Skip to content

Commit 545f9ea

Browse files
committed
docs: add mentions of the respective process* method for Response-resolving methods
1 parent 1644494 commit 545f9ea

15 files changed

+72
-0
lines changed

docs/functions/authorizationCodeGrantRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,9 @@ Performs an Authorization Code grant request at the
2727

2828
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2929

30+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processAuthorizationCodeResponse](processAuthorizationCodeResponse.md)
31+
with
32+
3033
## See
3134

3235
- [RFC 6749 - The OAuth 2.0 Authorization Framework](https://www.rfc-editor.org/rfc/rfc6749.html#section-4.1)

docs/functions/backchannelAuthenticationGrantRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,9 @@ Performs a Backchannel Authentication Grant request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke
29+
[processBackchannelAuthenticationGrantResponse](processBackchannelAuthenticationGrantResponse.md) with
30+
2831
## See
2932

3033
- [OpenID Connect Client-Initiated Backchannel Authentication](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0-final.html#token_request)

docs/functions/backchannelAuthenticationRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,9 @@ Performs a Backchannel Authentication Request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke
29+
[processBackchannelAuthenticationResponse](processBackchannelAuthenticationResponse.md) with
30+
2831
## See
2932

3033
[OpenID Connect Client-Initiated Backchannel Authentication](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0-final.html#auth_request)

docs/functions/clientCredentialsGrantRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,9 @@ Performs a Client Credentials Grant request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processClientCredentialsResponse](processClientCredentialsResponse.md)
29+
with
30+
2831
## See
2932

3033
- [RFC 6749 - The OAuth 2.0 Authorization Framework](https://www.rfc-editor.org/rfc/rfc6749.html#section-4.4)

docs/functions/deviceAuthorizationRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,9 @@ Performs a Device Authorization Request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke
29+
[processDeviceAuthorizationResponse](processDeviceAuthorizationResponse.md) with
30+
2831
## See
2932

3033
[RFC 8628 - OAuth 2.0 Device Authorization Grant](https://www.rfc-editor.org/rfc/rfc8628.html#section-3.1)

docs/functions/deviceCodeGrantRequest.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,8 @@ Performs a Device Authorization Grant request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processDeviceCodeResponse](processDeviceCodeResponse.md) with
29+
2830
## See
2931

3032
- [RFC 8628 - OAuth 2.0 Device Authorization Grant](https://www.rfc-editor.org/rfc/rfc8628.html#section-3.4)

docs/functions/discoveryRequest.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,8 @@ Performs an authorization server metadata discovery using one of two
2626

2727
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2828

29+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processDiscoveryResponse](processDiscoveryResponse.md) with
30+
2931
## See
3032

3133
- [RFC 8414 - OAuth 2.0 Authorization Server Metadata](https://www.rfc-editor.org/rfc/rfc8414.html#section-3)

docs/functions/dynamicClientRegistrationRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -24,6 +24,9 @@ client metadata.
2424

2525
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2626

27+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke
28+
[processDynamicClientRegistrationResponse](processDynamicClientRegistrationResponse.md) with
29+
2730
## See
2831

2932
- [RFC 7591 - OAuth 2.0 Dynamic Client Registration Protocol (DCR)](https://www.rfc-editor.org/rfc/rfc7591.html#section-3.1)

docs/functions/genericTokenEndpointRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,9 @@ Token Grant Type, or SAML 2.0 Bearer Assertion Grant Type.
2727

2828
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2929

30+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke
31+
[processGenericTokenEndpointResponse](processGenericTokenEndpointResponse.md) with
32+
3033
## See
3134

3235
- [Token Exchange Grant Type](https://www.rfc-editor.org/rfc/rfc8693.html)

docs/functions/introspectionRequest.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,8 @@ Performs an Introspection Request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processIntrospectionResponse](processIntrospectionResponse.md) with
29+
2830
## See
2931

3032
- [RFC 7662 - OAuth 2.0 Token Introspection](https://www.rfc-editor.org/rfc/rfc7662.html#section-2)

docs/functions/pushedAuthorizationRequest.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,9 @@ Performs a Pushed Authorization Request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke
29+
[processPushedAuthorizationResponse](processPushedAuthorizationResponse.md) with
30+
2831
## See
2932

3033
- [RFC 9126 - OAuth 2.0 Pushed Authorization Requests (PAR)](https://www.rfc-editor.org/rfc/rfc9126.html#name-pushed-authorization-reques)

docs/functions/refreshTokenGrantRequest.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,8 @@ Performs a Refresh Token Grant request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processRefreshTokenResponse](processRefreshTokenResponse.md) with
29+
2830
## See
2931

3032
- [RFC 6749 - The OAuth 2.0 Authorization Framework](https://www.rfc-editor.org/rfc/rfc6749.html#section-6)

docs/functions/revocationRequest.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -25,6 +25,8 @@ Performs a Revocation Request at the
2525

2626
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2727

28+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processRevocationResponse](processRevocationResponse.md) with
29+
2830
## See
2931

3032
[RFC 7009 - OAuth 2.0 Token Revocation](https://www.rfc-editor.org/rfc/rfc7009.html#section-2)

docs/functions/userInfoRequest.md

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,8 @@ Authorization Header is used to transmit the Access Token value.
2626

2727
[`Promise`](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Global_Objects/Promise)\<[`Response`](https://developer.mozilla.org/docs/Web/API/Response)\>
2828

29+
Resolves with a [Response](https://developer.mozilla.org/docs/Web/API/Response) to then invoke [processUserInfoResponse](processUserInfoResponse.md) with
30+
2931
## See
3032

3133
- [OpenID Connect Core 1.0](https://openid.net/specs/openid-connect-core-1_0-errata2.html#UserInfo)

src/index.ts

Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1173,6 +1173,8 @@ function signal(value: Exclude<HttpRequestOptions<any>['signal'], undefined>): A
11731173
*
11741174
* @param issuerIdentifier Issuer Identifier to resolve the well-known discovery URI for.
11751175
*
1176+
* @returns Resolves with a {@link !Response} to then invoke {@link processDiscoveryResponse} with
1177+
*
11761178
* @group Authorization Server Metadata
11771179
* @group OpenID Connect (OIDC) Discovery
11781180
*
@@ -2056,6 +2058,9 @@ export function resolveEndpoint(
20562058
* @param clientAuthentication Client Authentication Method.
20572059
* @param parameters Authorization Request parameters.
20582060
*
2061+
* @returns Resolves with a {@link !Response} to then invoke
2062+
* {@link processPushedAuthorizationResponse} with
2063+
*
20592064
* @group Pushed Authorization Requests (PAR)
20602065
*
20612066
* @see [RFC 9126 - OAuth 2.0 Pushed Authorization Requests (PAR)](https://www.rfc-editor.org/rfc/rfc9126.html#name-pushed-authorization-reques)
@@ -2827,6 +2832,8 @@ export interface UserInfoRequestOptions extends HttpRequestOptions<'GET'>, DPoPR
28272832
* @param client Client Metadata.
28282833
* @param accessToken Access Token value.
28292834
*
2835+
* @returns Resolves with a {@link !Response} to then invoke {@link processUserInfoResponse} with
2836+
*
28302837
* @group Authorization Code Grant w/ OpenID Connect (OIDC)
28312838
* @group OpenID Connect (OIDC) UserInfo
28322839
* @group Accessing Protected Resources
@@ -3264,6 +3271,8 @@ async function tokenEndpointRequest(
32643271
* @param clientAuthentication Client Authentication Method.
32653272
* @param refreshToken Refresh Token value.
32663273
*
3274+
* @returns Resolves with a {@link !Response} to then invoke {@link processRefreshTokenResponse} with
3275+
*
32673276
* @group Refreshing an Access Token
32683277
*
32693278
* @see [RFC 6749 - The OAuth 2.0 Authorization Framework](https://www.rfc-editor.org/rfc/rfc6749.html#section-6)
@@ -3624,6 +3633,9 @@ function brand(searchParams: URLSearchParams) {
36243633
* @param redirectUri `redirect_uri` value used in the authorization request.
36253634
* @param codeVerifier PKCE `code_verifier` to send to the token endpoint.
36263635
*
3636+
* @returns Resolves with a {@link !Response} to then invoke {@link processAuthorizationCodeResponse}
3637+
* with
3638+
*
36273639
* @group Authorization Code Grant
36283640
* @group Authorization Code Grant w/ OpenID Connect (OIDC)
36293641
*
@@ -4117,6 +4129,9 @@ export interface ClientCredentialsGrantRequestOptions
41174129
* @param client Client Metadata.
41184130
* @param clientAuthentication Client Authentication Method.
41194131
*
4132+
* @returns Resolves with a {@link !Response} to then invoke {@link processClientCredentialsResponse}
4133+
* with
4134+
*
41204135
* @group Client Credentials Grant
41214136
*
41224137
* @see [RFC 6749 - The OAuth 2.0 Authorization Framework](https://www.rfc-editor.org/rfc/rfc6749.html#section-4.4)
@@ -4152,6 +4167,9 @@ export async function clientCredentialsGrantRequest(
41524167
* @param clientAuthentication Client Authentication Method.
41534168
* @param grantType Grant Type.
41544169
*
4170+
* @returns Resolves with a {@link !Response} to then invoke
4171+
* {@link processGenericTokenEndpointResponse} with
4172+
*
41554173
* @group JWT Bearer Token Grant Type
41564174
* @group SAML 2.0 Bearer Assertion Grant Type
41574175
* @group Token Exchange Grant Type
@@ -4250,6 +4268,8 @@ export interface RevocationRequestOptions extends HttpRequestOptions<'POST', URL
42504268
* @param token Token to revoke. You can provide the `token_type_hint` parameter via
42514269
* {@link RevocationRequestOptions.additionalParameters options}.
42524270
*
4271+
* @returns Resolves with a {@link !Response} to then invoke {@link processRevocationResponse} with
4272+
*
42534273
* @group Token Revocation
42544274
*
42554275
* @see [RFC 7009 - OAuth 2.0 Token Revocation](https://www.rfc-editor.org/rfc/rfc7009.html#section-2)
@@ -4340,6 +4360,8 @@ function assertReadableResponse(response: Response): void {
43404360
* @param token Token to introspect. You can provide the `token_type_hint` parameter via
43414361
* {@link IntrospectionRequestOptions.additionalParameters options}.
43424362
*
4363+
* @returns Resolves with a {@link !Response} to then invoke {@link processIntrospectionResponse} with
4364+
*
43434365
* @group Token Introspection
43444366
*
43454367
* @see [RFC 7662 - OAuth 2.0 Token Introspection](https://www.rfc-editor.org/rfc/rfc7662.html#section-2)
@@ -5430,6 +5452,9 @@ export interface DeviceAuthorizationRequestOptions
54305452
* @param clientAuthentication Client Authentication Method.
54315453
* @param parameters Device Authorization Request parameters.
54325454
*
5455+
* @returns Resolves with a {@link !Response} to then invoke
5456+
* {@link processDeviceAuthorizationResponse} with
5457+
*
54335458
* @group Device Authorization Grant
54345459
*
54355460
* @see [RFC 8628 - OAuth 2.0 Device Authorization Grant](https://www.rfc-editor.org/rfc/rfc8628.html#section-3.1)
@@ -5586,6 +5611,8 @@ export async function processDeviceAuthorizationResponse(
55865611
* {@link DeviceAuthorizationResponse.device_code `device_code`} retrieved from
55875612
* {@link processDeviceAuthorizationResponse}.
55885613
*
5614+
* @returns Resolves with a {@link !Response} to then invoke {@link processDeviceCodeResponse} with
5615+
*
55895616
* @group Device Authorization Grant
55905617
*
55915618
* @see [RFC 8628 - OAuth 2.0 Device Authorization Grant](https://www.rfc-editor.org/rfc/rfc8628.html#section-3.4)
@@ -6029,6 +6056,9 @@ export interface BackchannelAuthenticationRequestOptions
60296056
* @param clientAuthentication Client Authentication Method.
60306057
* @param parameters Backchannel Authentication Request parameters.
60316058
*
6059+
* @returns Resolves with a {@link !Response} to then invoke
6060+
* {@link processBackchannelAuthenticationResponse} with
6061+
*
60326062
* @group Client-Initiated Backchannel Authentication (CIBA)
60336063
*
60346064
* @see [OpenID Connect Client-Initiated Backchannel Authentication](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0-final.html#auth_request)
@@ -6153,6 +6183,9 @@ export async function processBackchannelAuthenticationResponse(
61536183
* {@link BackchannelAuthenticationResponse.auth_req_id `auth_req_id`} retrieved from
61546184
* {@link processBackchannelAuthenticationResponse}.
61556185
*
6186+
* @returns Resolves with a {@link !Response} to then invoke
6187+
* {@link processBackchannelAuthenticationGrantResponse} with
6188+
*
61566189
* @group Client-Initiated Backchannel Authentication (CIBA)
61576190
*
61586191
* @see [OpenID Connect Client-Initiated Backchannel Authentication](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0-final.html#token_request)
@@ -6233,6 +6266,9 @@ export interface DynamicClientRegistrationRequestOptions
62336266
* @param metadata Requested Client Metadata.
62346267
* @param options
62356268
*
6269+
* @returns Resolves with a {@link !Response} to then invoke
6270+
* {@link processDynamicClientRegistrationResponse} with
6271+
*
62366272
* @group Dynamic Client Registration (DCR)
62376273
*
62386274
* @see [RFC 7591 - OAuth 2.0 Dynamic Client Registration Protocol (DCR)](https://www.rfc-editor.org/rfc/rfc7591.html#section-3.1)

0 commit comments

Comments
 (0)