crates/bitwarden-api-api/src/models/sync_response_model.rs index 613c134de..d15663d71 100644 --- a/crates/bitwarden-api-api/src/models/sync_response_model.rs +++ b/crates/bitwarden-api-api/src/models/sync_response_model.rs @@ -14,23 +14,59 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct SyncResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "profile", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "profile", + alias = "Profile", + skip_serializing_if = "Option::is_none" + )] pub profile: Option>, - #[serde(rename = "folders", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "folders", + alias = "Folders", + skip_serializing_if = "Option::is_none" + )] pub folders: Option>, - #[serde(rename = "collections", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "collections", + alias = "Collections", + skip_serializing_if = "Option::is_none" + )] pub collections: Option>, - #[serde(rename = "ciphers", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "ciphers", + alias = "Ciphers", + skip_serializing_if = "Option::is_none" + )] pub ciphers: Option>, - #[serde(rename = "domains", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "domains", + alias = "Domains", + skip_serializing_if = "Option::is_none" + )] pub domains: Option>, - #[serde(rename = "policies", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "policies", + alias = "Policies", + skip_serializing_if = "Option::is_none" + )] pub policies: Option>, - #[serde(rename = "sends", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "sends", + alias = "Sends", + skip_serializing_if = "Option::is_none" + )] pub sends: Option>, - #[serde(rename = "userDecryption", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userDecryption", + alias = "UserDecryption", + skip_serializing_if = "Option::is_none" + )] pub user_decryption: Option>, } diff --git a/crates/bitwarden-api-api/src/models/tax_id_request.rs b/crates/bitwarden-api-api/src/models/tax_id_request.rs index 45ba2173b..c3d7e960e 100644 --- a/crates/bitwarden-api-api/src/models/tax_id_request.rs +++ b/crates/bitwarden-api-api/src/models/tax_id_request.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TaxIdRequest { - #[serde(rename = "code")] + #[serde(rename = "code", alias = "Code")] pub code: String, - #[serde(rename = "value")] + #[serde(rename = "value", alias = "Value")] pub value: String, } diff --git a/crates/bitwarden-api-api/src/models/tax_info_response_model.rs b/crates/bitwarden-api-api/src/models/tax_info_response_model.rs index 624f7192c..27f3f919c 100644 --- a/crates/bitwarden-api-api/src/models/tax_info_response_model.rs +++ b/crates/bitwarden-api-api/src/models/tax_info_response_model.rs @@ -14,21 +14,53 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TaxInfoResponseModel { - #[serde(rename = "taxIdNumber", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxIdNumber", + alias = "TaxIdNumber", + skip_serializing_if = "Option::is_none" + )] pub tax_id_number: Option, - #[serde(rename = "taxIdType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxIdType", + alias = "TaxIdType", + skip_serializing_if = "Option::is_none" + )] pub tax_id_type: Option, - #[serde(rename = "line1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line1", + alias = "Line1", + skip_serializing_if = "Option::is_none" + )] pub line1: Option, - #[serde(rename = "line2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line2", + alias = "Line2", + skip_serializing_if = "Option::is_none" + )] pub line2: Option, - #[serde(rename = "city", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "city", + alias = "City", + skip_serializing_if = "Option::is_none" + )] pub city: Option, - #[serde(rename = "state", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "state", + alias = "State", + skip_serializing_if = "Option::is_none" + )] pub state: Option, - #[serde(rename = "postalCode", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "postalCode", + alias = "PostalCode", + skip_serializing_if = "Option::is_none" + )] pub postal_code: Option, - #[serde(rename = "country", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "country", + alias = "Country", + skip_serializing_if = "Option::is_none" + )] pub country: Option, } diff --git a/crates/bitwarden-api-api/src/models/tax_info_update_request_model.rs b/crates/bitwarden-api-api/src/models/tax_info_update_request_model.rs index 99346d18c..ef5aad951 100644 --- a/crates/bitwarden-api-api/src/models/tax_info_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/tax_info_update_request_model.rs @@ -14,9 +14,13 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TaxInfoUpdateRequestModel { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "postalCode", + alias = "PostalCode", + skip_serializing_if = "Option::is_none" + )] pub postal_code: Option, } diff --git a/crates/bitwarden-api-api/src/models/tax_information_request_body.rs b/crates/bitwarden-api-api/src/models/tax_information_request_body.rs index 553cd8079..ce10591d8 100644 --- a/crates/bitwarden-api-api/src/models/tax_information_request_body.rs +++ b/crates/bitwarden-api-api/src/models/tax_information_request_body.rs @@ -14,21 +14,45 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TaxInformationRequestBody { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode")] + #[serde(rename = "postalCode", alias = "PostalCode")] pub postal_code: String, - #[serde(rename = "taxId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxId", + alias = "TaxId", + skip_serializing_if = "Option::is_none" + )] pub tax_id: Option, - #[serde(rename = "taxIdType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxIdType", + alias = "TaxIdType", + skip_serializing_if = "Option::is_none" + )] pub tax_id_type: Option, - #[serde(rename = "line1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line1", + alias = "Line1", + skip_serializing_if = "Option::is_none" + )] pub line1: Option, - #[serde(rename = "line2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "line2", + alias = "Line2", + skip_serializing_if = "Option::is_none" + )] pub line2: Option, - #[serde(rename = "city", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "city", + alias = "City", + skip_serializing_if = "Option::is_none" + )] pub city: Option, - #[serde(rename = "state", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "state", + alias = "State", + skip_serializing_if = "Option::is_none" + )] pub state: Option, } diff --git a/crates/bitwarden-api-api/src/models/tax_information_request_model.rs b/crates/bitwarden-api-api/src/models/tax_information_request_model.rs index d33ef1398..236c570fa 100644 --- a/crates/bitwarden-api-api/src/models/tax_information_request_model.rs +++ b/crates/bitwarden-api-api/src/models/tax_information_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TaxInformationRequestModel { - #[serde(rename = "country")] + #[serde(rename = "country", alias = "Country")] pub country: String, - #[serde(rename = "postalCode")] + #[serde(rename = "postalCode", alias = "PostalCode")] pub postal_code: String, - #[serde(rename = "taxId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "taxId", + alias = "TaxId", + skip_serializing_if = "Option::is_none" + )] pub tax_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/tokenized_payment_method_request.rs b/crates/bitwarden-api-api/src/models/tokenized_payment_method_request.rs index 8639cd617..1f3a89c58 100644 --- a/crates/bitwarden-api-api/src/models/tokenized_payment_method_request.rs +++ b/crates/bitwarden-api-api/src/models/tokenized_payment_method_request.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TokenizedPaymentMethodRequest { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "billingAddress", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "billingAddress", + alias = "BillingAddress", + skip_serializing_if = "Option::is_none" + )] pub billing_address: Option>, } diff --git a/crates/bitwarden-api-api/src/models/tokenized_payment_source_request_body.rs b/crates/bitwarden-api-api/src/models/tokenized_payment_source_request_body.rs index f3fe026db..397a62ee9 100644 --- a/crates/bitwarden-api-api/src/models/tokenized_payment_source_request_body.rs +++ b/crates/bitwarden-api-api/src/models/tokenized_payment_source_request_body.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TokenizedPaymentSourceRequestBody { - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::PaymentMethodType, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_authenticator_disable_request_model.rs b/crates/bitwarden-api-api/src/models/two_factor_authenticator_disable_request_model.rs index 6d05df555..1e4aa29b1 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_authenticator_disable_request_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_authenticator_disable_request_model.rs @@ -14,22 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorAuthenticatorDisableRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::TwoFactorProviderType, - #[serde(rename = "userVerificationToken")] + #[serde(rename = "userVerificationToken", alias = "UserVerificationToken")] pub user_verification_token: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_authenticator_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_authenticator_response_model.rs index dba1dc0fa..1ca0e5fd8 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_authenticator_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_authenticator_response_model.rs @@ -14,14 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorAuthenticatorResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "key", skip_serializing_if = "Option::is_none")] + #[serde(rename = "key", alias = "Key", skip_serializing_if = "Option::is_none")] pub key: Option, #[serde( rename = "userVerificationToken", + alias = "UserVerificationToken", skip_serializing_if = "Option::is_none" )] pub user_verification_token: Option, diff --git a/crates/bitwarden-api-api/src/models/two_factor_duo_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_duo_response_model.rs index 884c3cefb..6feb9efdf 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_duo_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_duo_response_model.rs @@ -14,15 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorDuoResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "host", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "host", + alias = "Host", + skip_serializing_if = "Option::is_none" + )] pub host: Option, - #[serde(rename = "clientSecret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientSecret", + alias = "ClientSecret", + skip_serializing_if = "Option::is_none" + )] pub client_secret: Option, - #[serde(rename = "clientId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "clientId", + alias = "ClientId", + skip_serializing_if = "Option::is_none" + )] pub client_id: Option, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_email_request_model.rs b/crates/bitwarden-api-api/src/models/two_factor_email_request_model.rs index cd946e28b..283313d08 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_email_request_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_email_request_model.rs @@ -14,23 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorEmailRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, - #[serde(rename = "authRequestId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authRequestId", + alias = "AuthRequestId", + skip_serializing_if = "Option::is_none" + )] pub auth_request_id: Option, #[serde( rename = "ssoEmail2FaSessionToken", + alias = "SsoEmail2FaSessionToken", skip_serializing_if = "Option::is_none" )] pub sso_email2_fa_session_token: Option, diff --git a/crates/bitwarden-api-api/src/models/two_factor_email_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_email_response_model.rs index cbeac40a8..34e8372cc 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_email_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_email_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorEmailResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_provider_request_model.rs b/crates/bitwarden-api-api/src/models/two_factor_provider_request_model.rs index 2d1cafeb0..60764d56f 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_provider_request_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_provider_request_model.rs @@ -14,18 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorProviderRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "type")] + #[serde(rename = "type", alias = "R#type")] pub r#type: models::TwoFactorProviderType, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_provider_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_provider_response_model.rs index afeb14cf8..d3450bc2c 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_provider_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_provider_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorProviderResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_provider_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_provider_response_model_list_response_model.rs index 172f0502d..2edafa48a 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_provider_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_provider_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorProviderResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_recover_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_recover_response_model.rs index 5f3cdafa8..099a097df 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_recover_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_recover_response_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorRecoverResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "code", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "code", + alias = "Code", + skip_serializing_if = "Option::is_none" + )] pub code: Option, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_web_authn_delete_request_model.rs b/crates/bitwarden-api-api/src/models/two_factor_web_authn_delete_request_model.rs index b0ca0fdb4..d9b8af1a9 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_web_authn_delete_request_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_web_authn_delete_request_model.rs @@ -14,18 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorWebAuthnDeleteRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: i32, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_web_authn_request_model.rs b/crates/bitwarden-api-api/src/models/two_factor_web_authn_request_model.rs index 32429e737..05dbee956 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_web_authn_request_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_web_authn_request_model.rs @@ -14,22 +14,35 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorWebAuthnRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: i32, - #[serde(rename = "deviceResponse")] + #[serde(rename = "deviceResponse", alias = "DeviceResponse")] pub device_response: Box, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_web_authn_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_web_authn_response_model.rs index db083572f..e36784ee9 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_web_authn_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_web_authn_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorWebAuthnResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "keys", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "keys", + alias = "Keys", + skip_serializing_if = "Option::is_none" + )] pub keys: Option>, } diff --git a/crates/bitwarden-api-api/src/models/two_factor_yubi_key_response_model.rs b/crates/bitwarden-api-api/src/models/two_factor_yubi_key_response_model.rs index 673e6f3cf..e032b85bb 100644 --- a/crates/bitwarden-api-api/src/models/two_factor_yubi_key_response_model.rs +++ b/crates/bitwarden-api-api/src/models/two_factor_yubi_key_response_model.rs @@ -14,21 +14,49 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TwoFactorYubiKeyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "enabled", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "enabled", + alias = "Enabled", + skip_serializing_if = "Option::is_none" + )] pub enabled: Option, - #[serde(rename = "key1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key1", + alias = "Key1", + skip_serializing_if = "Option::is_none" + )] pub key1: Option, - #[serde(rename = "key2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key2", + alias = "Key2", + skip_serializing_if = "Option::is_none" + )] pub key2: Option, - #[serde(rename = "key3", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key3", + alias = "Key3", + skip_serializing_if = "Option::is_none" + )] pub key3: Option, - #[serde(rename = "key4", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key4", + alias = "Key4", + skip_serializing_if = "Option::is_none" + )] pub key4: Option, - #[serde(rename = "key5", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key5", + alias = "Key5", + skip_serializing_if = "Option::is_none" + )] pub key5: Option, - #[serde(rename = "nfc", skip_serializing_if = "Option::is_none")] + #[serde(rename = "nfc", alias = "Nfc", skip_serializing_if = "Option::is_none")] pub nfc: Option, } diff --git a/crates/bitwarden-api-api/src/models/unauthenticated_secret_verification_request_model.rs b/crates/bitwarden-api-api/src/models/unauthenticated_secret_verification_request_model.rs index d0dfc30a5..17c40db0a 100644 --- a/crates/bitwarden-api-api/src/models/unauthenticated_secret_verification_request_model.rs +++ b/crates/bitwarden-api-api/src/models/unauthenticated_secret_verification_request_model.rs @@ -14,18 +14,27 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UnauthenticatedSecretVerificationRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, } diff --git a/crates/bitwarden-api-api/src/models/unlock_data_request_model.rs b/crates/bitwarden-api-api/src/models/unlock_data_request_model.rs index 58ad21663..8530bc558 100644 --- a/crates/bitwarden-api-api/src/models/unlock_data_request_model.rs +++ b/crates/bitwarden-api-api/src/models/unlock_data_request_model.rs @@ -14,16 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UnlockDataRequestModel { - #[serde(rename = "masterPasswordUnlockData")] + #[serde( + rename = "masterPasswordUnlockData", + alias = "MasterPasswordUnlockData" + )] pub master_password_unlock_data: Box, - #[serde(rename = "emergencyAccessUnlockData")] + #[serde( + rename = "emergencyAccessUnlockData", + alias = "EmergencyAccessUnlockData" + )] pub emergency_access_unlock_data: Option>, - #[serde(rename = "organizationAccountRecoveryUnlockData")] + #[serde( + rename = "organizationAccountRecoveryUnlockData", + alias = "OrganizationAccountRecoveryUnlockData" + )] pub organization_account_recovery_unlock_data: Option>, - #[serde(rename = "passkeyUnlockData")] + #[serde(rename = "passkeyUnlockData", alias = "PasskeyUnlockData")] pub passkey_unlock_data: Option>, - #[serde(rename = "deviceKeyUnlockData")] + #[serde(rename = "deviceKeyUnlockData", alias = "DeviceKeyUnlockData")] pub device_key_unlock_data: Option>, } diff --git a/crates/bitwarden-api-api/src/models/untrust_devices_request_model.rs b/crates/bitwarden-api-api/src/models/untrust_devices_request_model.rs index cc4141564..45a434507 100644 --- a/crates/bitwarden-api-api/src/models/untrust_devices_request_model.rs +++ b/crates/bitwarden-api-api/src/models/untrust_devices_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UntrustDevicesRequestModel { - #[serde(rename = "devices")] + #[serde(rename = "devices", alias = "Devices")] pub devices: Vec, } diff --git a/crates/bitwarden-api-api/src/models/update_avatar_request_model.rs b/crates/bitwarden-api-api/src/models/update_avatar_request_model.rs index d0f982247..973585caf 100644 --- a/crates/bitwarden-api-api/src/models/update_avatar_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_avatar_request_model.rs @@ -14,7 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateAvatarRequestModel { - #[serde(rename = "avatarColor", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "avatarColor", + alias = "AvatarColor", + skip_serializing_if = "Option::is_none" + )] pub avatar_color: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_client_organization_request_body.rs b/crates/bitwarden-api-api/src/models/update_client_organization_request_body.rs index 993d2240e..69d5ffc5c 100644 --- a/crates/bitwarden-api-api/src/models/update_client_organization_request_body.rs +++ b/crates/bitwarden-api-api/src/models/update_client_organization_request_body.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateClientOrganizationRequestBody { - #[serde(rename = "assignedSeats")] + #[serde(rename = "assignedSeats", alias = "AssignedSeats")] pub assigned_seats: i32, - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, } diff --git a/crates/bitwarden-api-api/src/models/update_collection_request_model.rs b/crates/bitwarden-api-api/src/models/update_collection_request_model.rs index 06bb2bafa..ee19eac7d 100644 --- a/crates/bitwarden-api-api/src/models/update_collection_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_collection_request_model.rs @@ -14,13 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateCollectionRequestModel { - #[serde(rename = "externalId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "externalId", + alias = "ExternalId", + skip_serializing_if = "Option::is_none" + )] pub external_id: Option, - #[serde(rename = "groups", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "groups", + alias = "Groups", + skip_serializing_if = "Option::is_none" + )] pub groups: Option>, - #[serde(rename = "users", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "users", + alias = "Users", + skip_serializing_if = "Option::is_none" + )] pub users: Option>, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_devices_trust_request_model.rs b/crates/bitwarden-api-api/src/models/update_devices_trust_request_model.rs index 2b7aff81e..1ba744570 100644 --- a/crates/bitwarden-api-api/src/models/update_devices_trust_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_devices_trust_request_model.rs @@ -14,20 +14,33 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateDevicesTrustRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "currentDevice")] + #[serde(rename = "currentDevice", alias = "CurrentDevice")] pub current_device: Box, - #[serde(rename = "otherDevices", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "otherDevices", + alias = "OtherDevices", + skip_serializing_if = "Option::is_none" + )] pub other_devices: Option>, } diff --git a/crates/bitwarden-api-api/src/models/update_domains_request_model.rs b/crates/bitwarden-api-api/src/models/update_domains_request_model.rs index c0c1f017d..7526ca2c4 100644 --- a/crates/bitwarden-api-api/src/models/update_domains_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_domains_request_model.rs @@ -14,10 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateDomainsRequestModel { - #[serde(rename = "equivalentDomains", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "equivalentDomains", + alias = "EquivalentDomains", + skip_serializing_if = "Option::is_none" + )] pub equivalent_domains: Option>>, #[serde( rename = "excludedGlobalEquivalentDomains", + alias = "ExcludedGlobalEquivalentDomains", skip_serializing_if = "Option::is_none" )] pub excluded_global_equivalent_domains: Option>, diff --git a/crates/bitwarden-api-api/src/models/update_organization_report_application_data_request.rs b/crates/bitwarden-api-api/src/models/update_organization_report_application_data_request.rs index 5c2a3a8d8..c9c4a650d 100644 --- a/crates/bitwarden-api-api/src/models/update_organization_report_application_data_request.rs +++ b/crates/bitwarden-api-api/src/models/update_organization_report_application_data_request.rs @@ -14,11 +14,19 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateOrganizationReportApplicationDataRequest { - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "applicationData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "applicationData", + alias = "ApplicationData", + skip_serializing_if = "Option::is_none" + )] pub application_data: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_organization_report_data_request.rs b/crates/bitwarden-api-api/src/models/update_organization_report_data_request.rs index 7421eb66a..a7fe4c77c 100644 --- a/crates/bitwarden-api-api/src/models/update_organization_report_data_request.rs +++ b/crates/bitwarden-api-api/src/models/update_organization_report_data_request.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateOrganizationReportDataRequest { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "reportId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reportId", + alias = "ReportId", + skip_serializing_if = "Option::is_none" + )] pub report_id: Option, - #[serde(rename = "reportData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reportData", + alias = "ReportData", + skip_serializing_if = "Option::is_none" + )] pub report_data: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_organization_report_request.rs b/crates/bitwarden-api-api/src/models/update_organization_report_request.rs index 122e48bb9..c51a54d12 100644 --- a/crates/bitwarden-api-api/src/models/update_organization_report_request.rs +++ b/crates/bitwarden-api-api/src/models/update_organization_report_request.rs @@ -14,20 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateOrganizationReportRequest { - #[serde(rename = "reportId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reportId", + alias = "ReportId", + skip_serializing_if = "Option::is_none" + )] pub report_id: Option, - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "reportData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reportData", + alias = "ReportData", + skip_serializing_if = "Option::is_none" + )] pub report_data: Option, #[serde( rename = "contentEncryptionKey", + alias = "ContentEncryptionKey", skip_serializing_if = "Option::is_none" )] pub content_encryption_key: Option, - #[serde(rename = "summaryData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "summaryData", + alias = "SummaryData", + skip_serializing_if = "Option::is_none" + )] pub summary_data: Option, - #[serde(rename = "applicationData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "applicationData", + alias = "ApplicationData", + skip_serializing_if = "Option::is_none" + )] pub application_data: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_organization_report_summary_request.rs b/crates/bitwarden-api-api/src/models/update_organization_report_summary_request.rs index ab621c5bd..3da0065f4 100644 --- a/crates/bitwarden-api-api/src/models/update_organization_report_summary_request.rs +++ b/crates/bitwarden-api-api/src/models/update_organization_report_summary_request.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateOrganizationReportSummaryRequest { - #[serde(rename = "organizationId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationId", + alias = "OrganizationId", + skip_serializing_if = "Option::is_none" + )] pub organization_id: Option, - #[serde(rename = "reportId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "reportId", + alias = "ReportId", + skip_serializing_if = "Option::is_none" + )] pub report_id: Option, - #[serde(rename = "summaryData", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "summaryData", + alias = "SummaryData", + skip_serializing_if = "Option::is_none" + )] pub summary_data: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_payment_method_request_body.rs b/crates/bitwarden-api-api/src/models/update_payment_method_request_body.rs index a3c345794..d5a97bc7c 100644 --- a/crates/bitwarden-api-api/src/models/update_payment_method_request_body.rs +++ b/crates/bitwarden-api-api/src/models/update_payment_method_request_body.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdatePaymentMethodRequestBody { - #[serde(rename = "paymentSource")] + #[serde(rename = "paymentSource", alias = "PaymentSource")] pub payment_source: Box, - #[serde(rename = "taxInformation")] + #[serde(rename = "taxInformation", alias = "TaxInformation")] pub tax_information: Box, } diff --git a/crates/bitwarden-api-api/src/models/update_profile_request_model.rs b/crates/bitwarden-api-api/src/models/update_profile_request_model.rs index 858cd7fb4..42f1c488c 100644 --- a/crates/bitwarden-api-api/src/models/update_profile_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_profile_request_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateProfileRequestModel { - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_tde_offboarding_password_request_model.rs b/crates/bitwarden-api-api/src/models/update_tde_offboarding_password_request_model.rs index aeb1f424b..0c58b092d 100644 --- a/crates/bitwarden-api-api/src/models/update_tde_offboarding_password_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_tde_offboarding_password_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateTdeOffboardingPasswordRequestModel { - #[serde(rename = "newMasterPasswordHash")] + #[serde(rename = "newMasterPasswordHash", alias = "NewMasterPasswordHash")] pub new_master_password_hash: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_temp_password_request_model.rs b/crates/bitwarden-api-api/src/models/update_temp_password_request_model.rs index f7d8fa2ee..49b881759 100644 --- a/crates/bitwarden-api-api/src/models/update_temp_password_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_temp_password_request_model.rs @@ -14,11 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateTempPasswordRequestModel { - #[serde(rename = "newMasterPasswordHash")] + #[serde(rename = "newMasterPasswordHash", alias = "NewMasterPasswordHash")] pub new_master_password_hash: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, } diff --git a/crates/bitwarden-api-api/src/models/update_two_factor_authenticator_request_model.rs b/crates/bitwarden-api-api/src/models/update_two_factor_authenticator_request_model.rs index 314699a72..8f29050e3 100644 --- a/crates/bitwarden-api-api/src/models/update_two_factor_authenticator_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_two_factor_authenticator_request_model.rs @@ -14,23 +14,33 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateTwoFactorAuthenticatorRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "key")] + #[serde(rename = "key", alias = "Key")] pub key: String, #[serde( rename = "userVerificationToken", + alias = "UserVerificationToken", skip_serializing_if = "Option::is_none" )] pub user_verification_token: Option, diff --git a/crates/bitwarden-api-api/src/models/update_two_factor_duo_request_model.rs b/crates/bitwarden-api-api/src/models/update_two_factor_duo_request_model.rs index 2080c4664..a1d972348 100644 --- a/crates/bitwarden-api-api/src/models/update_two_factor_duo_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_two_factor_duo_request_model.rs @@ -14,22 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateTwoFactorDuoRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "clientId")] + #[serde(rename = "clientId", alias = "ClientId")] pub client_id: String, - #[serde(rename = "clientSecret")] + #[serde(rename = "clientSecret", alias = "ClientSecret")] pub client_secret: String, - #[serde(rename = "host")] + #[serde(rename = "host", alias = "Host")] pub host: String, } diff --git a/crates/bitwarden-api-api/src/models/update_two_factor_email_request_model.rs b/crates/bitwarden-api-api/src/models/update_two_factor_email_request_model.rs index 2296248a6..4ae3d2d41 100644 --- a/crates/bitwarden-api-api/src/models/update_two_factor_email_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_two_factor_email_request_model.rs @@ -14,27 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateTwoFactorEmailRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, - #[serde(rename = "authRequestId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authRequestId", + alias = "AuthRequestId", + skip_serializing_if = "Option::is_none" + )] pub auth_request_id: Option, #[serde( rename = "ssoEmail2FaSessionToken", + alias = "SsoEmail2FaSessionToken", skip_serializing_if = "Option::is_none" )] pub sso_email2_fa_session_token: Option, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/update_two_factor_yubico_otp_request_model.rs b/crates/bitwarden-api-api/src/models/update_two_factor_yubico_otp_request_model.rs index c3be61dd1..681dffb54 100644 --- a/crates/bitwarden-api-api/src/models/update_two_factor_yubico_otp_request_model.rs +++ b/crates/bitwarden-api-api/src/models/update_two_factor_yubico_otp_request_model.rs @@ -14,28 +14,57 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UpdateTwoFactorYubicoOtpRequestModel { - #[serde(rename = "masterPasswordHash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHash", + alias = "MasterPasswordHash", + skip_serializing_if = "Option::is_none" + )] pub master_password_hash: Option, - #[serde(rename = "otp", skip_serializing_if = "Option::is_none")] + #[serde(rename = "otp", alias = "Otp", skip_serializing_if = "Option::is_none")] pub otp: Option, #[serde( rename = "authRequestAccessCode", + alias = "AuthRequestAccessCode", skip_serializing_if = "Option::is_none" )] pub auth_request_access_code: Option, - #[serde(rename = "secret", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "secret", + alias = "Secret", + skip_serializing_if = "Option::is_none" + )] pub secret: Option, - #[serde(rename = "key1", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key1", + alias = "Key1", + skip_serializing_if = "Option::is_none" + )] pub key1: Option, - #[serde(rename = "key2", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key2", + alias = "Key2", + skip_serializing_if = "Option::is_none" + )] pub key2: Option, - #[serde(rename = "key3", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key3", + alias = "Key3", + skip_serializing_if = "Option::is_none" + )] pub key3: Option, - #[serde(rename = "key4", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key4", + alias = "Key4", + skip_serializing_if = "Option::is_none" + )] pub key4: Option, - #[serde(rename = "key5", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "key5", + alias = "Key5", + skip_serializing_if = "Option::is_none" + )] pub key5: Option, - #[serde(rename = "nfc")] + #[serde(rename = "nfc", alias = "Nfc")] pub nfc: bool, } diff --git a/crates/bitwarden-api-api/src/models/user_access_policy_response_model.rs b/crates/bitwarden-api-api/src/models/user_access_policy_response_model.rs index 5585a9c4f..67432f3ba 100644 --- a/crates/bitwarden-api-api/src/models/user_access_policy_response_model.rs +++ b/crates/bitwarden-api-api/src/models/user_access_policy_response_model.rs @@ -14,20 +14,41 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UserAccessPolicyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "read", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "read", + alias = "Read", + skip_serializing_if = "Option::is_none" + )] pub read: Option, - #[serde(rename = "write", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "write", + alias = "Write", + skip_serializing_if = "Option::is_none" + )] pub write: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, #[serde( rename = "organizationUserName", + alias = "OrganizationUserName", skip_serializing_if = "Option::is_none" )] pub organization_user_name: Option, - #[serde(rename = "currentUser", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "currentUser", + alias = "CurrentUser", + skip_serializing_if = "Option::is_none" + )] pub current_user: Option, } diff --git a/crates/bitwarden-api-api/src/models/user_decryption_response_model.rs b/crates/bitwarden-api-api/src/models/user_decryption_response_model.rs index 94ed72a69..b39f19a60 100644 --- a/crates/bitwarden-api-api/src/models/user_decryption_response_model.rs +++ b/crates/bitwarden-api-api/src/models/user_decryption_response_model.rs @@ -16,6 +16,7 @@ use crate::models; pub struct UserDecryptionResponseModel { #[serde( rename = "masterPasswordUnlock", + alias = "MasterPasswordUnlock", skip_serializing_if = "Option::is_none" )] pub master_password_unlock: Option>, diff --git a/crates/bitwarden-api-api/src/models/user_key_response_model.rs b/crates/bitwarden-api-api/src/models/user_key_response_model.rs index cb06e2277..8e37a3447 100644 --- a/crates/bitwarden-api-api/src/models/user_key_response_model.rs +++ b/crates/bitwarden-api-api/src/models/user_key_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UserKeyResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "userId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userId", + alias = "UserId", + skip_serializing_if = "Option::is_none" + )] pub user_id: Option, - #[serde(rename = "publicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "publicKey", + alias = "PublicKey", + skip_serializing_if = "Option::is_none" + )] pub public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/user_license.rs b/crates/bitwarden-api-api/src/models/user_license.rs index d17b975c6..342cb212d 100644 --- a/crates/bitwarden-api-api/src/models/user_license.rs +++ b/crates/bitwarden-api-api/src/models/user_license.rs @@ -14,35 +14,91 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct UserLicense { - #[serde(rename = "licenseKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "licenseKey", + alias = "LicenseKey", + skip_serializing_if = "Option::is_none" + )] pub license_key: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "email", + alias = "Email", + skip_serializing_if = "Option::is_none" + )] pub email: Option, - #[serde(rename = "premium", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "premium", + alias = "Premium", + skip_serializing_if = "Option::is_none" + )] pub premium: Option, - #[serde(rename = "maxStorageGb", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "maxStorageGb", + alias = "MaxStorageGb", + skip_serializing_if = "Option::is_none" + )] pub max_storage_gb: Option, - #[serde(rename = "version", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "version", + alias = "Version", + skip_serializing_if = "Option::is_none" + )] pub version: Option, - #[serde(rename = "issued", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "issued", + alias = "Issued", + skip_serializing_if = "Option::is_none" + )] pub issued: Option, - #[serde(rename = "refresh", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "refresh", + alias = "Refresh", + skip_serializing_if = "Option::is_none" + )] pub refresh: Option, - #[serde(rename = "expires", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "expires", + alias = "Expires", + skip_serializing_if = "Option::is_none" + )] pub expires: Option, - #[serde(rename = "trial", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "trial", + alias = "Trial", + skip_serializing_if = "Option::is_none" + )] pub trial: Option, - #[serde(rename = "licenseType", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "licenseType", + alias = "LicenseType", + skip_serializing_if = "Option::is_none" + )] pub license_type: Option, - #[serde(rename = "hash", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "hash", + alias = "Hash", + skip_serializing_if = "Option::is_none" + )] pub hash: Option, - #[serde(rename = "signature", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "signature", + alias = "Signature", + skip_serializing_if = "Option::is_none" + )] pub signature: Option, - #[serde(rename = "token", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "token", + alias = "Token", + skip_serializing_if = "Option::is_none" + )] pub token: Option, } diff --git a/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_detail_response_model.rs b/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_detail_response_model.rs index 64b471463..2dc46438f 100644 --- a/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_detail_response_model.rs +++ b/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_detail_response_model.rs @@ -14,16 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct VerifiedOrganizationDomainSsoDetailResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "domainName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "domainName", + alias = "DomainName", + skip_serializing_if = "Option::is_none" + )] pub domain_name: Option, #[serde( rename = "organizationIdentifier", + alias = "OrganizationIdentifier", skip_serializing_if = "Option::is_none" )] pub organization_identifier: Option, - #[serde(rename = "organizationName", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationName", + alias = "OrganizationName", + skip_serializing_if = "Option::is_none" + )] pub organization_name: Option, } diff --git a/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_details_response_model.rs b/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_details_response_model.rs index ddab32da1..f266d59cf 100644 --- a/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_details_response_model.rs +++ b/crates/bitwarden-api-api/src/models/verified_organization_domain_sso_details_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct VerifiedOrganizationDomainSsoDetailsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/verify_bank_account_request_body.rs b/crates/bitwarden-api-api/src/models/verify_bank_account_request_body.rs index e5ec5813d..a5393de8e 100644 --- a/crates/bitwarden-api-api/src/models/verify_bank_account_request_body.rs +++ b/crates/bitwarden-api-api/src/models/verify_bank_account_request_body.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct VerifyBankAccountRequestBody { - #[serde(rename = "descriptorCode")] + #[serde(rename = "descriptorCode", alias = "DescriptorCode")] pub descriptor_code: String, } diff --git a/crates/bitwarden-api-api/src/models/verify_delete_recover_request_model.rs b/crates/bitwarden-api-api/src/models/verify_delete_recover_request_model.rs index 9bdaa3aae..c804dd43d 100644 --- a/crates/bitwarden-api-api/src/models/verify_delete_recover_request_model.rs +++ b/crates/bitwarden-api-api/src/models/verify_delete_recover_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct VerifyDeleteRecoverRequestModel { - #[serde(rename = "userId")] + #[serde(rename = "userId", alias = "UserId")] pub user_id: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/verify_email_request_model.rs b/crates/bitwarden-api-api/src/models/verify_email_request_model.rs index b5876bf9c..63b03099d 100644 --- a/crates/bitwarden-api-api/src/models/verify_email_request_model.rs +++ b/crates/bitwarden-api-api/src/models/verify_email_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct VerifyEmailRequestModel { - #[serde(rename = "userId")] + #[serde(rename = "userId", alias = "UserId")] pub user_id: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, } diff --git a/crates/bitwarden-api-api/src/models/verify_otp_request_model.rs b/crates/bitwarden-api-api/src/models/verify_otp_request_model.rs index f0ed5b3c5..791c12431 100644 --- a/crates/bitwarden-api-api/src/models/verify_otp_request_model.rs +++ b/crates/bitwarden-api-api/src/models/verify_otp_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct VerifyOtpRequestModel { - #[serde(rename = "otp")] + #[serde(rename = "otp", alias = "Otp")] pub otp: String, } diff --git a/crates/bitwarden-api-api/src/models/web_authn_credential_create_options_response_model.rs b/crates/bitwarden-api-api/src/models/web_authn_credential_create_options_response_model.rs index 1af9af90f..d7e91852a 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_credential_create_options_response_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_credential_create_options_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnCredentialCreateOptionsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "options", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "options", + alias = "Options", + skip_serializing_if = "Option::is_none" + )] pub options: Option>, - #[serde(rename = "token", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "token", + alias = "Token", + skip_serializing_if = "Option::is_none" + )] pub token: Option, } diff --git a/crates/bitwarden-api-api/src/models/web_authn_credential_response_model.rs b/crates/bitwarden-api-api/src/models/web_authn_credential_response_model.rs index fb1f9004f..da49e6209 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_credential_response_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_credential_response_model.rs @@ -14,17 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnCredentialResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option, - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "prfStatus", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "prfStatus", + alias = "PrfStatus", + skip_serializing_if = "Option::is_none" + )] pub prf_status: Option, - #[serde(rename = "encryptedUserKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedUserKey", + alias = "EncryptedUserKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_user_key: Option, - #[serde(rename = "encryptedPublicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedPublicKey", + alias = "EncryptedPublicKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_public_key: Option, } diff --git a/crates/bitwarden-api-api/src/models/web_authn_credential_response_model_list_response_model.rs b/crates/bitwarden-api-api/src/models/web_authn_credential_response_model_list_response_model.rs index f03412c89..d35e30769 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_credential_response_model_list_response_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_credential_response_model_list_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnCredentialResponseModelListResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "data", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "data", + alias = "Data", + skip_serializing_if = "Option::is_none" + )] pub data: Option>, - #[serde(rename = "continuationToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "continuationToken", + alias = "ContinuationToken", + skip_serializing_if = "Option::is_none" + )] pub continuation_token: Option, } diff --git a/crates/bitwarden-api-api/src/models/web_authn_login_assertion_options_response_model.rs b/crates/bitwarden-api-api/src/models/web_authn_login_assertion_options_response_model.rs index 0007add9a..1082b41dd 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_login_assertion_options_response_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_login_assertion_options_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnLoginAssertionOptionsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "options", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "options", + alias = "Options", + skip_serializing_if = "Option::is_none" + )] pub options: Option>, - #[serde(rename = "token", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "token", + alias = "Token", + skip_serializing_if = "Option::is_none" + )] pub token: Option, } diff --git a/crates/bitwarden-api-api/src/models/web_authn_login_credential_create_request_model.rs b/crates/bitwarden-api-api/src/models/web_authn_login_credential_create_request_model.rs index d37ee18c3..8cbdd416d 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_login_credential_create_request_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_login_credential_create_request_model.rs @@ -14,20 +14,29 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnLoginCredentialCreateRequestModel { - #[serde(rename = "deviceResponse")] + #[serde(rename = "deviceResponse", alias = "DeviceResponse")] pub device_response: Box, - #[serde(rename = "name")] + #[serde(rename = "name", alias = "Name")] pub name: String, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "supportsPrf")] + #[serde(rename = "supportsPrf", alias = "SupportsPrf")] pub supports_prf: bool, - #[serde(rename = "encryptedUserKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedUserKey", + alias = "EncryptedUserKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_user_key: Option, - #[serde(rename = "encryptedPublicKey", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "encryptedPublicKey", + alias = "EncryptedPublicKey", + skip_serializing_if = "Option::is_none" + )] pub encrypted_public_key: Option, #[serde( rename = "encryptedPrivateKey", + alias = "EncryptedPrivateKey", skip_serializing_if = "Option::is_none" )] pub encrypted_private_key: Option, diff --git a/crates/bitwarden-api-api/src/models/web_authn_login_credential_update_request_model.rs b/crates/bitwarden-api-api/src/models/web_authn_login_credential_update_request_model.rs index a03e3b6af..e9cc92039 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_login_credential_update_request_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_login_credential_update_request_model.rs @@ -14,15 +14,15 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnLoginCredentialUpdateRequestModel { - #[serde(rename = "deviceResponse")] + #[serde(rename = "deviceResponse", alias = "DeviceResponse")] pub device_response: Box, - #[serde(rename = "token")] + #[serde(rename = "token", alias = "Token")] pub token: String, - #[serde(rename = "encryptedUserKey")] + #[serde(rename = "encryptedUserKey", alias = "EncryptedUserKey")] pub encrypted_user_key: String, - #[serde(rename = "encryptedPublicKey")] + #[serde(rename = "encryptedPublicKey", alias = "EncryptedPublicKey")] pub encrypted_public_key: String, - #[serde(rename = "encryptedPrivateKey")] + #[serde(rename = "encryptedPrivateKey", alias = "EncryptedPrivateKey")] pub encrypted_private_key: String, } diff --git a/crates/bitwarden-api-api/src/models/web_authn_login_rotate_key_request_model.rs b/crates/bitwarden-api-api/src/models/web_authn_login_rotate_key_request_model.rs index b1beddeaa..0276ac370 100644 --- a/crates/bitwarden-api-api/src/models/web_authn_login_rotate_key_request_model.rs +++ b/crates/bitwarden-api-api/src/models/web_authn_login_rotate_key_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnLoginRotateKeyRequestModel { - #[serde(rename = "id")] + #[serde(rename = "id", alias = "Id")] pub id: uuid::Uuid, - #[serde(rename = "encryptedUserKey")] + #[serde(rename = "encryptedUserKey", alias = "EncryptedUserKey")] pub encrypted_user_key: String, - #[serde(rename = "encryptedPublicKey")] + #[serde(rename = "encryptedPublicKey", alias = "EncryptedPublicKey")] pub encrypted_public_key: String, } diff --git a/crates/bitwarden-api-api/src/models/web_push_auth_request_model.rs b/crates/bitwarden-api-api/src/models/web_push_auth_request_model.rs index 7657652db..f9bca0b28 100644 --- a/crates/bitwarden-api-api/src/models/web_push_auth_request_model.rs +++ b/crates/bitwarden-api-api/src/models/web_push_auth_request_model.rs @@ -14,11 +14,11 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebPushAuthRequestModel { - #[serde(rename = "endpoint")] + #[serde(rename = "endpoint", alias = "Endpoint")] pub endpoint: String, - #[serde(rename = "p256dh")] + #[serde(rename = "p256dh", alias = "P256dh")] pub p256dh: String, - #[serde(rename = "auth")] + #[serde(rename = "auth", alias = "Auth")] pub auth: String, } diff --git a/crates/bitwarden-api-identity/README.md b/crates/bitwarden-api-identity/README.md index 9255f8966..e25a49bf7 100644 --- a/crates/bitwarden-api-identity/README.md +++ b/crates/bitwarden-api-identity/README.md @@ -12,7 +12,7 @@ client. - API version: v1 - Package version: 1.0.0 - Server Git commit: - [`fedc6b865b359aa68598df68b928a4c06246cfc0`](https://github.com/bitwarden/server/commit/fedc6b865b359aa68598df68b928a4c06246cfc0) + [`39f38f50317844fb2aab79adc8f6a2583217a40a`](https://github.com/bitwarden/server/commit/39f38f50317844fb2aab79adc8f6a2583217a40a) - Generator version: 7.15.0 - Build package: `org.openapitools.codegen.languages.RustClientCodegen` diff --git a/crates/bitwarden-api-identity/src/models/assertion_options.rs b/crates/bitwarden-api-identity/src/models/assertion_options.rs index ef32e2311..338542355 100644 --- a/crates/bitwarden-api-identity/src/models/assertion_options.rs +++ b/crates/bitwarden-api-identity/src/models/assertion_options.rs @@ -16,22 +16,54 @@ use crate::models; #[serde_as] #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AssertionOptions { - #[serde(rename = "status", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "status", + alias = "Status", + skip_serializing_if = "Option::is_none" + )] pub status: Option, - #[serde(rename = "errorMessage", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "errorMessage", + alias = "ErrorMessage", + skip_serializing_if = "Option::is_none" + )] pub error_message: Option, #[serde_as(as = "Option")] - #[serde(rename = "challenge", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "challenge", + alias = "Challenge", + skip_serializing_if = "Option::is_none" + )] pub challenge: Option>, - #[serde(rename = "timeout", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "timeout", + alias = "Timeout", + skip_serializing_if = "Option::is_none" + )] pub timeout: Option, - #[serde(rename = "rpId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "rpId", + alias = "RpId", + skip_serializing_if = "Option::is_none" + )] pub rp_id: Option, - #[serde(rename = "allowCredentials", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "allowCredentials", + alias = "AllowCredentials", + skip_serializing_if = "Option::is_none" + )] pub allow_credentials: Option>, - #[serde(rename = "userVerification", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "userVerification", + alias = "UserVerification", + skip_serializing_if = "Option::is_none" + )] pub user_verification: Option, - #[serde(rename = "extensions", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "extensions", + alias = "Extensions", + skip_serializing_if = "Option::is_none" + )] pub extensions: Option>, } diff --git a/crates/bitwarden-api-identity/src/models/authentication_extensions_client_inputs.rs b/crates/bitwarden-api-identity/src/models/authentication_extensions_client_inputs.rs index fcd3e1988..453dd8ffb 100644 --- a/crates/bitwarden-api-identity/src/models/authentication_extensions_client_inputs.rs +++ b/crates/bitwarden-api-identity/src/models/authentication_extensions_client_inputs.rs @@ -14,15 +14,31 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct AuthenticationExtensionsClientInputs { - #[serde(rename = "example.extension", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "example.extension", + alias = "ExampleExtension", + skip_serializing_if = "Option::is_none" + )] pub example_extension: Option, - #[serde(rename = "appid", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "appid", + alias = "Appid", + skip_serializing_if = "Option::is_none" + )] pub appid: Option, - #[serde(rename = "authnSel", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "authnSel", + alias = "AuthnSel", + skip_serializing_if = "Option::is_none" + )] pub authn_sel: Option>, - #[serde(rename = "exts", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "exts", + alias = "Exts", + skip_serializing_if = "Option::is_none" + )] pub exts: Option, - #[serde(rename = "uvm", skip_serializing_if = "Option::is_none")] + #[serde(rename = "uvm", alias = "Uvm", skip_serializing_if = "Option::is_none")] pub uvm: Option, } diff --git a/crates/bitwarden-api-identity/src/models/keys_request_model.rs b/crates/bitwarden-api-identity/src/models/keys_request_model.rs index 361f885b9..5362cbdc1 100644 --- a/crates/bitwarden-api-identity/src/models/keys_request_model.rs +++ b/crates/bitwarden-api-identity/src/models/keys_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct KeysRequestModel { - #[serde(rename = "publicKey")] + #[serde(rename = "publicKey", alias = "PublicKey")] pub public_key: String, - #[serde(rename = "encryptedPrivateKey")] + #[serde(rename = "encryptedPrivateKey", alias = "EncryptedPrivateKey")] pub encrypted_private_key: String, } diff --git a/crates/bitwarden-api-identity/src/models/prelogin_request_model.rs b/crates/bitwarden-api-identity/src/models/prelogin_request_model.rs index d01d636ac..e02fe15bf 100644 --- a/crates/bitwarden-api-identity/src/models/prelogin_request_model.rs +++ b/crates/bitwarden-api-identity/src/models/prelogin_request_model.rs @@ -14,7 +14,7 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreloginRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: String, } diff --git a/crates/bitwarden-api-identity/src/models/prelogin_response_model.rs b/crates/bitwarden-api-identity/src/models/prelogin_response_model.rs index 5a5df9cbd..33d6abacc 100644 --- a/crates/bitwarden-api-identity/src/models/prelogin_response_model.rs +++ b/crates/bitwarden-api-identity/src/models/prelogin_response_model.rs @@ -14,13 +14,25 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PreloginResponseModel { - #[serde(rename = "kdf", skip_serializing_if = "Option::is_none")] + #[serde(rename = "kdf", alias = "Kdf", skip_serializing_if = "Option::is_none")] pub kdf: Option, - #[serde(rename = "kdfIterations", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfIterations", + alias = "KdfIterations", + skip_serializing_if = "Option::is_none" + )] pub kdf_iterations: Option, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, } diff --git a/crates/bitwarden-api-identity/src/models/public_key_credential_descriptor.rs b/crates/bitwarden-api-identity/src/models/public_key_credential_descriptor.rs index 1a49a1610..a5f850b57 100644 --- a/crates/bitwarden-api-identity/src/models/public_key_credential_descriptor.rs +++ b/crates/bitwarden-api-identity/src/models/public_key_credential_descriptor.rs @@ -16,12 +16,20 @@ use crate::models; #[serde_as] #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PublicKeyCredentialDescriptor { - #[serde(rename = "type", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "type", + alias = "R#type", + skip_serializing_if = "Option::is_none" + )] pub r#type: Option, #[serde_as(as = "Option")] - #[serde(rename = "id", skip_serializing_if = "Option::is_none")] + #[serde(rename = "id", alias = "Id", skip_serializing_if = "Option::is_none")] pub id: Option>, - #[serde(rename = "transports", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "transports", + alias = "Transports", + skip_serializing_if = "Option::is_none" + )] pub transports: Option>, } diff --git a/crates/bitwarden-api-identity/src/models/register_finish_request_model.rs b/crates/bitwarden-api-identity/src/models/register_finish_request_model.rs index 12d39b903..838b5dad8 100644 --- a/crates/bitwarden-api-identity/src/models/register_finish_request_model.rs +++ b/crates/bitwarden-api-identity/src/models/register_finish_request_model.rs @@ -14,54 +14,83 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RegisterFinishRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: Option, #[serde( rename = "emailVerificationToken", + alias = "EmailVerificationToken", skip_serializing_if = "Option::is_none" )] pub email_verification_token: Option, - #[serde(rename = "masterPasswordHash")] + #[serde(rename = "masterPasswordHash", alias = "MasterPasswordHash")] pub master_password_hash: Option, - #[serde(rename = "masterPasswordHint", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "masterPasswordHint", + alias = "MasterPasswordHint", + skip_serializing_if = "Option::is_none" + )] pub master_password_hint: Option, - #[serde(rename = "userSymmetricKey")] + #[serde(rename = "userSymmetricKey", alias = "UserSymmetricKey")] pub user_symmetric_key: Option, - #[serde(rename = "userAsymmetricKeys")] + #[serde(rename = "userAsymmetricKeys", alias = "UserAsymmetricKeys")] pub user_asymmetric_keys: Box, - #[serde(rename = "kdf")] + #[serde(rename = "kdf", alias = "Kdf")] pub kdf: models::KdfType, - #[serde(rename = "kdfIterations")] + #[serde(rename = "kdfIterations", alias = "KdfIterations")] pub kdf_iterations: i32, - #[serde(rename = "kdfMemory", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfMemory", + alias = "KdfMemory", + skip_serializing_if = "Option::is_none" + )] pub kdf_memory: Option, - #[serde(rename = "kdfParallelism", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "kdfParallelism", + alias = "KdfParallelism", + skip_serializing_if = "Option::is_none" + )] pub kdf_parallelism: Option, - #[serde(rename = "organizationUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "organizationUserId", + alias = "OrganizationUserId", + skip_serializing_if = "Option::is_none" + )] pub organization_user_id: Option, - #[serde(rename = "orgInviteToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "orgInviteToken", + alias = "OrgInviteToken", + skip_serializing_if = "Option::is_none" + )] pub org_invite_token: Option, #[serde( rename = "orgSponsoredFreeFamilyPlanToken", + alias = "OrgSponsoredFreeFamilyPlanToken", skip_serializing_if = "Option::is_none" )] pub org_sponsored_free_family_plan_token: Option, #[serde( rename = "acceptEmergencyAccessInviteToken", + alias = "AcceptEmergencyAccessInviteToken", skip_serializing_if = "Option::is_none" )] pub accept_emergency_access_invite_token: Option, #[serde( rename = "acceptEmergencyAccessId", + alias = "AcceptEmergencyAccessId", skip_serializing_if = "Option::is_none" )] pub accept_emergency_access_id: Option, #[serde( rename = "providerInviteToken", + alias = "ProviderInviteToken", skip_serializing_if = "Option::is_none" )] pub provider_invite_token: Option, - #[serde(rename = "providerUserId", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "providerUserId", + alias = "ProviderUserId", + skip_serializing_if = "Option::is_none" + )] pub provider_user_id: Option, } diff --git a/crates/bitwarden-api-identity/src/models/register_finish_response_model.rs b/crates/bitwarden-api-identity/src/models/register_finish_response_model.rs index 42875d910..c08cbe48b 100644 --- a/crates/bitwarden-api-identity/src/models/register_finish_response_model.rs +++ b/crates/bitwarden-api-identity/src/models/register_finish_response_model.rs @@ -14,9 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RegisterFinishResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "captchaBypassToken", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "captchaBypassToken", + alias = "CaptchaBypassToken", + skip_serializing_if = "Option::is_none" + )] pub captcha_bypass_token: Option, } diff --git a/crates/bitwarden-api-identity/src/models/register_send_verification_email_request_model.rs b/crates/bitwarden-api-identity/src/models/register_send_verification_email_request_model.rs index eca497c72..05e1d811b 100644 --- a/crates/bitwarden-api-identity/src/models/register_send_verification_email_request_model.rs +++ b/crates/bitwarden-api-identity/src/models/register_send_verification_email_request_model.rs @@ -14,12 +14,17 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RegisterSendVerificationEmailRequestModel { - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: Option, #[serde( rename = "receiveMarketingEmails", + alias = "ReceiveMarketingEmails", skip_serializing_if = "Option::is_none" )] pub receive_marketing_emails: Option, diff --git a/crates/bitwarden-api-identity/src/models/register_verification_email_clicked_request_model.rs b/crates/bitwarden-api-identity/src/models/register_verification_email_clicked_request_model.rs index 1c5dff25f..83c62013c 100644 --- a/crates/bitwarden-api-identity/src/models/register_verification_email_clicked_request_model.rs +++ b/crates/bitwarden-api-identity/src/models/register_verification_email_clicked_request_model.rs @@ -14,9 +14,9 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct RegisterVerificationEmailClickedRequestModel { - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: Option, - #[serde(rename = "emailVerificationToken")] + #[serde(rename = "emailVerificationToken", alias = "EmailVerificationToken")] pub email_verification_token: Option, } diff --git a/crates/bitwarden-api-identity/src/models/trial_send_verification_email_request_model.rs b/crates/bitwarden-api-identity/src/models/trial_send_verification_email_request_model.rs index 5b38ae66f..e550000a2 100644 --- a/crates/bitwarden-api-identity/src/models/trial_send_verification_email_request_model.rs +++ b/crates/bitwarden-api-identity/src/models/trial_send_verification_email_request_model.rs @@ -14,20 +14,37 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct TrialSendVerificationEmailRequestModel { - #[serde(rename = "name", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "name", + alias = "Name", + skip_serializing_if = "Option::is_none" + )] pub name: Option, - #[serde(rename = "email")] + #[serde(rename = "email", alias = "Email")] pub email: Option, #[serde( rename = "receiveMarketingEmails", + alias = "ReceiveMarketingEmails", skip_serializing_if = "Option::is_none" )] pub receive_marketing_emails: Option, - #[serde(rename = "productTier", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "productTier", + alias = "ProductTier", + skip_serializing_if = "Option::is_none" + )] pub product_tier: Option, - #[serde(rename = "products", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "products", + alias = "Products", + skip_serializing_if = "Option::is_none" + )] pub products: Option>, - #[serde(rename = "trialLength", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "trialLength", + alias = "TrialLength", + skip_serializing_if = "Option::is_none" + )] pub trial_length: Option, } diff --git a/crates/bitwarden-api-identity/src/models/web_authn_login_assertion_options_response_model.rs b/crates/bitwarden-api-identity/src/models/web_authn_login_assertion_options_response_model.rs index 3655701ba..49ee42ebd 100644 --- a/crates/bitwarden-api-identity/src/models/web_authn_login_assertion_options_response_model.rs +++ b/crates/bitwarden-api-identity/src/models/web_authn_login_assertion_options_response_model.rs @@ -14,11 +14,23 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct WebAuthnLoginAssertionOptionsResponseModel { - #[serde(rename = "object", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] pub object: Option, - #[serde(rename = "options", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "options", + alias = "Options", + skip_serializing_if = "Option::is_none" + )] pub options: Option>, - #[serde(rename = "token", skip_serializing_if = "Option::is_none")] + #[serde( + rename = "token", + alias = "Token", + skip_serializing_if = "Option::is_none" + )] pub token: Option, } From ca3ff92172ee3ac28f5c745d5d803063b777844d Mon Sep 17 00:00:00 2001 From: "bw-ghapp[bot]" <178206702+bw-ghapp[bot]@users.noreply.github.com> Date: Mon, 27 Oct 2025 04:13:45 +0000 Subject: [PATCH 2/2] Update API bindings - bd52cf56e7e0761da9f61738f2cda062213feb9c --- .../.openapi-generator/FILES | 8 ++ crates/bitwarden-api-api/README.md | 14 ++- .../src/apis/account_billing_v_next_api.rs | 90 ++++++++++++++++++ .../apis/organization_billing_v_next_api.rs | 54 +++++++++++ .../bitwarden-api-api/src/apis/plans_api.rs | 46 +++++++++ .../apis/self_hosted_account_billing_api.rs | 18 ++++ crates/bitwarden-api-api/src/apis/tax_api.rs | 12 +++ .../bitwarden-api-api/src/apis/users_api.rs | 93 +++++++++++++++++-- .../src/models/account_keys_request_model.rs | 21 +++++ .../src/models/attachment_request_model.rs | 8 ++ crates/bitwarden-api-api/src/models/mod.rs | 16 ++++ .../non_tokenized_payment_method_request.rs | 25 +++++ .../src/models/organization_license.rs | 7 ++ .../src/models/organization_response_model.rs | 7 ++ ...rganization_subscription_response_model.rs | 7 ++ ...emium_cloud_hosted_subscription_request.rs | 18 +++- .../src/models/private_keys_response_model.rs | 60 ++++++++++++ .../profile_organization_response_model.rs | 7 ++ ...le_provider_organization_response_model.rs | 7 ++ .../src/models/profile_response_model.rs | 7 ++ ...c_key_encryption_key_pair_request_model.rs | 40 ++++++++ ..._key_encryption_key_pair_response_model.rs | 47 ++++++++++ .../src/models/public_keys_response_model.rs | 55 +++++++++++ .../src/models/security_state_model.rs | 30 ++++++ .../signature_key_pair_request_model.rs | 37 ++++++++ .../signature_key_pair_response_model.rs | 40 ++++++++ crates/bitwarden-api-identity/README.md | 2 +- 27 files changed, 763 insertions(+), 13 deletions(-) create mode 100644 crates/bitwarden-api-api/src/models/non_tokenized_payment_method_request.rs create mode 100644 crates/bitwarden-api-api/src/models/private_keys_response_model.rs create mode 100644 crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_request_model.rs create mode 100644 crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_response_model.rs create mode 100644 crates/bitwarden-api-api/src/models/public_keys_response_model.rs create mode 100644 crates/bitwarden-api-api/src/models/security_state_model.rs create mode 100644 crates/bitwarden-api-api/src/models/signature_key_pair_request_model.rs create mode 100644 crates/bitwarden-api-api/src/models/signature_key_pair_response_model.rs diff --git a/crates/bitwarden-api-api/.openapi-generator/FILES b/crates/bitwarden-api-api/.openapi-generator/FILES index b842b1247..39729ddd1 100644 --- a/crates/bitwarden-api-api/.openapi-generator/FILES +++ b/crates/bitwarden-api-api/.openapi-generator/FILES @@ -255,6 +255,7 @@ src/models/member_decryption_type.rs src/models/minimal_billing_address_request.rs src/models/minimal_tokenized_payment_method_request.rs src/models/mod.rs +src/models/non_tokenized_payment_method_request.rs src/models/notification_response_model.rs src/models/notification_response_model_list_response_model.rs src/models/open_id_connect_redirect_behavior.rs @@ -370,6 +371,7 @@ src/models/preview_organization_subscription_purchase_tax_request.rs src/models/preview_organization_subscription_update_tax_request.rs src/models/preview_premium_subscription_purchase_tax_request.rs src/models/priority.rs +src/models/private_keys_response_model.rs src/models/product_tier_type.rs src/models/profile_organization_response_model.rs src/models/profile_organization_response_model_list_response_model.rs @@ -416,6 +418,9 @@ src/models/pub_key_cred_param.rs src/models/public_key_credential_descriptor.rs src/models/public_key_credential_rp_entity.rs src/models/public_key_credential_type.rs +src/models/public_key_encryption_key_pair_request_model.rs +src/models/public_key_encryption_key_pair_response_model.rs +src/models/public_keys_response_model.rs src/models/push_device_request_model.rs src/models/push_registration_request_model.rs src/models/push_settings.rs @@ -450,6 +455,7 @@ src/models/secrets_manager_update_selections.rs src/models/secrets_sync_response_model.rs src/models/secrets_with_projects_inner_secret.rs src/models/secure_note_type.rs +src/models/security_state_model.rs src/models/security_task_create_request.rs src/models/security_task_metrics_response_model.rs src/models/security_task_status.rs @@ -484,6 +490,8 @@ src/models/set_key_connector_key_request_model.rs src/models/set_password_request_model.rs src/models/set_verify_devices_request_model.rs src/models/setup_business_unit_request_body.rs +src/models/signature_key_pair_request_model.rs +src/models/signature_key_pair_response_model.rs src/models/sm_export_response_model.rs src/models/sm_import_request_model.rs src/models/sso_configuration_data.rs diff --git a/crates/bitwarden-api-api/README.md b/crates/bitwarden-api-api/README.md index 7c2ae8b63..73253fd62 100644 --- a/crates/bitwarden-api-api/README.md +++ b/crates/bitwarden-api-api/README.md @@ -12,7 +12,7 @@ client. - API version: latest - Package version: 1.0.0 - Server Git commit: - [`39f38f50317844fb2aab79adc8f6a2583217a40a`](https://github.com/bitwarden/server/commit/39f38f50317844fb2aab79adc8f6a2583217a40a) + [`bd52cf56e7e0761da9f61738f2cda062213feb9c`](https://github.com/bitwarden/server/commit/bd52cf56e7e0761da9f61738f2cda062213feb9c) - Generator version: 7.15.0 - Build package: `org.openapitools.codegen.languages.RustClientCodegen` @@ -360,6 +360,7 @@ All URIs are relative to *https://api.bitwarden.com* | _PhishingDomainsApi_ | [**get_checksum**](docs/PhishingDomainsApi.md#phishing_domains_get_checksum) | **GET** /phishing-domains/checksum | | _PhishingDomainsApi_ | [**get_phishing_domains**](docs/PhishingDomainsApi.md#phishing_domains_get_phishing_domains) | **GET** /phishing-domains | | _PlansApi_ | [**get**](docs/PlansApi.md#plans_get) | **GET** /plans | +| _PlansApi_ | [**get_premium_plan**](docs/PlansApi.md#plans_get_premium_plan) | **GET** /plans/premium | | _PoliciesApi_ | [**get**](docs/PoliciesApi.md#policies_get) | **GET** /organizations/{orgId}/policies/{type} | | _PoliciesApi_ | [**get_all**](docs/PoliciesApi.md#policies_get_all) | **GET** /organizations/{orgId}/policies | | _PoliciesApi_ | [**get_by_token**](docs/PoliciesApi.md#policies_get_by_token) | **GET** /organizations/{orgId}/policies/token | @@ -505,7 +506,8 @@ All URIs are relative to *https://api.bitwarden.com* | _TwoFactorApi_ | [**put_yubi_key**](docs/TwoFactorApi.md#two_factor_put_yubi_key) | **PUT** /two-factor/yubikey | | _TwoFactorApi_ | [**send_email**](docs/TwoFactorApi.md#two_factor_send_email) | **POST** /two-factor/send-email | This endpoint is only used to set-up email two factor authentication. | | _TwoFactorApi_ | [**send_email_login**](docs/TwoFactorApi.md#two_factor_send_email_login) | **POST** /two-factor/send-email-login | -| _UsersApi_ | [**get**](docs/UsersApi.md#users_get) | **GET** /users/{id}/public-key | +| _UsersApi_ | [**get_account_keys**](docs/UsersApi.md#users_get_account_keys) | **GET** /users/{id}/keys | +| _UsersApi_ | [**get_public_key**](docs/UsersApi.md#users_get_public_key) | **GET** /users/{id}/public-key | | _WebAuthnApi_ | [**assertion_options**](docs/WebAuthnApi.md#web_authn_assertion_options) | **POST** /webauthn/assertion-options | | _WebAuthnApi_ | [**attestation_options**](docs/WebAuthnApi.md#web_authn_attestation_options) | **POST** /webauthn/attestation-options | | _WebAuthnApi_ | [**delete**](docs/WebAuthnApi.md#web_authn_delete) | **POST** /webauthn/{id}/delete | @@ -700,6 +702,7 @@ All URIs are relative to *https://api.bitwarden.com* - [MemberDecryptionType](docs/MemberDecryptionType.md) - [MinimalBillingAddressRequest](docs/MinimalBillingAddressRequest.md) - [MinimalTokenizedPaymentMethodRequest](docs/MinimalTokenizedPaymentMethodRequest.md) +- [NonTokenizedPaymentMethodRequest](docs/NonTokenizedPaymentMethodRequest.md) - [NotificationResponseModel](docs/NotificationResponseModel.md) - [NotificationResponseModelListResponseModel](docs/NotificationResponseModelListResponseModel.md) - [OpenIdConnectRedirectBehavior](docs/OpenIdConnectRedirectBehavior.md) @@ -815,6 +818,7 @@ All URIs are relative to *https://api.bitwarden.com* - [PreviewOrganizationSubscriptionUpdateTaxRequest](docs/PreviewOrganizationSubscriptionUpdateTaxRequest.md) - [PreviewPremiumSubscriptionPurchaseTaxRequest](docs/PreviewPremiumSubscriptionPurchaseTaxRequest.md) - [Priority](docs/Priority.md) +- [PrivateKeysResponseModel](docs/PrivateKeysResponseModel.md) - [ProductTierType](docs/ProductTierType.md) - [ProfileOrganizationResponseModel](docs/ProfileOrganizationResponseModel.md) - [ProfileOrganizationResponseModelListResponseModel](docs/ProfileOrganizationResponseModelListResponseModel.md) @@ -861,6 +865,9 @@ All URIs are relative to *https://api.bitwarden.com* - [PublicKeyCredentialDescriptor](docs/PublicKeyCredentialDescriptor.md) - [PublicKeyCredentialRpEntity](docs/PublicKeyCredentialRpEntity.md) - [PublicKeyCredentialType](docs/PublicKeyCredentialType.md) +- [PublicKeyEncryptionKeyPairRequestModel](docs/PublicKeyEncryptionKeyPairRequestModel.md) +- [PublicKeyEncryptionKeyPairResponseModel](docs/PublicKeyEncryptionKeyPairResponseModel.md) +- [PublicKeysResponseModel](docs/PublicKeysResponseModel.md) - [PushDeviceRequestModel](docs/PushDeviceRequestModel.md) - [PushRegistrationRequestModel](docs/PushRegistrationRequestModel.md) - [PushSettings](docs/PushSettings.md) @@ -895,6 +902,7 @@ All URIs are relative to *https://api.bitwarden.com* - [SecretsSyncResponseModel](docs/SecretsSyncResponseModel.md) - [SecretsWithProjectsInnerSecret](docs/SecretsWithProjectsInnerSecret.md) - [SecureNoteType](docs/SecureNoteType.md) +- [SecurityStateModel](docs/SecurityStateModel.md) - [SecurityTaskCreateRequest](docs/SecurityTaskCreateRequest.md) - [SecurityTaskMetricsResponseModel](docs/SecurityTaskMetricsResponseModel.md) - [SecurityTaskStatus](docs/SecurityTaskStatus.md) @@ -929,6 +937,8 @@ All URIs are relative to *https://api.bitwarden.com* - [SetPasswordRequestModel](docs/SetPasswordRequestModel.md) - [SetVerifyDevicesRequestModel](docs/SetVerifyDevicesRequestModel.md) - [SetupBusinessUnitRequestBody](docs/SetupBusinessUnitRequestBody.md) +- [SignatureKeyPairRequestModel](docs/SignatureKeyPairRequestModel.md) +- [SignatureKeyPairResponseModel](docs/SignatureKeyPairResponseModel.md) - [SmExportResponseModel](docs/SmExportResponseModel.md) - [SmImportRequestModel](docs/SmImportRequestModel.md) - [SsoConfigurationData](docs/SsoConfigurationData.md) diff --git a/crates/bitwarden-api-api/src/apis/account_billing_v_next_api.rs b/crates/bitwarden-api-api/src/apis/account_billing_v_next_api.rs index e42cf88e4..f7677e546 100644 --- a/crates/bitwarden-api-api/src/apis/account_billing_v_next_api.rs +++ b/crates/bitwarden-api-api/src/apis/account_billing_v_next_api.rs @@ -46,6 +46,9 @@ pub trait AccountBillingVNextApi: Send + Sync { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -95,6 +98,9 @@ pub trait AccountBillingVNextApi: Send + Sync { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -146,6 +152,9 @@ pub trait AccountBillingVNextApi: Send + Sync { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -194,6 +203,9 @@ pub trait AccountBillingVNextApi: Send + Sync { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -242,6 +254,9 @@ pub trait AccountBillingVNextApi: Send + Sync { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -304,6 +319,9 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -402,6 +420,18 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("privateKey", ¶m_value.to_string())]); } + if let Some(ref param_value) = signed_public_key { + local_var_req_builder = + local_var_req_builder.query(&[("signedPublicKey", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_version { + local_var_req_builder = + local_var_req_builder.query(&[("securityVersion", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_state { + local_var_req_builder = + local_var_req_builder.query(&[("securityState", ¶m_value.to_string())]); + } if let Some(ref param_value) = premium { local_var_req_builder = local_var_req_builder.query(&[("premium", ¶m_value.to_string())]); @@ -555,6 +585,9 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -655,6 +688,18 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("privateKey", ¶m_value.to_string())]); } + if let Some(ref param_value) = signed_public_key { + local_var_req_builder = + local_var_req_builder.query(&[("signedPublicKey", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_version { + local_var_req_builder = + local_var_req_builder.query(&[("securityVersion", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_state { + local_var_req_builder = + local_var_req_builder.query(&[("securityState", ¶m_value.to_string())]); + } if let Some(ref param_value) = premium { local_var_req_builder = local_var_req_builder.query(&[("premium", ¶m_value.to_string())]); @@ -809,6 +854,9 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -906,6 +954,18 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("privateKey", ¶m_value.to_string())]); } + if let Some(ref param_value) = signed_public_key { + local_var_req_builder = + local_var_req_builder.query(&[("signedPublicKey", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_version { + local_var_req_builder = + local_var_req_builder.query(&[("securityVersion", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_state { + local_var_req_builder = + local_var_req_builder.query(&[("securityState", ¶m_value.to_string())]); + } if let Some(ref param_value) = premium { local_var_req_builder = local_var_req_builder.query(&[("premium", ¶m_value.to_string())]); @@ -1058,6 +1118,9 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -1155,6 +1218,18 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("privateKey", ¶m_value.to_string())]); } + if let Some(ref param_value) = signed_public_key { + local_var_req_builder = + local_var_req_builder.query(&[("signedPublicKey", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_version { + local_var_req_builder = + local_var_req_builder.query(&[("securityVersion", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_state { + local_var_req_builder = + local_var_req_builder.query(&[("securityState", ¶m_value.to_string())]); + } if let Some(ref param_value) = premium { local_var_req_builder = local_var_req_builder.query(&[("premium", ¶m_value.to_string())]); @@ -1307,6 +1382,9 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -1405,6 +1483,18 @@ impl AccountBillingVNextApi for AccountBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("privateKey", ¶m_value.to_string())]); } + if let Some(ref param_value) = signed_public_key { + local_var_req_builder = + local_var_req_builder.query(&[("signedPublicKey", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_version { + local_var_req_builder = + local_var_req_builder.query(&[("securityVersion", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_state { + local_var_req_builder = + local_var_req_builder.query(&[("securityState", ¶m_value.to_string())]); + } if let Some(ref param_value) = premium { local_var_req_builder = local_var_req_builder.query(&[("premium", ¶m_value.to_string())]); diff --git a/crates/bitwarden-api-api/src/apis/organization_billing_v_next_api.rs b/crates/bitwarden-api-api/src/apis/organization_billing_v_next_api.rs index 575fb36e4..c6b986b49 100644 --- a/crates/bitwarden-api-api/src/apis/organization_billing_v_next_api.rs +++ b/crates/bitwarden-api-api/src/apis/organization_billing_v_next_api.rs @@ -89,6 +89,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, bit_pay_credit_request: Option, ) -> Result<(), Error>; @@ -155,6 +156,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error>; /// GET /organizations/{organizationId}/billing/vnext/credit @@ -220,6 +222,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error>; /// GET /organizations/{organizationId}/billing/vnext/metadata @@ -285,6 +288,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error>; /// GET /organizations/{organizationId}/billing/vnext/payment-method @@ -350,6 +354,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error>; /// GET /organizations/{organizationId}/billing/vnext/warnings @@ -415,6 +420,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error>; /// POST /organizations/{organizationId}/billing/vnext/subscription/restart @@ -480,6 +486,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, restart_subscription_request: Option, ) -> Result<(), Error>; @@ -546,6 +553,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, billing_address_request: Option, ) -> Result<(), Error>; @@ -612,6 +620,7 @@ pub trait OrganizationBillingVNextApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, tokenized_payment_method_request: Option, ) -> Result<(), Error>; } @@ -691,6 +700,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, bit_pay_credit_request: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -943,6 +953,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -1034,6 +1048,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -1285,6 +1300,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -1375,6 +1394,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -1626,6 +1646,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -1716,6 +1740,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -1967,6 +1992,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -2057,6 +2086,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -2308,6 +2338,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -2398,6 +2432,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -2649,6 +2684,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -2739,6 +2778,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, restart_subscription_request: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -2991,6 +3031,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -3082,6 +3126,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, billing_address_request: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -3334,6 +3379,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -3425,6 +3474,7 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, tokenized_payment_method_request: Option, ) -> Result<(), Error> { let local_var_configuration = &self.configuration; @@ -3677,6 +3727,10 @@ impl OrganizationBillingVNextApi for OrganizationBillingVNextApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); diff --git a/crates/bitwarden-api-api/src/apis/plans_api.rs b/crates/bitwarden-api-api/src/apis/plans_api.rs index 68f718a79..13eaec4dc 100644 --- a/crates/bitwarden-api-api/src/apis/plans_api.rs +++ b/crates/bitwarden-api-api/src/apis/plans_api.rs @@ -28,6 +28,9 @@ use crate::{ pub trait PlansApi: Send + Sync { /// GET /plans async fn get(&self) -> Result>; + + /// GET /plans/premium + async fn get_premium_plan(&self) -> Result<(), Error>; } pub struct PlansApiClient { @@ -96,6 +99,43 @@ impl PlansApi for PlansApiClient { Err(Error::ResponseError(local_var_error)) } } + + async fn get_premium_plan(&self) -> Result<(), Error> { + let local_var_configuration = &self.configuration; + + let local_var_client = &local_var_configuration.client; + + let local_var_uri_str = format!("{}/plans/premium", local_var_configuration.base_path); + let mut local_var_req_builder = + local_var_client.request(reqwest::Method::GET, local_var_uri_str.as_str()); + + if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { + local_var_req_builder = local_var_req_builder + .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); + } + if let Some(ref local_var_token) = local_var_configuration.oauth_access_token { + local_var_req_builder = local_var_req_builder.bearer_auth(local_var_token.to_owned()); + }; + + let local_var_req = local_var_req_builder.build()?; + let local_var_resp = local_var_client.execute(local_var_req).await?; + + let local_var_status = local_var_resp.status(); + let local_var_content = local_var_resp.text().await?; + + if !local_var_status.is_client_error() && !local_var_status.is_server_error() { + Ok(()) + } else { + let local_var_entity: Option = + serde_json::from_str(&local_var_content).ok(); + let local_var_error = ResponseContent { + status: local_var_status, + content: local_var_content, + entity: local_var_entity, + }; + Err(Error::ResponseError(local_var_error)) + } + } } /// struct for typed errors of method [`PlansApi::get`] @@ -104,3 +144,9 @@ impl PlansApi for PlansApiClient { pub enum GetError { UnknownValue(serde_json::Value), } +/// struct for typed errors of method [`PlansApi::get_premium_plan`] +#[derive(Debug, Clone, Serialize, Deserialize)] +#[serde(untagged)] +pub enum GetPremiumPlanError { + UnknownValue(serde_json::Value), +} diff --git a/crates/bitwarden-api-api/src/apis/self_hosted_account_billing_api.rs b/crates/bitwarden-api-api/src/apis/self_hosted_account_billing_api.rs index f1710c9e6..36628f1a9 100644 --- a/crates/bitwarden-api-api/src/apis/self_hosted_account_billing_api.rs +++ b/crates/bitwarden-api-api/src/apis/self_hosted_account_billing_api.rs @@ -47,6 +47,9 @@ pub trait SelfHostedAccountBillingApi: Send + Sync { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -109,6 +112,9 @@ impl SelfHostedAccountBillingApi for SelfHostedAccountBillingApiClient { key: Option<&'a str>, public_key: Option<&'a str>, private_key: Option<&'a str>, + signed_public_key: Option<&'a str>, + security_version: Option, + security_state: Option<&'a str>, premium: Option, premium_expiration_date: Option, renewal_reminder_date: Option, @@ -206,6 +212,18 @@ impl SelfHostedAccountBillingApi for SelfHostedAccountBillingApiClient { local_var_req_builder = local_var_req_builder.query(&[("privateKey", ¶m_value.to_string())]); } + if let Some(ref param_value) = signed_public_key { + local_var_req_builder = + local_var_req_builder.query(&[("signedPublicKey", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_version { + local_var_req_builder = + local_var_req_builder.query(&[("securityVersion", ¶m_value.to_string())]); + } + if let Some(ref param_value) = security_state { + local_var_req_builder = + local_var_req_builder.query(&[("securityState", ¶m_value.to_string())]); + } if let Some(ref param_value) = premium { local_var_req_builder = local_var_req_builder.query(&[("premium", ¶m_value.to_string())]); diff --git a/crates/bitwarden-api-api/src/apis/tax_api.rs b/crates/bitwarden-api-api/src/apis/tax_api.rs index 06f606c0e..5503fc426 100644 --- a/crates/bitwarden-api-api/src/apis/tax_api.rs +++ b/crates/bitwarden-api-api/src/apis/tax_api.rs @@ -89,6 +89,7 @@ pub trait TaxApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, preview_organization_subscription_plan_change_tax_request: Option< models::PreviewOrganizationSubscriptionPlanChangeTaxRequest, >, @@ -165,6 +166,7 @@ pub trait TaxApi: Send + Sync { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, preview_organization_subscription_update_tax_request: Option< models::PreviewOrganizationSubscriptionUpdateTaxRequest, >, @@ -254,6 +256,7 @@ impl TaxApi for TaxApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, preview_organization_subscription_plan_change_tax_request: Option< models::PreviewOrganizationSubscriptionPlanChangeTaxRequest, >, @@ -508,6 +511,10 @@ impl TaxApi for TaxApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); @@ -647,6 +654,7 @@ impl TaxApi for TaxApiClient { use_organization_domains: Option, use_admin_sponsored_families: Option, sync_seats: Option, + use_automatic_user_confirmation: Option, preview_organization_subscription_update_tax_request: Option< models::PreviewOrganizationSubscriptionUpdateTaxRequest, >, @@ -901,6 +909,10 @@ impl TaxApi for TaxApiClient { local_var_req_builder = local_var_req_builder.query(&[("syncSeats", ¶m_value.to_string())]); } + if let Some(ref param_value) = use_automatic_user_confirmation { + local_var_req_builder = local_var_req_builder + .query(&[("useAutomaticUserConfirmation", ¶m_value.to_string())]); + } if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { local_var_req_builder = local_var_req_builder .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); diff --git a/crates/bitwarden-api-api/src/apis/users_api.rs b/crates/bitwarden-api-api/src/apis/users_api.rs index 652f6d6e0..0dd390308 100644 --- a/crates/bitwarden-api-api/src/apis/users_api.rs +++ b/crates/bitwarden-api-api/src/apis/users_api.rs @@ -26,8 +26,17 @@ use crate::{ #[cfg_attr(target_arch = "wasm32", async_trait(?Send))] #[cfg_attr(not(target_arch = "wasm32"), async_trait)] pub trait UsersApi: Send + Sync { + /// GET /users/{id}/keys + async fn get_account_keys<'a>( + &self, + id: uuid::Uuid, + ) -> Result>; + /// GET /users/{id}/public-key - async fn get<'a>(&self, id: &'a str) -> Result>; + async fn get_public_key<'a>( + &self, + id: uuid::Uuid, + ) -> Result>; } pub struct UsersApiClient { @@ -43,7 +52,72 @@ impl UsersApiClient { #[cfg_attr(target_arch = "wasm32", async_trait(?Send))] #[cfg_attr(not(target_arch = "wasm32"), async_trait)] impl UsersApi for UsersApiClient { - async fn get<'a>(&self, id: &'a str) -> Result> { + async fn get_account_keys<'a>( + &self, + id: uuid::Uuid, + ) -> Result> { + let local_var_configuration = &self.configuration; + + let local_var_client = &local_var_configuration.client; + + let local_var_uri_str = format!( + "{}/users/{id}/keys", + local_var_configuration.base_path, + id = id + ); + let mut local_var_req_builder = + local_var_client.request(reqwest::Method::GET, local_var_uri_str.as_str()); + + if let Some(ref local_var_user_agent) = local_var_configuration.user_agent { + local_var_req_builder = local_var_req_builder + .header(reqwest::header::USER_AGENT, local_var_user_agent.clone()); + } + if let Some(ref local_var_token) = local_var_configuration.oauth_access_token { + local_var_req_builder = local_var_req_builder.bearer_auth(local_var_token.to_owned()); + }; + + let local_var_req = local_var_req_builder.build()?; + let local_var_resp = local_var_client.execute(local_var_req).await?; + + let local_var_status = local_var_resp.status(); + let local_var_content_type = local_var_resp + .headers() + .get("content-type") + .and_then(|v| v.to_str().ok()) + .unwrap_or("application/octet-stream"); + let local_var_content_type = super::ContentType::from(local_var_content_type); + let local_var_content = local_var_resp.text().await?; + + if !local_var_status.is_client_error() && !local_var_status.is_server_error() { + match local_var_content_type { + ContentType::Json => serde_json::from_str(&local_var_content).map_err(Error::from), + ContentType::Text => { + return Err(Error::from(serde_json::Error::custom( + "Received `text/plain` content type response that cannot be converted to `models::PublicKeysResponseModel`", + ))); + } + ContentType::Unsupported(local_var_unknown_type) => { + return Err(Error::from(serde_json::Error::custom(format!( + "Received `{local_var_unknown_type}` content type response that cannot be converted to `models::PublicKeysResponseModel`" + )))); + } + } + } else { + let local_var_entity: Option = + serde_json::from_str(&local_var_content).ok(); + let local_var_error = ResponseContent { + status: local_var_status, + content: local_var_content, + entity: local_var_entity, + }; + Err(Error::ResponseError(local_var_error)) + } + } + + async fn get_public_key<'a>( + &self, + id: uuid::Uuid, + ) -> Result> { let local_var_configuration = &self.configuration; let local_var_client = &local_var_configuration.client; @@ -51,7 +125,7 @@ impl UsersApi for UsersApiClient { let local_var_uri_str = format!( "{}/users/{id}/public-key", local_var_configuration.base_path, - id = crate::apis::urlencode(id) + id = id ); let mut local_var_req_builder = local_var_client.request(reqwest::Method::GET, local_var_uri_str.as_str()); @@ -91,7 +165,8 @@ impl UsersApi for UsersApiClient { } } } else { - let local_var_entity: Option = serde_json::from_str(&local_var_content).ok(); + let local_var_entity: Option = + serde_json::from_str(&local_var_content).ok(); let local_var_error = ResponseContent { status: local_var_status, content: local_var_content, @@ -102,9 +177,15 @@ impl UsersApi for UsersApiClient { } } -/// struct for typed errors of method [`UsersApi::get`] +/// struct for typed errors of method [`UsersApi::get_account_keys`] +#[derive(Debug, Clone, Serialize, Deserialize)] +#[serde(untagged)] +pub enum GetAccountKeysError { + UnknownValue(serde_json::Value), +} +/// struct for typed errors of method [`UsersApi::get_public_key`] #[derive(Debug, Clone, Serialize, Deserialize)] #[serde(untagged)] -pub enum GetError { +pub enum GetPublicKeyError { UnknownValue(serde_json::Value), } diff --git a/crates/bitwarden-api-api/src/models/account_keys_request_model.rs b/crates/bitwarden-api-api/src/models/account_keys_request_model.rs index 48b9e3b71..2c59829e9 100644 --- a/crates/bitwarden-api-api/src/models/account_keys_request_model.rs +++ b/crates/bitwarden-api-api/src/models/account_keys_request_model.rs @@ -21,6 +21,24 @@ pub struct AccountKeysRequestModel { pub user_key_encrypted_account_private_key: Option, #[serde(rename = "accountPublicKey", alias = "AccountPublicKey")] pub account_public_key: Option, + #[serde( + rename = "publicKeyEncryptionKeyPair", + alias = "PublicKeyEncryptionKeyPair", + skip_serializing_if = "Option::is_none" + )] + pub public_key_encryption_key_pair: Option>, + #[serde( + rename = "signatureKeyPair", + alias = "SignatureKeyPair", + skip_serializing_if = "Option::is_none" + )] + pub signature_key_pair: Option>, + #[serde( + rename = "securityState", + alias = "SecurityState", + skip_serializing_if = "Option::is_none" + )] + pub security_state: Option>, } impl AccountKeysRequestModel { @@ -31,6 +49,9 @@ impl AccountKeysRequestModel { AccountKeysRequestModel { user_key_encrypted_account_private_key, account_public_key, + public_key_encryption_key_pair: None, + signature_key_pair: None, + security_state: None, } } } diff --git a/crates/bitwarden-api-api/src/models/attachment_request_model.rs b/crates/bitwarden-api-api/src/models/attachment_request_model.rs index 7494c7971..8ce7f3773 100644 --- a/crates/bitwarden-api-api/src/models/attachment_request_model.rs +++ b/crates/bitwarden-api-api/src/models/attachment_request_model.rs @@ -34,6 +34,13 @@ pub struct AttachmentRequestModel { skip_serializing_if = "Option::is_none" )] pub admin_request: Option, + /// The last known revision date of the Cipher that this attachment belongs to. + #[serde( + rename = "lastKnownRevisionDate", + alias = "LastKnownRevisionDate", + skip_serializing_if = "Option::is_none" + )] + pub last_known_revision_date: Option, } impl AttachmentRequestModel { @@ -43,6 +50,7 @@ impl AttachmentRequestModel { file_name: None, file_size: None, admin_request: None, + last_known_revision_date: None, } } } diff --git a/crates/bitwarden-api-api/src/models/mod.rs b/crates/bitwarden-api-api/src/models/mod.rs index 5c429e616..b1593e621 100644 --- a/crates/bitwarden-api-api/src/models/mod.rs +++ b/crates/bitwarden-api-api/src/models/mod.rs @@ -368,6 +368,8 @@ pub mod minimal_billing_address_request; pub use self::minimal_billing_address_request::MinimalBillingAddressRequest; pub mod minimal_tokenized_payment_method_request; pub use self::minimal_tokenized_payment_method_request::MinimalTokenizedPaymentMethodRequest; +pub mod non_tokenized_payment_method_request; +pub use self::non_tokenized_payment_method_request::NonTokenizedPaymentMethodRequest; pub mod notification_response_model; pub use self::notification_response_model::NotificationResponseModel; pub mod notification_response_model_list_response_model; @@ -598,6 +600,8 @@ pub mod preview_premium_subscription_purchase_tax_request; pub use self::preview_premium_subscription_purchase_tax_request::PreviewPremiumSubscriptionPurchaseTaxRequest; pub mod priority; pub use self::priority::Priority; +pub mod private_keys_response_model; +pub use self::private_keys_response_model::PrivateKeysResponseModel; pub mod product_tier_type; pub use self::product_tier_type::ProductTierType; pub mod profile_organization_response_model; @@ -690,6 +694,12 @@ pub mod public_key_credential_rp_entity; pub use self::public_key_credential_rp_entity::PublicKeyCredentialRpEntity; pub mod public_key_credential_type; pub use self::public_key_credential_type::PublicKeyCredentialType; +pub mod public_key_encryption_key_pair_request_model; +pub use self::public_key_encryption_key_pair_request_model::PublicKeyEncryptionKeyPairRequestModel; +pub mod public_key_encryption_key_pair_response_model; +pub use self::public_key_encryption_key_pair_response_model::PublicKeyEncryptionKeyPairResponseModel; +pub mod public_keys_response_model; +pub use self::public_keys_response_model::PublicKeysResponseModel; pub mod push_device_request_model; pub use self::push_device_request_model::PushDeviceRequestModel; pub mod push_registration_request_model; @@ -758,6 +768,8 @@ pub mod secrets_with_projects_inner_secret; pub use self::secrets_with_projects_inner_secret::SecretsWithProjectsInnerSecret; pub mod secure_note_type; pub use self::secure_note_type::SecureNoteType; +pub mod security_state_model; +pub use self::security_state_model::SecurityStateModel; pub mod security_task_create_request; pub use self::security_task_create_request::SecurityTaskCreateRequest; pub mod security_task_metrics_response_model; @@ -826,6 +838,10 @@ pub mod set_verify_devices_request_model; pub use self::set_verify_devices_request_model::SetVerifyDevicesRequestModel; pub mod setup_business_unit_request_body; pub use self::setup_business_unit_request_body::SetupBusinessUnitRequestBody; +pub mod signature_key_pair_request_model; +pub use self::signature_key_pair_request_model::SignatureKeyPairRequestModel; +pub mod signature_key_pair_response_model; +pub use self::signature_key_pair_response_model::SignatureKeyPairResponseModel; pub mod sm_export_response_model; pub use self::sm_export_response_model::SmExportResponseModel; pub mod sm_import_request_model; diff --git a/crates/bitwarden-api-api/src/models/non_tokenized_payment_method_request.rs b/crates/bitwarden-api-api/src/models/non_tokenized_payment_method_request.rs new file mode 100644 index 000000000..87eda7346 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/non_tokenized_payment_method_request.rs @@ -0,0 +1,25 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct NonTokenizedPaymentMethodRequest { + #[serde(rename = "type", alias = "R#type")] + pub r#type: String, +} + +impl NonTokenizedPaymentMethodRequest { + pub fn new(r#type: String) -> NonTokenizedPaymentMethodRequest { + NonTokenizedPaymentMethodRequest { r#type } + } +} diff --git a/crates/bitwarden-api-api/src/models/organization_license.rs b/crates/bitwarden-api-api/src/models/organization_license.rs index 62cd2d39f..3768bb1ad 100644 --- a/crates/bitwarden-api-api/src/models/organization_license.rs +++ b/crates/bitwarden-api-api/src/models/organization_license.rs @@ -262,6 +262,12 @@ pub struct OrganizationLicense { skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, + #[serde( + rename = "useAutomaticUserConfirmation", + alias = "UseAutomaticUserConfirmation", + skip_serializing_if = "Option::is_none" + )] + pub use_automatic_user_confirmation: Option, #[serde( rename = "hash", alias = "Hash", @@ -327,6 +333,7 @@ impl OrganizationLicense { license_type: None, use_organization_domains: None, use_admin_sponsored_families: None, + use_automatic_user_confirmation: None, hash: None, signature: None, token: None, diff --git a/crates/bitwarden-api-api/src/models/organization_response_model.rs b/crates/bitwarden-api-api/src/models/organization_response_model.rs index 0a266dc47..38ba2c91a 100644 --- a/crates/bitwarden-api-api/src/models/organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_response_model.rs @@ -280,6 +280,12 @@ pub struct OrganizationResponseModel { skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, + #[serde( + rename = "useAutomaticUserConfirmation", + alias = "UseAutomaticUserConfirmation", + skip_serializing_if = "Option::is_none" + )] + pub use_automatic_user_confirmation: Option, } impl OrganizationResponseModel { @@ -330,6 +336,7 @@ impl OrganizationResponseModel { use_risk_insights: None, use_organization_domains: None, use_admin_sponsored_families: None, + use_automatic_user_confirmation: None, } } } diff --git a/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs b/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs index 004b4091e..592651bd4 100644 --- a/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs +++ b/crates/bitwarden-api-api/src/models/organization_subscription_response_model.rs @@ -280,6 +280,12 @@ pub struct OrganizationSubscriptionResponseModel { skip_serializing_if = "Option::is_none" )] pub use_admin_sponsored_families: Option, + #[serde( + rename = "useAutomaticUserConfirmation", + alias = "UseAutomaticUserConfirmation", + skip_serializing_if = "Option::is_none" + )] + pub use_automatic_user_confirmation: Option, #[serde( rename = "storageName", alias = "StorageName", @@ -374,6 +380,7 @@ impl OrganizationSubscriptionResponseModel { use_risk_insights: None, use_organization_domains: None, use_admin_sponsored_families: None, + use_automatic_user_confirmation: None, storage_name: None, storage_gb: None, customer_discount: None, diff --git a/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs b/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs index 43146e9d9..e56e6c9f7 100644 --- a/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs +++ b/crates/bitwarden-api-api/src/models/premium_cloud_hosted_subscription_request.rs @@ -14,8 +14,18 @@ use crate::models; #[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] pub struct PremiumCloudHostedSubscriptionRequest { - #[serde(rename = "tokenizedPaymentMethod", alias = "TokenizedPaymentMethod")] - pub tokenized_payment_method: Box, + #[serde( + rename = "tokenizedPaymentMethod", + alias = "TokenizedPaymentMethod", + skip_serializing_if = "Option::is_none" + )] + pub tokenized_payment_method: Option>, + #[serde( + rename = "nonTokenizedPaymentMethod", + alias = "NonTokenizedPaymentMethod", + skip_serializing_if = "Option::is_none" + )] + pub non_tokenized_payment_method: Option>, #[serde(rename = "billingAddress", alias = "BillingAddress")] pub billing_address: Box, #[serde( @@ -28,11 +38,11 @@ pub struct PremiumCloudHostedSubscriptionRequest { impl PremiumCloudHostedSubscriptionRequest { pub fn new( - tokenized_payment_method: models::MinimalTokenizedPaymentMethodRequest, billing_address: models::MinimalBillingAddressRequest, ) -> PremiumCloudHostedSubscriptionRequest { PremiumCloudHostedSubscriptionRequest { - tokenized_payment_method: Box::new(tokenized_payment_method), + tokenized_payment_method: None, + non_tokenized_payment_method: None, billing_address: Box::new(billing_address), additional_storage_gb: None, } diff --git a/crates/bitwarden-api-api/src/models/private_keys_response_model.rs b/crates/bitwarden-api-api/src/models/private_keys_response_model.rs new file mode 100644 index 000000000..0abb412ef --- /dev/null +++ b/crates/bitwarden-api-api/src/models/private_keys_response_model.rs @@ -0,0 +1,60 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +/// PrivateKeysResponseModel : This response model is used to return the asymmetric encryption keys, +/// and signature keys of an entity. This includes the private keys of the key pairs, (private key, +/// signing key), and the public keys of the key pairs (unsigned public key, signed public key, +/// verification key). +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct PrivateKeysResponseModel { + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] + pub object: Option, + #[serde( + rename = "signatureKeyPair", + alias = "SignatureKeyPair", + skip_serializing_if = "Option::is_none" + )] + pub signature_key_pair: Option>, + #[serde( + rename = "publicKeyEncryptionKeyPair", + alias = "PublicKeyEncryptionKeyPair" + )] + pub public_key_encryption_key_pair: Box, + #[serde( + rename = "securityState", + alias = "SecurityState", + skip_serializing_if = "Option::is_none" + )] + pub security_state: Option>, +} + +impl PrivateKeysResponseModel { + /// This response model is used to return the asymmetric encryption keys, and signature keys of + /// an entity. This includes the private keys of the key pairs, (private key, signing key), and + /// the public keys of the key pairs (unsigned public key, signed public key, verification key). + pub fn new( + public_key_encryption_key_pair: models::PublicKeyEncryptionKeyPairResponseModel, + ) -> PrivateKeysResponseModel { + PrivateKeysResponseModel { + object: None, + signature_key_pair: None, + public_key_encryption_key_pair: Box::new(public_key_encryption_key_pair), + security_state: None, + } + } +} diff --git a/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs b/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs index 5b9051304..1c0ab20a2 100644 --- a/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_organization_response_model.rs @@ -358,6 +358,12 @@ pub struct ProfileOrganizationResponseModel { skip_serializing_if = "Option::is_none" )] pub sso_member_decryption_type: Option, + #[serde( + rename = "useAutomaticUserConfirmation", + alias = "UseAutomaticUserConfirmation", + skip_serializing_if = "Option::is_none" + )] + pub use_automatic_user_confirmation: Option, } impl ProfileOrganizationResponseModel { @@ -421,6 +427,7 @@ impl ProfileOrganizationResponseModel { is_admin_initiated: None, sso_enabled: None, sso_member_decryption_type: None, + use_automatic_user_confirmation: None, } } } diff --git a/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs b/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs index 180abe2c8..2bfef92ac 100644 --- a/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_provider_organization_response_model.rs @@ -358,6 +358,12 @@ pub struct ProfileProviderOrganizationResponseModel { skip_serializing_if = "Option::is_none" )] pub sso_member_decryption_type: Option, + #[serde( + rename = "useAutomaticUserConfirmation", + alias = "UseAutomaticUserConfirmation", + skip_serializing_if = "Option::is_none" + )] + pub use_automatic_user_confirmation: Option, } impl ProfileProviderOrganizationResponseModel { @@ -421,6 +427,7 @@ impl ProfileProviderOrganizationResponseModel { is_admin_initiated: None, sso_enabled: None, sso_member_decryption_type: None, + use_automatic_user_confirmation: None, } } } diff --git a/crates/bitwarden-api-api/src/models/profile_response_model.rs b/crates/bitwarden-api-api/src/models/profile_response_model.rs index daab805f4..117133398 100644 --- a/crates/bitwarden-api-api/src/models/profile_response_model.rs +++ b/crates/bitwarden-api-api/src/models/profile_response_model.rs @@ -72,6 +72,12 @@ pub struct ProfileResponseModel { skip_serializing_if = "Option::is_none" )] pub private_key: Option, + #[serde( + rename = "accountKeys", + alias = "AccountKeys", + skip_serializing_if = "Option::is_none" + )] + pub account_keys: Option>, #[serde( rename = "securityStamp", alias = "SecurityStamp", @@ -142,6 +148,7 @@ impl ProfileResponseModel { two_factor_enabled: None, key: None, private_key: None, + account_keys: None, security_stamp: None, force_password_reset: None, uses_key_connector: None, diff --git a/crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_request_model.rs b/crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_request_model.rs new file mode 100644 index 000000000..f4e80e0d0 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_request_model.rs @@ -0,0 +1,40 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct PublicKeyEncryptionKeyPairRequestModel { + #[serde(rename = "wrappedPrivateKey", alias = "WrappedPrivateKey")] + pub wrapped_private_key: Option, + #[serde(rename = "publicKey", alias = "PublicKey")] + pub public_key: Option, + #[serde( + rename = "signedPublicKey", + alias = "SignedPublicKey", + skip_serializing_if = "Option::is_none" + )] + pub signed_public_key: Option, +} + +impl PublicKeyEncryptionKeyPairRequestModel { + pub fn new( + wrapped_private_key: Option, + public_key: Option, + ) -> PublicKeyEncryptionKeyPairRequestModel { + PublicKeyEncryptionKeyPairRequestModel { + wrapped_private_key, + public_key, + signed_public_key: None, + } + } +} diff --git a/crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_response_model.rs b/crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_response_model.rs new file mode 100644 index 000000000..3f7b0fd07 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/public_key_encryption_key_pair_response_model.rs @@ -0,0 +1,47 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct PublicKeyEncryptionKeyPairResponseModel { + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] + pub object: Option, + #[serde(rename = "wrappedPrivateKey", alias = "WrappedPrivateKey")] + pub wrapped_private_key: Option, + #[serde(rename = "publicKey", alias = "PublicKey")] + pub public_key: Option, + #[serde( + rename = "signedPublicKey", + alias = "SignedPublicKey", + skip_serializing_if = "Option::is_none" + )] + pub signed_public_key: Option, +} + +impl PublicKeyEncryptionKeyPairResponseModel { + pub fn new( + wrapped_private_key: Option, + public_key: Option, + ) -> PublicKeyEncryptionKeyPairResponseModel { + PublicKeyEncryptionKeyPairResponseModel { + object: None, + wrapped_private_key, + public_key, + signed_public_key: None, + } + } +} diff --git a/crates/bitwarden-api-api/src/models/public_keys_response_model.rs b/crates/bitwarden-api-api/src/models/public_keys_response_model.rs new file mode 100644 index 000000000..e9fb9c215 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/public_keys_response_model.rs @@ -0,0 +1,55 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +/// PublicKeysResponseModel : This response model is used to return the public keys of a user, to +/// any other registered user or entity on the server. It can contain public keys +/// (signature/encryption), and proofs between the two. It does not contain (encrypted) private +/// keys. +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct PublicKeysResponseModel { + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] + pub object: Option, + #[serde( + rename = "verifyingKey", + alias = "VerifyingKey", + skip_serializing_if = "Option::is_none" + )] + pub verifying_key: Option, + #[serde( + rename = "signedPublicKey", + alias = "SignedPublicKey", + skip_serializing_if = "Option::is_none" + )] + pub signed_public_key: Option, + #[serde(rename = "publicKey", alias = "PublicKey")] + pub public_key: Option, +} + +impl PublicKeysResponseModel { + /// This response model is used to return the public keys of a user, to any other registered + /// user or entity on the server. It can contain public keys (signature/encryption), and proofs + /// between the two. It does not contain (encrypted) private keys. + pub fn new(public_key: Option) -> PublicKeysResponseModel { + PublicKeysResponseModel { + object: None, + verifying_key: None, + signed_public_key: None, + public_key, + } + } +} diff --git a/crates/bitwarden-api-api/src/models/security_state_model.rs b/crates/bitwarden-api-api/src/models/security_state_model.rs new file mode 100644 index 000000000..da73bec30 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/security_state_model.rs @@ -0,0 +1,30 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct SecurityStateModel { + #[serde(rename = "securityState", alias = "SecurityState")] + pub security_state: Option, + #[serde(rename = "securityVersion", alias = "SecurityVersion")] + pub security_version: i32, +} + +impl SecurityStateModel { + pub fn new(security_state: Option, security_version: i32) -> SecurityStateModel { + SecurityStateModel { + security_state, + security_version, + } + } +} diff --git a/crates/bitwarden-api-api/src/models/signature_key_pair_request_model.rs b/crates/bitwarden-api-api/src/models/signature_key_pair_request_model.rs new file mode 100644 index 000000000..afc706785 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/signature_key_pair_request_model.rs @@ -0,0 +1,37 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct SignatureKeyPairRequestModel { + #[serde(rename = "signatureAlgorithm", alias = "SignatureAlgorithm")] + pub signature_algorithm: Option, + #[serde(rename = "wrappedSigningKey", alias = "WrappedSigningKey")] + pub wrapped_signing_key: Option, + #[serde(rename = "verifyingKey", alias = "VerifyingKey")] + pub verifying_key: Option, +} + +impl SignatureKeyPairRequestModel { + pub fn new( + signature_algorithm: Option, + wrapped_signing_key: Option, + verifying_key: Option, + ) -> SignatureKeyPairRequestModel { + SignatureKeyPairRequestModel { + signature_algorithm, + wrapped_signing_key, + verifying_key, + } + } +} diff --git a/crates/bitwarden-api-api/src/models/signature_key_pair_response_model.rs b/crates/bitwarden-api-api/src/models/signature_key_pair_response_model.rs new file mode 100644 index 000000000..5af95ad49 --- /dev/null +++ b/crates/bitwarden-api-api/src/models/signature_key_pair_response_model.rs @@ -0,0 +1,40 @@ +/* + * Bitwarden Internal API + * + * No description provided (generated by Openapi Generator https://github.com/openapitools/openapi-generator) + * + * The version of the OpenAPI document: latest + * + * Generated by: https://openapi-generator.tech + */ + +use serde::{Deserialize, Serialize}; + +use crate::models; + +#[derive(Clone, Default, Debug, PartialEq, Serialize, Deserialize)] +pub struct SignatureKeyPairResponseModel { + #[serde( + rename = "object", + alias = "Object", + skip_serializing_if = "Option::is_none" + )] + pub object: Option, + #[serde(rename = "wrappedSigningKey", alias = "WrappedSigningKey")] + pub wrapped_signing_key: Option, + #[serde(rename = "verifyingKey", alias = "VerifyingKey")] + pub verifying_key: Option, +} + +impl SignatureKeyPairResponseModel { + pub fn new( + wrapped_signing_key: Option, + verifying_key: Option, + ) -> SignatureKeyPairResponseModel { + SignatureKeyPairResponseModel { + object: None, + wrapped_signing_key, + verifying_key, + } + } +} diff --git a/crates/bitwarden-api-identity/README.md b/crates/bitwarden-api-identity/README.md index e25a49bf7..c11f892d9 100644 --- a/crates/bitwarden-api-identity/README.md +++ b/crates/bitwarden-api-identity/README.md @@ -12,7 +12,7 @@ client. - API version: v1 - Package version: 1.0.0 - Server Git commit: - [`39f38f50317844fb2aab79adc8f6a2583217a40a`](https://github.com/bitwarden/server/commit/39f38f50317844fb2aab79adc8f6a2583217a40a) + [`bd52cf56e7e0761da9f61738f2cda062213feb9c`](https://github.com/bitwarden/server/commit/bd52cf56e7e0761da9f61738f2cda062213feb9c) - Generator version: 7.15.0 - Build package: `org.openapitools.codegen.languages.RustClientCodegen`