From adbd161f60568d40b6120be1862deb0ce52870f2 Mon Sep 17 00:00:00 2001 From: "fern-api[bot]" <115122769+fern-api[bot]@users.noreply.github.com> Date: Fri, 14 Nov 2025 07:14:33 +0000 Subject: [PATCH] SDK regeneration --- management/client/client.go | 3 + management/clients.go | 632 +- .../clients/clients_test/clients_test.go | 10 +- management/connection_profiles.go | 1853 +++ management/connectionprofiles/client.go | 204 + .../connection_profiles_test.go | 337 + management/connectionprofiles/raw_client.go | 295 + management/flows.go | 433 + management/network_acls.go | 11 +- .../prompts_rendering_test.go | 19 +- management/requests.go | 11441 ++++++++-------- .../tenants_settings_test.go | 4 +- management/types.go | 924 +- reference.md | 535 +- 14 files changed, 10979 insertions(+), 5722 deletions(-) create mode 100644 management/connection_profiles.go create mode 100644 management/connectionprofiles/client.go create mode 100644 management/connectionprofiles/connection_profiles_test/connection_profiles_test.go create mode 100644 management/connectionprofiles/raw_client.go diff --git a/management/client/client.go b/management/client/client.go index 453ca086..8afb8f3c 100644 --- a/management/client/client.go +++ b/management/client/client.go @@ -9,6 +9,7 @@ import ( brandingclient "github.com/auth0/go-auth0/v2/management/branding/client" clientgrantsclient "github.com/auth0/go-auth0/v2/management/clientgrants/client" clientsclient "github.com/auth0/go-auth0/v2/management/clients/client" + connectionprofiles "github.com/auth0/go-auth0/v2/management/connectionprofiles" connectionsclient "github.com/auth0/go-auth0/v2/management/connections/client" core "github.com/auth0/go-auth0/v2/management/core" customdomains "github.com/auth0/go-auth0/v2/management/customdomains" @@ -54,6 +55,7 @@ type Management struct { Branding *brandingclient.Client ClientGrants *clientgrantsclient.Client Clients *clientsclient.Client + ConnectionProfiles *connectionprofiles.Client Connections *connectionsclient.Client CustomDomains *customdomains.Client DeviceCredentials *devicecredentials.Client @@ -104,6 +106,7 @@ func NewWithOptions(opts ...option.RequestOption) *Management { Branding: brandingclient.NewClient(options), ClientGrants: clientgrantsclient.NewClient(options), Clients: clientsclient.NewClient(options), + ConnectionProfiles: connectionprofiles.NewClient(options), Connections: connectionsclient.NewClient(options), CustomDomains: customdomains.NewClient(options), DeviceCredentials: devicecredentials.NewClient(options), diff --git a/management/clients.go b/management/clients.go index 48a80d9b..2a06b2a7 100644 --- a/management/clients.go +++ b/management/clients.go @@ -82,8 +82,9 @@ var ( clientFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 46) clientFieldParRequestExpiry = big.NewInt(1 << 47) clientFieldTokenQuota = big.NewInt(1 << 48) - clientFieldResourceServerIdentifier = big.NewInt(1 << 49) - clientFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 50) + clientFieldExpressConfiguration = big.NewInt(1 << 49) + clientFieldResourceServerIdentifier = big.NewInt(1 << 50) + clientFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 51) ) type Client struct { @@ -167,8 +168,9 @@ type Client struct { // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid - ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` - TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` + TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ExpressConfiguration *ExpressConfiguration `json:"express_configuration,omitempty" url:"express_configuration,omitempty"` // The identifier of the resource server that this client is linked to. ResourceServerIdentifier *string `json:"resource_server_identifier,omitempty" url:"resource_server_identifier,omitempty"` AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration `json:"async_approval_notification_channels,omitempty" url:"async_approval_notification_channels,omitempty"` @@ -524,6 +526,13 @@ func (c *Client) GetTokenQuota() TokenQuota { return *c.TokenQuota } +func (c *Client) GetExpressConfiguration() ExpressConfiguration { + if c == nil || c.ExpressConfiguration == nil { + return ExpressConfiguration{} + } + return *c.ExpressConfiguration +} + func (c *Client) GetResourceServerIdentifier() string { if c == nil || c.ResourceServerIdentifier == nil { return "" @@ -892,6 +901,13 @@ func (c *Client) SetTokenQuota(tokenQuota *TokenQuota) { c.require(clientFieldTokenQuota) } +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *Client) SetExpressConfiguration(expressConfiguration *ExpressConfiguration) { + c.ExpressConfiguration = expressConfiguration + c.require(clientFieldExpressConfiguration) +} + // SetResourceServerIdentifier sets the ResourceServerIdentifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (c *Client) SetResourceServerIdentifier(resourceServerIdentifier *string) { @@ -7083,8 +7099,9 @@ var ( createClientResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 46) createClientResponseContentFieldParRequestExpiry = big.NewInt(1 << 47) createClientResponseContentFieldTokenQuota = big.NewInt(1 << 48) - createClientResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 49) - createClientResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 50) + createClientResponseContentFieldExpressConfiguration = big.NewInt(1 << 49) + createClientResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 50) + createClientResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 51) ) type CreateClientResponseContent struct { @@ -7168,8 +7185,9 @@ type CreateClientResponseContent struct { // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid - ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` - TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` + TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ExpressConfiguration *ExpressConfiguration `json:"express_configuration,omitempty" url:"express_configuration,omitempty"` // The identifier of the resource server that this client is linked to. ResourceServerIdentifier *string `json:"resource_server_identifier,omitempty" url:"resource_server_identifier,omitempty"` AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration `json:"async_approval_notification_channels,omitempty" url:"async_approval_notification_channels,omitempty"` @@ -7525,6 +7543,13 @@ func (c *CreateClientResponseContent) GetTokenQuota() TokenQuota { return *c.TokenQuota } +func (c *CreateClientResponseContent) GetExpressConfiguration() ExpressConfiguration { + if c == nil || c.ExpressConfiguration == nil { + return ExpressConfiguration{} + } + return *c.ExpressConfiguration +} + func (c *CreateClientResponseContent) GetResourceServerIdentifier() string { if c == nil || c.ResourceServerIdentifier == nil { return "" @@ -7893,6 +7918,13 @@ func (c *CreateClientResponseContent) SetTokenQuota(tokenQuota *TokenQuota) { c.require(createClientResponseContentFieldTokenQuota) } +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateClientResponseContent) SetExpressConfiguration(expressConfiguration *ExpressConfiguration) { + c.ExpressConfiguration = expressConfiguration + c.require(createClientResponseContentFieldExpressConfiguration) +} + // SetResourceServerIdentifier sets the ResourceServerIdentifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (c *CreateClientResponseContent) SetResourceServerIdentifier(resourceServerIdentifier *string) { @@ -8029,6 +8061,438 @@ func (c *CredentialID) String() string { return fmt.Sprintf("%#v", c) } +// Application specific configuration for use with the OIN Express Configuration feature. +var ( + expressConfigurationFieldInitiateLoginURITemplate = big.NewInt(1 << 0) + expressConfigurationFieldUserAttributeProfileID = big.NewInt(1 << 1) + expressConfigurationFieldConnectionProfileID = big.NewInt(1 << 2) + expressConfigurationFieldEnableClient = big.NewInt(1 << 3) + expressConfigurationFieldEnableOrganization = big.NewInt(1 << 4) + expressConfigurationFieldLinkedClients = big.NewInt(1 << 5) + expressConfigurationFieldOktaOinClientID = big.NewInt(1 << 6) + expressConfigurationFieldAdminLoginDomain = big.NewInt(1 << 7) + expressConfigurationFieldOinSubmissionID = big.NewInt(1 << 8) +) + +type ExpressConfiguration struct { + // The URI users should bookmark to log in to this application. Variable substitution is permitted for the following properties: organization_name, organization_id, and connection_name. + InitiateLoginURITemplate string `json:"initiate_login_uri_template" url:"initiate_login_uri_template"` + // The ID of the user attribute profile to use for this application. + UserAttributeProfileID string `json:"user_attribute_profile_id" url:"user_attribute_profile_id"` + // The ID of the connection profile to use for this application. + ConnectionProfileID string `json:"connection_profile_id" url:"connection_profile_id"` + // When true, all connections made via express configuration will be enabled for this application. + EnableClient bool `json:"enable_client" url:"enable_client"` + // When true, all connections made via express configuration will have the associated organization enabled. + EnableOrganization bool `json:"enable_organization" url:"enable_organization"` + // List of client IDs that are linked to this express configuration (e.g. web or mobile clients). + LinkedClients []*LinkedClientConfiguration `json:"linked_clients,omitempty" url:"linked_clients,omitempty"` + // This is the unique identifier for the Okta OIN Express Configuration Client, which Okta will use for this application. + OktaOinClientID string `json:"okta_oin_client_id" url:"okta_oin_client_id"` + // This is the domain that admins are expected to log in via for authenticating for express configuration. It can be either the canonical domain or a registered custom domain. + AdminLoginDomain string `json:"admin_login_domain" url:"admin_login_domain"` + // The identifier of the published application in the OKTA OIN. + OinSubmissionID *string `json:"oin_submission_id,omitempty" url:"oin_submission_id,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (e *ExpressConfiguration) GetInitiateLoginURITemplate() string { + if e == nil { + return "" + } + return e.InitiateLoginURITemplate +} + +func (e *ExpressConfiguration) GetUserAttributeProfileID() string { + if e == nil { + return "" + } + return e.UserAttributeProfileID +} + +func (e *ExpressConfiguration) GetConnectionProfileID() string { + if e == nil { + return "" + } + return e.ConnectionProfileID +} + +func (e *ExpressConfiguration) GetEnableClient() bool { + if e == nil { + return false + } + return e.EnableClient +} + +func (e *ExpressConfiguration) GetEnableOrganization() bool { + if e == nil { + return false + } + return e.EnableOrganization +} + +func (e *ExpressConfiguration) GetLinkedClients() []*LinkedClientConfiguration { + if e == nil || e.LinkedClients == nil { + return nil + } + return e.LinkedClients +} + +func (e *ExpressConfiguration) GetOktaOinClientID() string { + if e == nil { + return "" + } + return e.OktaOinClientID +} + +func (e *ExpressConfiguration) GetAdminLoginDomain() string { + if e == nil { + return "" + } + return e.AdminLoginDomain +} + +func (e *ExpressConfiguration) GetOinSubmissionID() string { + if e == nil || e.OinSubmissionID == nil { + return "" + } + return *e.OinSubmissionID +} + +func (e *ExpressConfiguration) GetExtraProperties() map[string]interface{} { + return e.extraProperties +} + +func (e *ExpressConfiguration) require(field *big.Int) { + if e.explicitFields == nil { + e.explicitFields = big.NewInt(0) + } + e.explicitFields.Or(e.explicitFields, field) +} + +// SetInitiateLoginURITemplate sets the InitiateLoginURITemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetInitiateLoginURITemplate(initiateLoginURITemplate string) { + e.InitiateLoginURITemplate = initiateLoginURITemplate + e.require(expressConfigurationFieldInitiateLoginURITemplate) +} + +// SetUserAttributeProfileID sets the UserAttributeProfileID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetUserAttributeProfileID(userAttributeProfileID string) { + e.UserAttributeProfileID = userAttributeProfileID + e.require(expressConfigurationFieldUserAttributeProfileID) +} + +// SetConnectionProfileID sets the ConnectionProfileID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetConnectionProfileID(connectionProfileID string) { + e.ConnectionProfileID = connectionProfileID + e.require(expressConfigurationFieldConnectionProfileID) +} + +// SetEnableClient sets the EnableClient field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetEnableClient(enableClient bool) { + e.EnableClient = enableClient + e.require(expressConfigurationFieldEnableClient) +} + +// SetEnableOrganization sets the EnableOrganization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetEnableOrganization(enableOrganization bool) { + e.EnableOrganization = enableOrganization + e.require(expressConfigurationFieldEnableOrganization) +} + +// SetLinkedClients sets the LinkedClients field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetLinkedClients(linkedClients []*LinkedClientConfiguration) { + e.LinkedClients = linkedClients + e.require(expressConfigurationFieldLinkedClients) +} + +// SetOktaOinClientID sets the OktaOinClientID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetOktaOinClientID(oktaOinClientID string) { + e.OktaOinClientID = oktaOinClientID + e.require(expressConfigurationFieldOktaOinClientID) +} + +// SetAdminLoginDomain sets the AdminLoginDomain field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetAdminLoginDomain(adminLoginDomain string) { + e.AdminLoginDomain = adminLoginDomain + e.require(expressConfigurationFieldAdminLoginDomain) +} + +// SetOinSubmissionID sets the OinSubmissionID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfiguration) SetOinSubmissionID(oinSubmissionID *string) { + e.OinSubmissionID = oinSubmissionID + e.require(expressConfigurationFieldOinSubmissionID) +} + +func (e *ExpressConfiguration) UnmarshalJSON(data []byte) error { + type unmarshaler ExpressConfiguration + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *e = ExpressConfiguration(value) + extraProperties, err := internal.ExtractExtraProperties(data, *e) + if err != nil { + return err + } + e.extraProperties = extraProperties + e.rawJSON = json.RawMessage(data) + return nil +} + +func (e *ExpressConfiguration) MarshalJSON() ([]byte, error) { + type embed ExpressConfiguration + var marshaler = struct { + embed + }{ + embed: embed(*e), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, e.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (e *ExpressConfiguration) String() string { + if len(e.rawJSON) > 0 { + if value, err := internal.StringifyJSON(e.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(e); err == nil { + return value + } + return fmt.Sprintf("%#v", e) +} + +// Application specific configuration for use with the OIN Express Configuration feature. +var ( + expressConfigurationOrNullFieldInitiateLoginURITemplate = big.NewInt(1 << 0) + expressConfigurationOrNullFieldUserAttributeProfileID = big.NewInt(1 << 1) + expressConfigurationOrNullFieldConnectionProfileID = big.NewInt(1 << 2) + expressConfigurationOrNullFieldEnableClient = big.NewInt(1 << 3) + expressConfigurationOrNullFieldEnableOrganization = big.NewInt(1 << 4) + expressConfigurationOrNullFieldLinkedClients = big.NewInt(1 << 5) + expressConfigurationOrNullFieldOktaOinClientID = big.NewInt(1 << 6) + expressConfigurationOrNullFieldAdminLoginDomain = big.NewInt(1 << 7) + expressConfigurationOrNullFieldOinSubmissionID = big.NewInt(1 << 8) +) + +type ExpressConfigurationOrNull struct { + // The URI users should bookmark to log in to this application. Variable substitution is permitted for the following properties: organization_name, organization_id, and connection_name. + InitiateLoginURITemplate string `json:"initiate_login_uri_template" url:"initiate_login_uri_template"` + // The ID of the user attribute profile to use for this application. + UserAttributeProfileID string `json:"user_attribute_profile_id" url:"user_attribute_profile_id"` + // The ID of the connection profile to use for this application. + ConnectionProfileID string `json:"connection_profile_id" url:"connection_profile_id"` + // When true, all connections made via express configuration will be enabled for this application. + EnableClient bool `json:"enable_client" url:"enable_client"` + // When true, all connections made via express configuration will have the associated organization enabled. + EnableOrganization bool `json:"enable_organization" url:"enable_organization"` + // List of client IDs that are linked to this express configuration (e.g. web or mobile clients). + LinkedClients []*LinkedClientConfiguration `json:"linked_clients,omitempty" url:"linked_clients,omitempty"` + // This is the unique identifier for the Okta OIN Express Configuration Client, which Okta will use for this application. + OktaOinClientID string `json:"okta_oin_client_id" url:"okta_oin_client_id"` + // This is the domain that admins are expected to log in via for authenticating for express configuration. It can be either the canonical domain or a registered custom domain. + AdminLoginDomain string `json:"admin_login_domain" url:"admin_login_domain"` + // The identifier of the published application in the OKTA OIN. + OinSubmissionID *string `json:"oin_submission_id,omitempty" url:"oin_submission_id,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (e *ExpressConfigurationOrNull) GetInitiateLoginURITemplate() string { + if e == nil { + return "" + } + return e.InitiateLoginURITemplate +} + +func (e *ExpressConfigurationOrNull) GetUserAttributeProfileID() string { + if e == nil { + return "" + } + return e.UserAttributeProfileID +} + +func (e *ExpressConfigurationOrNull) GetConnectionProfileID() string { + if e == nil { + return "" + } + return e.ConnectionProfileID +} + +func (e *ExpressConfigurationOrNull) GetEnableClient() bool { + if e == nil { + return false + } + return e.EnableClient +} + +func (e *ExpressConfigurationOrNull) GetEnableOrganization() bool { + if e == nil { + return false + } + return e.EnableOrganization +} + +func (e *ExpressConfigurationOrNull) GetLinkedClients() []*LinkedClientConfiguration { + if e == nil || e.LinkedClients == nil { + return nil + } + return e.LinkedClients +} + +func (e *ExpressConfigurationOrNull) GetOktaOinClientID() string { + if e == nil { + return "" + } + return e.OktaOinClientID +} + +func (e *ExpressConfigurationOrNull) GetAdminLoginDomain() string { + if e == nil { + return "" + } + return e.AdminLoginDomain +} + +func (e *ExpressConfigurationOrNull) GetOinSubmissionID() string { + if e == nil || e.OinSubmissionID == nil { + return "" + } + return *e.OinSubmissionID +} + +func (e *ExpressConfigurationOrNull) GetExtraProperties() map[string]interface{} { + return e.extraProperties +} + +func (e *ExpressConfigurationOrNull) require(field *big.Int) { + if e.explicitFields == nil { + e.explicitFields = big.NewInt(0) + } + e.explicitFields.Or(e.explicitFields, field) +} + +// SetInitiateLoginURITemplate sets the InitiateLoginURITemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetInitiateLoginURITemplate(initiateLoginURITemplate string) { + e.InitiateLoginURITemplate = initiateLoginURITemplate + e.require(expressConfigurationOrNullFieldInitiateLoginURITemplate) +} + +// SetUserAttributeProfileID sets the UserAttributeProfileID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetUserAttributeProfileID(userAttributeProfileID string) { + e.UserAttributeProfileID = userAttributeProfileID + e.require(expressConfigurationOrNullFieldUserAttributeProfileID) +} + +// SetConnectionProfileID sets the ConnectionProfileID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetConnectionProfileID(connectionProfileID string) { + e.ConnectionProfileID = connectionProfileID + e.require(expressConfigurationOrNullFieldConnectionProfileID) +} + +// SetEnableClient sets the EnableClient field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetEnableClient(enableClient bool) { + e.EnableClient = enableClient + e.require(expressConfigurationOrNullFieldEnableClient) +} + +// SetEnableOrganization sets the EnableOrganization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetEnableOrganization(enableOrganization bool) { + e.EnableOrganization = enableOrganization + e.require(expressConfigurationOrNullFieldEnableOrganization) +} + +// SetLinkedClients sets the LinkedClients field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetLinkedClients(linkedClients []*LinkedClientConfiguration) { + e.LinkedClients = linkedClients + e.require(expressConfigurationOrNullFieldLinkedClients) +} + +// SetOktaOinClientID sets the OktaOinClientID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetOktaOinClientID(oktaOinClientID string) { + e.OktaOinClientID = oktaOinClientID + e.require(expressConfigurationOrNullFieldOktaOinClientID) +} + +// SetAdminLoginDomain sets the AdminLoginDomain field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetAdminLoginDomain(adminLoginDomain string) { + e.AdminLoginDomain = adminLoginDomain + e.require(expressConfigurationOrNullFieldAdminLoginDomain) +} + +// SetOinSubmissionID sets the OinSubmissionID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (e *ExpressConfigurationOrNull) SetOinSubmissionID(oinSubmissionID *string) { + e.OinSubmissionID = oinSubmissionID + e.require(expressConfigurationOrNullFieldOinSubmissionID) +} + +func (e *ExpressConfigurationOrNull) UnmarshalJSON(data []byte) error { + type unmarshaler ExpressConfigurationOrNull + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *e = ExpressConfigurationOrNull(value) + extraProperties, err := internal.ExtractExtraProperties(data, *e) + if err != nil { + return err + } + e.extraProperties = extraProperties + e.rawJSON = json.RawMessage(data) + return nil +} + +func (e *ExpressConfigurationOrNull) MarshalJSON() ([]byte, error) { + type embed ExpressConfigurationOrNull + var marshaler = struct { + embed + }{ + embed: embed(*e), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, e.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (e *ExpressConfigurationOrNull) String() string { + if len(e.rawJSON) > 0 { + if value, err := internal.StringifyJSON(e.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(e); err == nil { + return value + } + return fmt.Sprintf("%#v", e) +} + var ( getClientResponseContentFieldClientID = big.NewInt(1 << 0) getClientResponseContentFieldTenant = big.NewInt(1 << 1) @@ -8079,8 +8543,9 @@ var ( getClientResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 46) getClientResponseContentFieldParRequestExpiry = big.NewInt(1 << 47) getClientResponseContentFieldTokenQuota = big.NewInt(1 << 48) - getClientResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 49) - getClientResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 50) + getClientResponseContentFieldExpressConfiguration = big.NewInt(1 << 49) + getClientResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 50) + getClientResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 51) ) type GetClientResponseContent struct { @@ -8164,8 +8629,9 @@ type GetClientResponseContent struct { // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid - ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` - TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` + TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ExpressConfiguration *ExpressConfiguration `json:"express_configuration,omitempty" url:"express_configuration,omitempty"` // The identifier of the resource server that this client is linked to. ResourceServerIdentifier *string `json:"resource_server_identifier,omitempty" url:"resource_server_identifier,omitempty"` AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration `json:"async_approval_notification_channels,omitempty" url:"async_approval_notification_channels,omitempty"` @@ -8521,6 +8987,13 @@ func (g *GetClientResponseContent) GetTokenQuota() TokenQuota { return *g.TokenQuota } +func (g *GetClientResponseContent) GetExpressConfiguration() ExpressConfiguration { + if g == nil || g.ExpressConfiguration == nil { + return ExpressConfiguration{} + } + return *g.ExpressConfiguration +} + func (g *GetClientResponseContent) GetResourceServerIdentifier() string { if g == nil || g.ResourceServerIdentifier == nil { return "" @@ -8889,6 +9362,13 @@ func (g *GetClientResponseContent) SetTokenQuota(tokenQuota *TokenQuota) { g.require(getClientResponseContentFieldTokenQuota) } +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetClientResponseContent) SetExpressConfiguration(expressConfiguration *ExpressConfiguration) { + g.ExpressConfiguration = expressConfiguration + g.require(getClientResponseContentFieldExpressConfiguration) +} + // SetResourceServerIdentifier sets the ResourceServerIdentifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (g *GetClientResponseContent) SetResourceServerIdentifier(resourceServerIdentifier *string) { @@ -8946,6 +9426,86 @@ func (g *GetClientResponseContent) String() string { return fmt.Sprintf("%#v", g) } +// Configuration for linked clients in the OIN Express Configuration feature. +var ( + linkedClientConfigurationFieldClientID = big.NewInt(1 << 0) +) + +type LinkedClientConfiguration struct { + // The ID of the linked client. + ClientID string `json:"client_id" url:"client_id"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (l *LinkedClientConfiguration) GetClientID() string { + if l == nil { + return "" + } + return l.ClientID +} + +func (l *LinkedClientConfiguration) GetExtraProperties() map[string]interface{} { + return l.extraProperties +} + +func (l *LinkedClientConfiguration) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetClientID sets the ClientID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *LinkedClientConfiguration) SetClientID(clientID string) { + l.ClientID = clientID + l.require(linkedClientConfigurationFieldClientID) +} + +func (l *LinkedClientConfiguration) UnmarshalJSON(data []byte) error { + type unmarshaler LinkedClientConfiguration + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *l = LinkedClientConfiguration(value) + extraProperties, err := internal.ExtractExtraProperties(data, *l) + if err != nil { + return err + } + l.extraProperties = extraProperties + l.rawJSON = json.RawMessage(data) + return nil +} + +func (l *LinkedClientConfiguration) MarshalJSON() ([]byte, error) { + type embed LinkedClientConfiguration + var marshaler = struct { + embed + }{ + embed: embed(*l), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, l.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (l *LinkedClientConfiguration) String() string { + if len(l.rawJSON) > 0 { + if value, err := internal.StringifyJSON(l.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(l); err == nil { + return value + } + return fmt.Sprintf("%#v", l) +} + var ( listClientsOffsetPaginatedResponseContentFieldStart = big.NewInt(1 << 0) listClientsOffsetPaginatedResponseContentFieldLimit = big.NewInt(1 << 1) @@ -9767,8 +10327,9 @@ var ( rotateClientSecretResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 46) rotateClientSecretResponseContentFieldParRequestExpiry = big.NewInt(1 << 47) rotateClientSecretResponseContentFieldTokenQuota = big.NewInt(1 << 48) - rotateClientSecretResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 49) - rotateClientSecretResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 50) + rotateClientSecretResponseContentFieldExpressConfiguration = big.NewInt(1 << 49) + rotateClientSecretResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 50) + rotateClientSecretResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 51) ) type RotateClientSecretResponseContent struct { @@ -9852,8 +10413,9 @@ type RotateClientSecretResponseContent struct { // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid - ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` - TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` + TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ExpressConfiguration *ExpressConfiguration `json:"express_configuration,omitempty" url:"express_configuration,omitempty"` // The identifier of the resource server that this client is linked to. ResourceServerIdentifier *string `json:"resource_server_identifier,omitempty" url:"resource_server_identifier,omitempty"` AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration `json:"async_approval_notification_channels,omitempty" url:"async_approval_notification_channels,omitempty"` @@ -10209,6 +10771,13 @@ func (r *RotateClientSecretResponseContent) GetTokenQuota() TokenQuota { return *r.TokenQuota } +func (r *RotateClientSecretResponseContent) GetExpressConfiguration() ExpressConfiguration { + if r == nil || r.ExpressConfiguration == nil { + return ExpressConfiguration{} + } + return *r.ExpressConfiguration +} + func (r *RotateClientSecretResponseContent) GetResourceServerIdentifier() string { if r == nil || r.ResourceServerIdentifier == nil { return "" @@ -10577,6 +11146,13 @@ func (r *RotateClientSecretResponseContent) SetTokenQuota(tokenQuota *TokenQuota r.require(rotateClientSecretResponseContentFieldTokenQuota) } +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (r *RotateClientSecretResponseContent) SetExpressConfiguration(expressConfiguration *ExpressConfiguration) { + r.ExpressConfiguration = expressConfiguration + r.require(rotateClientSecretResponseContentFieldExpressConfiguration) +} + // SetResourceServerIdentifier sets the ResourceServerIdentifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (r *RotateClientSecretResponseContent) SetResourceServerIdentifier(resourceServerIdentifier *string) { @@ -10684,8 +11260,9 @@ var ( updateClientResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 46) updateClientResponseContentFieldParRequestExpiry = big.NewInt(1 << 47) updateClientResponseContentFieldTokenQuota = big.NewInt(1 << 48) - updateClientResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 49) - updateClientResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 50) + updateClientResponseContentFieldExpressConfiguration = big.NewInt(1 << 49) + updateClientResponseContentFieldResourceServerIdentifier = big.NewInt(1 << 50) + updateClientResponseContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 51) ) type UpdateClientResponseContent struct { @@ -10769,8 +11346,9 @@ type UpdateClientResponseContent struct { // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid - ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` - TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"par_request_expiry,omitempty"` + TokenQuota *TokenQuota `json:"token_quota,omitempty" url:"token_quota,omitempty"` + ExpressConfiguration *ExpressConfiguration `json:"express_configuration,omitempty" url:"express_configuration,omitempty"` // The identifier of the resource server that this client is linked to. ResourceServerIdentifier *string `json:"resource_server_identifier,omitempty" url:"resource_server_identifier,omitempty"` AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration `json:"async_approval_notification_channels,omitempty" url:"async_approval_notification_channels,omitempty"` @@ -11126,6 +11704,13 @@ func (u *UpdateClientResponseContent) GetTokenQuota() TokenQuota { return *u.TokenQuota } +func (u *UpdateClientResponseContent) GetExpressConfiguration() ExpressConfiguration { + if u == nil || u.ExpressConfiguration == nil { + return ExpressConfiguration{} + } + return *u.ExpressConfiguration +} + func (u *UpdateClientResponseContent) GetResourceServerIdentifier() string { if u == nil || u.ResourceServerIdentifier == nil { return "" @@ -11494,6 +12079,13 @@ func (u *UpdateClientResponseContent) SetTokenQuota(tokenQuota *TokenQuota) { u.require(updateClientResponseContentFieldTokenQuota) } +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientResponseContent) SetExpressConfiguration(expressConfiguration *ExpressConfiguration) { + u.ExpressConfiguration = expressConfiguration + u.require(updateClientResponseContentFieldExpressConfiguration) +} + // SetResourceServerIdentifier sets the ResourceServerIdentifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (u *UpdateClientResponseContent) SetResourceServerIdentifier(resourceServerIdentifier *string) { diff --git a/management/clients/clients_test/clients_test.go b/management/clients/clients_test/clients_test.go index 83ce8f40..6e714caa 100644 --- a/management/clients/clients_test/clients_test.go +++ b/management/clients/clients_test/clients_test.go @@ -100,7 +100,7 @@ func TestClientsListWithWireMock( defer WireMockClient.Reset() stub := gowiremock.Get(gowiremock.URLPathTemplate("/clients")).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"start": 1.1, "limit": 1.1, "total": 1.1, "clients": []interface{}{map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "grant_types": []interface{}{"grant_types"}, "signing_keys": []interface{}{map[string]interface{}{}}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring"}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{}}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}}}, + map[string]interface{}{"start": 1.1, "limit": 1.1, "total": 1.1, "clients": []interface{}{map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "grant_types": []interface{}{"grant_types"}, "signing_keys": []interface{}{map[string]interface{}{}}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring"}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{}}, "express_configuration": map[string]interface{}{"initiate_login_uri_template": "initiate_login_uri_template", "user_attribute_profile_id": "user_attribute_profile_id", "connection_profile_id": "connection_profile_id", "enable_client": true, "enable_organization": true, "okta_oin_client_id": "okta_oin_client_id", "admin_login_domain": "admin_login_domain"}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}}}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) @@ -166,7 +166,7 @@ func TestClientsCreateWithWireMock( "additionalProperties": true }`, "V202012")).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, + map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "express_configuration": map[string]interface{}{"initiate_login_uri_template": "initiate_login_uri_template", "user_attribute_profile_id": "user_attribute_profile_id", "connection_profile_id": "connection_profile_id", "enable_client": true, "enable_organization": true, "linked_clients": []interface{}{map[string]interface{}{"client_id": "client_id"}}, "okta_oin_client_id": "okta_oin_client_id", "admin_login_domain": "admin_login_domain", "oin_submission_id": "oin_submission_id"}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) @@ -201,7 +201,7 @@ func TestClientsGetWithWireMock( gowiremock.Matching("id"), ).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, + map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "express_configuration": map[string]interface{}{"initiate_login_uri_template": "initiate_login_uri_template", "user_attribute_profile_id": "user_attribute_profile_id", "connection_profile_id": "connection_profile_id", "enable_client": true, "enable_organization": true, "linked_clients": []interface{}{map[string]interface{}{"client_id": "client_id"}}, "okta_oin_client_id": "okta_oin_client_id", "admin_login_domain": "admin_login_domain", "oin_submission_id": "oin_submission_id"}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) @@ -282,7 +282,7 @@ func TestClientsUpdateWithWireMock( "additionalProperties": true }`, "V202012")).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, + map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "express_configuration": map[string]interface{}{"initiate_login_uri_template": "initiate_login_uri_template", "user_attribute_profile_id": "user_attribute_profile_id", "connection_profile_id": "connection_profile_id", "enable_client": true, "enable_organization": true, "linked_clients": []interface{}{map[string]interface{}{"client_id": "client_id"}}, "okta_oin_client_id": "okta_oin_client_id", "admin_login_domain": "admin_login_domain", "oin_submission_id": "oin_submission_id"}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) @@ -316,7 +316,7 @@ func TestClientsRotateSecretWithWireMock( gowiremock.Matching("id"), ).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, + map[string]interface{}{"client_id": "client_id", "tenant": "tenant", "name": "name", "description": "description", "global": true, "client_secret": "client_secret", "app_type": "native", "logo_uri": "logo_uri", "is_first_party": true, "oidc_conformant": true, "callbacks": []interface{}{"callbacks"}, "allowed_origins": []interface{}{"allowed_origins"}, "web_origins": []interface{}{"web_origins"}, "client_aliases": []interface{}{"client_aliases"}, "allowed_clients": []interface{}{"allowed_clients"}, "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_transfer": map[string]interface{}{"can_create_session_transfer_token": true, "enforce_cascade_revocation": true, "allowed_authentication_methods": []interface{}{"cookie"}, "enforce_device_binding": "ip", "allow_refresh_token": true, "enforce_online_refresh_tokens": true}, "oidc_logout": map[string]interface{}{"backchannel_logout_urls": []interface{}{"backchannel_logout_urls"}, "backchannel_logout_initiators": map[string]interface{}{"mode": "custom", "selected_initiators": []interface{}{"rp-logout"}}, "backchannel_logout_session_metadata": map[string]interface{}{"include": true}}, "grant_types": []interface{}{"grant_types"}, "jwt_configuration": map[string]interface{}{"lifetime_in_seconds": 1, "secret_encoded": true, "scopes": map[string]interface{}{"key": "value"}, "alg": "HS256"}, "signing_keys": []interface{}{map[string]interface{}{"pkcs7": "pkcs7", "cert": "cert", "subject": "subject"}}, "encryption_key": map[string]interface{}{"pub": "pub", "cert": "cert", "subject": "subject"}, "sso": true, "sso_disabled": true, "cross_origin_authentication": true, "cross_origin_loc": "cross_origin_loc", "custom_login_page_on": true, "custom_login_page": "custom_login_page", "custom_login_page_preview": "custom_login_page_preview", "form_template": "form_template", "addons": map[string]interface{}{"aws": map[string]interface{}{"principal": "principal", "role": "role", "lifetime_in_seconds": 1}, "azure_blob": map[string]interface{}{"accountName": "accountName", "storageAccessKey": "storageAccessKey", "containerName": "containerName", "blobName": "blobName", "expiration": 1, "signedIdentifier": "signedIdentifier", "blob_read": true, "blob_write": true, "blob_delete": true, "container_read": true, "container_write": true, "container_delete": true, "container_list": true}, "azure_sb": map[string]interface{}{"namespace": "namespace", "sasKeyName": "sasKeyName", "sasKey": "sasKey", "entityPath": "entityPath", "expiration": 1}, "rms": map[string]interface{}{"url": "url"}, "mscrm": map[string]interface{}{"url": "url"}, "slack": map[string]interface{}{"team": "team"}, "sentry": map[string]interface{}{"org_slug": "org_slug", "base_url": "base_url"}, "box": map[string]interface{}{"key": "value"}, "cloudbees": map[string]interface{}{"key": "value"}, "concur": map[string]interface{}{"key": "value"}, "dropbox": map[string]interface{}{"key": "value"}, "echosign": map[string]interface{}{"domain": "domain"}, "egnyte": map[string]interface{}{"domain": "domain"}, "firebase": map[string]interface{}{"secret": "secret", "private_key_id": "private_key_id", "private_key": "private_key", "client_email": "client_email", "lifetime_in_seconds": 1}, "newrelic": map[string]interface{}{"account": "account"}, "office365": map[string]interface{}{"domain": "domain", "connection": "connection"}, "salesforce": map[string]interface{}{"entity_id": "entity_id"}, "salesforce_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "salesforce_sandbox_api": map[string]interface{}{"clientid": "clientid", "principal": "principal", "communityName": "communityName", "community_url_section": "community_url_section"}, "samlp": map[string]interface{}{"mappings": map[string]interface{}{"key": "value"}, "audience": "audience", "recipient": "recipient", "createUpnClaim": true, "mapUnknownClaimsAsIs": true, "passthroughClaimsWithNoMapping": true, "mapIdentities": true, "signatureAlgorithm": "signatureAlgorithm", "digestAlgorithm": "digestAlgorithm", "issuer": "issuer", "destination": "destination", "lifetimeInSeconds": 1, "signResponse": true, "nameIdentifierFormat": "nameIdentifierFormat", "nameIdentifierProbes": []interface{}{"nameIdentifierProbes"}, "authnContextClassRef": "authnContextClassRef"}, "layer": map[string]interface{}{"providerId": "providerId", "keyId": "keyId", "privateKey": "privateKey", "principal": "principal", "expiration": 1}, "sap_api": map[string]interface{}{"clientid": "clientid", "usernameAttribute": "usernameAttribute", "tokenEndpointUrl": "tokenEndpointUrl", "scope": "scope", "servicePassword": "servicePassword", "nameIdentifierFormat": "nameIdentifierFormat"}, "sharepoint": map[string]interface{}{"url": "url", "external_url": []interface{}{"external_url"}}, "springcm": map[string]interface{}{"acsurl": "acsurl"}, "wams": map[string]interface{}{"masterkey": "masterkey"}, "wsfed": map[string]interface{}{"key": "value"}, "zendesk": map[string]interface{}{"accountName": "accountName"}, "zoom": map[string]interface{}{"account": "account"}, "sso_integration": map[string]interface{}{"name": "name", "version": "version"}}, "token_endpoint_auth_method": "none", "is_token_endpoint_ip_header_trusted": true, "client_metadata": map[string]interface{}{"key": "value"}, "mobile": map[string]interface{}{"android": map[string]interface{}{"app_package_name": "app_package_name", "sha256_cert_fingerprints": []interface{}{"sha256_cert_fingerprints"}}, "ios": map[string]interface{}{"team_id": "team_id", "app_bundle_identifier": "app_bundle_identifier"}}, "initiate_login_uri": "initiate_login_uri", "refresh_token": map[string]interface{}{"rotation_type": "rotating", "expiration_type": "expiring", "leeway": 1, "token_lifetime": 1, "infinite_token_lifetime": true, "idle_token_lifetime": 1, "infinite_idle_token_lifetime": true}, "default_organization": map[string]interface{}{"organization_id": "organization_id", "flows": []interface{}{"client_credentials"}}, "organization_usage": "deny", "organization_require_behavior": "no_prompt", "organization_discovery_methods": []interface{}{"email"}, "client_authentication_methods": map[string]interface{}{"private_key_jwt": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "self_signed_tls_client_auth": map[string]interface{}{"credentials": []interface{}{map[string]interface{}{"id": "id"}}}}, "require_pushed_authorization_requests": true, "require_proof_of_possession": true, "signed_request_object": map[string]interface{}{"required": true, "credentials": []interface{}{map[string]interface{}{"id": "id"}}}, "compliance_level": "none", "skip_non_verifiable_callback_uri_confirmation_prompt": true, "par_request_expiry": 1, "token_quota": map[string]interface{}{"client_credentials": map[string]interface{}{"enforce": true, "per_day": 1, "per_hour": 1}}, "express_configuration": map[string]interface{}{"initiate_login_uri_template": "initiate_login_uri_template", "user_attribute_profile_id": "user_attribute_profile_id", "connection_profile_id": "connection_profile_id", "enable_client": true, "enable_organization": true, "linked_clients": []interface{}{map[string]interface{}{"client_id": "client_id"}}, "okta_oin_client_id": "okta_oin_client_id", "admin_login_domain": "admin_login_domain", "oin_submission_id": "oin_submission_id"}, "resource_server_identifier": "resource_server_identifier", "async_approval_notification_channels": []interface{}{"guardian-push"}}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) diff --git a/management/connection_profiles.go b/management/connection_profiles.go new file mode 100644 index 00000000..517a38f6 --- /dev/null +++ b/management/connection_profiles.go @@ -0,0 +1,1853 @@ +// Code generated by Fern. DO NOT EDIT. + +package management + +import ( + json "encoding/json" + fmt "fmt" + internal "github.com/auth0/go-auth0/v2/management/internal" + big "math/big" +) + +// Connection name prefix template. +type ConnectionNamePrefixTemplate = string + +var ( + connectionProfileFieldID = big.NewInt(1 << 0) + connectionProfileFieldName = big.NewInt(1 << 1) + connectionProfileFieldOrganization = big.NewInt(1 << 2) + connectionProfileFieldConnectionNamePrefixTemplate = big.NewInt(1 << 3) + connectionProfileFieldEnabledFeatures = big.NewInt(1 << 4) + connectionProfileFieldConnectionConfig = big.NewInt(1 << 5) + connectionProfileFieldStrategyOverrides = big.NewInt(1 << 6) +) + +type ConnectionProfile struct { + ID *ConnectionProfileID `json:"id,omitempty" url:"id,omitempty"` + Name *ConnectionProfileName `json:"name,omitempty" url:"name,omitempty"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"organization,omitempty"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"connection_name_prefix_template,omitempty"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"enabled_features,omitempty"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"connection_config,omitempty"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"strategy_overrides,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfile) GetID() ConnectionProfileID { + if c == nil || c.ID == nil { + return "" + } + return *c.ID +} + +func (c *ConnectionProfile) GetName() ConnectionProfileName { + if c == nil || c.Name == nil { + return "" + } + return *c.Name +} + +func (c *ConnectionProfile) GetOrganization() ConnectionProfileOrganization { + if c == nil || c.Organization == nil { + return ConnectionProfileOrganization{} + } + return *c.Organization +} + +func (c *ConnectionProfile) GetConnectionNamePrefixTemplate() ConnectionNamePrefixTemplate { + if c == nil || c.ConnectionNamePrefixTemplate == nil { + return "" + } + return *c.ConnectionNamePrefixTemplate +} + +func (c *ConnectionProfile) GetEnabledFeatures() ConnectionProfileEnabledFeatures { + if c == nil || c.EnabledFeatures == nil { + return nil + } + return *c.EnabledFeatures +} + +func (c *ConnectionProfile) GetConnectionConfig() ConnectionProfileConfig { + if c == nil || c.ConnectionConfig == nil { + return ConnectionProfileConfig{} + } + return *c.ConnectionConfig +} + +func (c *ConnectionProfile) GetStrategyOverrides() ConnectionProfileStrategyOverrides { + if c == nil || c.StrategyOverrides == nil { + return ConnectionProfileStrategyOverrides{} + } + return *c.StrategyOverrides +} + +func (c *ConnectionProfile) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfile) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetID(id *ConnectionProfileID) { + c.ID = id + c.require(connectionProfileFieldID) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetName(name *ConnectionProfileName) { + c.Name = name + c.require(connectionProfileFieldName) +} + +// SetOrganization sets the Organization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetOrganization(organization *ConnectionProfileOrganization) { + c.Organization = organization + c.require(connectionProfileFieldOrganization) +} + +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + c.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + c.require(connectionProfileFieldConnectionNamePrefixTemplate) +} + +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + c.EnabledFeatures = enabledFeatures + c.require(connectionProfileFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + c.ConnectionConfig = connectionConfig + c.require(connectionProfileFieldConnectionConfig) +} + +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfile) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + c.StrategyOverrides = strategyOverrides + c.require(connectionProfileFieldStrategyOverrides) +} + +func (c *ConnectionProfile) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfile + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfile(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfile) MarshalJSON() ([]byte, error) { + type embed ConnectionProfile + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfile) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Connection profile configuration. +type ConnectionProfileConfig struct { + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileConfig) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileConfig) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +func (c *ConnectionProfileConfig) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileConfig + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileConfig(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileConfig) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileConfig + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileConfig) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Enabled features for the connection profile. +type ConnectionProfileEnabledFeatures = []EnabledFeaturesEnum + +// Connection Profile identifier. +type ConnectionProfileID = string + +// The name of the connection profile. +type ConnectionProfileName = string + +// The organization of the connection profile. +var ( + connectionProfileOrganizationFieldShowAsButton = big.NewInt(1 << 0) + connectionProfileOrganizationFieldAssignMembershipOnLogin = big.NewInt(1 << 1) +) + +type ConnectionProfileOrganization struct { + ShowAsButton *ConnectionProfileOrganizationShowAsButtonEnum `json:"show_as_button,omitempty" url:"show_as_button,omitempty"` + AssignMembershipOnLogin *ConnectionProfileOrganizationAssignMembershipOnLoginEnum `json:"assign_membership_on_login,omitempty" url:"assign_membership_on_login,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileOrganization) GetShowAsButton() ConnectionProfileOrganizationShowAsButtonEnum { + if c == nil || c.ShowAsButton == nil { + return "" + } + return *c.ShowAsButton +} + +func (c *ConnectionProfileOrganization) GetAssignMembershipOnLogin() ConnectionProfileOrganizationAssignMembershipOnLoginEnum { + if c == nil || c.AssignMembershipOnLogin == nil { + return "" + } + return *c.AssignMembershipOnLogin +} + +func (c *ConnectionProfileOrganization) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileOrganization) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileOrganization) SetShowAsButton(showAsButton *ConnectionProfileOrganizationShowAsButtonEnum) { + c.ShowAsButton = showAsButton + c.require(connectionProfileOrganizationFieldShowAsButton) +} + +// SetAssignMembershipOnLogin sets the AssignMembershipOnLogin field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileOrganization) SetAssignMembershipOnLogin(assignMembershipOnLogin *ConnectionProfileOrganizationAssignMembershipOnLoginEnum) { + c.AssignMembershipOnLogin = assignMembershipOnLogin + c.require(connectionProfileOrganizationFieldAssignMembershipOnLogin) +} + +func (c *ConnectionProfileOrganization) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileOrganization + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileOrganization(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileOrganization) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileOrganization + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileOrganization) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Indicates if membership should be assigned on login. +type ConnectionProfileOrganizationAssignMembershipOnLoginEnum string + +const ( + ConnectionProfileOrganizationAssignMembershipOnLoginEnumNone ConnectionProfileOrganizationAssignMembershipOnLoginEnum = "none" + ConnectionProfileOrganizationAssignMembershipOnLoginEnumOptional ConnectionProfileOrganizationAssignMembershipOnLoginEnum = "optional" + ConnectionProfileOrganizationAssignMembershipOnLoginEnumRequired ConnectionProfileOrganizationAssignMembershipOnLoginEnum = "required" +) + +func NewConnectionProfileOrganizationAssignMembershipOnLoginEnumFromString(s string) (ConnectionProfileOrganizationAssignMembershipOnLoginEnum, error) { + switch s { + case "none": + return ConnectionProfileOrganizationAssignMembershipOnLoginEnumNone, nil + case "optional": + return ConnectionProfileOrganizationAssignMembershipOnLoginEnumOptional, nil + case "required": + return ConnectionProfileOrganizationAssignMembershipOnLoginEnumRequired, nil + } + var t ConnectionProfileOrganizationAssignMembershipOnLoginEnum + return "", fmt.Errorf("%s is not a valid %T", s, t) +} + +func (c ConnectionProfileOrganizationAssignMembershipOnLoginEnum) Ptr() *ConnectionProfileOrganizationAssignMembershipOnLoginEnum { + return &c +} + +// Indicates if the organization should be shown as a button. +type ConnectionProfileOrganizationShowAsButtonEnum string + +const ( + ConnectionProfileOrganizationShowAsButtonEnumNone ConnectionProfileOrganizationShowAsButtonEnum = "none" + ConnectionProfileOrganizationShowAsButtonEnumOptional ConnectionProfileOrganizationShowAsButtonEnum = "optional" + ConnectionProfileOrganizationShowAsButtonEnumRequired ConnectionProfileOrganizationShowAsButtonEnum = "required" +) + +func NewConnectionProfileOrganizationShowAsButtonEnumFromString(s string) (ConnectionProfileOrganizationShowAsButtonEnum, error) { + switch s { + case "none": + return ConnectionProfileOrganizationShowAsButtonEnumNone, nil + case "optional": + return ConnectionProfileOrganizationShowAsButtonEnumOptional, nil + case "required": + return ConnectionProfileOrganizationShowAsButtonEnumRequired, nil + } + var t ConnectionProfileOrganizationShowAsButtonEnum + return "", fmt.Errorf("%s is not a valid %T", s, t) +} + +func (c ConnectionProfileOrganizationShowAsButtonEnum) Ptr() *ConnectionProfileOrganizationShowAsButtonEnum { + return &c +} + +// Connection Profile Strategy Override +var ( + connectionProfileStrategyOverrideFieldEnabledFeatures = big.NewInt(1 << 0) + connectionProfileStrategyOverrideFieldConnectionConfig = big.NewInt(1 << 1) +) + +type ConnectionProfileStrategyOverride struct { + EnabledFeatures *ConnectionProfileStrategyOverridesEnabledFeatures `json:"enabled_features,omitempty" url:"enabled_features,omitempty"` + ConnectionConfig *ConnectionProfileStrategyOverridesConnectionConfig `json:"connection_config,omitempty" url:"connection_config,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileStrategyOverride) GetEnabledFeatures() ConnectionProfileStrategyOverridesEnabledFeatures { + if c == nil || c.EnabledFeatures == nil { + return nil + } + return *c.EnabledFeatures +} + +func (c *ConnectionProfileStrategyOverride) GetConnectionConfig() ConnectionProfileStrategyOverridesConnectionConfig { + if c == nil || c.ConnectionConfig == nil { + return ConnectionProfileStrategyOverridesConnectionConfig{} + } + return *c.ConnectionConfig +} + +func (c *ConnectionProfileStrategyOverride) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileStrategyOverride) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverride) SetEnabledFeatures(enabledFeatures *ConnectionProfileStrategyOverridesEnabledFeatures) { + c.EnabledFeatures = enabledFeatures + c.require(connectionProfileStrategyOverrideFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverride) SetConnectionConfig(connectionConfig *ConnectionProfileStrategyOverridesConnectionConfig) { + c.ConnectionConfig = connectionConfig + c.require(connectionProfileStrategyOverrideFieldConnectionConfig) +} + +func (c *ConnectionProfileStrategyOverride) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileStrategyOverride + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileStrategyOverride(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileStrategyOverride) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileStrategyOverride + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileStrategyOverride) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Strategy-specific overrides for this attribute +var ( + connectionProfileStrategyOverridesFieldPingfederate = big.NewInt(1 << 0) + connectionProfileStrategyOverridesFieldAd = big.NewInt(1 << 1) + connectionProfileStrategyOverridesFieldAdfs = big.NewInt(1 << 2) + connectionProfileStrategyOverridesFieldWaad = big.NewInt(1 << 3) + connectionProfileStrategyOverridesFieldGoogleApps = big.NewInt(1 << 4) + connectionProfileStrategyOverridesFieldOkta = big.NewInt(1 << 5) + connectionProfileStrategyOverridesFieldOidc = big.NewInt(1 << 6) + connectionProfileStrategyOverridesFieldSamlp = big.NewInt(1 << 7) +) + +type ConnectionProfileStrategyOverrides struct { + Pingfederate *ConnectionProfileStrategyOverride `json:"pingfederate,omitempty" url:"pingfederate,omitempty"` + Ad *ConnectionProfileStrategyOverride `json:"ad,omitempty" url:"ad,omitempty"` + Adfs *ConnectionProfileStrategyOverride `json:"adfs,omitempty" url:"adfs,omitempty"` + Waad *ConnectionProfileStrategyOverride `json:"waad,omitempty" url:"waad,omitempty"` + GoogleApps *ConnectionProfileStrategyOverride `json:"google-apps,omitempty" url:"google-apps,omitempty"` + Okta *ConnectionProfileStrategyOverride `json:"okta,omitempty" url:"okta,omitempty"` + Oidc *ConnectionProfileStrategyOverride `json:"oidc,omitempty" url:"oidc,omitempty"` + Samlp *ConnectionProfileStrategyOverride `json:"samlp,omitempty" url:"samlp,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileStrategyOverrides) GetPingfederate() ConnectionProfileStrategyOverride { + if c == nil || c.Pingfederate == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Pingfederate +} + +func (c *ConnectionProfileStrategyOverrides) GetAd() ConnectionProfileStrategyOverride { + if c == nil || c.Ad == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Ad +} + +func (c *ConnectionProfileStrategyOverrides) GetAdfs() ConnectionProfileStrategyOverride { + if c == nil || c.Adfs == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Adfs +} + +func (c *ConnectionProfileStrategyOverrides) GetWaad() ConnectionProfileStrategyOverride { + if c == nil || c.Waad == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Waad +} + +func (c *ConnectionProfileStrategyOverrides) GetGoogleApps() ConnectionProfileStrategyOverride { + if c == nil || c.GoogleApps == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.GoogleApps +} + +func (c *ConnectionProfileStrategyOverrides) GetOkta() ConnectionProfileStrategyOverride { + if c == nil || c.Okta == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Okta +} + +func (c *ConnectionProfileStrategyOverrides) GetOidc() ConnectionProfileStrategyOverride { + if c == nil || c.Oidc == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Oidc +} + +func (c *ConnectionProfileStrategyOverrides) GetSamlp() ConnectionProfileStrategyOverride { + if c == nil || c.Samlp == nil { + return ConnectionProfileStrategyOverride{} + } + return *c.Samlp +} + +func (c *ConnectionProfileStrategyOverrides) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileStrategyOverrides) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetPingfederate sets the Pingfederate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetPingfederate(pingfederate *ConnectionProfileStrategyOverride) { + c.Pingfederate = pingfederate + c.require(connectionProfileStrategyOverridesFieldPingfederate) +} + +// SetAd sets the Ad field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetAd(ad *ConnectionProfileStrategyOverride) { + c.Ad = ad + c.require(connectionProfileStrategyOverridesFieldAd) +} + +// SetAdfs sets the Adfs field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetAdfs(adfs *ConnectionProfileStrategyOverride) { + c.Adfs = adfs + c.require(connectionProfileStrategyOverridesFieldAdfs) +} + +// SetWaad sets the Waad field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetWaad(waad *ConnectionProfileStrategyOverride) { + c.Waad = waad + c.require(connectionProfileStrategyOverridesFieldWaad) +} + +// SetGoogleApps sets the GoogleApps field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetGoogleApps(googleApps *ConnectionProfileStrategyOverride) { + c.GoogleApps = googleApps + c.require(connectionProfileStrategyOverridesFieldGoogleApps) +} + +// SetOkta sets the Okta field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetOkta(okta *ConnectionProfileStrategyOverride) { + c.Okta = okta + c.require(connectionProfileStrategyOverridesFieldOkta) +} + +// SetOidc sets the Oidc field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetOidc(oidc *ConnectionProfileStrategyOverride) { + c.Oidc = oidc + c.require(connectionProfileStrategyOverridesFieldOidc) +} + +// SetSamlp sets the Samlp field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileStrategyOverrides) SetSamlp(samlp *ConnectionProfileStrategyOverride) { + c.Samlp = samlp + c.require(connectionProfileStrategyOverridesFieldSamlp) +} + +func (c *ConnectionProfileStrategyOverrides) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileStrategyOverrides + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileStrategyOverrides(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileStrategyOverrides) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileStrategyOverrides + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileStrategyOverrides) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Connection profile strategy overrides connection configuration. +type ConnectionProfileStrategyOverridesConnectionConfig struct { + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileStrategyOverridesConnectionConfig) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileStrategyOverridesConnectionConfig) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +func (c *ConnectionProfileStrategyOverridesConnectionConfig) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileStrategyOverridesConnectionConfig + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileStrategyOverridesConnectionConfig(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileStrategyOverridesConnectionConfig) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileStrategyOverridesConnectionConfig + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileStrategyOverridesConnectionConfig) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Enabled features for a connections profile strategy override. +type ConnectionProfileStrategyOverridesEnabledFeatures = []EnabledFeaturesEnum + +// The structure of the template, which can be used as the payload for creating or updating a Connection Profile. +var ( + connectionProfileTemplateFieldName = big.NewInt(1 << 0) + connectionProfileTemplateFieldOrganization = big.NewInt(1 << 1) + connectionProfileTemplateFieldConnectionNamePrefixTemplate = big.NewInt(1 << 2) + connectionProfileTemplateFieldEnabledFeatures = big.NewInt(1 << 3) + connectionProfileTemplateFieldConnectionConfig = big.NewInt(1 << 4) + connectionProfileTemplateFieldStrategyOverrides = big.NewInt(1 << 5) +) + +type ConnectionProfileTemplate struct { + Name *ConnectionProfileName `json:"name,omitempty" url:"name,omitempty"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"organization,omitempty"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"connection_name_prefix_template,omitempty"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"enabled_features,omitempty"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"connection_config,omitempty"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"strategy_overrides,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileTemplate) GetName() ConnectionProfileName { + if c == nil || c.Name == nil { + return "" + } + return *c.Name +} + +func (c *ConnectionProfileTemplate) GetOrganization() ConnectionProfileOrganization { + if c == nil || c.Organization == nil { + return ConnectionProfileOrganization{} + } + return *c.Organization +} + +func (c *ConnectionProfileTemplate) GetConnectionNamePrefixTemplate() ConnectionNamePrefixTemplate { + if c == nil || c.ConnectionNamePrefixTemplate == nil { + return "" + } + return *c.ConnectionNamePrefixTemplate +} + +func (c *ConnectionProfileTemplate) GetEnabledFeatures() ConnectionProfileEnabledFeatures { + if c == nil || c.EnabledFeatures == nil { + return nil + } + return *c.EnabledFeatures +} + +func (c *ConnectionProfileTemplate) GetConnectionConfig() ConnectionProfileConfig { + if c == nil || c.ConnectionConfig == nil { + return ConnectionProfileConfig{} + } + return *c.ConnectionConfig +} + +func (c *ConnectionProfileTemplate) GetStrategyOverrides() ConnectionProfileStrategyOverrides { + if c == nil || c.StrategyOverrides == nil { + return ConnectionProfileStrategyOverrides{} + } + return *c.StrategyOverrides +} + +func (c *ConnectionProfileTemplate) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileTemplate) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplate) SetName(name *ConnectionProfileName) { + c.Name = name + c.require(connectionProfileTemplateFieldName) +} + +// SetOrganization sets the Organization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplate) SetOrganization(organization *ConnectionProfileOrganization) { + c.Organization = organization + c.require(connectionProfileTemplateFieldOrganization) +} + +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplate) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + c.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + c.require(connectionProfileTemplateFieldConnectionNamePrefixTemplate) +} + +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplate) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + c.EnabledFeatures = enabledFeatures + c.require(connectionProfileTemplateFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplate) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + c.ConnectionConfig = connectionConfig + c.require(connectionProfileTemplateFieldConnectionConfig) +} + +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplate) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + c.StrategyOverrides = strategyOverrides + c.require(connectionProfileTemplateFieldStrategyOverrides) +} + +func (c *ConnectionProfileTemplate) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileTemplate + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileTemplate(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileTemplate) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileTemplate + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileTemplate) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +var ( + connectionProfileTemplateItemFieldID = big.NewInt(1 << 0) + connectionProfileTemplateItemFieldDisplayName = big.NewInt(1 << 1) + connectionProfileTemplateItemFieldTemplate = big.NewInt(1 << 2) +) + +type ConnectionProfileTemplateItem struct { + // The id of the template. + ID *string `json:"id,omitempty" url:"id,omitempty"` + // The user-friendly name of the template displayed in the UI. + DisplayName *string `json:"display_name,omitempty" url:"display_name,omitempty"` + Template *ConnectionProfileTemplate `json:"template,omitempty" url:"template,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionProfileTemplateItem) GetID() string { + if c == nil || c.ID == nil { + return "" + } + return *c.ID +} + +func (c *ConnectionProfileTemplateItem) GetDisplayName() string { + if c == nil || c.DisplayName == nil { + return "" + } + return *c.DisplayName +} + +func (c *ConnectionProfileTemplateItem) GetTemplate() ConnectionProfileTemplate { + if c == nil || c.Template == nil { + return ConnectionProfileTemplate{} + } + return *c.Template +} + +func (c *ConnectionProfileTemplateItem) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionProfileTemplateItem) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplateItem) SetID(id *string) { + c.ID = id + c.require(connectionProfileTemplateItemFieldID) +} + +// SetDisplayName sets the DisplayName field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplateItem) SetDisplayName(displayName *string) { + c.DisplayName = displayName + c.require(connectionProfileTemplateItemFieldDisplayName) +} + +// SetTemplate sets the Template field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionProfileTemplateItem) SetTemplate(template *ConnectionProfileTemplate) { + c.Template = template + c.require(connectionProfileTemplateItemFieldTemplate) +} + +func (c *ConnectionProfileTemplateItem) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionProfileTemplateItem + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionProfileTemplateItem(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionProfileTemplateItem) MarshalJSON() ([]byte, error) { + type embed ConnectionProfileTemplateItem + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionProfileTemplateItem) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +var ( + createConnectionProfileResponseContentFieldID = big.NewInt(1 << 0) + createConnectionProfileResponseContentFieldName = big.NewInt(1 << 1) + createConnectionProfileResponseContentFieldOrganization = big.NewInt(1 << 2) + createConnectionProfileResponseContentFieldConnectionNamePrefixTemplate = big.NewInt(1 << 3) + createConnectionProfileResponseContentFieldEnabledFeatures = big.NewInt(1 << 4) + createConnectionProfileResponseContentFieldConnectionConfig = big.NewInt(1 << 5) + createConnectionProfileResponseContentFieldStrategyOverrides = big.NewInt(1 << 6) +) + +type CreateConnectionProfileResponseContent struct { + ID *ConnectionProfileID `json:"id,omitempty" url:"id,omitempty"` + Name *ConnectionProfileName `json:"name,omitempty" url:"name,omitempty"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"organization,omitempty"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"connection_name_prefix_template,omitempty"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"enabled_features,omitempty"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"connection_config,omitempty"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"strategy_overrides,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *CreateConnectionProfileResponseContent) GetID() ConnectionProfileID { + if c == nil || c.ID == nil { + return "" + } + return *c.ID +} + +func (c *CreateConnectionProfileResponseContent) GetName() ConnectionProfileName { + if c == nil || c.Name == nil { + return "" + } + return *c.Name +} + +func (c *CreateConnectionProfileResponseContent) GetOrganization() ConnectionProfileOrganization { + if c == nil || c.Organization == nil { + return ConnectionProfileOrganization{} + } + return *c.Organization +} + +func (c *CreateConnectionProfileResponseContent) GetConnectionNamePrefixTemplate() ConnectionNamePrefixTemplate { + if c == nil || c.ConnectionNamePrefixTemplate == nil { + return "" + } + return *c.ConnectionNamePrefixTemplate +} + +func (c *CreateConnectionProfileResponseContent) GetEnabledFeatures() ConnectionProfileEnabledFeatures { + if c == nil || c.EnabledFeatures == nil { + return nil + } + return *c.EnabledFeatures +} + +func (c *CreateConnectionProfileResponseContent) GetConnectionConfig() ConnectionProfileConfig { + if c == nil || c.ConnectionConfig == nil { + return ConnectionProfileConfig{} + } + return *c.ConnectionConfig +} + +func (c *CreateConnectionProfileResponseContent) GetStrategyOverrides() ConnectionProfileStrategyOverrides { + if c == nil || c.StrategyOverrides == nil { + return ConnectionProfileStrategyOverrides{} + } + return *c.StrategyOverrides +} + +func (c *CreateConnectionProfileResponseContent) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *CreateConnectionProfileResponseContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetID(id *ConnectionProfileID) { + c.ID = id + c.require(createConnectionProfileResponseContentFieldID) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetName(name *ConnectionProfileName) { + c.Name = name + c.require(createConnectionProfileResponseContentFieldName) +} + +// SetOrganization sets the Organization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetOrganization(organization *ConnectionProfileOrganization) { + c.Organization = organization + c.require(createConnectionProfileResponseContentFieldOrganization) +} + +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + c.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + c.require(createConnectionProfileResponseContentFieldConnectionNamePrefixTemplate) +} + +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + c.EnabledFeatures = enabledFeatures + c.require(createConnectionProfileResponseContentFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + c.ConnectionConfig = connectionConfig + c.require(createConnectionProfileResponseContentFieldConnectionConfig) +} + +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileResponseContent) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + c.StrategyOverrides = strategyOverrides + c.require(createConnectionProfileResponseContentFieldStrategyOverrides) +} + +func (c *CreateConnectionProfileResponseContent) UnmarshalJSON(data []byte) error { + type unmarshaler CreateConnectionProfileResponseContent + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = CreateConnectionProfileResponseContent(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *CreateConnectionProfileResponseContent) MarshalJSON() ([]byte, error) { + type embed CreateConnectionProfileResponseContent + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *CreateConnectionProfileResponseContent) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + +// Enum for enabled features. +type EnabledFeaturesEnum string + +const ( + EnabledFeaturesEnumSCIM EnabledFeaturesEnum = "scim" + EnabledFeaturesEnumUniversalLogout EnabledFeaturesEnum = "universal_logout" +) + +func NewEnabledFeaturesEnumFromString(s string) (EnabledFeaturesEnum, error) { + switch s { + case "scim": + return EnabledFeaturesEnumSCIM, nil + case "universal_logout": + return EnabledFeaturesEnumUniversalLogout, nil + } + var t EnabledFeaturesEnum + return "", fmt.Errorf("%s is not a valid %T", s, t) +} + +func (e EnabledFeaturesEnum) Ptr() *EnabledFeaturesEnum { + return &e +} + +var ( + getConnectionProfileResponseContentFieldID = big.NewInt(1 << 0) + getConnectionProfileResponseContentFieldName = big.NewInt(1 << 1) + getConnectionProfileResponseContentFieldOrganization = big.NewInt(1 << 2) + getConnectionProfileResponseContentFieldConnectionNamePrefixTemplate = big.NewInt(1 << 3) + getConnectionProfileResponseContentFieldEnabledFeatures = big.NewInt(1 << 4) + getConnectionProfileResponseContentFieldConnectionConfig = big.NewInt(1 << 5) + getConnectionProfileResponseContentFieldStrategyOverrides = big.NewInt(1 << 6) +) + +type GetConnectionProfileResponseContent struct { + ID *ConnectionProfileID `json:"id,omitempty" url:"id,omitempty"` + Name *ConnectionProfileName `json:"name,omitempty" url:"name,omitempty"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"organization,omitempty"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"connection_name_prefix_template,omitempty"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"enabled_features,omitempty"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"connection_config,omitempty"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"strategy_overrides,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (g *GetConnectionProfileResponseContent) GetID() ConnectionProfileID { + if g == nil || g.ID == nil { + return "" + } + return *g.ID +} + +func (g *GetConnectionProfileResponseContent) GetName() ConnectionProfileName { + if g == nil || g.Name == nil { + return "" + } + return *g.Name +} + +func (g *GetConnectionProfileResponseContent) GetOrganization() ConnectionProfileOrganization { + if g == nil || g.Organization == nil { + return ConnectionProfileOrganization{} + } + return *g.Organization +} + +func (g *GetConnectionProfileResponseContent) GetConnectionNamePrefixTemplate() ConnectionNamePrefixTemplate { + if g == nil || g.ConnectionNamePrefixTemplate == nil { + return "" + } + return *g.ConnectionNamePrefixTemplate +} + +func (g *GetConnectionProfileResponseContent) GetEnabledFeatures() ConnectionProfileEnabledFeatures { + if g == nil || g.EnabledFeatures == nil { + return nil + } + return *g.EnabledFeatures +} + +func (g *GetConnectionProfileResponseContent) GetConnectionConfig() ConnectionProfileConfig { + if g == nil || g.ConnectionConfig == nil { + return ConnectionProfileConfig{} + } + return *g.ConnectionConfig +} + +func (g *GetConnectionProfileResponseContent) GetStrategyOverrides() ConnectionProfileStrategyOverrides { + if g == nil || g.StrategyOverrides == nil { + return ConnectionProfileStrategyOverrides{} + } + return *g.StrategyOverrides +} + +func (g *GetConnectionProfileResponseContent) GetExtraProperties() map[string]interface{} { + return g.extraProperties +} + +func (g *GetConnectionProfileResponseContent) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) + } + g.explicitFields.Or(g.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetID(id *ConnectionProfileID) { + g.ID = id + g.require(getConnectionProfileResponseContentFieldID) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetName(name *ConnectionProfileName) { + g.Name = name + g.require(getConnectionProfileResponseContentFieldName) +} + +// SetOrganization sets the Organization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetOrganization(organization *ConnectionProfileOrganization) { + g.Organization = organization + g.require(getConnectionProfileResponseContentFieldOrganization) +} + +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + g.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + g.require(getConnectionProfileResponseContentFieldConnectionNamePrefixTemplate) +} + +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + g.EnabledFeatures = enabledFeatures + g.require(getConnectionProfileResponseContentFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + g.ConnectionConfig = connectionConfig + g.require(getConnectionProfileResponseContentFieldConnectionConfig) +} + +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileResponseContent) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + g.StrategyOverrides = strategyOverrides + g.require(getConnectionProfileResponseContentFieldStrategyOverrides) +} + +func (g *GetConnectionProfileResponseContent) UnmarshalJSON(data []byte) error { + type unmarshaler GetConnectionProfileResponseContent + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *g = GetConnectionProfileResponseContent(value) + extraProperties, err := internal.ExtractExtraProperties(data, *g) + if err != nil { + return err + } + g.extraProperties = extraProperties + g.rawJSON = json.RawMessage(data) + return nil +} + +func (g *GetConnectionProfileResponseContent) MarshalJSON() ([]byte, error) { + type embed GetConnectionProfileResponseContent + var marshaler = struct { + embed + }{ + embed: embed(*g), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, g.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (g *GetConnectionProfileResponseContent) String() string { + if len(g.rawJSON) > 0 { + if value, err := internal.StringifyJSON(g.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(g); err == nil { + return value + } + return fmt.Sprintf("%#v", g) +} + +var ( + getConnectionProfileTemplateResponseContentFieldID = big.NewInt(1 << 0) + getConnectionProfileTemplateResponseContentFieldDisplayName = big.NewInt(1 << 1) + getConnectionProfileTemplateResponseContentFieldTemplate = big.NewInt(1 << 2) +) + +type GetConnectionProfileTemplateResponseContent struct { + // The id of the template. + ID *string `json:"id,omitempty" url:"id,omitempty"` + // The user-friendly name of the template displayed in the UI. + DisplayName *string `json:"display_name,omitempty" url:"display_name,omitempty"` + Template *ConnectionProfileTemplate `json:"template,omitempty" url:"template,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (g *GetConnectionProfileTemplateResponseContent) GetID() string { + if g == nil || g.ID == nil { + return "" + } + return *g.ID +} + +func (g *GetConnectionProfileTemplateResponseContent) GetDisplayName() string { + if g == nil || g.DisplayName == nil { + return "" + } + return *g.DisplayName +} + +func (g *GetConnectionProfileTemplateResponseContent) GetTemplate() ConnectionProfileTemplate { + if g == nil || g.Template == nil { + return ConnectionProfileTemplate{} + } + return *g.Template +} + +func (g *GetConnectionProfileTemplateResponseContent) GetExtraProperties() map[string]interface{} { + return g.extraProperties +} + +func (g *GetConnectionProfileTemplateResponseContent) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) + } + g.explicitFields.Or(g.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileTemplateResponseContent) SetID(id *string) { + g.ID = id + g.require(getConnectionProfileTemplateResponseContentFieldID) +} + +// SetDisplayName sets the DisplayName field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileTemplateResponseContent) SetDisplayName(displayName *string) { + g.DisplayName = displayName + g.require(getConnectionProfileTemplateResponseContentFieldDisplayName) +} + +// SetTemplate sets the Template field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetConnectionProfileTemplateResponseContent) SetTemplate(template *ConnectionProfileTemplate) { + g.Template = template + g.require(getConnectionProfileTemplateResponseContentFieldTemplate) +} + +func (g *GetConnectionProfileTemplateResponseContent) UnmarshalJSON(data []byte) error { + type unmarshaler GetConnectionProfileTemplateResponseContent + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *g = GetConnectionProfileTemplateResponseContent(value) + extraProperties, err := internal.ExtractExtraProperties(data, *g) + if err != nil { + return err + } + g.extraProperties = extraProperties + g.rawJSON = json.RawMessage(data) + return nil +} + +func (g *GetConnectionProfileTemplateResponseContent) MarshalJSON() ([]byte, error) { + type embed GetConnectionProfileTemplateResponseContent + var marshaler = struct { + embed + }{ + embed: embed(*g), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, g.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (g *GetConnectionProfileTemplateResponseContent) String() string { + if len(g.rawJSON) > 0 { + if value, err := internal.StringifyJSON(g.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(g); err == nil { + return value + } + return fmt.Sprintf("%#v", g) +} + +var ( + listConnectionProfileTemplateResponseContentFieldConnectionProfileTemplates = big.NewInt(1 << 0) +) + +type ListConnectionProfileTemplateResponseContent struct { + ConnectionProfileTemplates []*ConnectionProfileTemplateItem `json:"connection_profile_templates,omitempty" url:"connection_profile_templates,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (l *ListConnectionProfileTemplateResponseContent) GetConnectionProfileTemplates() []*ConnectionProfileTemplateItem { + if l == nil || l.ConnectionProfileTemplates == nil { + return nil + } + return l.ConnectionProfileTemplates +} + +func (l *ListConnectionProfileTemplateResponseContent) GetExtraProperties() map[string]interface{} { + return l.extraProperties +} + +func (l *ListConnectionProfileTemplateResponseContent) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetConnectionProfileTemplates sets the ConnectionProfileTemplates field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListConnectionProfileTemplateResponseContent) SetConnectionProfileTemplates(connectionProfileTemplates []*ConnectionProfileTemplateItem) { + l.ConnectionProfileTemplates = connectionProfileTemplates + l.require(listConnectionProfileTemplateResponseContentFieldConnectionProfileTemplates) +} + +func (l *ListConnectionProfileTemplateResponseContent) UnmarshalJSON(data []byte) error { + type unmarshaler ListConnectionProfileTemplateResponseContent + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *l = ListConnectionProfileTemplateResponseContent(value) + extraProperties, err := internal.ExtractExtraProperties(data, *l) + if err != nil { + return err + } + l.extraProperties = extraProperties + l.rawJSON = json.RawMessage(data) + return nil +} + +func (l *ListConnectionProfileTemplateResponseContent) MarshalJSON() ([]byte, error) { + type embed ListConnectionProfileTemplateResponseContent + var marshaler = struct { + embed + }{ + embed: embed(*l), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, l.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (l *ListConnectionProfileTemplateResponseContent) String() string { + if len(l.rawJSON) > 0 { + if value, err := internal.StringifyJSON(l.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(l); err == nil { + return value + } + return fmt.Sprintf("%#v", l) +} + +var ( + listConnectionProfilesPaginatedResponseContentFieldNext = big.NewInt(1 << 0) + listConnectionProfilesPaginatedResponseContentFieldConnectionProfiles = big.NewInt(1 << 1) +) + +type ListConnectionProfilesPaginatedResponseContent struct { + // A cursor to be used as the "from" query parameter for the next page of results. + Next *string `json:"next,omitempty" url:"next,omitempty"` + ConnectionProfiles []*ConnectionProfile `json:"connection_profiles,omitempty" url:"connection_profiles,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (l *ListConnectionProfilesPaginatedResponseContent) GetNext() string { + if l == nil || l.Next == nil { + return "" + } + return *l.Next +} + +func (l *ListConnectionProfilesPaginatedResponseContent) GetConnectionProfiles() []*ConnectionProfile { + if l == nil || l.ConnectionProfiles == nil { + return nil + } + return l.ConnectionProfiles +} + +func (l *ListConnectionProfilesPaginatedResponseContent) GetExtraProperties() map[string]interface{} { + return l.extraProperties +} + +func (l *ListConnectionProfilesPaginatedResponseContent) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetNext sets the Next field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListConnectionProfilesPaginatedResponseContent) SetNext(next *string) { + l.Next = next + l.require(listConnectionProfilesPaginatedResponseContentFieldNext) +} + +// SetConnectionProfiles sets the ConnectionProfiles field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListConnectionProfilesPaginatedResponseContent) SetConnectionProfiles(connectionProfiles []*ConnectionProfile) { + l.ConnectionProfiles = connectionProfiles + l.require(listConnectionProfilesPaginatedResponseContentFieldConnectionProfiles) +} + +func (l *ListConnectionProfilesPaginatedResponseContent) UnmarshalJSON(data []byte) error { + type unmarshaler ListConnectionProfilesPaginatedResponseContent + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *l = ListConnectionProfilesPaginatedResponseContent(value) + extraProperties, err := internal.ExtractExtraProperties(data, *l) + if err != nil { + return err + } + l.extraProperties = extraProperties + l.rawJSON = json.RawMessage(data) + return nil +} + +func (l *ListConnectionProfilesPaginatedResponseContent) MarshalJSON() ([]byte, error) { + type embed ListConnectionProfilesPaginatedResponseContent + var marshaler = struct { + embed + }{ + embed: embed(*l), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, l.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (l *ListConnectionProfilesPaginatedResponseContent) String() string { + if len(l.rawJSON) > 0 { + if value, err := internal.StringifyJSON(l.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(l); err == nil { + return value + } + return fmt.Sprintf("%#v", l) +} + +var ( + updateConnectionProfileResponseContentFieldID = big.NewInt(1 << 0) + updateConnectionProfileResponseContentFieldName = big.NewInt(1 << 1) + updateConnectionProfileResponseContentFieldOrganization = big.NewInt(1 << 2) + updateConnectionProfileResponseContentFieldConnectionNamePrefixTemplate = big.NewInt(1 << 3) + updateConnectionProfileResponseContentFieldEnabledFeatures = big.NewInt(1 << 4) + updateConnectionProfileResponseContentFieldConnectionConfig = big.NewInt(1 << 5) + updateConnectionProfileResponseContentFieldStrategyOverrides = big.NewInt(1 << 6) +) + +type UpdateConnectionProfileResponseContent struct { + ID *ConnectionProfileID `json:"id,omitempty" url:"id,omitempty"` + Name *ConnectionProfileName `json:"name,omitempty" url:"name,omitempty"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"organization,omitempty"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"connection_name_prefix_template,omitempty"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"enabled_features,omitempty"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"connection_config,omitempty"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"strategy_overrides,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (u *UpdateConnectionProfileResponseContent) GetID() ConnectionProfileID { + if u == nil || u.ID == nil { + return "" + } + return *u.ID +} + +func (u *UpdateConnectionProfileResponseContent) GetName() ConnectionProfileName { + if u == nil || u.Name == nil { + return "" + } + return *u.Name +} + +func (u *UpdateConnectionProfileResponseContent) GetOrganization() ConnectionProfileOrganization { + if u == nil || u.Organization == nil { + return ConnectionProfileOrganization{} + } + return *u.Organization +} + +func (u *UpdateConnectionProfileResponseContent) GetConnectionNamePrefixTemplate() ConnectionNamePrefixTemplate { + if u == nil || u.ConnectionNamePrefixTemplate == nil { + return "" + } + return *u.ConnectionNamePrefixTemplate +} + +func (u *UpdateConnectionProfileResponseContent) GetEnabledFeatures() ConnectionProfileEnabledFeatures { + if u == nil || u.EnabledFeatures == nil { + return nil + } + return *u.EnabledFeatures +} + +func (u *UpdateConnectionProfileResponseContent) GetConnectionConfig() ConnectionProfileConfig { + if u == nil || u.ConnectionConfig == nil { + return ConnectionProfileConfig{} + } + return *u.ConnectionConfig +} + +func (u *UpdateConnectionProfileResponseContent) GetStrategyOverrides() ConnectionProfileStrategyOverrides { + if u == nil || u.StrategyOverrides == nil { + return ConnectionProfileStrategyOverrides{} + } + return *u.StrategyOverrides +} + +func (u *UpdateConnectionProfileResponseContent) GetExtraProperties() map[string]interface{} { + return u.extraProperties +} + +func (u *UpdateConnectionProfileResponseContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetID(id *ConnectionProfileID) { + u.ID = id + u.require(updateConnectionProfileResponseContentFieldID) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetName(name *ConnectionProfileName) { + u.Name = name + u.require(updateConnectionProfileResponseContentFieldName) +} + +// SetOrganization sets the Organization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetOrganization(organization *ConnectionProfileOrganization) { + u.Organization = organization + u.require(updateConnectionProfileResponseContentFieldOrganization) +} + +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + u.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + u.require(updateConnectionProfileResponseContentFieldConnectionNamePrefixTemplate) +} + +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + u.EnabledFeatures = enabledFeatures + u.require(updateConnectionProfileResponseContentFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + u.ConnectionConfig = connectionConfig + u.require(updateConnectionProfileResponseContentFieldConnectionConfig) +} + +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileResponseContent) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + u.StrategyOverrides = strategyOverrides + u.require(updateConnectionProfileResponseContentFieldStrategyOverrides) +} + +func (u *UpdateConnectionProfileResponseContent) UnmarshalJSON(data []byte) error { + type unmarshaler UpdateConnectionProfileResponseContent + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *u = UpdateConnectionProfileResponseContent(value) + extraProperties, err := internal.ExtractExtraProperties(data, *u) + if err != nil { + return err + } + u.extraProperties = extraProperties + u.rawJSON = json.RawMessage(data) + return nil +} + +func (u *UpdateConnectionProfileResponseContent) MarshalJSON() ([]byte, error) { + type embed UpdateConnectionProfileResponseContent + var marshaler = struct { + embed + }{ + embed: embed(*u), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, u.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (u *UpdateConnectionProfileResponseContent) String() string { + if len(u.rawJSON) > 0 { + if value, err := internal.StringifyJSON(u.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(u); err == nil { + return value + } + return fmt.Sprintf("%#v", u) +} diff --git a/management/connectionprofiles/client.go b/management/connectionprofiles/client.go new file mode 100644 index 00000000..04491c46 --- /dev/null +++ b/management/connectionprofiles/client.go @@ -0,0 +1,204 @@ +// Code generated by Fern. DO NOT EDIT. + +package connectionprofiles + +import ( + context "context" + management "github.com/auth0/go-auth0/v2/management" + core "github.com/auth0/go-auth0/v2/management/core" + internal "github.com/auth0/go-auth0/v2/management/internal" + option "github.com/auth0/go-auth0/v2/management/option" + http "net/http" +) + +type Client struct { + WithRawResponse *RawClient + + options *core.RequestOptions + baseURL string + caller *internal.Caller +} + +func NewClient(options *core.RequestOptions) *Client { + return &Client{ + WithRawResponse: NewRawClient(options), + options: options, + baseURL: options.BaseURL, + caller: internal.NewCaller( + &internal.CallerParams{ + Client: options.HTTPClient, + MaxAttempts: options.MaxAttempts, + }, + ), + } +} + +// Retrieve a list of Connection Profiles. This endpoint supports Checkpoint pagination. +func (c *Client) List( + ctx context.Context, + request *management.ListConnectionProfileRequestParameters, + opts ...option.RequestOption, +) (*core.Page[*management.ConnectionProfile], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + c.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := baseURL + "/connection-profiles" + queryParams, err := internal.QueryValuesWithDefaults( + request, + map[string]any{ + "take": 50, + }, + ) + if err != nil { + return nil, err + } + headers := internal.MergeHeaders( + c.options.ToHeader(), + options.ToHeader(), + ) + prepareCall := func(pageRequest *internal.PageRequest[*string]) *internal.CallParams { + if pageRequest.Cursor != nil { + queryParams.Set("from", *pageRequest.Cursor) + } + nextURL := endpointURL + if len(queryParams) > 0 { + nextURL += "?" + queryParams.Encode() + } + return &internal.CallParams{ + URL: nextURL, + Method: http.MethodGet, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + Response: pageRequest.Response, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + } + } + readPageResponse := func(response *management.ListConnectionProfilesPaginatedResponseContent) *internal.PageResponse[*string, *management.ConnectionProfile] { + var zeroValue *string + next := response.Next + results := response.ConnectionProfiles + return &internal.PageResponse[*string, *management.ConnectionProfile]{ + Next: next, + Results: results, + Done: next == zeroValue, + } + } + pager := internal.NewCursorPager( + c.caller, + prepareCall, + readPageResponse, + ) + return pager.GetPage(ctx, request.From) +} + +// Create a Connection Profile. +func (c *Client) Create( + ctx context.Context, + request *management.CreateConnectionProfileRequestContent, + opts ...option.RequestOption, +) (*management.CreateConnectionProfileResponseContent, error) { + response, err := c.WithRawResponse.Create( + ctx, + request, + opts..., + ) + if err != nil { + return nil, err + } + return response.Body, nil +} + +// Retrieve a list of Connection Profile Templates. +func (c *Client) ListTemplates( + ctx context.Context, + opts ...option.RequestOption, +) (*management.ListConnectionProfileTemplateResponseContent, error) { + response, err := c.WithRawResponse.ListTemplates( + ctx, + opts..., + ) + if err != nil { + return nil, err + } + return response.Body, nil +} + +// Retrieve a Connection Profile Template. +func (c *Client) GetTemplate( + ctx context.Context, + // ID of the connection-profile-template to retrieve. + id string, + opts ...option.RequestOption, +) (*management.GetConnectionProfileTemplateResponseContent, error) { + response, err := c.WithRawResponse.GetTemplate( + ctx, + id, + opts..., + ) + if err != nil { + return nil, err + } + return response.Body, nil +} + +// Retrieve details about a single Connection Profile specified by ID. +func (c *Client) Get( + ctx context.Context, + // ID of the connection-profile to retrieve. + id string, + opts ...option.RequestOption, +) (*management.GetConnectionProfileResponseContent, error) { + response, err := c.WithRawResponse.Get( + ctx, + id, + opts..., + ) + if err != nil { + return nil, err + } + return response.Body, nil +} + +// Delete a single Connection Profile specified by ID. +func (c *Client) Delete( + ctx context.Context, + // ID of the connection-profile to delete. + id string, + opts ...option.RequestOption, +) error { + _, err := c.WithRawResponse.Delete( + ctx, + id, + opts..., + ) + if err != nil { + return err + } + return nil +} + +// Update the details of a specific Connection Profile. +func (c *Client) Update( + ctx context.Context, + // ID of the connection profile to update. + id string, + request *management.UpdateConnectionProfileRequestContent, + opts ...option.RequestOption, +) (*management.UpdateConnectionProfileResponseContent, error) { + response, err := c.WithRawResponse.Update( + ctx, + id, + request, + opts..., + ) + if err != nil { + return nil, err + } + return response.Body, nil +} diff --git a/management/connectionprofiles/connection_profiles_test/connection_profiles_test.go b/management/connectionprofiles/connection_profiles_test/connection_profiles_test.go new file mode 100644 index 00000000..4432861b --- /dev/null +++ b/management/connectionprofiles/connection_profiles_test/connection_profiles_test.go @@ -0,0 +1,337 @@ +// Code generated by Fern. DO NOT EDIT. + +package connection_profiles_test + +import ( + context "context" + fmt "fmt" + management "github.com/auth0/go-auth0/v2/management" + client "github.com/auth0/go-auth0/v2/management/client" + option "github.com/auth0/go-auth0/v2/management/option" + require "github.com/stretchr/testify/require" + gowiremock "github.com/wiremock/go-wiremock" + wiremocktestcontainersgo "github.com/wiremock/wiremock-testcontainers-go" + http "net/http" + os "os" + testing "testing" +) + +// TestMain sets up shared test fixtures for all tests in this package// Global test fixtures +var ( + WireMockContainer *wiremocktestcontainersgo.WireMockContainer + WireMockBaseURL string + WireMockClient *gowiremock.Client +) + +// TestMain sets up shared test fixtures for all tests in this package +func TestMain(m *testing.M) { + // Setup shared WireMock container + ctx := context.Background() + container, err := wiremocktestcontainersgo.RunContainerAndStopOnCleanup( + ctx, + &testing.T{}, + wiremocktestcontainersgo.WithImage("docker.io/wiremock/wiremock:3.9.1"), + ) + if err != nil { + fmt.Printf("Failed to start WireMock container: %v\n", err) + os.Exit(1) + } + + // Store global references + WireMockContainer = container + + // Try to get the base URL using the standard method first + baseURL, err := container.Endpoint(ctx, "") + if err == nil { + // Standard method worked (running outside DinD) + // This uses the mapped port (e.g., localhost:59553) + WireMockBaseURL = "http://" + baseURL + WireMockClient = container.Client + } else { + // Standard method failed, use internal IP fallback (DinD environment) + fmt.Printf("Standard endpoint resolution failed, using internal IP fallback: %v\n", err) + + inspect, err := container.Inspect(ctx) + if err != nil { + fmt.Printf("Failed to inspect WireMock container: %v\n", err) + os.Exit(1) + } + + // Find the IP address from the container's networks + var containerIP string + for _, network := range inspect.NetworkSettings.Networks { + if network.IPAddress != "" { + containerIP = network.IPAddress + break + } + } + + if containerIP == "" { + fmt.Printf("Failed to get WireMock container IP address\n") + os.Exit(1) + } + + // In DinD, use the internal port directly (8080 for WireMock HTTP) + // Don't use the mapped port since it doesn't exist in this environment + WireMockBaseURL = fmt.Sprintf("http://%s:8080", containerIP) + + // The container.Client was created with a bad URL, so we need a new one + WireMockClient = gowiremock.NewClient(WireMockBaseURL) + } + + fmt.Printf("WireMock available at: %s\n", WireMockBaseURL) + + // Run all tests + code := m.Run() + + // Cleanup + if WireMockContainer != nil { + WireMockContainer.Terminate(ctx) + } + + // Exit with the same code as the tests + os.Exit(code) +} + +func TestConnectionProfilesListWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Get(gowiremock.URLPathTemplate("/connection-profiles")).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{"next": "next", "connection_profiles": []interface{}{map[string]interface{}{"id": "id", "name": "name", "connection_name_prefix_template": "connection_name_prefix_template", "enabled_features": []interface{}{"scim"}}}}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + request := &management.ListConnectionProfileRequestParameters{ + From: management.String( + "from", + ), + Take: management.Int( + 1, + ), + } + _, invocationErr := client.ConnectionProfiles.List( + context.TODO(), + request, + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} + +func TestConnectionProfilesCreateWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Post(gowiremock.URLPathTemplate("/connection-profiles")).WithBodyPattern(gowiremock.MatchesJsonSchema(`{ + "$schema": "https://json-schema.org/draft/2020-12/schema", + "type": "object", + "required": ["name"], + "properties": { + "name": {"type": "string"} + }, + "additionalProperties": true + }`, "V202012")).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{"id": "id", "name": "name", "organization": map[string]interface{}{"show_as_button": "none", "assign_membership_on_login": "none"}, "connection_name_prefix_template": "connection_name_prefix_template", "enabled_features": []interface{}{"scim"}, "strategy_overrides": map[string]interface{}{"pingfederate": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "ad": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "adfs": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "waad": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "google-apps": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "okta": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "oidc": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "samlp": map[string]interface{}{"enabled_features": []interface{}{"scim"}}}}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + request := &management.CreateConnectionProfileRequestContent{ + Name: "name", + } + _, invocationErr := client.ConnectionProfiles.Create( + context.TODO(), + request, + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} + +func TestConnectionProfilesListTemplatesWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Get(gowiremock.URLPathTemplate("/connection-profiles/templates")).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{"connection_profile_templates": []interface{}{map[string]interface{}{"id": "id", "display_name": "display_name"}}}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + _, invocationErr := client.ConnectionProfiles.ListTemplates( + context.TODO(), + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} + +func TestConnectionProfilesGetTemplateWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Get(gowiremock.URLPathTemplate("/connection-profiles/templates/{id}")).WithPathParam( + "id", + gowiremock.Matching("id"), + ).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{"id": "id", "display_name": "display_name", "template": map[string]interface{}{"name": "name", "organization": map[string]interface{}{"show_as_button": "none", "assign_membership_on_login": "none"}, "connection_name_prefix_template": "connection_name_prefix_template", "enabled_features": []interface{}{"scim"}}}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + _, invocationErr := client.ConnectionProfiles.GetTemplate( + context.TODO(), + "id", + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} + +func TestConnectionProfilesGetWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Get(gowiremock.URLPathTemplate("/connection-profiles/{id}")).WithPathParam( + "id", + gowiremock.Matching("id"), + ).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{"id": "id", "name": "name", "organization": map[string]interface{}{"show_as_button": "none", "assign_membership_on_login": "none"}, "connection_name_prefix_template": "connection_name_prefix_template", "enabled_features": []interface{}{"scim"}, "strategy_overrides": map[string]interface{}{"pingfederate": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "ad": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "adfs": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "waad": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "google-apps": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "okta": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "oidc": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "samlp": map[string]interface{}{"enabled_features": []interface{}{"scim"}}}}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + _, invocationErr := client.ConnectionProfiles.Get( + context.TODO(), + "id", + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} + +func TestConnectionProfilesDeleteWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Delete(gowiremock.URLPathTemplate("/connection-profiles/{id}")).WithPathParam( + "id", + gowiremock.Matching("id"), + ).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + invocationErr := client.ConnectionProfiles.Delete( + context.TODO(), + "id", + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} + +func TestConnectionProfilesUpdateWithWireMock( + t *testing.T, +) { + // wiremock client and server initialized in shared main_test.go + defer WireMockClient.Reset() + stub := gowiremock.Patch(gowiremock.URLPathTemplate("/connection-profiles/{id}")).WithPathParam( + "id", + gowiremock.Matching("id"), + ).WithBodyPattern(gowiremock.MatchesJsonSchema(`{ + "$schema": "https://json-schema.org/draft/2020-12/schema", + "type": "object", + "required": [], + "properties": { + + }, + "additionalProperties": true + }`, "V202012")).WillReturnResponse( + gowiremock.NewResponse().WithJSONBody( + map[string]interface{}{"id": "id", "name": "name", "organization": map[string]interface{}{"show_as_button": "none", "assign_membership_on_login": "none"}, "connection_name_prefix_template": "connection_name_prefix_template", "enabled_features": []interface{}{"scim"}, "strategy_overrides": map[string]interface{}{"pingfederate": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "ad": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "adfs": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "waad": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "google-apps": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "okta": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "oidc": map[string]interface{}{"enabled_features": []interface{}{"scim"}}, "samlp": map[string]interface{}{"enabled_features": []interface{}{"scim"}}}}, + ).WithStatus(http.StatusOK), + ) + err := WireMockClient.StubFor(stub) + require.NoError(t, err, "Failed to create WireMock stub") + + client := client.NewWithOptions( + option.WithBaseURL( + WireMockBaseURL, + ), + ) + request := &management.UpdateConnectionProfileRequestContent{} + _, invocationErr := client.ConnectionProfiles.Update( + context.TODO(), + "id", + request, + ) + + require.NoError(t, invocationErr, "Client method call should succeed") + ok, countErr := WireMockClient.Verify(stub.Request(), 1) + require.NoError(t, countErr, "Failed to verify WireMock request was matched") + require.True(t, ok, "WireMock request was not matched") +} diff --git a/management/connectionprofiles/raw_client.go b/management/connectionprofiles/raw_client.go new file mode 100644 index 00000000..c5925f0a --- /dev/null +++ b/management/connectionprofiles/raw_client.go @@ -0,0 +1,295 @@ +// Code generated by Fern. DO NOT EDIT. + +package connectionprofiles + +import ( + context "context" + management "github.com/auth0/go-auth0/v2/management" + core "github.com/auth0/go-auth0/v2/management/core" + internal "github.com/auth0/go-auth0/v2/management/internal" + option "github.com/auth0/go-auth0/v2/management/option" + http "net/http" +) + +type RawClient struct { + baseURL string + caller *internal.Caller + options *core.RequestOptions +} + +func NewRawClient(options *core.RequestOptions) *RawClient { + return &RawClient{ + options: options, + baseURL: options.BaseURL, + caller: internal.NewCaller( + &internal.CallerParams{ + Client: options.HTTPClient, + MaxAttempts: options.MaxAttempts, + }, + ), + } +} + +func (r *RawClient) Create( + ctx context.Context, + request *management.CreateConnectionProfileRequestContent, + opts ...option.RequestOption, +) (*core.Response[*management.CreateConnectionProfileResponseContent], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + r.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := baseURL + "/connection-profiles" + headers := internal.MergeHeaders( + r.options.ToHeader(), + options.ToHeader(), + ) + headers.Add("Content-Type", "application/json") + var response *management.CreateConnectionProfileResponseContent + raw, err := r.caller.Call( + ctx, + &internal.CallParams{ + URL: endpointURL, + Method: http.MethodPost, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + Request: request, + Response: &response, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + }, + ) + if err != nil { + return nil, err + } + return &core.Response[*management.CreateConnectionProfileResponseContent]{ + StatusCode: raw.StatusCode, + Header: raw.Header, + Body: response, + }, nil +} + +func (r *RawClient) ListTemplates( + ctx context.Context, + opts ...option.RequestOption, +) (*core.Response[*management.ListConnectionProfileTemplateResponseContent], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + r.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := baseURL + "/connection-profiles/templates" + headers := internal.MergeHeaders( + r.options.ToHeader(), + options.ToHeader(), + ) + var response *management.ListConnectionProfileTemplateResponseContent + raw, err := r.caller.Call( + ctx, + &internal.CallParams{ + URL: endpointURL, + Method: http.MethodGet, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + Response: &response, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + }, + ) + if err != nil { + return nil, err + } + return &core.Response[*management.ListConnectionProfileTemplateResponseContent]{ + StatusCode: raw.StatusCode, + Header: raw.Header, + Body: response, + }, nil +} + +func (r *RawClient) GetTemplate( + ctx context.Context, + // ID of the connection-profile-template to retrieve. + id string, + opts ...option.RequestOption, +) (*core.Response[*management.GetConnectionProfileTemplateResponseContent], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + r.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := internal.EncodeURL( + baseURL+"/connection-profiles/templates/%v", + id, + ) + headers := internal.MergeHeaders( + r.options.ToHeader(), + options.ToHeader(), + ) + var response *management.GetConnectionProfileTemplateResponseContent + raw, err := r.caller.Call( + ctx, + &internal.CallParams{ + URL: endpointURL, + Method: http.MethodGet, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + Response: &response, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + }, + ) + if err != nil { + return nil, err + } + return &core.Response[*management.GetConnectionProfileTemplateResponseContent]{ + StatusCode: raw.StatusCode, + Header: raw.Header, + Body: response, + }, nil +} + +func (r *RawClient) Get( + ctx context.Context, + // ID of the connection-profile to retrieve. + id string, + opts ...option.RequestOption, +) (*core.Response[*management.GetConnectionProfileResponseContent], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + r.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := internal.EncodeURL( + baseURL+"/connection-profiles/%v", + id, + ) + headers := internal.MergeHeaders( + r.options.ToHeader(), + options.ToHeader(), + ) + var response *management.GetConnectionProfileResponseContent + raw, err := r.caller.Call( + ctx, + &internal.CallParams{ + URL: endpointURL, + Method: http.MethodGet, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + Response: &response, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + }, + ) + if err != nil { + return nil, err + } + return &core.Response[*management.GetConnectionProfileResponseContent]{ + StatusCode: raw.StatusCode, + Header: raw.Header, + Body: response, + }, nil +} + +func (r *RawClient) Delete( + ctx context.Context, + // ID of the connection-profile to delete. + id string, + opts ...option.RequestOption, +) (*core.Response[any], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + r.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := internal.EncodeURL( + baseURL+"/connection-profiles/%v", + id, + ) + headers := internal.MergeHeaders( + r.options.ToHeader(), + options.ToHeader(), + ) + raw, err := r.caller.Call( + ctx, + &internal.CallParams{ + URL: endpointURL, + Method: http.MethodDelete, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + }, + ) + if err != nil { + return nil, err + } + return &core.Response[any]{ + StatusCode: raw.StatusCode, + Header: raw.Header, + Body: nil, + }, nil +} + +func (r *RawClient) Update( + ctx context.Context, + // ID of the connection profile to update. + id string, + request *management.UpdateConnectionProfileRequestContent, + opts ...option.RequestOption, +) (*core.Response[*management.UpdateConnectionProfileResponseContent], error) { + options := core.NewRequestOptions(opts...) + baseURL := internal.ResolveBaseURL( + options.BaseURL, + r.baseURL, + "https://%7BTENANT%7D.auth0.com/api/v2", + ) + endpointURL := internal.EncodeURL( + baseURL+"/connection-profiles/%v", + id, + ) + headers := internal.MergeHeaders( + r.options.ToHeader(), + options.ToHeader(), + ) + headers.Add("Content-Type", "application/json") + var response *management.UpdateConnectionProfileResponseContent + raw, err := r.caller.Call( + ctx, + &internal.CallParams{ + URL: endpointURL, + Method: http.MethodPatch, + Headers: headers, + MaxAttempts: options.MaxAttempts, + BodyProperties: options.BodyProperties, + QueryParameters: options.QueryParameters, + Client: options.HTTPClient, + Request: request, + Response: &response, + ErrorDecoder: internal.NewErrorDecoder(management.ErrorCodes), + }, + ) + if err != nil { + return nil, err + } + return &core.Response[*management.UpdateConnectionProfileResponseContent]{ + StatusCode: raw.StatusCode, + Header: raw.Header, + Body: response, + }, nil +} diff --git a/management/flows.go b/management/flows.go index 657e60cd..749e7fad 100644 --- a/management/flows.go +++ b/management/flows.go @@ -2393,6 +2393,7 @@ type FlowActionAuth0 struct { FlowActionAuth0GetUser *FlowActionAuth0GetUser FlowActionAuth0UpdateUser *FlowActionAuth0UpdateUser FlowActionAuth0SendRequest *FlowActionAuth0SendRequest + FlowActionAuth0SendEmail *FlowActionAuth0SendEmail typ string } @@ -2425,6 +2426,13 @@ func (f *FlowActionAuth0) GetFlowActionAuth0SendRequest() *FlowActionAuth0SendRe return f.FlowActionAuth0SendRequest } +func (f *FlowActionAuth0) GetFlowActionAuth0SendEmail() *FlowActionAuth0SendEmail { + if f == nil { + return nil + } + return f.FlowActionAuth0SendEmail +} + func (f *FlowActionAuth0) UnmarshalJSON(data []byte) error { valueFlowActionAuth0CreateUser := new(FlowActionAuth0CreateUser) if err := json.Unmarshal(data, &valueFlowActionAuth0CreateUser); err == nil { @@ -2450,6 +2458,12 @@ func (f *FlowActionAuth0) UnmarshalJSON(data []byte) error { f.FlowActionAuth0SendRequest = valueFlowActionAuth0SendRequest return nil } + valueFlowActionAuth0SendEmail := new(FlowActionAuth0SendEmail) + if err := json.Unmarshal(data, &valueFlowActionAuth0SendEmail); err == nil { + f.typ = "FlowActionAuth0SendEmail" + f.FlowActionAuth0SendEmail = valueFlowActionAuth0SendEmail + return nil + } return fmt.Errorf("%s cannot be deserialized as a %T", data, f) } @@ -2466,6 +2480,9 @@ func (f FlowActionAuth0) MarshalJSON() ([]byte, error) { if f.typ == "FlowActionAuth0SendRequest" || f.FlowActionAuth0SendRequest != nil { return json.Marshal(f.FlowActionAuth0SendRequest) } + if f.typ == "FlowActionAuth0SendEmail" || f.FlowActionAuth0SendEmail != nil { + return json.Marshal(f.FlowActionAuth0SendEmail) + } return nil, fmt.Errorf("type %T does not include a non-empty union type", f) } @@ -2474,6 +2491,7 @@ type FlowActionAuth0Visitor interface { VisitFlowActionAuth0GetUser(*FlowActionAuth0GetUser) error VisitFlowActionAuth0UpdateUser(*FlowActionAuth0UpdateUser) error VisitFlowActionAuth0SendRequest(*FlowActionAuth0SendRequest) error + VisitFlowActionAuth0SendEmail(*FlowActionAuth0SendEmail) error } func (f *FlowActionAuth0) Accept(visitor FlowActionAuth0Visitor) error { @@ -2489,6 +2507,9 @@ func (f *FlowActionAuth0) Accept(visitor FlowActionAuth0Visitor) error { if f.typ == "FlowActionAuth0SendRequest" || f.FlowActionAuth0SendRequest != nil { return visitor.VisitFlowActionAuth0SendRequest(f.FlowActionAuth0SendRequest) } + if f.typ == "FlowActionAuth0SendEmail" || f.FlowActionAuth0SendEmail != nil { + return visitor.VisitFlowActionAuth0SendEmail(f.FlowActionAuth0SendEmail) + } return fmt.Errorf("type %T does not include a non-empty union type", f) } @@ -3022,6 +3043,416 @@ func (f *FlowActionAuth0GetUserParams) String() string { return fmt.Sprintf("%#v", f) } +var ( + flowActionAuth0SendEmailFieldID = big.NewInt(1 << 0) + flowActionAuth0SendEmailFieldAlias = big.NewInt(1 << 1) + flowActionAuth0SendEmailFieldAllowFailure = big.NewInt(1 << 2) + flowActionAuth0SendEmailFieldMaskOutput = big.NewInt(1 << 3) + flowActionAuth0SendEmailFieldParams = big.NewInt(1 << 4) +) + +type FlowActionAuth0SendEmail struct { + ID string `json:"id" url:"id"` + Alias *string `json:"alias,omitempty" url:"alias,omitempty"` + AllowFailure *bool `json:"allow_failure,omitempty" url:"allow_failure,omitempty"` + MaskOutput *bool `json:"mask_output,omitempty" url:"mask_output,omitempty"` + Params *FlowActionAuth0SendEmailParams `json:"params" url:"params"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + type_ string + action string + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (f *FlowActionAuth0SendEmail) GetID() string { + if f == nil { + return "" + } + return f.ID +} + +func (f *FlowActionAuth0SendEmail) GetAlias() string { + if f == nil || f.Alias == nil { + return "" + } + return *f.Alias +} + +func (f *FlowActionAuth0SendEmail) GetAllowFailure() bool { + if f == nil || f.AllowFailure == nil { + return false + } + return *f.AllowFailure +} + +func (f *FlowActionAuth0SendEmail) GetMaskOutput() bool { + if f == nil || f.MaskOutput == nil { + return false + } + return *f.MaskOutput +} + +func (f *FlowActionAuth0SendEmail) GetParams() *FlowActionAuth0SendEmailParams { + if f == nil { + return nil + } + return f.Params +} + +func (f *FlowActionAuth0SendEmail) Type() string { + return f.type_ +} + +func (f *FlowActionAuth0SendEmail) Action() string { + return f.action +} + +func (f *FlowActionAuth0SendEmail) GetExtraProperties() map[string]interface{} { + return f.extraProperties +} + +func (f *FlowActionAuth0SendEmail) require(field *big.Int) { + if f.explicitFields == nil { + f.explicitFields = big.NewInt(0) + } + f.explicitFields.Or(f.explicitFields, field) +} + +// SetID sets the ID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmail) SetID(id string) { + f.ID = id + f.require(flowActionAuth0SendEmailFieldID) +} + +// SetAlias sets the Alias field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmail) SetAlias(alias *string) { + f.Alias = alias + f.require(flowActionAuth0SendEmailFieldAlias) +} + +// SetAllowFailure sets the AllowFailure field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmail) SetAllowFailure(allowFailure *bool) { + f.AllowFailure = allowFailure + f.require(flowActionAuth0SendEmailFieldAllowFailure) +} + +// SetMaskOutput sets the MaskOutput field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmail) SetMaskOutput(maskOutput *bool) { + f.MaskOutput = maskOutput + f.require(flowActionAuth0SendEmailFieldMaskOutput) +} + +// SetParams sets the Params field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmail) SetParams(params *FlowActionAuth0SendEmailParams) { + f.Params = params + f.require(flowActionAuth0SendEmailFieldParams) +} + +func (f *FlowActionAuth0SendEmail) UnmarshalJSON(data []byte) error { + type embed FlowActionAuth0SendEmail + var unmarshaler = struct { + embed + Type string `json:"type"` + Action string `json:"action"` + }{ + embed: embed(*f), + } + if err := json.Unmarshal(data, &unmarshaler); err != nil { + return err + } + *f = FlowActionAuth0SendEmail(unmarshaler.embed) + if unmarshaler.Type != "AUTH0" { + return fmt.Errorf("unexpected value for literal on type %T; expected %v got %v", f, "AUTH0", unmarshaler.Type) + } + f.type_ = unmarshaler.Type + if unmarshaler.Action != "SEND_EMAIL" { + return fmt.Errorf("unexpected value for literal on type %T; expected %v got %v", f, "SEND_EMAIL", unmarshaler.Action) + } + f.action = unmarshaler.Action + extraProperties, err := internal.ExtractExtraProperties(data, *f, "type", "action") + if err != nil { + return err + } + f.extraProperties = extraProperties + f.rawJSON = json.RawMessage(data) + return nil +} + +func (f *FlowActionAuth0SendEmail) MarshalJSON() ([]byte, error) { + type embed FlowActionAuth0SendEmail + var marshaler = struct { + embed + Type string `json:"type"` + Action string `json:"action"` + }{ + embed: embed(*f), + Type: "AUTH0", + Action: "SEND_EMAIL", + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, f.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (f *FlowActionAuth0SendEmail) String() string { + if len(f.rawJSON) > 0 { + if value, err := internal.StringifyJSON(f.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(f); err == nil { + return value + } + return fmt.Sprintf("%#v", f) +} + +var ( + flowActionAuth0SendEmailParamsFieldFrom = big.NewInt(1 << 0) + flowActionAuth0SendEmailParamsFieldTo = big.NewInt(1 << 1) + flowActionAuth0SendEmailParamsFieldSubject = big.NewInt(1 << 2) + flowActionAuth0SendEmailParamsFieldBody = big.NewInt(1 << 3) + flowActionAuth0SendEmailParamsFieldCustomVars = big.NewInt(1 << 4) +) + +type FlowActionAuth0SendEmailParams struct { + From *FlowActionAuth0SendEmailParamsFrom `json:"from,omitempty" url:"from,omitempty"` + To FlowActionAuth0SendEmailParamsTo `json:"to" url:"to"` + Subject string `json:"subject" url:"subject"` + Body string `json:"body" url:"body"` + CustomVars *FlowActionAuth0SendRequestParamsCustomVars `json:"custom_vars,omitempty" url:"custom_vars,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (f *FlowActionAuth0SendEmailParams) GetFrom() FlowActionAuth0SendEmailParamsFrom { + if f == nil || f.From == nil { + return FlowActionAuth0SendEmailParamsFrom{} + } + return *f.From +} + +func (f *FlowActionAuth0SendEmailParams) GetTo() FlowActionAuth0SendEmailParamsTo { + if f == nil { + return "" + } + return f.To +} + +func (f *FlowActionAuth0SendEmailParams) GetSubject() string { + if f == nil { + return "" + } + return f.Subject +} + +func (f *FlowActionAuth0SendEmailParams) GetBody() string { + if f == nil { + return "" + } + return f.Body +} + +func (f *FlowActionAuth0SendEmailParams) GetCustomVars() FlowActionAuth0SendRequestParamsCustomVars { + if f == nil || f.CustomVars == nil { + return nil + } + return *f.CustomVars +} + +func (f *FlowActionAuth0SendEmailParams) GetExtraProperties() map[string]interface{} { + return f.extraProperties +} + +func (f *FlowActionAuth0SendEmailParams) require(field *big.Int) { + if f.explicitFields == nil { + f.explicitFields = big.NewInt(0) + } + f.explicitFields.Or(f.explicitFields, field) +} + +// SetFrom sets the From field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParams) SetFrom(from *FlowActionAuth0SendEmailParamsFrom) { + f.From = from + f.require(flowActionAuth0SendEmailParamsFieldFrom) +} + +// SetTo sets the To field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParams) SetTo(to FlowActionAuth0SendEmailParamsTo) { + f.To = to + f.require(flowActionAuth0SendEmailParamsFieldTo) +} + +// SetSubject sets the Subject field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParams) SetSubject(subject string) { + f.Subject = subject + f.require(flowActionAuth0SendEmailParamsFieldSubject) +} + +// SetBody sets the Body field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParams) SetBody(body string) { + f.Body = body + f.require(flowActionAuth0SendEmailParamsFieldBody) +} + +// SetCustomVars sets the CustomVars field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParams) SetCustomVars(customVars *FlowActionAuth0SendRequestParamsCustomVars) { + f.CustomVars = customVars + f.require(flowActionAuth0SendEmailParamsFieldCustomVars) +} + +func (f *FlowActionAuth0SendEmailParams) UnmarshalJSON(data []byte) error { + type unmarshaler FlowActionAuth0SendEmailParams + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *f = FlowActionAuth0SendEmailParams(value) + extraProperties, err := internal.ExtractExtraProperties(data, *f) + if err != nil { + return err + } + f.extraProperties = extraProperties + f.rawJSON = json.RawMessage(data) + return nil +} + +func (f *FlowActionAuth0SendEmailParams) MarshalJSON() ([]byte, error) { + type embed FlowActionAuth0SendEmailParams + var marshaler = struct { + embed + }{ + embed: embed(*f), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, f.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (f *FlowActionAuth0SendEmailParams) String() string { + if len(f.rawJSON) > 0 { + if value, err := internal.StringifyJSON(f.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(f); err == nil { + return value + } + return fmt.Sprintf("%#v", f) +} + +var ( + flowActionAuth0SendEmailParamsFromFieldName = big.NewInt(1 << 0) + flowActionAuth0SendEmailParamsFromFieldEmail = big.NewInt(1 << 1) +) + +type FlowActionAuth0SendEmailParamsFrom struct { + Name *string `json:"name,omitempty" url:"name,omitempty"` + Email FlowActionAuth0SendEmailParamsFromEmail `json:"email" url:"email"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (f *FlowActionAuth0SendEmailParamsFrom) GetName() string { + if f == nil || f.Name == nil { + return "" + } + return *f.Name +} + +func (f *FlowActionAuth0SendEmailParamsFrom) GetEmail() FlowActionAuth0SendEmailParamsFromEmail { + if f == nil { + return "" + } + return f.Email +} + +func (f *FlowActionAuth0SendEmailParamsFrom) GetExtraProperties() map[string]interface{} { + return f.extraProperties +} + +func (f *FlowActionAuth0SendEmailParamsFrom) require(field *big.Int) { + if f.explicitFields == nil { + f.explicitFields = big.NewInt(0) + } + f.explicitFields.Or(f.explicitFields, field) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParamsFrom) SetName(name *string) { + f.Name = name + f.require(flowActionAuth0SendEmailParamsFromFieldName) +} + +// SetEmail sets the Email field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowActionAuth0SendEmailParamsFrom) SetEmail(email FlowActionAuth0SendEmailParamsFromEmail) { + f.Email = email + f.require(flowActionAuth0SendEmailParamsFromFieldEmail) +} + +func (f *FlowActionAuth0SendEmailParamsFrom) UnmarshalJSON(data []byte) error { + type unmarshaler FlowActionAuth0SendEmailParamsFrom + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *f = FlowActionAuth0SendEmailParamsFrom(value) + extraProperties, err := internal.ExtractExtraProperties(data, *f) + if err != nil { + return err + } + f.extraProperties = extraProperties + f.rawJSON = json.RawMessage(data) + return nil +} + +func (f *FlowActionAuth0SendEmailParamsFrom) MarshalJSON() ([]byte, error) { + type embed FlowActionAuth0SendEmailParamsFrom + var marshaler = struct { + embed + }{ + embed: embed(*f), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, f.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (f *FlowActionAuth0SendEmailParamsFrom) String() string { + if len(f.rawJSON) > 0 { + if value, err := internal.StringifyJSON(f.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(f); err == nil { + return value + } + return fmt.Sprintf("%#v", f) +} + +type FlowActionAuth0SendEmailParamsFromEmail = string + +type FlowActionAuth0SendEmailParamsTo = string + var ( flowActionAuth0SendRequestFieldID = big.NewInt(1 << 0) flowActionAuth0SendRequestFieldAlias = big.NewInt(1 << 1) @@ -3350,6 +3781,8 @@ func (f *FlowActionAuth0SendRequestParams) String() string { return fmt.Sprintf("%#v", f) } +type FlowActionAuth0SendRequestParamsCustomVars = map[string]interface{} + type FlowActionAuth0SendRequestParamsHeaders = map[string]interface{} type FlowActionAuth0SendRequestParamsMethod string diff --git a/management/network_acls.go b/management/network_acls.go index abc25329..d8e35141 100644 --- a/management/network_acls.go +++ b/management/network_acls.go @@ -791,13 +791,14 @@ func (n *NetworkACLRule) String() string { return fmt.Sprintf("%#v", n) } -// Identifies the origin of the request as the Management API (management), Authentication API (authentication), or either (tenant) +// Identifies the origin of the request as the Management API (management), Authentication API (authentication), Dynamic Client Registration API (dynamic_client_registration), or any (tenant) type NetworkACLRuleScopeEnum string const ( - NetworkACLRuleScopeEnumManagement NetworkACLRuleScopeEnum = "management" - NetworkACLRuleScopeEnumAuthentication NetworkACLRuleScopeEnum = "authentication" - NetworkACLRuleScopeEnumTenant NetworkACLRuleScopeEnum = "tenant" + NetworkACLRuleScopeEnumManagement NetworkACLRuleScopeEnum = "management" + NetworkACLRuleScopeEnumAuthentication NetworkACLRuleScopeEnum = "authentication" + NetworkACLRuleScopeEnumTenant NetworkACLRuleScopeEnum = "tenant" + NetworkACLRuleScopeEnumDynamicClientRegistration NetworkACLRuleScopeEnum = "dynamic_client_registration" ) func NewNetworkACLRuleScopeEnumFromString(s string) (NetworkACLRuleScopeEnum, error) { @@ -808,6 +809,8 @@ func NewNetworkACLRuleScopeEnumFromString(s string) (NetworkACLRuleScopeEnum, er return NetworkACLRuleScopeEnumAuthentication, nil case "tenant": return NetworkACLRuleScopeEnumTenant, nil + case "dynamic_client_registration": + return NetworkACLRuleScopeEnumDynamicClientRegistration, nil } var t NetworkACLRuleScopeEnum return "", fmt.Errorf("%s is not a valid %T", s, t) diff --git a/management/prompts/rendering/prompts_rendering_test/prompts_rendering_test.go b/management/prompts/rendering/prompts_rendering_test/prompts_rendering_test.go index 108bd1cd..f58f2453 100644 --- a/management/prompts/rendering/prompts_rendering_test/prompts_rendering_test.go +++ b/management/prompts/rendering/prompts_rendering_test/prompts_rendering_test.go @@ -175,12 +175,8 @@ func TestPromptsRenderingBulkUpdateWithWireMock( request := &management.BulkUpdateAculRequestContent{ Configs: []*management.AculConfigsItem{ &management.AculConfigsItem{ - Prompt: management.PromptGroupNameEnumLogin, - Screen: management.ScreenGroupNameEnumLogin, - RenderingMode: management.AculRenderingModeEnumAdvanced, - HeadTags: []*management.AculHeadTag{ - &management.AculHeadTag{}, - }, + Prompt: management.PromptGroupNameEnumLogin, + Screen: management.ScreenGroupNameEnumLogin, }, }, } @@ -245,9 +241,9 @@ func TestPromptsRenderingUpdateWithWireMock( ).WithBodyPattern(gowiremock.MatchesJsonSchema(`{ "$schema": "https://json-schema.org/draft/2020-12/schema", "type": "object", - "required": ["rendering_mode", "head_tags"], + "required": [], "properties": { - "rendering_mode": {"type": "string"}, "head_tags": {"type": "array", "items": {"type": "object"}} + }, "additionalProperties": true }`, "V202012")).WillReturnResponse( @@ -263,12 +259,7 @@ func TestPromptsRenderingUpdateWithWireMock( WireMockBaseURL, ), ) - request := &management.UpdateAculRequestContent{ - RenderingMode: management.AculRenderingModeEnumAdvanced, - HeadTags: []*management.AculHeadTag{ - &management.AculHeadTag{}, - }, - } + request := &management.UpdateAculRequestContent{} _, invocationErr := client.Prompts.Rendering.Update( context.TODO(), management.PromptGroupNameEnumLogin.Ptr(), diff --git a/management/requests.go b/management/requests.go index 30c6112c..260ebd4b 100644 --- a/management/requests.go +++ b/management/requests.go @@ -95,36 +95,36 @@ func (a *AddRolePermissionsRequestContent) SetPermissions(permissions []*Permiss } var ( - assignRoleUsersRequestContentFieldUsers = big.NewInt(1 << 0) + assignUserRolesRequestContentFieldRoles = big.NewInt(1 << 0) ) -type AssignRoleUsersRequestContent struct { - // user_id's of the users to assign the role to. - Users []string `json:"users,omitempty" url:"-"` +type AssignUserRolesRequestContent struct { + // List of roles IDs to associated with the user. + Roles []string `json:"roles,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (a *AssignRoleUsersRequestContent) require(field *big.Int) { +func (a *AssignUserRolesRequestContent) require(field *big.Int) { if a.explicitFields == nil { a.explicitFields = big.NewInt(0) } a.explicitFields.Or(a.explicitFields, field) } -// SetUsers sets the Users field and marks it as non-optional; +// SetRoles sets the Roles field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (a *AssignRoleUsersRequestContent) SetUsers(users []string) { - a.Users = users - a.require(assignRoleUsersRequestContentFieldUsers) +func (a *AssignUserRolesRequestContent) SetRoles(roles []string) { + a.Roles = roles + a.require(assignUserRolesRequestContentFieldRoles) } var ( - assignUserRolesRequestContentFieldRoles = big.NewInt(1 << 0) + assignOrganizationMemberRolesRequestContentFieldRoles = big.NewInt(1 << 0) ) -type AssignUserRolesRequestContent struct { +type AssignOrganizationMemberRolesRequestContent struct { // List of roles IDs to associated with the user. Roles []string `json:"roles,omitempty" url:"-"` @@ -132,7 +132,7 @@ type AssignUserRolesRequestContent struct { explicitFields *big.Int `json:"-" url:"-"` } -func (a *AssignUserRolesRequestContent) require(field *big.Int) { +func (a *AssignOrganizationMemberRolesRequestContent) require(field *big.Int) { if a.explicitFields == nil { a.explicitFields = big.NewInt(0) } @@ -141,35 +141,35 @@ func (a *AssignUserRolesRequestContent) require(field *big.Int) { // SetRoles sets the Roles field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (a *AssignUserRolesRequestContent) SetRoles(roles []string) { +func (a *AssignOrganizationMemberRolesRequestContent) SetRoles(roles []string) { a.Roles = roles - a.require(assignUserRolesRequestContentFieldRoles) + a.require(assignOrganizationMemberRolesRequestContentFieldRoles) } var ( - assignOrganizationMemberRolesRequestContentFieldRoles = big.NewInt(1 << 0) + assignRoleUsersRequestContentFieldUsers = big.NewInt(1 << 0) ) -type AssignOrganizationMemberRolesRequestContent struct { - // List of roles IDs to associated with the user. - Roles []string `json:"roles,omitempty" url:"-"` +type AssignRoleUsersRequestContent struct { + // user_id's of the users to assign the role to. + Users []string `json:"users,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (a *AssignOrganizationMemberRolesRequestContent) require(field *big.Int) { +func (a *AssignRoleUsersRequestContent) require(field *big.Int) { if a.explicitFields == nil { a.explicitFields = big.NewInt(0) } a.explicitFields.Or(a.explicitFields, field) } -// SetRoles sets the Roles field and marks it as non-optional; +// SetUsers sets the Users field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (a *AssignOrganizationMemberRolesRequestContent) SetRoles(roles []string) { - a.Roles = roles - a.require(assignOrganizationMemberRolesRequestContentFieldRoles) +func (a *AssignRoleUsersRequestContent) SetUsers(users []string) { + a.Users = users + a.require(assignRoleUsersRequestContentFieldUsers) } var ( @@ -340,520 +340,535 @@ func (c *ClearAssessorsRequestContent) SetAssessors(assessors []AssessorsTypeEnu } var ( - createOrganizationDiscoveryDomainRequestContentFieldDomain = big.NewInt(1 << 0) - createOrganizationDiscoveryDomainRequestContentFieldStatus = big.NewInt(1 << 1) + createSelfServiceProfileRequestContentFieldName = big.NewInt(1 << 0) + createSelfServiceProfileRequestContentFieldDescription = big.NewInt(1 << 1) + createSelfServiceProfileRequestContentFieldBranding = big.NewInt(1 << 2) + createSelfServiceProfileRequestContentFieldAllowedStrategies = big.NewInt(1 << 3) + createSelfServiceProfileRequestContentFieldUserAttributes = big.NewInt(1 << 4) + createSelfServiceProfileRequestContentFieldUserAttributeProfileID = big.NewInt(1 << 5) ) -type CreateOrganizationDiscoveryDomainRequestContent struct { - // The domain name to associate with the organization e.g. acme.com. - Domain string `json:"domain" url:"-"` - Status *OrganizationDiscoveryDomainStatus `json:"status,omitempty" url:"-"` +type CreateSelfServiceProfileRequestContent struct { + // The name of the self-service Profile. + Name string `json:"name" url:"-"` + // The description of the self-service Profile. + Description *string `json:"description,omitempty" url:"-"` + Branding *SelfServiceProfileBrandingProperties `json:"branding,omitempty" url:"-"` + // List of IdP strategies that will be shown to users during the Self-Service SSO flow. Possible values: [`oidc`, `samlp`, `waad`, `google-apps`, `adfs`, `okta`, `keycloak-samlp`, `pingfederate`] + AllowedStrategies []SelfServiceProfileAllowedStrategyEnum `json:"allowed_strategies,omitempty" url:"-"` + // List of attributes to be mapped that will be shown to the user during the SS-SSO flow. + UserAttributes []*SelfServiceProfileUserAttribute `json:"user_attributes,omitempty" url:"-"` + // ID of the user-attribute-profile to associate with this self-service profile. + UserAttributeProfileID *string `json:"user_attribute_profile_id,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateOrganizationDiscoveryDomainRequestContent) require(field *big.Int) { +func (c *CreateSelfServiceProfileRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetDomain sets the Domain field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationDiscoveryDomainRequestContent) SetDomain(domain string) { - c.Domain = domain - c.require(createOrganizationDiscoveryDomainRequestContentFieldDomain) +func (c *CreateSelfServiceProfileRequestContent) SetName(name string) { + c.Name = name + c.require(createSelfServiceProfileRequestContentFieldName) } -// SetStatus sets the Status field and marks it as non-optional; +// SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationDiscoveryDomainRequestContent) SetStatus(status *OrganizationDiscoveryDomainStatus) { - c.Status = status - c.require(createOrganizationDiscoveryDomainRequestContentFieldStatus) +func (c *CreateSelfServiceProfileRequestContent) SetDescription(description *string) { + c.Description = description + c.require(createSelfServiceProfileRequestContentFieldDescription) +} + +// SetBranding sets the Branding field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateSelfServiceProfileRequestContent) SetBranding(branding *SelfServiceProfileBrandingProperties) { + c.Branding = branding + c.require(createSelfServiceProfileRequestContentFieldBranding) +} + +// SetAllowedStrategies sets the AllowedStrategies field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateSelfServiceProfileRequestContent) SetAllowedStrategies(allowedStrategies []SelfServiceProfileAllowedStrategyEnum) { + c.AllowedStrategies = allowedStrategies + c.require(createSelfServiceProfileRequestContentFieldAllowedStrategies) +} + +// SetUserAttributes sets the UserAttributes field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateSelfServiceProfileRequestContent) SetUserAttributes(userAttributes []*SelfServiceProfileUserAttribute) { + c.UserAttributes = userAttributes + c.require(createSelfServiceProfileRequestContentFieldUserAttributes) +} + +// SetUserAttributeProfileID sets the UserAttributeProfileID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateSelfServiceProfileRequestContent) SetUserAttributeProfileID(userAttributeProfileID *string) { + c.UserAttributeProfileID = userAttributeProfileID + c.require(createSelfServiceProfileRequestContentFieldUserAttributeProfileID) } var ( - createEventStreamRedeliveryRequestContentFieldDateFrom = big.NewInt(1 << 0) - createEventStreamRedeliveryRequestContentFieldDateTo = big.NewInt(1 << 1) - createEventStreamRedeliveryRequestContentFieldStatuses = big.NewInt(1 << 2) - createEventStreamRedeliveryRequestContentFieldEventTypes = big.NewInt(1 << 3) + createConnectionRequestContentFieldName = big.NewInt(1 << 0) + createConnectionRequestContentFieldDisplayName = big.NewInt(1 << 1) + createConnectionRequestContentFieldStrategy = big.NewInt(1 << 2) + createConnectionRequestContentFieldOptions = big.NewInt(1 << 3) + createConnectionRequestContentFieldEnabledClients = big.NewInt(1 << 4) + createConnectionRequestContentFieldIsDomainConnection = big.NewInt(1 << 5) + createConnectionRequestContentFieldShowAsButton = big.NewInt(1 << 6) + createConnectionRequestContentFieldRealms = big.NewInt(1 << 7) + createConnectionRequestContentFieldMetadata = big.NewInt(1 << 8) + createConnectionRequestContentFieldAuthentication = big.NewInt(1 << 9) + createConnectionRequestContentFieldConnectedAccounts = big.NewInt(1 << 10) ) -type CreateEventStreamRedeliveryRequestContent struct { - // An RFC-3339 date-time for redelivery start, inclusive. Does not allow sub-second precision. - DateFrom *time.Time `json:"date_from,omitempty" url:"-"` - // An RFC-3339 date-time for redelivery end, exclusive. Does not allow sub-second precision. - DateTo *time.Time `json:"date_to,omitempty" url:"-"` - // Filter by status - Statuses []EventStreamDeliveryStatusEnum `json:"statuses,omitempty" url:"-"` - // Filter by event type - EventTypes []EventStreamEventTypeEnum `json:"event_types,omitempty" url:"-"` +type CreateConnectionRequestContent struct { + // The name of the connection. Must start and end with an alphanumeric character and can only contain alphanumeric characters and '-'. Max length 128 + Name string `json:"name" url:"-"` + // Connection name used in the new universal login experience + DisplayName *string `json:"display_name,omitempty" url:"-"` + Strategy ConnectionIdentityProviderEnum `json:"strategy" url:"-"` + Options *ConnectionPropertiesOptions `json:"options,omitempty" url:"-"` + // DEPRECATED property. Use the PATCH /v2/connections/{id}/clients endpoint to enable the connection for a set of clients. + EnabledClients []string `json:"enabled_clients,omitempty" url:"-"` + // true promotes to a domain-level connection so that third-party applications can use it. false does not promote the connection, so only first-party applications with the connection enabled can use it. (Defaults to false.) + IsDomainConnection *bool `json:"is_domain_connection,omitempty" url:"-"` + // Enables showing a button for the connection in the login page (new experience only). If false, it will be usable only by HRD. (Defaults to false.) + ShowAsButton *bool `json:"show_as_button,omitempty" url:"-"` + // Defines the realms for which the connection will be used (ie: email domains). If the array is empty or the property is not specified, the connection name will be added as realm. + Realms []string `json:"realms,omitempty" url:"-"` + Metadata *ConnectionsMetadata `json:"metadata,omitempty" url:"-"` + Authentication *ConnectionAuthenticationPurpose `json:"authentication,omitempty" url:"-"` + ConnectedAccounts *ConnectionConnectedAccountsPurpose `json:"connected_accounts,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateEventStreamRedeliveryRequestContent) require(field *big.Int) { +func (c *CreateConnectionRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetDateFrom sets the DateFrom field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEventStreamRedeliveryRequestContent) SetDateFrom(dateFrom *time.Time) { - c.DateFrom = dateFrom - c.require(createEventStreamRedeliveryRequestContentFieldDateFrom) +func (c *CreateConnectionRequestContent) SetName(name string) { + c.Name = name + c.require(createConnectionRequestContentFieldName) } -// SetDateTo sets the DateTo field and marks it as non-optional; +// SetDisplayName sets the DisplayName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEventStreamRedeliveryRequestContent) SetDateTo(dateTo *time.Time) { - c.DateTo = dateTo - c.require(createEventStreamRedeliveryRequestContentFieldDateTo) +func (c *CreateConnectionRequestContent) SetDisplayName(displayName *string) { + c.DisplayName = displayName + c.require(createConnectionRequestContentFieldDisplayName) } -// SetStatuses sets the Statuses field and marks it as non-optional; +// SetStrategy sets the Strategy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEventStreamRedeliveryRequestContent) SetStatuses(statuses []EventStreamDeliveryStatusEnum) { - c.Statuses = statuses - c.require(createEventStreamRedeliveryRequestContentFieldStatuses) +func (c *CreateConnectionRequestContent) SetStrategy(strategy ConnectionIdentityProviderEnum) { + c.Strategy = strategy + c.require(createConnectionRequestContentFieldStrategy) } -// SetEventTypes sets the EventTypes field and marks it as non-optional; +// SetOptions sets the Options field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEventStreamRedeliveryRequestContent) SetEventTypes(eventTypes []EventStreamEventTypeEnum) { - c.EventTypes = eventTypes - c.require(createEventStreamRedeliveryRequestContentFieldEventTypes) +func (c *CreateConnectionRequestContent) SetOptions(options *ConnectionPropertiesOptions) { + c.Options = options + c.require(createConnectionRequestContentFieldOptions) } -func (c *CreateEventStreamRedeliveryRequestContent) UnmarshalJSON(data []byte) error { - type unmarshaler CreateEventStreamRedeliveryRequestContent - var body unmarshaler - if err := json.Unmarshal(data, &body); err != nil { - return err - } - *c = CreateEventStreamRedeliveryRequestContent(body) - return nil +// SetEnabledClients sets the EnabledClients field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionRequestContent) SetEnabledClients(enabledClients []string) { + c.EnabledClients = enabledClients + c.require(createConnectionRequestContentFieldEnabledClients) } -func (c *CreateEventStreamRedeliveryRequestContent) MarshalJSON() ([]byte, error) { - type embed CreateEventStreamRedeliveryRequestContent - var marshaler = struct { - embed - DateFrom *internal.DateTime `json:"date_from,omitempty"` - DateTo *internal.DateTime `json:"date_to,omitempty"` - }{ - embed: embed(*c), - DateFrom: internal.NewOptionalDateTime(c.DateFrom), - DateTo: internal.NewOptionalDateTime(c.DateTo), - } - explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) - return json.Marshal(explicitMarshaler) +// SetIsDomainConnection sets the IsDomainConnection field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionRequestContent) SetIsDomainConnection(isDomainConnection *bool) { + c.IsDomainConnection = isDomainConnection + c.require(createConnectionRequestContentFieldIsDomainConnection) } -var ( - createUserRequestContentFieldEmail = big.NewInt(1 << 0) - createUserRequestContentFieldPhoneNumber = big.NewInt(1 << 1) - createUserRequestContentFieldUserMetadata = big.NewInt(1 << 2) - createUserRequestContentFieldBlocked = big.NewInt(1 << 3) - createUserRequestContentFieldEmailVerified = big.NewInt(1 << 4) - createUserRequestContentFieldPhoneVerified = big.NewInt(1 << 5) - createUserRequestContentFieldAppMetadata = big.NewInt(1 << 6) - createUserRequestContentFieldGivenName = big.NewInt(1 << 7) - createUserRequestContentFieldFamilyName = big.NewInt(1 << 8) - createUserRequestContentFieldName = big.NewInt(1 << 9) - createUserRequestContentFieldNickname = big.NewInt(1 << 10) - createUserRequestContentFieldPicture = big.NewInt(1 << 11) - createUserRequestContentFieldUserID = big.NewInt(1 << 12) - createUserRequestContentFieldConnection = big.NewInt(1 << 13) - createUserRequestContentFieldPassword = big.NewInt(1 << 14) - createUserRequestContentFieldVerifyEmail = big.NewInt(1 << 15) - createUserRequestContentFieldUsername = big.NewInt(1 << 16) -) +// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionRequestContent) SetShowAsButton(showAsButton *bool) { + c.ShowAsButton = showAsButton + c.require(createConnectionRequestContentFieldShowAsButton) +} -type CreateUserRequestContent struct { - // The user's email. - Email *string `json:"email,omitempty" url:"-"` - // The user's phone number (following the E.164 recommendation). - PhoneNumber *string `json:"phone_number,omitempty" url:"-"` - UserMetadata *UserMetadata `json:"user_metadata,omitempty" url:"-"` - // Whether this user was blocked by an administrator (true) or not (false). - Blocked *bool `json:"blocked,omitempty" url:"-"` - // Whether this email address is verified (true) or unverified (false). User will receive a verification email after creation if `email_verified` is false or not specified - EmailVerified *bool `json:"email_verified,omitempty" url:"-"` - // Whether this phone number has been verified (true) or not (false). - PhoneVerified *bool `json:"phone_verified,omitempty" url:"-"` - AppMetadata *AppMetadata `json:"app_metadata,omitempty" url:"-"` - // The user's given name(s). - GivenName *string `json:"given_name,omitempty" url:"-"` - // The user's family name(s). - FamilyName *string `json:"family_name,omitempty" url:"-"` - // The user's full name. - Name *string `json:"name,omitempty" url:"-"` - // The user's nickname. - Nickname *string `json:"nickname,omitempty" url:"-"` - // A URI pointing to the user's picture. - Picture *string `json:"picture,omitempty" url:"-"` - // The external user's id provided by the identity provider. - UserID *string `json:"user_id,omitempty" url:"-"` - // Name of the connection this user should be created in. - Connection string `json:"connection" url:"-"` - // Initial password for this user. Only valid for auth0 connection strategy. - Password *string `json:"password,omitempty" url:"-"` - // Whether the user will receive a verification email after creation (true) or no email (false). Overrides behavior of `email_verified` parameter. - VerifyEmail *bool `json:"verify_email,omitempty" url:"-"` - // The user's username. Only valid if the connection requires a username. - Username *string `json:"username,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateUserRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetEmail sets the Email field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetEmail(email *string) { - c.Email = email - c.require(createUserRequestContentFieldEmail) -} - -// SetPhoneNumber sets the PhoneNumber field and marks it as non-optional; +// SetRealms sets the Realms field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetPhoneNumber(phoneNumber *string) { - c.PhoneNumber = phoneNumber - c.require(createUserRequestContentFieldPhoneNumber) +func (c *CreateConnectionRequestContent) SetRealms(realms []string) { + c.Realms = realms + c.require(createConnectionRequestContentFieldRealms) } -// SetUserMetadata sets the UserMetadata field and marks it as non-optional; +// SetMetadata sets the Metadata field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetUserMetadata(userMetadata *UserMetadata) { - c.UserMetadata = userMetadata - c.require(createUserRequestContentFieldUserMetadata) +func (c *CreateConnectionRequestContent) SetMetadata(metadata *ConnectionsMetadata) { + c.Metadata = metadata + c.require(createConnectionRequestContentFieldMetadata) } -// SetBlocked sets the Blocked field and marks it as non-optional; +// SetAuthentication sets the Authentication field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetBlocked(blocked *bool) { - c.Blocked = blocked - c.require(createUserRequestContentFieldBlocked) +func (c *CreateConnectionRequestContent) SetAuthentication(authentication *ConnectionAuthenticationPurpose) { + c.Authentication = authentication + c.require(createConnectionRequestContentFieldAuthentication) } -// SetEmailVerified sets the EmailVerified field and marks it as non-optional; +// SetConnectedAccounts sets the ConnectedAccounts field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetEmailVerified(emailVerified *bool) { - c.EmailVerified = emailVerified - c.require(createUserRequestContentFieldEmailVerified) +func (c *CreateConnectionRequestContent) SetConnectedAccounts(connectedAccounts *ConnectionConnectedAccountsPurpose) { + c.ConnectedAccounts = connectedAccounts + c.require(createConnectionRequestContentFieldConnectedAccounts) } -// SetPhoneVerified sets the PhoneVerified field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetPhoneVerified(phoneVerified *bool) { - c.PhoneVerified = phoneVerified - c.require(createUserRequestContentFieldPhoneVerified) -} +var ( + createUserAttributeProfileRequestContentFieldName = big.NewInt(1 << 0) + createUserAttributeProfileRequestContentFieldUserID = big.NewInt(1 << 1) + createUserAttributeProfileRequestContentFieldUserAttributes = big.NewInt(1 << 2) +) -// SetAppMetadata sets the AppMetadata field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetAppMetadata(appMetadata *AppMetadata) { - c.AppMetadata = appMetadata - c.require(createUserRequestContentFieldAppMetadata) -} +type CreateUserAttributeProfileRequestContent struct { + Name UserAttributeProfileName `json:"name" url:"-"` + UserID *UserAttributeProfileUserID `json:"user_id,omitempty" url:"-"` + UserAttributes UserAttributeProfileUserAttributes `json:"user_attributes,omitempty" url:"-"` -// SetGivenName sets the GivenName field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetGivenName(givenName *string) { - c.GivenName = givenName - c.require(createUserRequestContentFieldGivenName) + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetFamilyName sets the FamilyName field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetFamilyName(familyName *string) { - c.FamilyName = familyName - c.require(createUserRequestContentFieldFamilyName) +func (c *CreateUserAttributeProfileRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) } // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetName(name *string) { +func (c *CreateUserAttributeProfileRequestContent) SetName(name UserAttributeProfileName) { c.Name = name - c.require(createUserRequestContentFieldName) -} - -// SetNickname sets the Nickname field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetNickname(nickname *string) { - c.Nickname = nickname - c.require(createUserRequestContentFieldNickname) -} - -// SetPicture sets the Picture field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetPicture(picture *string) { - c.Picture = picture - c.require(createUserRequestContentFieldPicture) + c.require(createUserAttributeProfileRequestContentFieldName) } // SetUserID sets the UserID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetUserID(userID *string) { +func (c *CreateUserAttributeProfileRequestContent) SetUserID(userID *UserAttributeProfileUserID) { c.UserID = userID - c.require(createUserRequestContentFieldUserID) -} - -// SetConnection sets the Connection field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetConnection(connection string) { - c.Connection = connection - c.require(createUserRequestContentFieldConnection) -} - -// SetPassword sets the Password field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetPassword(password *string) { - c.Password = password - c.require(createUserRequestContentFieldPassword) -} - -// SetVerifyEmail sets the VerifyEmail field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetVerifyEmail(verifyEmail *bool) { - c.VerifyEmail = verifyEmail - c.require(createUserRequestContentFieldVerifyEmail) + c.require(createUserAttributeProfileRequestContentFieldUserID) } -// SetUsername sets the Username field and marks it as non-optional; +// SetUserAttributes sets the UserAttributes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserRequestContent) SetUsername(username *string) { - c.Username = username - c.require(createUserRequestContentFieldUsername) +func (c *CreateUserAttributeProfileRequestContent) SetUserAttributes(userAttributes UserAttributeProfileUserAttributes) { + c.UserAttributes = userAttributes + c.require(createUserAttributeProfileRequestContentFieldUserAttributes) } var ( - createActionRequestContentFieldName = big.NewInt(1 << 0) - createActionRequestContentFieldSupportedTriggers = big.NewInt(1 << 1) - createActionRequestContentFieldCode = big.NewInt(1 << 2) - createActionRequestContentFieldDependencies = big.NewInt(1 << 3) - createActionRequestContentFieldRuntime = big.NewInt(1 << 4) - createActionRequestContentFieldSecrets = big.NewInt(1 << 5) - createActionRequestContentFieldDeploy = big.NewInt(1 << 6) + createEmailTemplateRequestContentFieldTemplate = big.NewInt(1 << 0) + createEmailTemplateRequestContentFieldBody = big.NewInt(1 << 1) + createEmailTemplateRequestContentFieldFrom = big.NewInt(1 << 2) + createEmailTemplateRequestContentFieldResultURL = big.NewInt(1 << 3) + createEmailTemplateRequestContentFieldSubject = big.NewInt(1 << 4) + createEmailTemplateRequestContentFieldSyntax = big.NewInt(1 << 5) + createEmailTemplateRequestContentFieldURLLifetimeInSeconds = big.NewInt(1 << 6) + createEmailTemplateRequestContentFieldIncludeEmailInRedirect = big.NewInt(1 << 7) + createEmailTemplateRequestContentFieldEnabled = big.NewInt(1 << 8) ) -type CreateActionRequestContent struct { - // The name of an action. - Name string `json:"name" url:"-"` - // The list of triggers that this action supports. At this time, an action can only target a single trigger at a time. - SupportedTriggers []*ActionTrigger `json:"supported_triggers,omitempty" url:"-"` - // The source code of the action. - Code *string `json:"code,omitempty" url:"-"` - // The list of third party npm modules, and their versions, that this action depends on. - Dependencies []*ActionVersionDependency `json:"dependencies,omitempty" url:"-"` - // The Node runtime. For example: `node22`, defaults to `node22` - Runtime *string `json:"runtime,omitempty" url:"-"` - // The list of secrets that are included in an action or a version of an action. - Secrets []*ActionSecretRequest `json:"secrets,omitempty" url:"-"` - // True if the action should be deployed after creation. - Deploy *bool `json:"deploy,omitempty" url:"-"` +type CreateEmailTemplateRequestContent struct { + Template EmailTemplateNameEnum `json:"template" url:"-"` + // Body of the email template. + Body *string `json:"body,omitempty" url:"-"` + // Senders `from` email address. + From *string `json:"from,omitempty" url:"-"` + // URL to redirect the user to after a successful action. + ResultURL *string `json:"resultUrl,omitempty" url:"-"` + // Subject line of the email. + Subject *string `json:"subject,omitempty" url:"-"` + // Syntax of the template body. + Syntax *string `json:"syntax,omitempty" url:"-"` + // Lifetime in seconds that the link within the email will be valid for. + URLLifetimeInSeconds *float64 `json:"urlLifetimeInSeconds,omitempty" url:"-"` + // Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. + IncludeEmailInRedirect *bool `json:"includeEmailInRedirect,omitempty" url:"-"` + // Whether the template is enabled (true) or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateActionRequestContent) require(field *big.Int) { +func (c *CreateEmailTemplateRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetTemplate sets the Template field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetName(name string) { - c.Name = name - c.require(createActionRequestContentFieldName) +func (c *CreateEmailTemplateRequestContent) SetTemplate(template EmailTemplateNameEnum) { + c.Template = template + c.require(createEmailTemplateRequestContentFieldTemplate) } -// SetSupportedTriggers sets the SupportedTriggers field and marks it as non-optional; +// SetBody sets the Body field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetSupportedTriggers(supportedTriggers []*ActionTrigger) { - c.SupportedTriggers = supportedTriggers - c.require(createActionRequestContentFieldSupportedTriggers) +func (c *CreateEmailTemplateRequestContent) SetBody(body *string) { + c.Body = body + c.require(createEmailTemplateRequestContentFieldBody) } -// SetCode sets the Code field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetCode(code *string) { - c.Code = code - c.require(createActionRequestContentFieldCode) +func (c *CreateEmailTemplateRequestContent) SetFrom(from *string) { + c.From = from + c.require(createEmailTemplateRequestContentFieldFrom) } -// SetDependencies sets the Dependencies field and marks it as non-optional; +// SetResultURL sets the ResultURL field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetDependencies(dependencies []*ActionVersionDependency) { - c.Dependencies = dependencies - c.require(createActionRequestContentFieldDependencies) +func (c *CreateEmailTemplateRequestContent) SetResultURL(resultURL *string) { + c.ResultURL = resultURL + c.require(createEmailTemplateRequestContentFieldResultURL) } -// SetRuntime sets the Runtime field and marks it as non-optional; +// SetSubject sets the Subject field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetRuntime(runtime *string) { - c.Runtime = runtime - c.require(createActionRequestContentFieldRuntime) +func (c *CreateEmailTemplateRequestContent) SetSubject(subject *string) { + c.Subject = subject + c.require(createEmailTemplateRequestContentFieldSubject) } -// SetSecrets sets the Secrets field and marks it as non-optional; +// SetSyntax sets the Syntax field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetSecrets(secrets []*ActionSecretRequest) { - c.Secrets = secrets - c.require(createActionRequestContentFieldSecrets) +func (c *CreateEmailTemplateRequestContent) SetSyntax(syntax *string) { + c.Syntax = syntax + c.require(createEmailTemplateRequestContentFieldSyntax) } -// SetDeploy sets the Deploy field and marks it as non-optional; +// SetURLLifetimeInSeconds sets the URLLifetimeInSeconds field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateActionRequestContent) SetDeploy(deploy *bool) { - c.Deploy = deploy - c.require(createActionRequestContentFieldDeploy) +func (c *CreateEmailTemplateRequestContent) SetURLLifetimeInSeconds(urlLifetimeInSeconds *float64) { + c.URLLifetimeInSeconds = urlLifetimeInSeconds + c.require(createEmailTemplateRequestContentFieldURLLifetimeInSeconds) +} + +// SetIncludeEmailInRedirect sets the IncludeEmailInRedirect field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEmailTemplateRequestContent) SetIncludeEmailInRedirect(includeEmailInRedirect *bool) { + c.IncludeEmailInRedirect = includeEmailInRedirect + c.require(createEmailTemplateRequestContentFieldIncludeEmailInRedirect) +} + +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEmailTemplateRequestContent) SetEnabled(enabled *bool) { + c.Enabled = enabled + c.require(createEmailTemplateRequestContentFieldEnabled) } var ( - postClientCredentialRequestContentFieldCredentialType = big.NewInt(1 << 0) - postClientCredentialRequestContentFieldName = big.NewInt(1 << 1) - postClientCredentialRequestContentFieldSubjectDn = big.NewInt(1 << 2) - postClientCredentialRequestContentFieldPem = big.NewInt(1 << 3) - postClientCredentialRequestContentFieldAlg = big.NewInt(1 << 4) - postClientCredentialRequestContentFieldParseExpiryFromCert = big.NewInt(1 << 5) - postClientCredentialRequestContentFieldExpiresAt = big.NewInt(1 << 6) + createSelfServiceProfileSSOTicketRequestContentFieldConnectionID = big.NewInt(1 << 0) + createSelfServiceProfileSSOTicketRequestContentFieldConnectionConfig = big.NewInt(1 << 1) + createSelfServiceProfileSSOTicketRequestContentFieldEnabledClients = big.NewInt(1 << 2) + createSelfServiceProfileSSOTicketRequestContentFieldEnabledOrganizations = big.NewInt(1 << 3) + createSelfServiceProfileSSOTicketRequestContentFieldTTLSec = big.NewInt(1 << 4) + createSelfServiceProfileSSOTicketRequestContentFieldDomainAliasesConfig = big.NewInt(1 << 5) + createSelfServiceProfileSSOTicketRequestContentFieldProvisioningConfig = big.NewInt(1 << 6) ) -type PostClientCredentialRequestContent struct { - CredentialType ClientCredentialTypeEnum `json:"credential_type" url:"-"` - // Friendly name for a credential. - Name *string `json:"name,omitempty" url:"-"` - // Subject Distinguished Name. Mutually exclusive with `pem` property. Applies to `cert_subject_dn` credential type. - SubjectDn *string `json:"subject_dn,omitempty" url:"-"` - // PEM-formatted public key (SPKI and PKCS1) or X509 certificate. Must be JSON escaped. - Pem *string `json:"pem,omitempty" url:"-"` - Alg *PublicKeyCredentialAlgorithmEnum `json:"alg,omitempty" url:"-"` - // Parse expiry from x509 certificate. If true, attempts to parse the expiry date from the provided PEM. Applies to `public_key` credential type. - ParseExpiryFromCert *bool `json:"parse_expiry_from_cert,omitempty" url:"-"` - // The ISO 8601 formatted date representing the expiration of the credential. If not specified (not recommended), the credential never expires. Applies to `public_key` credential type. - ExpiresAt *time.Time `json:"expires_at,omitempty" url:"-"` +type CreateSelfServiceProfileSSOTicketRequestContent struct { + // If provided, this will allow editing of the provided connection during the SSO Flow + ConnectionID *string `json:"connection_id,omitempty" url:"-"` + ConnectionConfig *SelfServiceProfileSSOTicketConnectionConfig `json:"connection_config,omitempty" url:"-"` + // List of client_ids that the connection will be enabled for. + EnabledClients []string `json:"enabled_clients,omitempty" url:"-"` + // List of organizations that the connection will be enabled for. + EnabledOrganizations []*SelfServiceProfileSSOTicketEnabledOrganization `json:"enabled_organizations,omitempty" url:"-"` + // Number of seconds for which the ticket is valid before expiration. If unspecified or set to 0, this value defaults to 432000 seconds (5 days). + TTLSec *int `json:"ttl_sec,omitempty" url:"-"` + DomainAliasesConfig *SelfServiceProfileSSOTicketDomainAliasesConfig `json:"domain_aliases_config,omitempty" url:"-"` + ProvisioningConfig *SelfServiceProfileSSOTicketProvisioningConfig `json:"provisioning_config,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (p *PostClientCredentialRequestContent) require(field *big.Int) { - if p.explicitFields == nil { - p.explicitFields = big.NewInt(0) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - p.explicitFields.Or(p.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetCredentialType sets the CredentialType field and marks it as non-optional; +// SetConnectionID sets the ConnectionID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetCredentialType(credentialType ClientCredentialTypeEnum) { - p.CredentialType = credentialType - p.require(postClientCredentialRequestContentFieldCredentialType) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetConnectionID(connectionID *string) { + c.ConnectionID = connectionID + c.require(createSelfServiceProfileSSOTicketRequestContentFieldConnectionID) } -// SetName sets the Name field and marks it as non-optional; +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetName(name *string) { - p.Name = name - p.require(postClientCredentialRequestContentFieldName) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetConnectionConfig(connectionConfig *SelfServiceProfileSSOTicketConnectionConfig) { + c.ConnectionConfig = connectionConfig + c.require(createSelfServiceProfileSSOTicketRequestContentFieldConnectionConfig) } -// SetSubjectDn sets the SubjectDn field and marks it as non-optional; +// SetEnabledClients sets the EnabledClients field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetSubjectDn(subjectDn *string) { - p.SubjectDn = subjectDn - p.require(postClientCredentialRequestContentFieldSubjectDn) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetEnabledClients(enabledClients []string) { + c.EnabledClients = enabledClients + c.require(createSelfServiceProfileSSOTicketRequestContentFieldEnabledClients) } -// SetPem sets the Pem field and marks it as non-optional; +// SetEnabledOrganizations sets the EnabledOrganizations field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetPem(pem *string) { - p.Pem = pem - p.require(postClientCredentialRequestContentFieldPem) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetEnabledOrganizations(enabledOrganizations []*SelfServiceProfileSSOTicketEnabledOrganization) { + c.EnabledOrganizations = enabledOrganizations + c.require(createSelfServiceProfileSSOTicketRequestContentFieldEnabledOrganizations) } -// SetAlg sets the Alg field and marks it as non-optional; +// SetTTLSec sets the TTLSec field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetAlg(alg *PublicKeyCredentialAlgorithmEnum) { - p.Alg = alg - p.require(postClientCredentialRequestContentFieldAlg) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetTTLSec(ttlSec *int) { + c.TTLSec = ttlSec + c.require(createSelfServiceProfileSSOTicketRequestContentFieldTTLSec) } -// SetParseExpiryFromCert sets the ParseExpiryFromCert field and marks it as non-optional; +// SetDomainAliasesConfig sets the DomainAliasesConfig field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetParseExpiryFromCert(parseExpiryFromCert *bool) { - p.ParseExpiryFromCert = parseExpiryFromCert - p.require(postClientCredentialRequestContentFieldParseExpiryFromCert) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetDomainAliasesConfig(domainAliasesConfig *SelfServiceProfileSSOTicketDomainAliasesConfig) { + c.DomainAliasesConfig = domainAliasesConfig + c.require(createSelfServiceProfileSSOTicketRequestContentFieldDomainAliasesConfig) } -// SetExpiresAt sets the ExpiresAt field and marks it as non-optional; +// SetProvisioningConfig sets the ProvisioningConfig field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PostClientCredentialRequestContent) SetExpiresAt(expiresAt *time.Time) { - p.ExpiresAt = expiresAt - p.require(postClientCredentialRequestContentFieldExpiresAt) +func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetProvisioningConfig(provisioningConfig *SelfServiceProfileSSOTicketProvisioningConfig) { + c.ProvisioningConfig = provisioningConfig + c.require(createSelfServiceProfileSSOTicketRequestContentFieldProvisioningConfig) } -func (p *PostClientCredentialRequestContent) UnmarshalJSON(data []byte) error { - type unmarshaler PostClientCredentialRequestContent +var ( + createEventStreamRedeliveryRequestContentFieldDateFrom = big.NewInt(1 << 0) + createEventStreamRedeliveryRequestContentFieldDateTo = big.NewInt(1 << 1) + createEventStreamRedeliveryRequestContentFieldStatuses = big.NewInt(1 << 2) + createEventStreamRedeliveryRequestContentFieldEventTypes = big.NewInt(1 << 3) +) + +type CreateEventStreamRedeliveryRequestContent struct { + // An RFC-3339 date-time for redelivery start, inclusive. Does not allow sub-second precision. + DateFrom *time.Time `json:"date_from,omitempty" url:"-"` + // An RFC-3339 date-time for redelivery end, exclusive. Does not allow sub-second precision. + DateTo *time.Time `json:"date_to,omitempty" url:"-"` + // Filter by status + Statuses []EventStreamDeliveryStatusEnum `json:"statuses,omitempty" url:"-"` + // Filter by event type + EventTypes []EventStreamEventTypeEnum `json:"event_types,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (c *CreateEventStreamRedeliveryRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetDateFrom sets the DateFrom field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEventStreamRedeliveryRequestContent) SetDateFrom(dateFrom *time.Time) { + c.DateFrom = dateFrom + c.require(createEventStreamRedeliveryRequestContentFieldDateFrom) +} + +// SetDateTo sets the DateTo field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEventStreamRedeliveryRequestContent) SetDateTo(dateTo *time.Time) { + c.DateTo = dateTo + c.require(createEventStreamRedeliveryRequestContentFieldDateTo) +} + +// SetStatuses sets the Statuses field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEventStreamRedeliveryRequestContent) SetStatuses(statuses []EventStreamDeliveryStatusEnum) { + c.Statuses = statuses + c.require(createEventStreamRedeliveryRequestContentFieldStatuses) +} + +// SetEventTypes sets the EventTypes field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEventStreamRedeliveryRequestContent) SetEventTypes(eventTypes []EventStreamEventTypeEnum) { + c.EventTypes = eventTypes + c.require(createEventStreamRedeliveryRequestContentFieldEventTypes) +} + +func (c *CreateEventStreamRedeliveryRequestContent) UnmarshalJSON(data []byte) error { + type unmarshaler CreateEventStreamRedeliveryRequestContent var body unmarshaler if err := json.Unmarshal(data, &body); err != nil { return err } - *p = PostClientCredentialRequestContent(body) + *c = CreateEventStreamRedeliveryRequestContent(body) return nil } -func (p *PostClientCredentialRequestContent) MarshalJSON() ([]byte, error) { - type embed PostClientCredentialRequestContent +func (c *CreateEventStreamRedeliveryRequestContent) MarshalJSON() ([]byte, error) { + type embed CreateEventStreamRedeliveryRequestContent var marshaler = struct { embed - ExpiresAt *internal.DateTime `json:"expires_at,omitempty"` + DateFrom *internal.DateTime `json:"date_from,omitempty"` + DateTo *internal.DateTime `json:"date_to,omitempty"` }{ - embed: embed(*p), - ExpiresAt: internal.NewOptionalDateTime(p.ExpiresAt), + embed: embed(*c), + DateFrom: internal.NewOptionalDateTime(c.DateFrom), + DateTo: internal.NewOptionalDateTime(c.DateTo), } - explicitMarshaler := internal.HandleExplicitFields(marshaler, p.explicitFields) + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) return json.Marshal(explicitMarshaler) } var ( - createRuleRequestContentFieldName = big.NewInt(1 << 0) - createRuleRequestContentFieldScript = big.NewInt(1 << 1) - createRuleRequestContentFieldOrder = big.NewInt(1 << 2) - createRuleRequestContentFieldEnabled = big.NewInt(1 << 3) + createConnectionProfileRequestContentFieldName = big.NewInt(1 << 0) + createConnectionProfileRequestContentFieldOrganization = big.NewInt(1 << 1) + createConnectionProfileRequestContentFieldConnectionNamePrefixTemplate = big.NewInt(1 << 2) + createConnectionProfileRequestContentFieldEnabledFeatures = big.NewInt(1 << 3) + createConnectionProfileRequestContentFieldConnectionConfig = big.NewInt(1 << 4) + createConnectionProfileRequestContentFieldStrategyOverrides = big.NewInt(1 << 5) ) -type CreateRuleRequestContent struct { - // Name of this rule. - Name string `json:"name" url:"-"` - // Code to be executed when this rule runs. - Script string `json:"script" url:"-"` - // Order that this rule should execute in relative to other rules. Lower-valued rules execute first. - Order *float64 `json:"order,omitempty" url:"-"` - // Whether the rule is enabled (true), or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` +type CreateConnectionProfileRequestContent struct { + Name ConnectionProfileName `json:"name" url:"-"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"-"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"-"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"-"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"-"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateRuleRequestContent) require(field *big.Int) { +func (c *CreateConnectionProfileRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } @@ -862,215 +877,154 @@ func (c *CreateRuleRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateRuleRequestContent) SetName(name string) { +func (c *CreateConnectionProfileRequestContent) SetName(name ConnectionProfileName) { c.Name = name - c.require(createRuleRequestContentFieldName) + c.require(createConnectionProfileRequestContentFieldName) } -// SetScript sets the Script field and marks it as non-optional; +// SetOrganization sets the Organization field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateRuleRequestContent) SetScript(script string) { - c.Script = script - c.require(createRuleRequestContentFieldScript) +func (c *CreateConnectionProfileRequestContent) SetOrganization(organization *ConnectionProfileOrganization) { + c.Organization = organization + c.require(createConnectionProfileRequestContentFieldOrganization) } -// SetOrder sets the Order field and marks it as non-optional; +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateRuleRequestContent) SetOrder(order *float64) { - c.Order = order - c.require(createRuleRequestContentFieldOrder) +func (c *CreateConnectionProfileRequestContent) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + c.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + c.require(createConnectionProfileRequestContentFieldConnectionNamePrefixTemplate) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateRuleRequestContent) SetEnabled(enabled *bool) { - c.Enabled = enabled - c.require(createRuleRequestContentFieldEnabled) +func (c *CreateConnectionProfileRequestContent) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + c.EnabledFeatures = enabledFeatures + c.require(createConnectionProfileRequestContentFieldEnabledFeatures) } -var ( - createUserPermissionsRequestContentFieldPermissions = big.NewInt(1 << 0) -) - -type CreateUserPermissionsRequestContent struct { - // List of permissions to add to this user. - Permissions []*PermissionRequestPayload `json:"permissions,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileRequestContent) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + c.ConnectionConfig = connectionConfig + c.require(createConnectionProfileRequestContentFieldConnectionConfig) } -func (c *CreateUserPermissionsRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetPermissions sets the Permissions field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserPermissionsRequestContent) SetPermissions(permissions []*PermissionRequestPayload) { - c.Permissions = permissions - c.require(createUserPermissionsRequestContentFieldPermissions) +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateConnectionProfileRequestContent) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + c.StrategyOverrides = strategyOverrides + c.require(createConnectionProfileRequestContentFieldStrategyOverrides) } var ( - createSCIMTokenRequestContentFieldScopes = big.NewInt(1 << 0) - createSCIMTokenRequestContentFieldTokenLifetime = big.NewInt(1 << 1) + createPhoneTemplateRequestContentFieldType = big.NewInt(1 << 0) + createPhoneTemplateRequestContentFieldDisabled = big.NewInt(1 << 1) + createPhoneTemplateRequestContentFieldContent = big.NewInt(1 << 2) ) -type CreateSCIMTokenRequestContent struct { - // The scopes of the scim token - Scopes []string `json:"scopes,omitempty" url:"-"` - // Lifetime of the token in seconds. Must be greater than 900 - TokenLifetime *int `json:"token_lifetime,omitempty" url:"-"` +type CreatePhoneTemplateRequestContent struct { + Type *PhoneTemplateNotificationTypeEnum `json:"type,omitempty" url:"-"` + // Whether the template is enabled (false) or disabled (true). + Disabled *bool `json:"disabled,omitempty" url:"-"` + Content *PhoneTemplateContent `json:"content,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateSCIMTokenRequestContent) require(field *big.Int) { +func (c *CreatePhoneTemplateRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetScopes sets the Scopes field and marks it as non-optional; +// SetType sets the Type field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSCIMTokenRequestContent) SetScopes(scopes []string) { - c.Scopes = scopes - c.require(createSCIMTokenRequestContentFieldScopes) +func (c *CreatePhoneTemplateRequestContent) SetType(type_ *PhoneTemplateNotificationTypeEnum) { + c.Type = type_ + c.require(createPhoneTemplateRequestContentFieldType) } -// SetTokenLifetime sets the TokenLifetime field and marks it as non-optional; +// SetDisabled sets the Disabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSCIMTokenRequestContent) SetTokenLifetime(tokenLifetime *int) { - c.TokenLifetime = tokenLifetime - c.require(createSCIMTokenRequestContentFieldTokenLifetime) +func (c *CreatePhoneTemplateRequestContent) SetDisabled(disabled *bool) { + c.Disabled = disabled + c.require(createPhoneTemplateRequestContentFieldDisabled) } -var ( - createOrganizationRequestContentFieldName = big.NewInt(1 << 0) - createOrganizationRequestContentFieldDisplayName = big.NewInt(1 << 1) - createOrganizationRequestContentFieldBranding = big.NewInt(1 << 2) - createOrganizationRequestContentFieldMetadata = big.NewInt(1 << 3) - createOrganizationRequestContentFieldEnabledConnections = big.NewInt(1 << 4) - createOrganizationRequestContentFieldTokenQuota = big.NewInt(1 << 5) -) +// SetContent sets the Content field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreatePhoneTemplateRequestContent) SetContent(content *PhoneTemplateContent) { + c.Content = content + c.require(createPhoneTemplateRequestContentFieldContent) +} -type CreateOrganizationRequestContent struct { - // The name of this organization. - Name string `json:"name" url:"-"` - // Friendly name of this organization. - DisplayName *string `json:"display_name,omitempty" url:"-"` - Branding *OrganizationBranding `json:"branding,omitempty" url:"-"` - Metadata *OrganizationMetadata `json:"metadata,omitempty" url:"-"` - // Connections that will be enabled for this organization. See POST enabled_connections endpoint for the object format. (Max of 10 connections allowed) - EnabledConnections []*ConnectionForOrganization `json:"enabled_connections,omitempty" url:"-"` - TokenQuota *CreateTokenQuota `json:"token_quota,omitempty" url:"-"` +type CreateImportUsersRequestContent struct { + Users io.Reader `json:"-" url:"-"` + // connection_id of the connection to which users will be imported. + ConnectionID string `json:"connection_id" url:"-"` + // Whether to update users if they already exist (true) or to ignore them (false). + Upsert *bool `json:"upsert,omitempty" url:"-"` + // Customer-defined ID. + ExternalID *string `json:"external_id,omitempty" url:"-"` + // Whether to send a completion email to all tenant owners when the job is finished (true) or not (false). + SendCompletionEmail *bool `json:"send_completion_email,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateOrganizationRequestContent) require(field *big.Int) { +func (c *CreateImportUsersRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationRequestContent) SetName(name string) { - c.Name = name - c.require(createOrganizationRequestContentFieldName) -} - -// SetDisplayName sets the DisplayName field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationRequestContent) SetDisplayName(displayName *string) { - c.DisplayName = displayName - c.require(createOrganizationRequestContentFieldDisplayName) -} +var ( + associateOrganizationClientGrantRequestContentFieldGrantID = big.NewInt(1 << 0) +) -// SetBranding sets the Branding field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationRequestContent) SetBranding(branding *OrganizationBranding) { - c.Branding = branding - c.require(createOrganizationRequestContentFieldBranding) -} +type AssociateOrganizationClientGrantRequestContent struct { + // A Client Grant ID to add to the organization. + GrantID string `json:"grant_id" url:"-"` -// SetMetadata sets the Metadata field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationRequestContent) SetMetadata(metadata *OrganizationMetadata) { - c.Metadata = metadata - c.require(createOrganizationRequestContentFieldMetadata) + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetEnabledConnections sets the EnabledConnections field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationRequestContent) SetEnabledConnections(enabledConnections []*ConnectionForOrganization) { - c.EnabledConnections = enabledConnections - c.require(createOrganizationRequestContentFieldEnabledConnections) +func (a *AssociateOrganizationClientGrantRequestContent) require(field *big.Int) { + if a.explicitFields == nil { + a.explicitFields = big.NewInt(0) + } + a.explicitFields.Or(a.explicitFields, field) } -// SetTokenQuota sets the TokenQuota field and marks it as non-optional; +// SetGrantID sets the GrantID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationRequestContent) SetTokenQuota(tokenQuota *CreateTokenQuota) { - c.TokenQuota = tokenQuota - c.require(createOrganizationRequestContentFieldTokenQuota) +func (a *AssociateOrganizationClientGrantRequestContent) SetGrantID(grantID string) { + a.GrantID = grantID + a.require(associateOrganizationClientGrantRequestContentFieldGrantID) } var ( - createResourceServerRequestContentFieldName = big.NewInt(1 << 0) - createResourceServerRequestContentFieldIdentifier = big.NewInt(1 << 1) - createResourceServerRequestContentFieldScopes = big.NewInt(1 << 2) - createResourceServerRequestContentFieldSigningAlg = big.NewInt(1 << 3) - createResourceServerRequestContentFieldSigningSecret = big.NewInt(1 << 4) - createResourceServerRequestContentFieldAllowOfflineAccess = big.NewInt(1 << 5) - createResourceServerRequestContentFieldTokenLifetime = big.NewInt(1 << 6) - createResourceServerRequestContentFieldTokenDialect = big.NewInt(1 << 7) - createResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients = big.NewInt(1 << 8) - createResourceServerRequestContentFieldEnforcePolicies = big.NewInt(1 << 9) - createResourceServerRequestContentFieldTokenEncryption = big.NewInt(1 << 10) - createResourceServerRequestContentFieldConsentPolicy = big.NewInt(1 << 11) - createResourceServerRequestContentFieldAuthorizationDetails = big.NewInt(1 << 12) - createResourceServerRequestContentFieldProofOfPossession = big.NewInt(1 << 13) - createResourceServerRequestContentFieldSubjectTypeAuthorization = big.NewInt(1 << 14) + createRoleRequestContentFieldName = big.NewInt(1 << 0) + createRoleRequestContentFieldDescription = big.NewInt(1 << 1) ) -type CreateResourceServerRequestContent struct { - // Friendly name for this resource server. Can not contain `<` or `>` characters. - Name *string `json:"name,omitempty" url:"-"` - // Unique identifier for the API used as the audience parameter on authorization calls. Can not be changed once set. - Identifier string `json:"identifier" url:"-"` - // List of permissions (scopes) that this API uses. - Scopes []*ResourceServerScope `json:"scopes,omitempty" url:"-"` - SigningAlg *SigningAlgorithmEnum `json:"signing_alg,omitempty" url:"-"` - // Secret used to sign tokens when using symmetric algorithms (HS256). - SigningSecret *string `json:"signing_secret,omitempty" url:"-"` - // Whether refresh tokens can be issued for this API (true) or not (false). - AllowOfflineAccess *bool `json:"allow_offline_access,omitempty" url:"-"` - // Expiration value (in seconds) for access tokens issued for this API from the token endpoint. - TokenLifetime *int `json:"token_lifetime,omitempty" url:"-"` - TokenDialect *ResourceServerTokenDialectSchemaEnum `json:"token_dialect,omitempty" url:"-"` - // Whether to skip user consent for applications flagged as first party (true) or not (false). - SkipConsentForVerifiableFirstPartyClients *bool `json:"skip_consent_for_verifiable_first_party_clients,omitempty" url:"-"` - // Whether to enforce authorization policies (true) or to ignore them (false). - EnforcePolicies *bool `json:"enforce_policies,omitempty" url:"-"` - TokenEncryption *ResourceServerTokenEncryption `json:"token_encryption,omitempty" url:"-"` - ConsentPolicy *ResourceServerConsentPolicyEnum `json:"consent_policy,omitempty" url:"-"` - AuthorizationDetails []interface{} `json:"authorization_details,omitempty" url:"-"` - ProofOfPossession *ResourceServerProofOfPossession `json:"proof_of_possession,omitempty" url:"-"` - SubjectTypeAuthorization *ResourceServerSubjectTypeAuthorization `json:"subject_type_authorization,omitempty" url:"-"` +type CreateRoleRequestContent struct { + // Name of the role. + Name string `json:"name" url:"-"` + // Description of the role. + Description *string `json:"description,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateResourceServerRequestContent) require(field *big.Int) { +func (c *CreateRoleRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } @@ -1079,125 +1033,147 @@ func (c *CreateResourceServerRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetName(name *string) { +func (c *CreateRoleRequestContent) SetName(name string) { c.Name = name - c.require(createResourceServerRequestContentFieldName) + c.require(createRoleRequestContentFieldName) } -// SetIdentifier sets the Identifier field and marks it as non-optional; +// SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetIdentifier(identifier string) { - c.Identifier = identifier - c.require(createResourceServerRequestContentFieldIdentifier) +func (c *CreateRoleRequestContent) SetDescription(description *string) { + c.Description = description + c.require(createRoleRequestContentFieldDescription) } -// SetScopes sets the Scopes field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetScopes(scopes []*ResourceServerScope) { - c.Scopes = scopes - c.require(createResourceServerRequestContentFieldScopes) -} +var ( + createSCIMTokenRequestContentFieldScopes = big.NewInt(1 << 0) + createSCIMTokenRequestContentFieldTokenLifetime = big.NewInt(1 << 1) +) -// SetSigningAlg sets the SigningAlg field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetSigningAlg(signingAlg *SigningAlgorithmEnum) { - c.SigningAlg = signingAlg - c.require(createResourceServerRequestContentFieldSigningAlg) +type CreateSCIMTokenRequestContent struct { + // The scopes of the scim token + Scopes []string `json:"scopes,omitempty" url:"-"` + // Lifetime of the token in seconds. Must be greater than 900 + TokenLifetime *int `json:"token_lifetime,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetSigningSecret sets the SigningSecret field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetSigningSecret(signingSecret *string) { - c.SigningSecret = signingSecret - c.require(createResourceServerRequestContentFieldSigningSecret) +func (c *CreateSCIMTokenRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) } -// SetAllowOfflineAccess sets the AllowOfflineAccess field and marks it as non-optional; +// SetScopes sets the Scopes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetAllowOfflineAccess(allowOfflineAccess *bool) { - c.AllowOfflineAccess = allowOfflineAccess - c.require(createResourceServerRequestContentFieldAllowOfflineAccess) +func (c *CreateSCIMTokenRequestContent) SetScopes(scopes []string) { + c.Scopes = scopes + c.require(createSCIMTokenRequestContentFieldScopes) } // SetTokenLifetime sets the TokenLifetime field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetTokenLifetime(tokenLifetime *int) { +func (c *CreateSCIMTokenRequestContent) SetTokenLifetime(tokenLifetime *int) { c.TokenLifetime = tokenLifetime - c.require(createResourceServerRequestContentFieldTokenLifetime) + c.require(createSCIMTokenRequestContentFieldTokenLifetime) } -// SetTokenDialect sets the TokenDialect field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetTokenDialect(tokenDialect *ResourceServerTokenDialectSchemaEnum) { - c.TokenDialect = tokenDialect - c.require(createResourceServerRequestContentFieldTokenDialect) +var ( + createBrandingThemeRequestContentFieldBorders = big.NewInt(1 << 0) + createBrandingThemeRequestContentFieldColors = big.NewInt(1 << 1) + createBrandingThemeRequestContentFieldDisplayName = big.NewInt(1 << 2) + createBrandingThemeRequestContentFieldFonts = big.NewInt(1 << 3) + createBrandingThemeRequestContentFieldPageBackground = big.NewInt(1 << 4) + createBrandingThemeRequestContentFieldWidget = big.NewInt(1 << 5) +) + +type CreateBrandingThemeRequestContent struct { + Borders *BrandingThemeBorders `json:"borders,omitempty" url:"-"` + Colors *BrandingThemeColors `json:"colors,omitempty" url:"-"` + // Display Name + DisplayName *string `json:"displayName,omitempty" url:"-"` + Fonts *BrandingThemeFonts `json:"fonts,omitempty" url:"-"` + PageBackground *BrandingThemePageBackground `json:"page_background,omitempty" url:"-"` + Widget *BrandingThemeWidget `json:"widget,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetSkipConsentForVerifiableFirstPartyClients sets the SkipConsentForVerifiableFirstPartyClients field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetSkipConsentForVerifiableFirstPartyClients(skipConsentForVerifiableFirstPartyClients *bool) { - c.SkipConsentForVerifiableFirstPartyClients = skipConsentForVerifiableFirstPartyClients - c.require(createResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients) +func (c *CreateBrandingThemeRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) } -// SetEnforcePolicies sets the EnforcePolicies field and marks it as non-optional; +// SetBorders sets the Borders field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetEnforcePolicies(enforcePolicies *bool) { - c.EnforcePolicies = enforcePolicies - c.require(createResourceServerRequestContentFieldEnforcePolicies) +func (c *CreateBrandingThemeRequestContent) SetBorders(borders *BrandingThemeBorders) { + c.Borders = borders + c.require(createBrandingThemeRequestContentFieldBorders) } -// SetTokenEncryption sets the TokenEncryption field and marks it as non-optional; +// SetColors sets the Colors field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetTokenEncryption(tokenEncryption *ResourceServerTokenEncryption) { - c.TokenEncryption = tokenEncryption - c.require(createResourceServerRequestContentFieldTokenEncryption) +func (c *CreateBrandingThemeRequestContent) SetColors(colors *BrandingThemeColors) { + c.Colors = colors + c.require(createBrandingThemeRequestContentFieldColors) } -// SetConsentPolicy sets the ConsentPolicy field and marks it as non-optional; +// SetDisplayName sets the DisplayName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetConsentPolicy(consentPolicy *ResourceServerConsentPolicyEnum) { - c.ConsentPolicy = consentPolicy - c.require(createResourceServerRequestContentFieldConsentPolicy) +func (c *CreateBrandingThemeRequestContent) SetDisplayName(displayName *string) { + c.DisplayName = displayName + c.require(createBrandingThemeRequestContentFieldDisplayName) } -// SetAuthorizationDetails sets the AuthorizationDetails field and marks it as non-optional; +// SetFonts sets the Fonts field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetAuthorizationDetails(authorizationDetails []interface{}) { - c.AuthorizationDetails = authorizationDetails - c.require(createResourceServerRequestContentFieldAuthorizationDetails) +func (c *CreateBrandingThemeRequestContent) SetFonts(fonts *BrandingThemeFonts) { + c.Fonts = fonts + c.require(createBrandingThemeRequestContentFieldFonts) } -// SetProofOfPossession sets the ProofOfPossession field and marks it as non-optional; +// SetPageBackground sets the PageBackground field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetProofOfPossession(proofOfPossession *ResourceServerProofOfPossession) { - c.ProofOfPossession = proofOfPossession - c.require(createResourceServerRequestContentFieldProofOfPossession) +func (c *CreateBrandingThemeRequestContent) SetPageBackground(pageBackground *BrandingThemePageBackground) { + c.PageBackground = pageBackground + c.require(createBrandingThemeRequestContentFieldPageBackground) } -// SetSubjectTypeAuthorization sets the SubjectTypeAuthorization field and marks it as non-optional; +// SetWidget sets the Widget field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateResourceServerRequestContent) SetSubjectTypeAuthorization(subjectTypeAuthorization *ResourceServerSubjectTypeAuthorization) { - c.SubjectTypeAuthorization = subjectTypeAuthorization - c.require(createResourceServerRequestContentFieldSubjectTypeAuthorization) +func (c *CreateBrandingThemeRequestContent) SetWidget(widget *BrandingThemeWidget) { + c.Widget = widget + c.require(createBrandingThemeRequestContentFieldWidget) } var ( - createUserAttributeProfileRequestContentFieldName = big.NewInt(1 << 0) - createUserAttributeProfileRequestContentFieldUserID = big.NewInt(1 << 1) - createUserAttributeProfileRequestContentFieldUserAttributes = big.NewInt(1 << 2) + createRuleRequestContentFieldName = big.NewInt(1 << 0) + createRuleRequestContentFieldScript = big.NewInt(1 << 1) + createRuleRequestContentFieldOrder = big.NewInt(1 << 2) + createRuleRequestContentFieldEnabled = big.NewInt(1 << 3) ) -type CreateUserAttributeProfileRequestContent struct { - Name UserAttributeProfileName `json:"name" url:"-"` - UserID *UserAttributeProfileUserID `json:"user_id,omitempty" url:"-"` - UserAttributes UserAttributeProfileUserAttributes `json:"user_attributes,omitempty" url:"-"` +type CreateRuleRequestContent struct { + // Name of this rule. + Name string `json:"name" url:"-"` + // Code to be executed when this rule runs. + Script string `json:"script" url:"-"` + // Order that this rule should execute in relative to other rules. Lower-valued rules execute first. + Order *float64 `json:"order,omitempty" url:"-"` + // Whether the rule is enabled (true), or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateUserAttributeProfileRequestContent) require(field *big.Int) { +func (c *CreateRuleRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } @@ -1206,406 +1182,134 @@ func (c *CreateUserAttributeProfileRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAttributeProfileRequestContent) SetName(name UserAttributeProfileName) { +func (c *CreateRuleRequestContent) SetName(name string) { c.Name = name - c.require(createUserAttributeProfileRequestContentFieldName) + c.require(createRuleRequestContentFieldName) } -// SetUserID sets the UserID field and marks it as non-optional; +// SetScript sets the Script field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAttributeProfileRequestContent) SetUserID(userID *UserAttributeProfileUserID) { - c.UserID = userID - c.require(createUserAttributeProfileRequestContentFieldUserID) +func (c *CreateRuleRequestContent) SetScript(script string) { + c.Script = script + c.require(createRuleRequestContentFieldScript) } -// SetUserAttributes sets the UserAttributes field and marks it as non-optional; +// SetOrder sets the Order field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAttributeProfileRequestContent) SetUserAttributes(userAttributes UserAttributeProfileUserAttributes) { - c.UserAttributes = userAttributes - c.require(createUserAttributeProfileRequestContentFieldUserAttributes) +func (c *CreateRuleRequestContent) SetOrder(order *float64) { + c.Order = order + c.require(createRuleRequestContentFieldOrder) +} + +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateRuleRequestContent) SetEnabled(enabled *bool) { + c.Enabled = enabled + c.require(createRuleRequestContentFieldEnabled) } var ( - createEmailProviderRequestContentFieldName = big.NewInt(1 << 0) - createEmailProviderRequestContentFieldEnabled = big.NewInt(1 << 1) - createEmailProviderRequestContentFieldDefaultFromAddress = big.NewInt(1 << 2) - createEmailProviderRequestContentFieldCredentials = big.NewInt(1 << 3) - createEmailProviderRequestContentFieldSettings = big.NewInt(1 << 4) + createUserAuthenticationMethodRequestContentFieldType = big.NewInt(1 << 0) + createUserAuthenticationMethodRequestContentFieldName = big.NewInt(1 << 1) + createUserAuthenticationMethodRequestContentFieldTotpSecret = big.NewInt(1 << 2) + createUserAuthenticationMethodRequestContentFieldPhoneNumber = big.NewInt(1 << 3) + createUserAuthenticationMethodRequestContentFieldEmail = big.NewInt(1 << 4) + createUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod = big.NewInt(1 << 5) + createUserAuthenticationMethodRequestContentFieldKeyID = big.NewInt(1 << 6) + createUserAuthenticationMethodRequestContentFieldPublicKey = big.NewInt(1 << 7) + createUserAuthenticationMethodRequestContentFieldRelyingPartyIdentifier = big.NewInt(1 << 8) ) -type CreateEmailProviderRequestContent struct { - Name EmailProviderNameEnum `json:"name" url:"-"` - // Whether the provider is enabled (true) or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` - // Email address to use as "from" when no other address specified. - DefaultFromAddress *string `json:"default_from_address,omitempty" url:"-"` - Credentials *EmailProviderCredentialsSchema `json:"credentials,omitempty" url:"-"` - Settings *EmailSpecificProviderSettingsWithAdditionalProperties `json:"settings,omitempty" url:"-"` +type CreateUserAuthenticationMethodRequestContent struct { + Type CreatedUserAuthenticationMethodTypeEnum `json:"type" url:"-"` + // A human-readable label to identify the authentication method. + Name *string `json:"name,omitempty" url:"-"` + // Base32 encoded secret for TOTP generation. + TotpSecret *string `json:"totp_secret,omitempty" url:"-"` + // Applies to phone authentication methods only. The destination phone number used to send verification codes via text and voice. + PhoneNumber *string `json:"phone_number,omitempty" url:"-"` + // Applies to email authentication methods only. The email address used to send verification messages. + Email *string `json:"email,omitempty" url:"-"` + PreferredAuthenticationMethod *PreferredAuthenticationMethodEnum `json:"preferred_authentication_method,omitempty" url:"-"` + // Applies to webauthn authentication methods only. The id of the credential. + KeyID *string `json:"key_id,omitempty" url:"-"` + // Applies to webauthn authentication methods only. The public key, which is encoded as base64. + PublicKey *string `json:"public_key,omitempty" url:"-"` + // Applies to webauthn authentication methods only. The relying party identifier. + RelyingPartyIdentifier *string `json:"relying_party_identifier,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateEmailProviderRequestContent) require(field *big.Int) { +func (c *CreateUserAuthenticationMethodRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetType sets the Type field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailProviderRequestContent) SetName(name EmailProviderNameEnum) { - c.Name = name - c.require(createEmailProviderRequestContentFieldName) +func (c *CreateUserAuthenticationMethodRequestContent) SetType(type_ CreatedUserAuthenticationMethodTypeEnum) { + c.Type = type_ + c.require(createUserAuthenticationMethodRequestContentFieldType) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailProviderRequestContent) SetEnabled(enabled *bool) { - c.Enabled = enabled - c.require(createEmailProviderRequestContentFieldEnabled) +func (c *CreateUserAuthenticationMethodRequestContent) SetName(name *string) { + c.Name = name + c.require(createUserAuthenticationMethodRequestContentFieldName) } -// SetDefaultFromAddress sets the DefaultFromAddress field and marks it as non-optional; +// SetTotpSecret sets the TotpSecret field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailProviderRequestContent) SetDefaultFromAddress(defaultFromAddress *string) { - c.DefaultFromAddress = defaultFromAddress - c.require(createEmailProviderRequestContentFieldDefaultFromAddress) +func (c *CreateUserAuthenticationMethodRequestContent) SetTotpSecret(totpSecret *string) { + c.TotpSecret = totpSecret + c.require(createUserAuthenticationMethodRequestContentFieldTotpSecret) } -// SetCredentials sets the Credentials field and marks it as non-optional; +// SetPhoneNumber sets the PhoneNumber field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailProviderRequestContent) SetCredentials(credentials *EmailProviderCredentialsSchema) { - c.Credentials = credentials - c.require(createEmailProviderRequestContentFieldCredentials) +func (c *CreateUserAuthenticationMethodRequestContent) SetPhoneNumber(phoneNumber *string) { + c.PhoneNumber = phoneNumber + c.require(createUserAuthenticationMethodRequestContentFieldPhoneNumber) } -// SetSettings sets the Settings field and marks it as non-optional; +// SetEmail sets the Email field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailProviderRequestContent) SetSettings(settings *EmailSpecificProviderSettingsWithAdditionalProperties) { - c.Settings = settings - c.require(createEmailProviderRequestContentFieldSettings) -} - -var ( - createSelfServiceProfileSSOTicketRequestContentFieldConnectionID = big.NewInt(1 << 0) - createSelfServiceProfileSSOTicketRequestContentFieldConnectionConfig = big.NewInt(1 << 1) - createSelfServiceProfileSSOTicketRequestContentFieldEnabledClients = big.NewInt(1 << 2) - createSelfServiceProfileSSOTicketRequestContentFieldEnabledOrganizations = big.NewInt(1 << 3) - createSelfServiceProfileSSOTicketRequestContentFieldTTLSec = big.NewInt(1 << 4) - createSelfServiceProfileSSOTicketRequestContentFieldDomainAliasesConfig = big.NewInt(1 << 5) - createSelfServiceProfileSSOTicketRequestContentFieldProvisioningConfig = big.NewInt(1 << 6) -) - -type CreateSelfServiceProfileSSOTicketRequestContent struct { - // If provided, this will allow editing of the provided connection during the SSO Flow - ConnectionID *string `json:"connection_id,omitempty" url:"-"` - ConnectionConfig *SelfServiceProfileSSOTicketConnectionConfig `json:"connection_config,omitempty" url:"-"` - // List of client_ids that the connection will be enabled for. - EnabledClients []string `json:"enabled_clients,omitempty" url:"-"` - // List of organizations that the connection will be enabled for. - EnabledOrganizations []*SelfServiceProfileSSOTicketEnabledOrganization `json:"enabled_organizations,omitempty" url:"-"` - // Number of seconds for which the ticket is valid before expiration. If unspecified or set to 0, this value defaults to 432000 seconds (5 days). - TTLSec *int `json:"ttl_sec,omitempty" url:"-"` - DomainAliasesConfig *SelfServiceProfileSSOTicketDomainAliasesConfig `json:"domain_aliases_config,omitempty" url:"-"` - ProvisioningConfig *SelfServiceProfileSSOTicketProvisioningConfig `json:"provisioning_config,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateSelfServiceProfileSSOTicketRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) +func (c *CreateUserAuthenticationMethodRequestContent) SetEmail(email *string) { + c.Email = email + c.require(createUserAuthenticationMethodRequestContentFieldEmail) } -// SetConnectionID sets the ConnectionID field and marks it as non-optional; +// SetPreferredAuthenticationMethod sets the PreferredAuthenticationMethod field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetConnectionID(connectionID *string) { - c.ConnectionID = connectionID - c.require(createSelfServiceProfileSSOTicketRequestContentFieldConnectionID) +func (c *CreateUserAuthenticationMethodRequestContent) SetPreferredAuthenticationMethod(preferredAuthenticationMethod *PreferredAuthenticationMethodEnum) { + c.PreferredAuthenticationMethod = preferredAuthenticationMethod + c.require(createUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod) } -// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// SetKeyID sets the KeyID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetConnectionConfig(connectionConfig *SelfServiceProfileSSOTicketConnectionConfig) { - c.ConnectionConfig = connectionConfig - c.require(createSelfServiceProfileSSOTicketRequestContentFieldConnectionConfig) +func (c *CreateUserAuthenticationMethodRequestContent) SetKeyID(keyID *string) { + c.KeyID = keyID + c.require(createUserAuthenticationMethodRequestContentFieldKeyID) } -// SetEnabledClients sets the EnabledClients field and marks it as non-optional; +// SetPublicKey sets the PublicKey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetEnabledClients(enabledClients []string) { - c.EnabledClients = enabledClients - c.require(createSelfServiceProfileSSOTicketRequestContentFieldEnabledClients) +func (c *CreateUserAuthenticationMethodRequestContent) SetPublicKey(publicKey *string) { + c.PublicKey = publicKey + c.require(createUserAuthenticationMethodRequestContentFieldPublicKey) } -// SetEnabledOrganizations sets the EnabledOrganizations field and marks it as non-optional; +// SetRelyingPartyIdentifier sets the RelyingPartyIdentifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetEnabledOrganizations(enabledOrganizations []*SelfServiceProfileSSOTicketEnabledOrganization) { - c.EnabledOrganizations = enabledOrganizations - c.require(createSelfServiceProfileSSOTicketRequestContentFieldEnabledOrganizations) -} - -// SetTTLSec sets the TTLSec field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetTTLSec(ttlSec *int) { - c.TTLSec = ttlSec - c.require(createSelfServiceProfileSSOTicketRequestContentFieldTTLSec) -} - -// SetDomainAliasesConfig sets the DomainAliasesConfig field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetDomainAliasesConfig(domainAliasesConfig *SelfServiceProfileSSOTicketDomainAliasesConfig) { - c.DomainAliasesConfig = domainAliasesConfig - c.require(createSelfServiceProfileSSOTicketRequestContentFieldDomainAliasesConfig) -} - -// SetProvisioningConfig sets the ProvisioningConfig field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileSSOTicketRequestContent) SetProvisioningConfig(provisioningConfig *SelfServiceProfileSSOTicketProvisioningConfig) { - c.ProvisioningConfig = provisioningConfig - c.require(createSelfServiceProfileSSOTicketRequestContentFieldProvisioningConfig) -} - -var ( - createEncryptionKeyRequestContentFieldType = big.NewInt(1 << 0) -) - -type CreateEncryptionKeyRequestContent struct { - Type CreateEncryptionKeyType `json:"type" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateEncryptionKeyRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetType sets the Type field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEncryptionKeyRequestContent) SetType(type_ CreateEncryptionKeyType) { - c.Type = type_ - c.require(createEncryptionKeyRequestContentFieldType) -} - -var ( - createPhoneTemplateRequestContentFieldType = big.NewInt(1 << 0) - createPhoneTemplateRequestContentFieldDisabled = big.NewInt(1 << 1) - createPhoneTemplateRequestContentFieldContent = big.NewInt(1 << 2) -) - -type CreatePhoneTemplateRequestContent struct { - Type *PhoneTemplateNotificationTypeEnum `json:"type,omitempty" url:"-"` - // Whether the template is enabled (false) or disabled (true). - Disabled *bool `json:"disabled,omitempty" url:"-"` - Content *PhoneTemplateContent `json:"content,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreatePhoneTemplateRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetType sets the Type field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneTemplateRequestContent) SetType(type_ *PhoneTemplateNotificationTypeEnum) { - c.Type = type_ - c.require(createPhoneTemplateRequestContentFieldType) -} - -// SetDisabled sets the Disabled field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneTemplateRequestContent) SetDisabled(disabled *bool) { - c.Disabled = disabled - c.require(createPhoneTemplateRequestContentFieldDisabled) -} - -// SetContent sets the Content field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneTemplateRequestContent) SetContent(content *PhoneTemplateContent) { - c.Content = content - c.require(createPhoneTemplateRequestContentFieldContent) -} - -var ( - createNetworkACLRequestContentFieldDescription = big.NewInt(1 << 0) - createNetworkACLRequestContentFieldActive = big.NewInt(1 << 1) - createNetworkACLRequestContentFieldPriority = big.NewInt(1 << 2) - createNetworkACLRequestContentFieldRule = big.NewInt(1 << 3) -) - -type CreateNetworkACLRequestContent struct { - Description string `json:"description" url:"-"` - // Indicates whether or not this access control list is actively being used - Active bool `json:"active" url:"-"` - // Indicates the order in which the ACL will be evaluated relative to other ACL rules. - Priority float64 `json:"priority" url:"-"` - Rule *NetworkACLRule `json:"rule,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateNetworkACLRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetDescription sets the Description field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateNetworkACLRequestContent) SetDescription(description string) { - c.Description = description - c.require(createNetworkACLRequestContentFieldDescription) -} - -// SetActive sets the Active field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateNetworkACLRequestContent) SetActive(active bool) { - c.Active = active - c.require(createNetworkACLRequestContentFieldActive) -} - -// SetPriority sets the Priority field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateNetworkACLRequestContent) SetPriority(priority float64) { - c.Priority = priority - c.require(createNetworkACLRequestContentFieldPriority) -} - -// SetRule sets the Rule field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateNetworkACLRequestContent) SetRule(rule *NetworkACLRule) { - c.Rule = rule - c.require(createNetworkACLRequestContentFieldRule) -} - -var ( - associateOrganizationClientGrantRequestContentFieldGrantID = big.NewInt(1 << 0) -) - -type AssociateOrganizationClientGrantRequestContent struct { - // A Client Grant ID to add to the organization. - GrantID string `json:"grant_id" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (a *AssociateOrganizationClientGrantRequestContent) require(field *big.Int) { - if a.explicitFields == nil { - a.explicitFields = big.NewInt(0) - } - a.explicitFields.Or(a.explicitFields, field) -} - -// SetGrantID sets the GrantID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (a *AssociateOrganizationClientGrantRequestContent) SetGrantID(grantID string) { - a.GrantID = grantID - a.require(associateOrganizationClientGrantRequestContentFieldGrantID) -} - -var ( - createFormRequestContentFieldName = big.NewInt(1 << 0) - createFormRequestContentFieldMessages = big.NewInt(1 << 1) - createFormRequestContentFieldLanguages = big.NewInt(1 << 2) - createFormRequestContentFieldTranslations = big.NewInt(1 << 3) - createFormRequestContentFieldNodes = big.NewInt(1 << 4) - createFormRequestContentFieldStart = big.NewInt(1 << 5) - createFormRequestContentFieldEnding = big.NewInt(1 << 6) - createFormRequestContentFieldStyle = big.NewInt(1 << 7) -) - -type CreateFormRequestContent struct { - Name string `json:"name" url:"-"` - Messages *FormMessages `json:"messages,omitempty" url:"-"` - Languages *FormLanguages `json:"languages,omitempty" url:"-"` - Translations *FormTranslations `json:"translations,omitempty" url:"-"` - Nodes *FormNodeList `json:"nodes,omitempty" url:"-"` - Start *FormStartNode `json:"start,omitempty" url:"-"` - Ending *FormEndingNode `json:"ending,omitempty" url:"-"` - Style *FormStyle `json:"style,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateFormRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetName sets the Name field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetName(name string) { - c.Name = name - c.require(createFormRequestContentFieldName) -} - -// SetMessages sets the Messages field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetMessages(messages *FormMessages) { - c.Messages = messages - c.require(createFormRequestContentFieldMessages) -} - -// SetLanguages sets the Languages field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetLanguages(languages *FormLanguages) { - c.Languages = languages - c.require(createFormRequestContentFieldLanguages) -} - -// SetTranslations sets the Translations field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetTranslations(translations *FormTranslations) { - c.Translations = translations - c.require(createFormRequestContentFieldTranslations) -} - -// SetNodes sets the Nodes field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetNodes(nodes *FormNodeList) { - c.Nodes = nodes - c.require(createFormRequestContentFieldNodes) -} - -// SetStart sets the Start field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetStart(start *FormStartNode) { - c.Start = start - c.require(createFormRequestContentFieldStart) -} - -// SetEnding sets the Ending field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetEnding(ending *FormEndingNode) { - c.Ending = ending - c.require(createFormRequestContentFieldEnding) -} - -// SetStyle sets the Style field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFormRequestContent) SetStyle(style *FormStyle) { - c.Style = style - c.require(createFormRequestContentFieldStyle) +func (c *CreateUserAuthenticationMethodRequestContent) SetRelyingPartyIdentifier(relyingPartyIdentifier *string) { + c.RelyingPartyIdentifier = relyingPartyIdentifier + c.require(createUserAuthenticationMethodRequestContentFieldRelyingPartyIdentifier) } var ( @@ -1656,7 +1360,8 @@ var ( createClientRequestContentFieldParRequestExpiry = big.NewInt(1 << 44) createClientRequestContentFieldTokenQuota = big.NewInt(1 << 45) createClientRequestContentFieldResourceServerIdentifier = big.NewInt(1 << 46) - createClientRequestContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 47) + createClientRequestContentFieldExpressConfiguration = big.NewInt(1 << 47) + createClientRequestContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 48) ) type CreateClientRequestContent struct { @@ -1737,6 +1442,7 @@ type CreateClientRequestContent struct { TokenQuota *CreateTokenQuota `json:"token_quota,omitempty" url:"-"` // The identifier of the resource server that this client is linked to. ResourceServerIdentifier *string `json:"resource_server_identifier,omitempty" url:"-"` + ExpressConfiguration *ExpressConfiguration `json:"express_configuration,omitempty" url:"-"` AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration `json:"async_approval_notification_channels,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted @@ -2079,6 +1785,13 @@ func (c *CreateClientRequestContent) SetResourceServerIdentifier(resourceServerI c.require(createClientRequestContentFieldResourceServerIdentifier) } +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateClientRequestContent) SetExpressConfiguration(expressConfiguration *ExpressConfiguration) { + c.ExpressConfiguration = expressConfiguration + c.require(createClientRequestContentFieldExpressConfiguration) +} + // SetAsyncApprovalNotificationChannels sets the AsyncApprovalNotificationChannels field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (c *CreateClientRequestContent) SetAsyncApprovalNotificationChannels(asyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration) { @@ -2087,361 +1800,346 @@ func (c *CreateClientRequestContent) SetAsyncApprovalNotificationChannels(asyncA } var ( - createUserAuthenticationMethodRequestContentFieldType = big.NewInt(1 << 0) - createUserAuthenticationMethodRequestContentFieldName = big.NewInt(1 << 1) - createUserAuthenticationMethodRequestContentFieldTotpSecret = big.NewInt(1 << 2) - createUserAuthenticationMethodRequestContentFieldPhoneNumber = big.NewInt(1 << 3) - createUserAuthenticationMethodRequestContentFieldEmail = big.NewInt(1 << 4) - createUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod = big.NewInt(1 << 5) - createUserAuthenticationMethodRequestContentFieldKeyID = big.NewInt(1 << 6) - createUserAuthenticationMethodRequestContentFieldPublicKey = big.NewInt(1 << 7) - createUserAuthenticationMethodRequestContentFieldRelyingPartyIdentifier = big.NewInt(1 << 8) + createResourceServerRequestContentFieldName = big.NewInt(1 << 0) + createResourceServerRequestContentFieldIdentifier = big.NewInt(1 << 1) + createResourceServerRequestContentFieldScopes = big.NewInt(1 << 2) + createResourceServerRequestContentFieldSigningAlg = big.NewInt(1 << 3) + createResourceServerRequestContentFieldSigningSecret = big.NewInt(1 << 4) + createResourceServerRequestContentFieldAllowOfflineAccess = big.NewInt(1 << 5) + createResourceServerRequestContentFieldTokenLifetime = big.NewInt(1 << 6) + createResourceServerRequestContentFieldTokenDialect = big.NewInt(1 << 7) + createResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients = big.NewInt(1 << 8) + createResourceServerRequestContentFieldEnforcePolicies = big.NewInt(1 << 9) + createResourceServerRequestContentFieldTokenEncryption = big.NewInt(1 << 10) + createResourceServerRequestContentFieldConsentPolicy = big.NewInt(1 << 11) + createResourceServerRequestContentFieldAuthorizationDetails = big.NewInt(1 << 12) + createResourceServerRequestContentFieldProofOfPossession = big.NewInt(1 << 13) + createResourceServerRequestContentFieldSubjectTypeAuthorization = big.NewInt(1 << 14) ) -type CreateUserAuthenticationMethodRequestContent struct { - Type CreatedUserAuthenticationMethodTypeEnum `json:"type" url:"-"` - // A human-readable label to identify the authentication method. +type CreateResourceServerRequestContent struct { + // Friendly name for this resource server. Can not contain `<` or `>` characters. Name *string `json:"name,omitempty" url:"-"` - // Base32 encoded secret for TOTP generation. - TotpSecret *string `json:"totp_secret,omitempty" url:"-"` - // Applies to phone authentication methods only. The destination phone number used to send verification codes via text and voice. - PhoneNumber *string `json:"phone_number,omitempty" url:"-"` - // Applies to email authentication methods only. The email address used to send verification messages. - Email *string `json:"email,omitempty" url:"-"` - PreferredAuthenticationMethod *PreferredAuthenticationMethodEnum `json:"preferred_authentication_method,omitempty" url:"-"` - // Applies to webauthn authentication methods only. The id of the credential. - KeyID *string `json:"key_id,omitempty" url:"-"` - // Applies to webauthn authentication methods only. The public key, which is encoded as base64. - PublicKey *string `json:"public_key,omitempty" url:"-"` - // Applies to webauthn authentication methods only. The relying party identifier. - RelyingPartyIdentifier *string `json:"relying_party_identifier,omitempty" url:"-"` + // Unique identifier for the API used as the audience parameter on authorization calls. Can not be changed once set. + Identifier string `json:"identifier" url:"-"` + // List of permissions (scopes) that this API uses. + Scopes []*ResourceServerScope `json:"scopes,omitempty" url:"-"` + SigningAlg *SigningAlgorithmEnum `json:"signing_alg,omitempty" url:"-"` + // Secret used to sign tokens when using symmetric algorithms (HS256). + SigningSecret *string `json:"signing_secret,omitempty" url:"-"` + // Whether refresh tokens can be issued for this API (true) or not (false). + AllowOfflineAccess *bool `json:"allow_offline_access,omitempty" url:"-"` + // Expiration value (in seconds) for access tokens issued for this API from the token endpoint. + TokenLifetime *int `json:"token_lifetime,omitempty" url:"-"` + TokenDialect *ResourceServerTokenDialectSchemaEnum `json:"token_dialect,omitempty" url:"-"` + // Whether to skip user consent for applications flagged as first party (true) or not (false). + SkipConsentForVerifiableFirstPartyClients *bool `json:"skip_consent_for_verifiable_first_party_clients,omitempty" url:"-"` + // Whether to enforce authorization policies (true) or to ignore them (false). + EnforcePolicies *bool `json:"enforce_policies,omitempty" url:"-"` + TokenEncryption *ResourceServerTokenEncryption `json:"token_encryption,omitempty" url:"-"` + ConsentPolicy *ResourceServerConsentPolicyEnum `json:"consent_policy,omitempty" url:"-"` + AuthorizationDetails []interface{} `json:"authorization_details,omitempty" url:"-"` + ProofOfPossession *ResourceServerProofOfPossession `json:"proof_of_possession,omitempty" url:"-"` + SubjectTypeAuthorization *ResourceServerSubjectTypeAuthorization `json:"subject_type_authorization,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateUserAuthenticationMethodRequestContent) require(field *big.Int) { +func (c *CreateResourceServerRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetType sets the Type field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetType(type_ CreatedUserAuthenticationMethodTypeEnum) { - c.Type = type_ - c.require(createUserAuthenticationMethodRequestContentFieldType) -} - // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetName(name *string) { +func (c *CreateResourceServerRequestContent) SetName(name *string) { c.Name = name - c.require(createUserAuthenticationMethodRequestContentFieldName) + c.require(createResourceServerRequestContentFieldName) } -// SetTotpSecret sets the TotpSecret field and marks it as non-optional; +// SetIdentifier sets the Identifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetTotpSecret(totpSecret *string) { - c.TotpSecret = totpSecret - c.require(createUserAuthenticationMethodRequestContentFieldTotpSecret) +func (c *CreateResourceServerRequestContent) SetIdentifier(identifier string) { + c.Identifier = identifier + c.require(createResourceServerRequestContentFieldIdentifier) } -// SetPhoneNumber sets the PhoneNumber field and marks it as non-optional; +// SetScopes sets the Scopes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetPhoneNumber(phoneNumber *string) { - c.PhoneNumber = phoneNumber - c.require(createUserAuthenticationMethodRequestContentFieldPhoneNumber) +func (c *CreateResourceServerRequestContent) SetScopes(scopes []*ResourceServerScope) { + c.Scopes = scopes + c.require(createResourceServerRequestContentFieldScopes) } -// SetEmail sets the Email field and marks it as non-optional; +// SetSigningAlg sets the SigningAlg field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetEmail(email *string) { - c.Email = email - c.require(createUserAuthenticationMethodRequestContentFieldEmail) +func (c *CreateResourceServerRequestContent) SetSigningAlg(signingAlg *SigningAlgorithmEnum) { + c.SigningAlg = signingAlg + c.require(createResourceServerRequestContentFieldSigningAlg) } -// SetPreferredAuthenticationMethod sets the PreferredAuthenticationMethod field and marks it as non-optional; +// SetSigningSecret sets the SigningSecret field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetPreferredAuthenticationMethod(preferredAuthenticationMethod *PreferredAuthenticationMethodEnum) { - c.PreferredAuthenticationMethod = preferredAuthenticationMethod - c.require(createUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod) +func (c *CreateResourceServerRequestContent) SetSigningSecret(signingSecret *string) { + c.SigningSecret = signingSecret + c.require(createResourceServerRequestContentFieldSigningSecret) } -// SetKeyID sets the KeyID field and marks it as non-optional; +// SetAllowOfflineAccess sets the AllowOfflineAccess field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetKeyID(keyID *string) { - c.KeyID = keyID - c.require(createUserAuthenticationMethodRequestContentFieldKeyID) +func (c *CreateResourceServerRequestContent) SetAllowOfflineAccess(allowOfflineAccess *bool) { + c.AllowOfflineAccess = allowOfflineAccess + c.require(createResourceServerRequestContentFieldAllowOfflineAccess) } -// SetPublicKey sets the PublicKey field and marks it as non-optional; +// SetTokenLifetime sets the TokenLifetime field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetPublicKey(publicKey *string) { - c.PublicKey = publicKey - c.require(createUserAuthenticationMethodRequestContentFieldPublicKey) +func (c *CreateResourceServerRequestContent) SetTokenLifetime(tokenLifetime *int) { + c.TokenLifetime = tokenLifetime + c.require(createResourceServerRequestContentFieldTokenLifetime) } -// SetRelyingPartyIdentifier sets the RelyingPartyIdentifier field and marks it as non-optional; +// SetTokenDialect sets the TokenDialect field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateUserAuthenticationMethodRequestContent) SetRelyingPartyIdentifier(relyingPartyIdentifier *string) { - c.RelyingPartyIdentifier = relyingPartyIdentifier - c.require(createUserAuthenticationMethodRequestContentFieldRelyingPartyIdentifier) +func (c *CreateResourceServerRequestContent) SetTokenDialect(tokenDialect *ResourceServerTokenDialectSchemaEnum) { + c.TokenDialect = tokenDialect + c.require(createResourceServerRequestContentFieldTokenDialect) } -var ( - createCustomDomainRequestContentFieldDomain = big.NewInt(1 << 0) - createCustomDomainRequestContentFieldType = big.NewInt(1 << 1) - createCustomDomainRequestContentFieldVerificationMethod = big.NewInt(1 << 2) - createCustomDomainRequestContentFieldTLSPolicy = big.NewInt(1 << 3) - createCustomDomainRequestContentFieldCustomClientIPHeader = big.NewInt(1 << 4) -) - -type CreateCustomDomainRequestContent struct { - // Domain name. - Domain string `json:"domain" url:"-"` - Type CustomDomainProvisioningTypeEnum `json:"type" url:"-"` - VerificationMethod *CustomDomainVerificationMethodEnum `json:"verification_method,omitempty" url:"-"` - TLSPolicy *CustomDomainTLSPolicyEnum `json:"tls_policy,omitempty" url:"-"` - CustomClientIPHeader *CustomDomainCustomClientIPHeader `json:"custom_client_ip_header,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetSkipConsentForVerifiableFirstPartyClients sets the SkipConsentForVerifiableFirstPartyClients field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateResourceServerRequestContent) SetSkipConsentForVerifiableFirstPartyClients(skipConsentForVerifiableFirstPartyClients *bool) { + c.SkipConsentForVerifiableFirstPartyClients = skipConsentForVerifiableFirstPartyClients + c.require(createResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients) } -func (c *CreateCustomDomainRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) +// SetEnforcePolicies sets the EnforcePolicies field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateResourceServerRequestContent) SetEnforcePolicies(enforcePolicies *bool) { + c.EnforcePolicies = enforcePolicies + c.require(createResourceServerRequestContentFieldEnforcePolicies) } -// SetDomain sets the Domain field and marks it as non-optional; +// SetTokenEncryption sets the TokenEncryption field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateCustomDomainRequestContent) SetDomain(domain string) { - c.Domain = domain - c.require(createCustomDomainRequestContentFieldDomain) +func (c *CreateResourceServerRequestContent) SetTokenEncryption(tokenEncryption *ResourceServerTokenEncryption) { + c.TokenEncryption = tokenEncryption + c.require(createResourceServerRequestContentFieldTokenEncryption) } -// SetType sets the Type field and marks it as non-optional; +// SetConsentPolicy sets the ConsentPolicy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateCustomDomainRequestContent) SetType(type_ CustomDomainProvisioningTypeEnum) { - c.Type = type_ - c.require(createCustomDomainRequestContentFieldType) +func (c *CreateResourceServerRequestContent) SetConsentPolicy(consentPolicy *ResourceServerConsentPolicyEnum) { + c.ConsentPolicy = consentPolicy + c.require(createResourceServerRequestContentFieldConsentPolicy) } -// SetVerificationMethod sets the VerificationMethod field and marks it as non-optional; +// SetAuthorizationDetails sets the AuthorizationDetails field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateCustomDomainRequestContent) SetVerificationMethod(verificationMethod *CustomDomainVerificationMethodEnum) { - c.VerificationMethod = verificationMethod - c.require(createCustomDomainRequestContentFieldVerificationMethod) +func (c *CreateResourceServerRequestContent) SetAuthorizationDetails(authorizationDetails []interface{}) { + c.AuthorizationDetails = authorizationDetails + c.require(createResourceServerRequestContentFieldAuthorizationDetails) } -// SetTLSPolicy sets the TLSPolicy field and marks it as non-optional; +// SetProofOfPossession sets the ProofOfPossession field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateCustomDomainRequestContent) SetTLSPolicy(tlsPolicy *CustomDomainTLSPolicyEnum) { - c.TLSPolicy = tlsPolicy - c.require(createCustomDomainRequestContentFieldTLSPolicy) +func (c *CreateResourceServerRequestContent) SetProofOfPossession(proofOfPossession *ResourceServerProofOfPossession) { + c.ProofOfPossession = proofOfPossession + c.require(createResourceServerRequestContentFieldProofOfPossession) } -// SetCustomClientIPHeader sets the CustomClientIPHeader field and marks it as non-optional; +// SetSubjectTypeAuthorization sets the SubjectTypeAuthorization field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateCustomDomainRequestContent) SetCustomClientIPHeader(customClientIPHeader *CustomDomainCustomClientIPHeader) { - c.CustomClientIPHeader = customClientIPHeader - c.require(createCustomDomainRequestContentFieldCustomClientIPHeader) +func (c *CreateResourceServerRequestContent) SetSubjectTypeAuthorization(subjectTypeAuthorization *ResourceServerSubjectTypeAuthorization) { + c.SubjectTypeAuthorization = subjectTypeAuthorization + c.require(createResourceServerRequestContentFieldSubjectTypeAuthorization) } var ( - createVerificationEmailRequestContentFieldUserID = big.NewInt(1 << 0) - createVerificationEmailRequestContentFieldClientID = big.NewInt(1 << 1) - createVerificationEmailRequestContentFieldIdentity = big.NewInt(1 << 2) - createVerificationEmailRequestContentFieldOrganizationID = big.NewInt(1 << 3) + createUserRequestContentFieldEmail = big.NewInt(1 << 0) + createUserRequestContentFieldPhoneNumber = big.NewInt(1 << 1) + createUserRequestContentFieldUserMetadata = big.NewInt(1 << 2) + createUserRequestContentFieldBlocked = big.NewInt(1 << 3) + createUserRequestContentFieldEmailVerified = big.NewInt(1 << 4) + createUserRequestContentFieldPhoneVerified = big.NewInt(1 << 5) + createUserRequestContentFieldAppMetadata = big.NewInt(1 << 6) + createUserRequestContentFieldGivenName = big.NewInt(1 << 7) + createUserRequestContentFieldFamilyName = big.NewInt(1 << 8) + createUserRequestContentFieldName = big.NewInt(1 << 9) + createUserRequestContentFieldNickname = big.NewInt(1 << 10) + createUserRequestContentFieldPicture = big.NewInt(1 << 11) + createUserRequestContentFieldUserID = big.NewInt(1 << 12) + createUserRequestContentFieldConnection = big.NewInt(1 << 13) + createUserRequestContentFieldPassword = big.NewInt(1 << 14) + createUserRequestContentFieldVerifyEmail = big.NewInt(1 << 15) + createUserRequestContentFieldUsername = big.NewInt(1 << 16) ) -type CreateVerificationEmailRequestContent struct { - // user_id of the user to send the verification email to. - UserID string `json:"user_id" url:"-"` - // client_id of the client (application). If no value provided, the global Client ID will be used. - ClientID *string `json:"client_id,omitempty" url:"-"` - Identity *Identity `json:"identity,omitempty" url:"-"` - // (Optional) Organization ID – the ID of the Organization. If provided, organization parameters will be made available to the email template and organization branding will be applied to the prompt. In addition, the redirect link in the prompt will include organization_id and organization_name query string parameters. - OrganizationID *string `json:"organization_id,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateVerificationEmailRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetUserID sets the UserID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerificationEmailRequestContent) SetUserID(userID string) { - c.UserID = userID - c.require(createVerificationEmailRequestContentFieldUserID) -} - -// SetClientID sets the ClientID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerificationEmailRequestContent) SetClientID(clientID *string) { - c.ClientID = clientID - c.require(createVerificationEmailRequestContentFieldClientID) -} - -// SetIdentity sets the Identity field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerificationEmailRequestContent) SetIdentity(identity *Identity) { - c.Identity = identity - c.require(createVerificationEmailRequestContentFieldIdentity) -} - -// SetOrganizationID sets the OrganizationID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerificationEmailRequestContent) SetOrganizationID(organizationID *string) { - c.OrganizationID = organizationID - c.require(createVerificationEmailRequestContentFieldOrganizationID) -} - -var ( - createBrandingPhoneProviderRequestContentFieldName = big.NewInt(1 << 0) - createBrandingPhoneProviderRequestContentFieldDisabled = big.NewInt(1 << 1) - createBrandingPhoneProviderRequestContentFieldConfiguration = big.NewInt(1 << 2) - createBrandingPhoneProviderRequestContentFieldCredentials = big.NewInt(1 << 3) -) - -type CreateBrandingPhoneProviderRequestContent struct { - Name PhoneProviderNameEnum `json:"name" url:"-"` - // Whether the provider is enabled (false) or disabled (true). - Disabled *bool `json:"disabled,omitempty" url:"-"` - Configuration *PhoneProviderConfiguration `json:"configuration,omitempty" url:"-"` - Credentials *PhoneProviderCredentials `json:"credentials,omitempty" url:"-"` +type CreateUserRequestContent struct { + // The user's email. + Email *string `json:"email,omitempty" url:"-"` + // The user's phone number (following the E.164 recommendation). + PhoneNumber *string `json:"phone_number,omitempty" url:"-"` + UserMetadata *UserMetadata `json:"user_metadata,omitempty" url:"-"` + // Whether this user was blocked by an administrator (true) or not (false). + Blocked *bool `json:"blocked,omitempty" url:"-"` + // Whether this email address is verified (true) or unverified (false). User will receive a verification email after creation if `email_verified` is false or not specified + EmailVerified *bool `json:"email_verified,omitempty" url:"-"` + // Whether this phone number has been verified (true) or not (false). + PhoneVerified *bool `json:"phone_verified,omitempty" url:"-"` + AppMetadata *AppMetadata `json:"app_metadata,omitempty" url:"-"` + // The user's given name(s). + GivenName *string `json:"given_name,omitempty" url:"-"` + // The user's family name(s). + FamilyName *string `json:"family_name,omitempty" url:"-"` + // The user's full name. + Name *string `json:"name,omitempty" url:"-"` + // The user's nickname. + Nickname *string `json:"nickname,omitempty" url:"-"` + // A URI pointing to the user's picture. + Picture *string `json:"picture,omitempty" url:"-"` + // The external user's id provided by the identity provider. + UserID *string `json:"user_id,omitempty" url:"-"` + // Name of the connection this user should be created in. + Connection string `json:"connection" url:"-"` + // Initial password for this user. Only valid for auth0 connection strategy. + Password *string `json:"password,omitempty" url:"-"` + // Whether the user will receive a verification email after creation (true) or no email (false). Overrides behavior of `email_verified` parameter. + VerifyEmail *bool `json:"verify_email,omitempty" url:"-"` + // The user's username. Only valid if the connection requires a username. + Username *string `json:"username,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateBrandingPhoneProviderRequestContent) require(field *big.Int) { +func (c *CreateUserRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetEmail sets the Email field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingPhoneProviderRequestContent) SetName(name PhoneProviderNameEnum) { - c.Name = name - c.require(createBrandingPhoneProviderRequestContentFieldName) +func (c *CreateUserRequestContent) SetEmail(email *string) { + c.Email = email + c.require(createUserRequestContentFieldEmail) } -// SetDisabled sets the Disabled field and marks it as non-optional; +// SetPhoneNumber sets the PhoneNumber field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingPhoneProviderRequestContent) SetDisabled(disabled *bool) { - c.Disabled = disabled - c.require(createBrandingPhoneProviderRequestContentFieldDisabled) +func (c *CreateUserRequestContent) SetPhoneNumber(phoneNumber *string) { + c.PhoneNumber = phoneNumber + c.require(createUserRequestContentFieldPhoneNumber) } -// SetConfiguration sets the Configuration field and marks it as non-optional; +// SetUserMetadata sets the UserMetadata field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingPhoneProviderRequestContent) SetConfiguration(configuration *PhoneProviderConfiguration) { - c.Configuration = configuration - c.require(createBrandingPhoneProviderRequestContentFieldConfiguration) +func (c *CreateUserRequestContent) SetUserMetadata(userMetadata *UserMetadata) { + c.UserMetadata = userMetadata + c.require(createUserRequestContentFieldUserMetadata) } -// SetCredentials sets the Credentials field and marks it as non-optional; +// SetBlocked sets the Blocked field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingPhoneProviderRequestContent) SetCredentials(credentials *PhoneProviderCredentials) { - c.Credentials = credentials - c.require(createBrandingPhoneProviderRequestContentFieldCredentials) +func (c *CreateUserRequestContent) SetBlocked(blocked *bool) { + c.Blocked = blocked + c.require(createUserRequestContentFieldBlocked) } -var ( - createClientGrantRequestContentFieldClientID = big.NewInt(1 << 0) - createClientGrantRequestContentFieldAudience = big.NewInt(1 << 1) - createClientGrantRequestContentFieldOrganizationUsage = big.NewInt(1 << 2) - createClientGrantRequestContentFieldAllowAnyOrganization = big.NewInt(1 << 3) - createClientGrantRequestContentFieldScope = big.NewInt(1 << 4) - createClientGrantRequestContentFieldSubjectType = big.NewInt(1 << 5) - createClientGrantRequestContentFieldAuthorizationDetailsTypes = big.NewInt(1 << 6) -) +// SetEmailVerified sets the EmailVerified field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateUserRequestContent) SetEmailVerified(emailVerified *bool) { + c.EmailVerified = emailVerified + c.require(createUserRequestContentFieldEmailVerified) +} -type CreateClientGrantRequestContent struct { - // ID of the client. - ClientID string `json:"client_id" url:"-"` - // The audience (API identifier) of this client grant - Audience string `json:"audience" url:"-"` - OrganizationUsage *ClientGrantOrganizationUsageEnum `json:"organization_usage,omitempty" url:"-"` - // If enabled, any organization can be used with this grant. If disabled (default), the grant must be explicitly assigned to the desired organizations. - AllowAnyOrganization *bool `json:"allow_any_organization,omitempty" url:"-"` - // Scopes allowed for this client grant. - Scope []string `json:"scope,omitempty" url:"-"` - SubjectType *ClientGrantSubjectTypeEnum `json:"subject_type,omitempty" url:"-"` - // Types of authorization_details allowed for this client grant. Use of this field is subject to the applicable Free Trial terms in Okta’s Master Subscription Agreement. - AuthorizationDetailsTypes []string `json:"authorization_details_types,omitempty" url:"-"` +// SetPhoneVerified sets the PhoneVerified field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateUserRequestContent) SetPhoneVerified(phoneVerified *bool) { + c.PhoneVerified = phoneVerified + c.require(createUserRequestContentFieldPhoneVerified) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetAppMetadata sets the AppMetadata field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateUserRequestContent) SetAppMetadata(appMetadata *AppMetadata) { + c.AppMetadata = appMetadata + c.require(createUserRequestContentFieldAppMetadata) } -func (c *CreateClientGrantRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) +// SetGivenName sets the GivenName field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateUserRequestContent) SetGivenName(givenName *string) { + c.GivenName = givenName + c.require(createUserRequestContentFieldGivenName) } -// SetClientID sets the ClientID field and marks it as non-optional; +// SetFamilyName sets the FamilyName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetClientID(clientID string) { - c.ClientID = clientID - c.require(createClientGrantRequestContentFieldClientID) +func (c *CreateUserRequestContent) SetFamilyName(familyName *string) { + c.FamilyName = familyName + c.require(createUserRequestContentFieldFamilyName) } -// SetAudience sets the Audience field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetAudience(audience string) { - c.Audience = audience - c.require(createClientGrantRequestContentFieldAudience) +func (c *CreateUserRequestContent) SetName(name *string) { + c.Name = name + c.require(createUserRequestContentFieldName) } -// SetOrganizationUsage sets the OrganizationUsage field and marks it as non-optional; +// SetNickname sets the Nickname field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetOrganizationUsage(organizationUsage *ClientGrantOrganizationUsageEnum) { - c.OrganizationUsage = organizationUsage - c.require(createClientGrantRequestContentFieldOrganizationUsage) +func (c *CreateUserRequestContent) SetNickname(nickname *string) { + c.Nickname = nickname + c.require(createUserRequestContentFieldNickname) } -// SetAllowAnyOrganization sets the AllowAnyOrganization field and marks it as non-optional; +// SetPicture sets the Picture field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetAllowAnyOrganization(allowAnyOrganization *bool) { - c.AllowAnyOrganization = allowAnyOrganization - c.require(createClientGrantRequestContentFieldAllowAnyOrganization) +func (c *CreateUserRequestContent) SetPicture(picture *string) { + c.Picture = picture + c.require(createUserRequestContentFieldPicture) } -// SetScope sets the Scope field and marks it as non-optional; +// SetUserID sets the UserID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetScope(scope []string) { - c.Scope = scope - c.require(createClientGrantRequestContentFieldScope) +func (c *CreateUserRequestContent) SetUserID(userID *string) { + c.UserID = userID + c.require(createUserRequestContentFieldUserID) } -// SetSubjectType sets the SubjectType field and marks it as non-optional; +// SetConnection sets the Connection field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetSubjectType(subjectType *ClientGrantSubjectTypeEnum) { - c.SubjectType = subjectType - c.require(createClientGrantRequestContentFieldSubjectType) +func (c *CreateUserRequestContent) SetConnection(connection string) { + c.Connection = connection + c.require(createUserRequestContentFieldConnection) } -// SetAuthorizationDetailsTypes sets the AuthorizationDetailsTypes field and marks it as non-optional; +// SetPassword sets the Password field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateClientGrantRequestContent) SetAuthorizationDetailsTypes(authorizationDetailsTypes []string) { - c.AuthorizationDetailsTypes = authorizationDetailsTypes - c.require(createClientGrantRequestContentFieldAuthorizationDetailsTypes) +func (c *CreateUserRequestContent) SetPassword(password *string) { + c.Password = password + c.require(createUserRequestContentFieldPassword) +} + +// SetVerifyEmail sets the VerifyEmail field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateUserRequestContent) SetVerifyEmail(verifyEmail *bool) { + c.VerifyEmail = verifyEmail + c.require(createUserRequestContentFieldVerifyEmail) +} + +// SetUsername sets the Username field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateUserRequestContent) SetUsername(username *string) { + c.Username = username + c.require(createUserRequestContentFieldUsername) } var ( @@ -2602,100 +2300,29 @@ func (c *CreateTokenExchangeProfileRequestContent) SetType(type_ TokenExchangePr } var ( - createBrandingThemeRequestContentFieldBorders = big.NewInt(1 << 0) - createBrandingThemeRequestContentFieldColors = big.NewInt(1 << 1) - createBrandingThemeRequestContentFieldDisplayName = big.NewInt(1 << 2) - createBrandingThemeRequestContentFieldFonts = big.NewInt(1 << 3) - createBrandingThemeRequestContentFieldPageBackground = big.NewInt(1 << 4) - createBrandingThemeRequestContentFieldWidget = big.NewInt(1 << 5) + createUserPermissionsRequestContentFieldPermissions = big.NewInt(1 << 0) ) -type CreateBrandingThemeRequestContent struct { - Borders *BrandingThemeBorders `json:"borders,omitempty" url:"-"` - Colors *BrandingThemeColors `json:"colors,omitempty" url:"-"` - // Display Name - DisplayName *string `json:"displayName,omitempty" url:"-"` - Fonts *BrandingThemeFonts `json:"fonts,omitempty" url:"-"` - PageBackground *BrandingThemePageBackground `json:"page_background,omitempty" url:"-"` - Widget *BrandingThemeWidget `json:"widget,omitempty" url:"-"` +type CreateUserPermissionsRequestContent struct { + // List of permissions to add to this user. + Permissions []*PermissionRequestPayload `json:"permissions,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateBrandingThemeRequestContent) require(field *big.Int) { +func (c *CreateUserPermissionsRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetBorders sets the Borders field and marks it as non-optional; +// SetPermissions sets the Permissions field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingThemeRequestContent) SetBorders(borders *BrandingThemeBorders) { - c.Borders = borders - c.require(createBrandingThemeRequestContentFieldBorders) -} - -// SetColors sets the Colors field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingThemeRequestContent) SetColors(colors *BrandingThemeColors) { - c.Colors = colors - c.require(createBrandingThemeRequestContentFieldColors) -} - -// SetDisplayName sets the DisplayName field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingThemeRequestContent) SetDisplayName(displayName *string) { - c.DisplayName = displayName - c.require(createBrandingThemeRequestContentFieldDisplayName) -} - -// SetFonts sets the Fonts field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingThemeRequestContent) SetFonts(fonts *BrandingThemeFonts) { - c.Fonts = fonts - c.require(createBrandingThemeRequestContentFieldFonts) -} - -// SetPageBackground sets the PageBackground field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingThemeRequestContent) SetPageBackground(pageBackground *BrandingThemePageBackground) { - c.PageBackground = pageBackground - c.require(createBrandingThemeRequestContentFieldPageBackground) -} - -// SetWidget sets the Widget field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateBrandingThemeRequestContent) SetWidget(widget *BrandingThemeWidget) { - c.Widget = widget - c.require(createBrandingThemeRequestContentFieldWidget) -} - -var ( - createOrganizationMemberRequestContentFieldMembers = big.NewInt(1 << 0) -) - -type CreateOrganizationMemberRequestContent struct { - // List of user IDs to add to the organization as members. - Members []string `json:"members,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (c *CreateOrganizationMemberRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetMembers sets the Members field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateOrganizationMemberRequestContent) SetMembers(members []string) { - c.Members = members - c.require(createOrganizationMemberRequestContentFieldMembers) +func (c *CreateUserPermissionsRequestContent) SetPermissions(permissions []*PermissionRequestPayload) { + c.Permissions = permissions + c.require(createUserPermissionsRequestContentFieldPermissions) } var ( @@ -2763,247 +2390,290 @@ func (c *CreateHookRequestContent) SetTriggerID(triggerID HookTriggerIDEnum) { } var ( - createEmailTemplateRequestContentFieldTemplate = big.NewInt(1 << 0) - createEmailTemplateRequestContentFieldBody = big.NewInt(1 << 1) - createEmailTemplateRequestContentFieldFrom = big.NewInt(1 << 2) - createEmailTemplateRequestContentFieldResultURL = big.NewInt(1 << 3) - createEmailTemplateRequestContentFieldSubject = big.NewInt(1 << 4) - createEmailTemplateRequestContentFieldSyntax = big.NewInt(1 << 5) - createEmailTemplateRequestContentFieldURLLifetimeInSeconds = big.NewInt(1 << 6) - createEmailTemplateRequestContentFieldIncludeEmailInRedirect = big.NewInt(1 << 7) - createEmailTemplateRequestContentFieldEnabled = big.NewInt(1 << 8) + createCustomDomainRequestContentFieldDomain = big.NewInt(1 << 0) + createCustomDomainRequestContentFieldType = big.NewInt(1 << 1) + createCustomDomainRequestContentFieldVerificationMethod = big.NewInt(1 << 2) + createCustomDomainRequestContentFieldTLSPolicy = big.NewInt(1 << 3) + createCustomDomainRequestContentFieldCustomClientIPHeader = big.NewInt(1 << 4) ) -type CreateEmailTemplateRequestContent struct { - Template EmailTemplateNameEnum `json:"template" url:"-"` - // Body of the email template. - Body *string `json:"body,omitempty" url:"-"` - // Senders `from` email address. - From *string `json:"from,omitempty" url:"-"` - // URL to redirect the user to after a successful action. - ResultURL *string `json:"resultUrl,omitempty" url:"-"` - // Subject line of the email. - Subject *string `json:"subject,omitempty" url:"-"` - // Syntax of the template body. - Syntax *string `json:"syntax,omitempty" url:"-"` - // Lifetime in seconds that the link within the email will be valid for. - URLLifetimeInSeconds *float64 `json:"urlLifetimeInSeconds,omitempty" url:"-"` - // Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. - IncludeEmailInRedirect *bool `json:"includeEmailInRedirect,omitempty" url:"-"` - // Whether the template is enabled (true) or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` +type CreateCustomDomainRequestContent struct { + // Domain name. + Domain string `json:"domain" url:"-"` + Type CustomDomainProvisioningTypeEnum `json:"type" url:"-"` + VerificationMethod *CustomDomainVerificationMethodEnum `json:"verification_method,omitempty" url:"-"` + TLSPolicy *CustomDomainTLSPolicyEnum `json:"tls_policy,omitempty" url:"-"` + CustomClientIPHeader *CustomDomainCustomClientIPHeader `json:"custom_client_ip_header,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateEmailTemplateRequestContent) require(field *big.Int) { +func (c *CreateCustomDomainRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetTemplate sets the Template field and marks it as non-optional; +// SetDomain sets the Domain field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetTemplate(template EmailTemplateNameEnum) { - c.Template = template - c.require(createEmailTemplateRequestContentFieldTemplate) +func (c *CreateCustomDomainRequestContent) SetDomain(domain string) { + c.Domain = domain + c.require(createCustomDomainRequestContentFieldDomain) } -// SetBody sets the Body field and marks it as non-optional; +// SetType sets the Type field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetBody(body *string) { - c.Body = body - c.require(createEmailTemplateRequestContentFieldBody) +func (c *CreateCustomDomainRequestContent) SetType(type_ CustomDomainProvisioningTypeEnum) { + c.Type = type_ + c.require(createCustomDomainRequestContentFieldType) } -// SetFrom sets the From field and marks it as non-optional; +// SetVerificationMethod sets the VerificationMethod field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetFrom(from *string) { - c.From = from - c.require(createEmailTemplateRequestContentFieldFrom) +func (c *CreateCustomDomainRequestContent) SetVerificationMethod(verificationMethod *CustomDomainVerificationMethodEnum) { + c.VerificationMethod = verificationMethod + c.require(createCustomDomainRequestContentFieldVerificationMethod) } -// SetResultURL sets the ResultURL field and marks it as non-optional; +// SetTLSPolicy sets the TLSPolicy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetResultURL(resultURL *string) { - c.ResultURL = resultURL - c.require(createEmailTemplateRequestContentFieldResultURL) +func (c *CreateCustomDomainRequestContent) SetTLSPolicy(tlsPolicy *CustomDomainTLSPolicyEnum) { + c.TLSPolicy = tlsPolicy + c.require(createCustomDomainRequestContentFieldTLSPolicy) } -// SetSubject sets the Subject field and marks it as non-optional; +// SetCustomClientIPHeader sets the CustomClientIPHeader field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetSubject(subject *string) { - c.Subject = subject - c.require(createEmailTemplateRequestContentFieldSubject) +func (c *CreateCustomDomainRequestContent) SetCustomClientIPHeader(customClientIPHeader *CustomDomainCustomClientIPHeader) { + c.CustomClientIPHeader = customClientIPHeader + c.require(createCustomDomainRequestContentFieldCustomClientIPHeader) } -// SetSyntax sets the Syntax field and marks it as non-optional; +var ( + createExportUsersRequestContentFieldConnectionID = big.NewInt(1 << 0) + createExportUsersRequestContentFieldFormat = big.NewInt(1 << 1) + createExportUsersRequestContentFieldLimit = big.NewInt(1 << 2) + createExportUsersRequestContentFieldFields = big.NewInt(1 << 3) +) + +type CreateExportUsersRequestContent struct { + // connection_id of the connection from which users will be exported. + ConnectionID *string `json:"connection_id,omitempty" url:"-"` + Format *JobFileFormatEnum `json:"format,omitempty" url:"-"` + // Limit the number of records. + Limit *int `json:"limit,omitempty" url:"-"` + // List of fields to be included in the CSV. Defaults to a predefined set of fields. + Fields []*CreateExportUsersFields `json:"fields,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (c *CreateExportUsersRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetConnectionID sets the ConnectionID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetSyntax(syntax *string) { - c.Syntax = syntax - c.require(createEmailTemplateRequestContentFieldSyntax) +func (c *CreateExportUsersRequestContent) SetConnectionID(connectionID *string) { + c.ConnectionID = connectionID + c.require(createExportUsersRequestContentFieldConnectionID) } -// SetURLLifetimeInSeconds sets the URLLifetimeInSeconds field and marks it as non-optional; +// SetFormat sets the Format field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetURLLifetimeInSeconds(urlLifetimeInSeconds *float64) { - c.URLLifetimeInSeconds = urlLifetimeInSeconds - c.require(createEmailTemplateRequestContentFieldURLLifetimeInSeconds) +func (c *CreateExportUsersRequestContent) SetFormat(format *JobFileFormatEnum) { + c.Format = format + c.require(createExportUsersRequestContentFieldFormat) } -// SetIncludeEmailInRedirect sets the IncludeEmailInRedirect field and marks it as non-optional; +// SetLimit sets the Limit field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetIncludeEmailInRedirect(includeEmailInRedirect *bool) { - c.IncludeEmailInRedirect = includeEmailInRedirect - c.require(createEmailTemplateRequestContentFieldIncludeEmailInRedirect) +func (c *CreateExportUsersRequestContent) SetLimit(limit *int) { + c.Limit = limit + c.require(createExportUsersRequestContentFieldLimit) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEmailTemplateRequestContent) SetEnabled(enabled *bool) { - c.Enabled = enabled - c.require(createEmailTemplateRequestContentFieldEnabled) +func (c *CreateExportUsersRequestContent) SetFields(fields []*CreateExportUsersFields) { + c.Fields = fields + c.require(createExportUsersRequestContentFieldFields) } var ( - createConnectionRequestContentFieldName = big.NewInt(1 << 0) - createConnectionRequestContentFieldDisplayName = big.NewInt(1 << 1) - createConnectionRequestContentFieldStrategy = big.NewInt(1 << 2) - createConnectionRequestContentFieldOptions = big.NewInt(1 << 3) - createConnectionRequestContentFieldEnabledClients = big.NewInt(1 << 4) - createConnectionRequestContentFieldIsDomainConnection = big.NewInt(1 << 5) - createConnectionRequestContentFieldShowAsButton = big.NewInt(1 << 6) - createConnectionRequestContentFieldRealms = big.NewInt(1 << 7) - createConnectionRequestContentFieldMetadata = big.NewInt(1 << 8) - createConnectionRequestContentFieldAuthentication = big.NewInt(1 << 9) - createConnectionRequestContentFieldConnectedAccounts = big.NewInt(1 << 10) + createClientGrantRequestContentFieldClientID = big.NewInt(1 << 0) + createClientGrantRequestContentFieldAudience = big.NewInt(1 << 1) + createClientGrantRequestContentFieldOrganizationUsage = big.NewInt(1 << 2) + createClientGrantRequestContentFieldAllowAnyOrganization = big.NewInt(1 << 3) + createClientGrantRequestContentFieldScope = big.NewInt(1 << 4) + createClientGrantRequestContentFieldSubjectType = big.NewInt(1 << 5) + createClientGrantRequestContentFieldAuthorizationDetailsTypes = big.NewInt(1 << 6) ) -type CreateConnectionRequestContent struct { - // The name of the connection. Must start and end with an alphanumeric character and can only contain alphanumeric characters and '-'. Max length 128 - Name string `json:"name" url:"-"` - // Connection name used in the new universal login experience - DisplayName *string `json:"display_name,omitempty" url:"-"` - Strategy ConnectionIdentityProviderEnum `json:"strategy" url:"-"` - Options *ConnectionPropertiesOptions `json:"options,omitempty" url:"-"` - // DEPRECATED property. Use the PATCH /v2/connections/{id}/clients endpoint to enable the connection for a set of clients. - EnabledClients []string `json:"enabled_clients,omitempty" url:"-"` - // true promotes to a domain-level connection so that third-party applications can use it. false does not promote the connection, so only first-party applications with the connection enabled can use it. (Defaults to false.) - IsDomainConnection *bool `json:"is_domain_connection,omitempty" url:"-"` - // Enables showing a button for the connection in the login page (new experience only). If false, it will be usable only by HRD. (Defaults to false.) - ShowAsButton *bool `json:"show_as_button,omitempty" url:"-"` - // Defines the realms for which the connection will be used (ie: email domains). If the array is empty or the property is not specified, the connection name will be added as realm. - Realms []string `json:"realms,omitempty" url:"-"` - Metadata *ConnectionsMetadata `json:"metadata,omitempty" url:"-"` - Authentication *ConnectionAuthenticationPurpose `json:"authentication,omitempty" url:"-"` - ConnectedAccounts *ConnectionConnectedAccountsPurpose `json:"connected_accounts,omitempty" url:"-"` +type CreateClientGrantRequestContent struct { + // ID of the client. + ClientID string `json:"client_id" url:"-"` + // The audience (API identifier) of this client grant + Audience string `json:"audience" url:"-"` + OrganizationUsage *ClientGrantOrganizationUsageEnum `json:"organization_usage,omitempty" url:"-"` + // If enabled, any organization can be used with this grant. If disabled (default), the grant must be explicitly assigned to the desired organizations. + AllowAnyOrganization *bool `json:"allow_any_organization,omitempty" url:"-"` + // Scopes allowed for this client grant. + Scope []string `json:"scope,omitempty" url:"-"` + SubjectType *ClientGrantSubjectTypeEnum `json:"subject_type,omitempty" url:"-"` + // Types of authorization_details allowed for this client grant. Use of this field is subject to the applicable Free Trial terms in Okta’s Master Subscription Agreement. + AuthorizationDetailsTypes []string `json:"authorization_details_types,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateConnectionRequestContent) require(field *big.Int) { +func (c *CreateClientGrantRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetClientID sets the ClientID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetName(name string) { - c.Name = name - c.require(createConnectionRequestContentFieldName) +func (c *CreateClientGrantRequestContent) SetClientID(clientID string) { + c.ClientID = clientID + c.require(createClientGrantRequestContentFieldClientID) } -// SetDisplayName sets the DisplayName field and marks it as non-optional; +// SetAudience sets the Audience field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetDisplayName(displayName *string) { - c.DisplayName = displayName - c.require(createConnectionRequestContentFieldDisplayName) +func (c *CreateClientGrantRequestContent) SetAudience(audience string) { + c.Audience = audience + c.require(createClientGrantRequestContentFieldAudience) } -// SetStrategy sets the Strategy field and marks it as non-optional; +// SetOrganizationUsage sets the OrganizationUsage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetStrategy(strategy ConnectionIdentityProviderEnum) { - c.Strategy = strategy - c.require(createConnectionRequestContentFieldStrategy) +func (c *CreateClientGrantRequestContent) SetOrganizationUsage(organizationUsage *ClientGrantOrganizationUsageEnum) { + c.OrganizationUsage = organizationUsage + c.require(createClientGrantRequestContentFieldOrganizationUsage) } -// SetOptions sets the Options field and marks it as non-optional; +// SetAllowAnyOrganization sets the AllowAnyOrganization field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetOptions(options *ConnectionPropertiesOptions) { - c.Options = options - c.require(createConnectionRequestContentFieldOptions) +func (c *CreateClientGrantRequestContent) SetAllowAnyOrganization(allowAnyOrganization *bool) { + c.AllowAnyOrganization = allowAnyOrganization + c.require(createClientGrantRequestContentFieldAllowAnyOrganization) } -// SetEnabledClients sets the EnabledClients field and marks it as non-optional; +// SetScope sets the Scope field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetEnabledClients(enabledClients []string) { - c.EnabledClients = enabledClients - c.require(createConnectionRequestContentFieldEnabledClients) +func (c *CreateClientGrantRequestContent) SetScope(scope []string) { + c.Scope = scope + c.require(createClientGrantRequestContentFieldScope) } -// SetIsDomainConnection sets the IsDomainConnection field and marks it as non-optional; +// SetSubjectType sets the SubjectType field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetIsDomainConnection(isDomainConnection *bool) { - c.IsDomainConnection = isDomainConnection - c.require(createConnectionRequestContentFieldIsDomainConnection) +func (c *CreateClientGrantRequestContent) SetSubjectType(subjectType *ClientGrantSubjectTypeEnum) { + c.SubjectType = subjectType + c.require(createClientGrantRequestContentFieldSubjectType) } -// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; +// SetAuthorizationDetailsTypes sets the AuthorizationDetailsTypes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetShowAsButton(showAsButton *bool) { - c.ShowAsButton = showAsButton - c.require(createConnectionRequestContentFieldShowAsButton) +func (c *CreateClientGrantRequestContent) SetAuthorizationDetailsTypes(authorizationDetailsTypes []string) { + c.AuthorizationDetailsTypes = authorizationDetailsTypes + c.require(createClientGrantRequestContentFieldAuthorizationDetailsTypes) } -// SetRealms sets the Realms field and marks it as non-optional; +var ( + createBrandingPhoneProviderRequestContentFieldName = big.NewInt(1 << 0) + createBrandingPhoneProviderRequestContentFieldDisabled = big.NewInt(1 << 1) + createBrandingPhoneProviderRequestContentFieldConfiguration = big.NewInt(1 << 2) + createBrandingPhoneProviderRequestContentFieldCredentials = big.NewInt(1 << 3) +) + +type CreateBrandingPhoneProviderRequestContent struct { + Name PhoneProviderNameEnum `json:"name" url:"-"` + // Whether the provider is enabled (false) or disabled (true). + Disabled *bool `json:"disabled,omitempty" url:"-"` + Configuration *PhoneProviderConfiguration `json:"configuration,omitempty" url:"-"` + Credentials *PhoneProviderCredentials `json:"credentials,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (c *CreateBrandingPhoneProviderRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetRealms(realms []string) { - c.Realms = realms - c.require(createConnectionRequestContentFieldRealms) +func (c *CreateBrandingPhoneProviderRequestContent) SetName(name PhoneProviderNameEnum) { + c.Name = name + c.require(createBrandingPhoneProviderRequestContentFieldName) } -// SetMetadata sets the Metadata field and marks it as non-optional; +// SetDisabled sets the Disabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetMetadata(metadata *ConnectionsMetadata) { - c.Metadata = metadata - c.require(createConnectionRequestContentFieldMetadata) +func (c *CreateBrandingPhoneProviderRequestContent) SetDisabled(disabled *bool) { + c.Disabled = disabled + c.require(createBrandingPhoneProviderRequestContentFieldDisabled) } -// SetAuthentication sets the Authentication field and marks it as non-optional; +// SetConfiguration sets the Configuration field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetAuthentication(authentication *ConnectionAuthenticationPurpose) { - c.Authentication = authentication - c.require(createConnectionRequestContentFieldAuthentication) +func (c *CreateBrandingPhoneProviderRequestContent) SetConfiguration(configuration *PhoneProviderConfiguration) { + c.Configuration = configuration + c.require(createBrandingPhoneProviderRequestContentFieldConfiguration) } -// SetConnectedAccounts sets the ConnectedAccounts field and marks it as non-optional; +// SetCredentials sets the Credentials field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateConnectionRequestContent) SetConnectedAccounts(connectedAccounts *ConnectionConnectedAccountsPurpose) { - c.ConnectedAccounts = connectedAccounts - c.require(createConnectionRequestContentFieldConnectedAccounts) +func (c *CreateBrandingPhoneProviderRequestContent) SetCredentials(credentials *PhoneProviderCredentials) { + c.Credentials = credentials + c.require(createBrandingPhoneProviderRequestContentFieldCredentials) } var ( - createRoleRequestContentFieldName = big.NewInt(1 << 0) - createRoleRequestContentFieldDescription = big.NewInt(1 << 1) + createActionRequestContentFieldName = big.NewInt(1 << 0) + createActionRequestContentFieldSupportedTriggers = big.NewInt(1 << 1) + createActionRequestContentFieldCode = big.NewInt(1 << 2) + createActionRequestContentFieldDependencies = big.NewInt(1 << 3) + createActionRequestContentFieldRuntime = big.NewInt(1 << 4) + createActionRequestContentFieldSecrets = big.NewInt(1 << 5) + createActionRequestContentFieldDeploy = big.NewInt(1 << 6) ) -type CreateRoleRequestContent struct { - // Name of the role. +type CreateActionRequestContent struct { + // The name of an action. Name string `json:"name" url:"-"` - // Description of the role. - Description *string `json:"description,omitempty" url:"-"` + // The list of triggers that this action supports. At this time, an action can only target a single trigger at a time. + SupportedTriggers []*ActionTrigger `json:"supported_triggers,omitempty" url:"-"` + // The source code of the action. + Code *string `json:"code,omitempty" url:"-"` + // The list of third party npm modules, and their versions, that this action depends on. + Dependencies []*ActionVersionDependency `json:"dependencies,omitempty" url:"-"` + // The Node runtime. For example: `node22`, defaults to `node22` + Runtime *string `json:"runtime,omitempty" url:"-"` + // The list of secrets that are included in an action or a version of an action. + Secrets []*ActionSecretRequest `json:"secrets,omitempty" url:"-"` + // True if the action should be deployed after creation. + Deploy *bool `json:"deploy,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateRoleRequestContent) require(field *big.Int) { +func (c *CreateActionRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } @@ -3012,156 +2682,156 @@ func (c *CreateRoleRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateRoleRequestContent) SetName(name string) { +func (c *CreateActionRequestContent) SetName(name string) { c.Name = name - c.require(createRoleRequestContentFieldName) + c.require(createActionRequestContentFieldName) } -// SetDescription sets the Description field and marks it as non-optional; +// SetSupportedTriggers sets the SupportedTriggers field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateRoleRequestContent) SetDescription(description *string) { - c.Description = description - c.require(createRoleRequestContentFieldDescription) +func (c *CreateActionRequestContent) SetSupportedTriggers(supportedTriggers []*ActionTrigger) { + c.SupportedTriggers = supportedTriggers + c.require(createActionRequestContentFieldSupportedTriggers) } -var ( - createFlowRequestContentFieldName = big.NewInt(1 << 0) - createFlowRequestContentFieldActions = big.NewInt(1 << 1) -) - -type CreateFlowRequestContent struct { - Name string `json:"name" url:"-"` - Actions []*FlowAction `json:"actions,omitempty" url:"-"` +// SetCode sets the Code field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateActionRequestContent) SetCode(code *string) { + c.Code = code + c.require(createActionRequestContentFieldCode) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetDependencies sets the Dependencies field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateActionRequestContent) SetDependencies(dependencies []*ActionVersionDependency) { + c.Dependencies = dependencies + c.require(createActionRequestContentFieldDependencies) } -func (c *CreateFlowRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) - } - c.explicitFields.Or(c.explicitFields, field) +// SetRuntime sets the Runtime field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateActionRequestContent) SetRuntime(runtime *string) { + c.Runtime = runtime + c.require(createActionRequestContentFieldRuntime) } -// SetName sets the Name field and marks it as non-optional; +// SetSecrets sets the Secrets field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFlowRequestContent) SetName(name string) { - c.Name = name - c.require(createFlowRequestContentFieldName) +func (c *CreateActionRequestContent) SetSecrets(secrets []*ActionSecretRequest) { + c.Secrets = secrets + c.require(createActionRequestContentFieldSecrets) } -// SetActions sets the Actions field and marks it as non-optional; +// SetDeploy sets the Deploy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateFlowRequestContent) SetActions(actions []*FlowAction) { - c.Actions = actions - c.require(createFlowRequestContentFieldActions) +func (c *CreateActionRequestContent) SetDeploy(deploy *bool) { + c.Deploy = deploy + c.require(createActionRequestContentFieldDeploy) } -type CreateImportUsersRequestContent struct { - Users io.Reader `json:"-" url:"-"` - // connection_id of the connection to which users will be imported. - ConnectionID string `json:"connection_id" url:"-"` - // Whether to update users if they already exist (true) or to ignore them (false). - Upsert *bool `json:"upsert,omitempty" url:"-"` - // Customer-defined ID. - ExternalID *string `json:"external_id,omitempty" url:"-"` - // Whether to send a completion email to all tenant owners when the job is finished (true) or not (false). - SendCompletionEmail *bool `json:"send_completion_email,omitempty" url:"-"` +var ( + createOrganizationMemberRequestContentFieldMembers = big.NewInt(1 << 0) +) + +type CreateOrganizationMemberRequestContent struct { + // List of user IDs to add to the organization as members. + Members []string `json:"members,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateImportUsersRequestContent) require(field *big.Int) { +func (c *CreateOrganizationMemberRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } +// SetMembers sets the Members field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateOrganizationMemberRequestContent) SetMembers(members []string) { + c.Members = members + c.require(createOrganizationMemberRequestContentFieldMembers) +} + var ( - createExportUsersRequestContentFieldConnectionID = big.NewInt(1 << 0) - createExportUsersRequestContentFieldFormat = big.NewInt(1 << 1) - createExportUsersRequestContentFieldLimit = big.NewInt(1 << 2) - createExportUsersRequestContentFieldFields = big.NewInt(1 << 3) + createEmailProviderRequestContentFieldName = big.NewInt(1 << 0) + createEmailProviderRequestContentFieldEnabled = big.NewInt(1 << 1) + createEmailProviderRequestContentFieldDefaultFromAddress = big.NewInt(1 << 2) + createEmailProviderRequestContentFieldCredentials = big.NewInt(1 << 3) + createEmailProviderRequestContentFieldSettings = big.NewInt(1 << 4) ) -type CreateExportUsersRequestContent struct { - // connection_id of the connection from which users will be exported. - ConnectionID *string `json:"connection_id,omitempty" url:"-"` - Format *JobFileFormatEnum `json:"format,omitempty" url:"-"` - // Limit the number of records. - Limit *int `json:"limit,omitempty" url:"-"` - // List of fields to be included in the CSV. Defaults to a predefined set of fields. - Fields []*CreateExportUsersFields `json:"fields,omitempty" url:"-"` +type CreateEmailProviderRequestContent struct { + Name EmailProviderNameEnum `json:"name" url:"-"` + // Whether the provider is enabled (true) or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` + // Email address to use as "from" when no other address specified. + DefaultFromAddress *string `json:"default_from_address,omitempty" url:"-"` + Credentials *EmailProviderCredentialsSchema `json:"credentials,omitempty" url:"-"` + Settings *EmailSpecificProviderSettingsWithAdditionalProperties `json:"settings,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateExportUsersRequestContent) require(field *big.Int) { +func (c *CreateEmailProviderRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetConnectionID sets the ConnectionID field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateExportUsersRequestContent) SetConnectionID(connectionID *string) { - c.ConnectionID = connectionID - c.require(createExportUsersRequestContentFieldConnectionID) +func (c *CreateEmailProviderRequestContent) SetName(name EmailProviderNameEnum) { + c.Name = name + c.require(createEmailProviderRequestContentFieldName) } -// SetFormat sets the Format field and marks it as non-optional; +// SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateExportUsersRequestContent) SetFormat(format *JobFileFormatEnum) { - c.Format = format - c.require(createExportUsersRequestContentFieldFormat) +func (c *CreateEmailProviderRequestContent) SetEnabled(enabled *bool) { + c.Enabled = enabled + c.require(createEmailProviderRequestContentFieldEnabled) } -// SetLimit sets the Limit field and marks it as non-optional; +// SetDefaultFromAddress sets the DefaultFromAddress field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateExportUsersRequestContent) SetLimit(limit *int) { - c.Limit = limit - c.require(createExportUsersRequestContentFieldLimit) +func (c *CreateEmailProviderRequestContent) SetDefaultFromAddress(defaultFromAddress *string) { + c.DefaultFromAddress = defaultFromAddress + c.require(createEmailProviderRequestContentFieldDefaultFromAddress) } -// SetFields sets the Fields field and marks it as non-optional; +// SetCredentials sets the Credentials field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateExportUsersRequestContent) SetFields(fields []*CreateExportUsersFields) { - c.Fields = fields - c.require(createExportUsersRequestContentFieldFields) +func (c *CreateEmailProviderRequestContent) SetCredentials(credentials *EmailProviderCredentialsSchema) { + c.Credentials = credentials + c.require(createEmailProviderRequestContentFieldCredentials) +} + +// SetSettings sets the Settings field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateEmailProviderRequestContent) SetSettings(settings *EmailSpecificProviderSettingsWithAdditionalProperties) { + c.Settings = settings + c.require(createEmailProviderRequestContentFieldSettings) } var ( - createSelfServiceProfileRequestContentFieldName = big.NewInt(1 << 0) - createSelfServiceProfileRequestContentFieldDescription = big.NewInt(1 << 1) - createSelfServiceProfileRequestContentFieldBranding = big.NewInt(1 << 2) - createSelfServiceProfileRequestContentFieldAllowedStrategies = big.NewInt(1 << 3) - createSelfServiceProfileRequestContentFieldUserAttributes = big.NewInt(1 << 4) - createSelfServiceProfileRequestContentFieldUserAttributeProfileID = big.NewInt(1 << 5) + createFlowRequestContentFieldName = big.NewInt(1 << 0) + createFlowRequestContentFieldActions = big.NewInt(1 << 1) ) -type CreateSelfServiceProfileRequestContent struct { - // The name of the self-service Profile. - Name string `json:"name" url:"-"` - // The description of the self-service Profile. - Description *string `json:"description,omitempty" url:"-"` - Branding *SelfServiceProfileBrandingProperties `json:"branding,omitempty" url:"-"` - // List of IdP strategies that will be shown to users during the Self-Service SSO flow. Possible values: [`oidc`, `samlp`, `waad`, `google-apps`, `adfs`, `okta`, `keycloak-samlp`, `pingfederate`] - AllowedStrategies []SelfServiceProfileAllowedStrategyEnum `json:"allowed_strategies,omitempty" url:"-"` - // List of attributes to be mapped that will be shown to the user during the SS-SSO flow. - UserAttributes []*SelfServiceProfileUserAttribute `json:"user_attributes,omitempty" url:"-"` - // ID of the user-attribute-profile to associate with this self-service profile. - UserAttributeProfileID *string `json:"user_attribute_profile_id,omitempty" url:"-"` +type CreateFlowRequestContent struct { + Name string `json:"name" url:"-"` + Actions []*FlowAction `json:"actions,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateSelfServiceProfileRequestContent) require(field *big.Int) { +func (c *CreateFlowRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } @@ -3170,68 +2840,99 @@ func (c *CreateSelfServiceProfileRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileRequestContent) SetName(name string) { +func (c *CreateFlowRequestContent) SetName(name string) { c.Name = name - c.require(createSelfServiceProfileRequestContentFieldName) + c.require(createFlowRequestContentFieldName) } -// SetDescription sets the Description field and marks it as non-optional; +// SetActions sets the Actions field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileRequestContent) SetDescription(description *string) { - c.Description = description - c.require(createSelfServiceProfileRequestContentFieldDescription) +func (c *CreateFlowRequestContent) SetActions(actions []*FlowAction) { + c.Actions = actions + c.require(createFlowRequestContentFieldActions) } -// SetBranding sets the Branding field and marks it as non-optional; +var ( + createVerificationEmailRequestContentFieldUserID = big.NewInt(1 << 0) + createVerificationEmailRequestContentFieldClientID = big.NewInt(1 << 1) + createVerificationEmailRequestContentFieldIdentity = big.NewInt(1 << 2) + createVerificationEmailRequestContentFieldOrganizationID = big.NewInt(1 << 3) +) + +type CreateVerificationEmailRequestContent struct { + // user_id of the user to send the verification email to. + UserID string `json:"user_id" url:"-"` + // client_id of the client (application). If no value provided, the global Client ID will be used. + ClientID *string `json:"client_id,omitempty" url:"-"` + Identity *Identity `json:"identity,omitempty" url:"-"` + // (Optional) Organization ID – the ID of the Organization. If provided, organization parameters will be made available to the email template and organization branding will be applied to the prompt. In addition, the redirect link in the prompt will include organization_id and organization_name query string parameters. + OrganizationID *string `json:"organization_id,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (c *CreateVerificationEmailRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetUserID sets the UserID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileRequestContent) SetBranding(branding *SelfServiceProfileBrandingProperties) { - c.Branding = branding - c.require(createSelfServiceProfileRequestContentFieldBranding) +func (c *CreateVerificationEmailRequestContent) SetUserID(userID string) { + c.UserID = userID + c.require(createVerificationEmailRequestContentFieldUserID) } -// SetAllowedStrategies sets the AllowedStrategies field and marks it as non-optional; +// SetClientID sets the ClientID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileRequestContent) SetAllowedStrategies(allowedStrategies []SelfServiceProfileAllowedStrategyEnum) { - c.AllowedStrategies = allowedStrategies - c.require(createSelfServiceProfileRequestContentFieldAllowedStrategies) +func (c *CreateVerificationEmailRequestContent) SetClientID(clientID *string) { + c.ClientID = clientID + c.require(createVerificationEmailRequestContentFieldClientID) } -// SetUserAttributes sets the UserAttributes field and marks it as non-optional; +// SetIdentity sets the Identity field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileRequestContent) SetUserAttributes(userAttributes []*SelfServiceProfileUserAttribute) { - c.UserAttributes = userAttributes - c.require(createSelfServiceProfileRequestContentFieldUserAttributes) +func (c *CreateVerificationEmailRequestContent) SetIdentity(identity *Identity) { + c.Identity = identity + c.require(createVerificationEmailRequestContentFieldIdentity) } -// SetUserAttributeProfileID sets the UserAttributeProfileID field and marks it as non-optional; +// SetOrganizationID sets the OrganizationID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateSelfServiceProfileRequestContent) SetUserAttributeProfileID(userAttributeProfileID *string) { - c.UserAttributeProfileID = userAttributeProfileID - c.require(createSelfServiceProfileRequestContentFieldUserAttributeProfileID) +func (c *CreateVerificationEmailRequestContent) SetOrganizationID(organizationID *string) { + c.OrganizationID = organizationID + c.require(createVerificationEmailRequestContentFieldOrganizationID) } var ( - createVerifiableCredentialTemplateRequestContentFieldName = big.NewInt(1 << 0) - createVerifiableCredentialTemplateRequestContentFieldType = big.NewInt(1 << 1) - createVerifiableCredentialTemplateRequestContentFieldDialect = big.NewInt(1 << 2) - createVerifiableCredentialTemplateRequestContentFieldPresentation = big.NewInt(1 << 3) - createVerifiableCredentialTemplateRequestContentFieldCustomCertificateAuthority = big.NewInt(1 << 4) - createVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers = big.NewInt(1 << 5) + createFormRequestContentFieldName = big.NewInt(1 << 0) + createFormRequestContentFieldMessages = big.NewInt(1 << 1) + createFormRequestContentFieldLanguages = big.NewInt(1 << 2) + createFormRequestContentFieldTranslations = big.NewInt(1 << 3) + createFormRequestContentFieldNodes = big.NewInt(1 << 4) + createFormRequestContentFieldStart = big.NewInt(1 << 5) + createFormRequestContentFieldEnding = big.NewInt(1 << 6) + createFormRequestContentFieldStyle = big.NewInt(1 << 7) ) -type CreateVerifiableCredentialTemplateRequestContent struct { - Name string `json:"name" url:"-"` - Type string `json:"type" url:"-"` - Dialect string `json:"dialect" url:"-"` - Presentation *MdlPresentationRequest `json:"presentation,omitempty" url:"-"` - CustomCertificateAuthority *string `json:"custom_certificate_authority,omitempty" url:"-"` - WellKnownTrustedIssuers string `json:"well_known_trusted_issuers" url:"-"` +type CreateFormRequestContent struct { + Name string `json:"name" url:"-"` + Messages *FormMessages `json:"messages,omitempty" url:"-"` + Languages *FormLanguages `json:"languages,omitempty" url:"-"` + Translations *FormTranslations `json:"translations,omitempty" url:"-"` + Nodes *FormNodeList `json:"nodes,omitempty" url:"-"` + Start *FormStartNode `json:"start,omitempty" url:"-"` + Ending *FormEndingNode `json:"ending,omitempty" url:"-"` + Style *FormStyle `json:"style,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateVerifiableCredentialTemplateRequestContent) require(field *big.Int) { +func (c *CreateFormRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } @@ -3240,763 +2941,814 @@ func (c *CreateVerifiableCredentialTemplateRequestContent) require(field *big.In // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerifiableCredentialTemplateRequestContent) SetName(name string) { +func (c *CreateFormRequestContent) SetName(name string) { c.Name = name - c.require(createVerifiableCredentialTemplateRequestContentFieldName) + c.require(createFormRequestContentFieldName) } -// SetType sets the Type field and marks it as non-optional; +// SetMessages sets the Messages field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerifiableCredentialTemplateRequestContent) SetType(type_ string) { - c.Type = type_ - c.require(createVerifiableCredentialTemplateRequestContentFieldType) +func (c *CreateFormRequestContent) SetMessages(messages *FormMessages) { + c.Messages = messages + c.require(createFormRequestContentFieldMessages) } -// SetDialect sets the Dialect field and marks it as non-optional; +// SetLanguages sets the Languages field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerifiableCredentialTemplateRequestContent) SetDialect(dialect string) { - c.Dialect = dialect - c.require(createVerifiableCredentialTemplateRequestContentFieldDialect) +func (c *CreateFormRequestContent) SetLanguages(languages *FormLanguages) { + c.Languages = languages + c.require(createFormRequestContentFieldLanguages) } -// SetPresentation sets the Presentation field and marks it as non-optional; +// SetTranslations sets the Translations field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerifiableCredentialTemplateRequestContent) SetPresentation(presentation *MdlPresentationRequest) { - c.Presentation = presentation - c.require(createVerifiableCredentialTemplateRequestContentFieldPresentation) +func (c *CreateFormRequestContent) SetTranslations(translations *FormTranslations) { + c.Translations = translations + c.require(createFormRequestContentFieldTranslations) } -// SetCustomCertificateAuthority sets the CustomCertificateAuthority field and marks it as non-optional; +// SetNodes sets the Nodes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerifiableCredentialTemplateRequestContent) SetCustomCertificateAuthority(customCertificateAuthority *string) { - c.CustomCertificateAuthority = customCertificateAuthority - c.require(createVerifiableCredentialTemplateRequestContentFieldCustomCertificateAuthority) +func (c *CreateFormRequestContent) SetNodes(nodes *FormNodeList) { + c.Nodes = nodes + c.require(createFormRequestContentFieldNodes) } -// SetWellKnownTrustedIssuers sets the WellKnownTrustedIssuers field and marks it as non-optional; +// SetStart sets the Start field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateVerifiableCredentialTemplateRequestContent) SetWellKnownTrustedIssuers(wellKnownTrustedIssuers string) { - c.WellKnownTrustedIssuers = wellKnownTrustedIssuers - c.require(createVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers) +func (c *CreateFormRequestContent) SetStart(start *FormStartNode) { + c.Start = start + c.require(createFormRequestContentFieldStart) +} + +// SetEnding sets the Ending field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateFormRequestContent) SetEnding(ending *FormEndingNode) { + c.Ending = ending + c.require(createFormRequestContentFieldEnding) +} + +// SetStyle sets the Style field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateFormRequestContent) SetStyle(style *FormStyle) { + c.Style = style + c.require(createFormRequestContentFieldStyle) } var ( - createPublicKeyDeviceCredentialRequestContentFieldDeviceName = big.NewInt(1 << 0) - createPublicKeyDeviceCredentialRequestContentFieldType = big.NewInt(1 << 1) - createPublicKeyDeviceCredentialRequestContentFieldValue = big.NewInt(1 << 2) - createPublicKeyDeviceCredentialRequestContentFieldDeviceID = big.NewInt(1 << 3) - createPublicKeyDeviceCredentialRequestContentFieldClientID = big.NewInt(1 << 4) + createOrganizationDiscoveryDomainRequestContentFieldDomain = big.NewInt(1 << 0) + createOrganizationDiscoveryDomainRequestContentFieldStatus = big.NewInt(1 << 1) ) -type CreatePublicKeyDeviceCredentialRequestContent struct { - // Name for this device easily recognized by owner. - DeviceName string `json:"device_name" url:"-"` - Type DeviceCredentialPublicKeyTypeEnum `json:"type,omitempty" url:"-"` - // Base64 encoded string containing the credential. - Value string `json:"value" url:"-"` - // Unique identifier for the device. Recommend using Android_ID on Android and identifierForVendor. - DeviceID string `json:"device_id" url:"-"` - // client_id of the client (application) this credential is for. - ClientID *string `json:"client_id,omitempty" url:"-"` +type CreateOrganizationDiscoveryDomainRequestContent struct { + // The domain name to associate with the organization e.g. acme.com. + Domain string `json:"domain" url:"-"` + Status *OrganizationDiscoveryDomainStatus `json:"status,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreatePublicKeyDeviceCredentialRequestContent) require(field *big.Int) { +func (c *CreateOrganizationDiscoveryDomainRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetDeviceName sets the DeviceName field and marks it as non-optional; +// SetDomain sets the Domain field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePublicKeyDeviceCredentialRequestContent) SetDeviceName(deviceName string) { - c.DeviceName = deviceName - c.require(createPublicKeyDeviceCredentialRequestContentFieldDeviceName) +func (c *CreateOrganizationDiscoveryDomainRequestContent) SetDomain(domain string) { + c.Domain = domain + c.require(createOrganizationDiscoveryDomainRequestContentFieldDomain) } -// SetType sets the Type field and marks it as non-optional; +// SetStatus sets the Status field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePublicKeyDeviceCredentialRequestContent) SetType(type_ DeviceCredentialPublicKeyTypeEnum) { - c.Type = type_ - c.require(createPublicKeyDeviceCredentialRequestContentFieldType) -} - -// SetValue sets the Value field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePublicKeyDeviceCredentialRequestContent) SetValue(value string) { - c.Value = value - c.require(createPublicKeyDeviceCredentialRequestContentFieldValue) -} - -// SetDeviceID sets the DeviceID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePublicKeyDeviceCredentialRequestContent) SetDeviceID(deviceID string) { - c.DeviceID = deviceID - c.require(createPublicKeyDeviceCredentialRequestContentFieldDeviceID) -} - -// SetClientID sets the ClientID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePublicKeyDeviceCredentialRequestContent) SetClientID(clientID *string) { - c.ClientID = clientID - c.require(createPublicKeyDeviceCredentialRequestContentFieldClientID) +func (c *CreateOrganizationDiscoveryDomainRequestContent) SetStatus(status *OrganizationDiscoveryDomainStatus) { + c.Status = status + c.require(createOrganizationDiscoveryDomainRequestContentFieldStatus) } var ( - createGuardianEnrollmentTicketRequestContentFieldUserID = big.NewInt(1 << 0) - createGuardianEnrollmentTicketRequestContentFieldEmail = big.NewInt(1 << 1) - createGuardianEnrollmentTicketRequestContentFieldSendMail = big.NewInt(1 << 2) - createGuardianEnrollmentTicketRequestContentFieldEmailLocale = big.NewInt(1 << 3) - createGuardianEnrollmentTicketRequestContentFieldFactor = big.NewInt(1 << 4) - createGuardianEnrollmentTicketRequestContentFieldAllowMultipleEnrollments = big.NewInt(1 << 5) + createNetworkACLRequestContentFieldDescription = big.NewInt(1 << 0) + createNetworkACLRequestContentFieldActive = big.NewInt(1 << 1) + createNetworkACLRequestContentFieldPriority = big.NewInt(1 << 2) + createNetworkACLRequestContentFieldRule = big.NewInt(1 << 3) ) -type CreateGuardianEnrollmentTicketRequestContent struct { - // user_id for the enrollment ticket - UserID string `json:"user_id" url:"-"` - // alternate email to which the enrollment email will be sent. Optional - by default, the email will be sent to the user's default address - Email *string `json:"email,omitempty" url:"-"` - // Send an email to the user to start the enrollment - SendMail *bool `json:"send_mail,omitempty" url:"-"` - // Optional. Specify the locale of the enrollment email. Used with send_email. - EmailLocale *string `json:"email_locale,omitempty" url:"-"` - Factor *GuardianEnrollmentFactorEnum `json:"factor,omitempty" url:"-"` - // Optional. Allows a user who has previously enrolled in MFA to enroll with additional factors.
Note: Parameter can only be used with Universal Login; it cannot be used with Classic Login or custom MFA pages. - AllowMultipleEnrollments *bool `json:"allow_multiple_enrollments,omitempty" url:"-"` +type CreateNetworkACLRequestContent struct { + Description string `json:"description" url:"-"` + // Indicates whether or not this access control list is actively being used + Active bool `json:"active" url:"-"` + // Indicates the order in which the ACL will be evaluated relative to other ACL rules. + Priority float64 `json:"priority" url:"-"` + Rule *NetworkACLRule `json:"rule,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateGuardianEnrollmentTicketRequestContent) require(field *big.Int) { +func (c *CreateNetworkACLRequestContent) require(field *big.Int) { if c.explicitFields == nil { c.explicitFields = big.NewInt(0) } c.explicitFields.Or(c.explicitFields, field) } -// SetUserID sets the UserID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateGuardianEnrollmentTicketRequestContent) SetUserID(userID string) { - c.UserID = userID - c.require(createGuardianEnrollmentTicketRequestContentFieldUserID) -} - -// SetEmail sets the Email field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateGuardianEnrollmentTicketRequestContent) SetEmail(email *string) { - c.Email = email - c.require(createGuardianEnrollmentTicketRequestContentFieldEmail) -} - -// SetSendMail sets the SendMail field and marks it as non-optional; +// SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateGuardianEnrollmentTicketRequestContent) SetSendMail(sendMail *bool) { - c.SendMail = sendMail - c.require(createGuardianEnrollmentTicketRequestContentFieldSendMail) +func (c *CreateNetworkACLRequestContent) SetDescription(description string) { + c.Description = description + c.require(createNetworkACLRequestContentFieldDescription) } -// SetEmailLocale sets the EmailLocale field and marks it as non-optional; +// SetActive sets the Active field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateGuardianEnrollmentTicketRequestContent) SetEmailLocale(emailLocale *string) { - c.EmailLocale = emailLocale - c.require(createGuardianEnrollmentTicketRequestContentFieldEmailLocale) +func (c *CreateNetworkACLRequestContent) SetActive(active bool) { + c.Active = active + c.require(createNetworkACLRequestContentFieldActive) } -// SetFactor sets the Factor field and marks it as non-optional; +// SetPriority sets the Priority field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateGuardianEnrollmentTicketRequestContent) SetFactor(factor *GuardianEnrollmentFactorEnum) { - c.Factor = factor - c.require(createGuardianEnrollmentTicketRequestContentFieldFactor) +func (c *CreateNetworkACLRequestContent) SetPriority(priority float64) { + c.Priority = priority + c.require(createNetworkACLRequestContentFieldPriority) } -// SetAllowMultipleEnrollments sets the AllowMultipleEnrollments field and marks it as non-optional; +// SetRule sets the Rule field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateGuardianEnrollmentTicketRequestContent) SetAllowMultipleEnrollments(allowMultipleEnrollments *bool) { - c.AllowMultipleEnrollments = allowMultipleEnrollments - c.require(createGuardianEnrollmentTicketRequestContentFieldAllowMultipleEnrollments) +func (c *CreateNetworkACLRequestContent) SetRule(rule *NetworkACLRule) { + c.Rule = rule + c.require(createNetworkACLRequestContentFieldRule) } var ( - deleteRolePermissionsRequestContentFieldPermissions = big.NewInt(1 << 0) + createEncryptionKeyRequestContentFieldType = big.NewInt(1 << 0) ) -type DeleteRolePermissionsRequestContent struct { - // array of resource_server_identifier, permission_name pairs. - Permissions []*PermissionRequestPayload `json:"permissions,omitempty" url:"-"` +type CreateEncryptionKeyRequestContent struct { + Type CreateEncryptionKeyType `json:"type" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (d *DeleteRolePermissionsRequestContent) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) +func (c *CreateEncryptionKeyRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - d.explicitFields.Or(d.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetPermissions sets the Permissions field and marks it as non-optional; +// SetType sets the Type field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteRolePermissionsRequestContent) SetPermissions(permissions []*PermissionRequestPayload) { - d.Permissions = permissions - d.require(deleteRolePermissionsRequestContentFieldPermissions) +func (c *CreateEncryptionKeyRequestContent) SetType(type_ CreateEncryptionKeyType) { + c.Type = type_ + c.require(createEncryptionKeyRequestContentFieldType) } var ( - deleteUserPermissionsRequestContentFieldPermissions = big.NewInt(1 << 0) + postClientCredentialRequestContentFieldCredentialType = big.NewInt(1 << 0) + postClientCredentialRequestContentFieldName = big.NewInt(1 << 1) + postClientCredentialRequestContentFieldSubjectDn = big.NewInt(1 << 2) + postClientCredentialRequestContentFieldPem = big.NewInt(1 << 3) + postClientCredentialRequestContentFieldAlg = big.NewInt(1 << 4) + postClientCredentialRequestContentFieldParseExpiryFromCert = big.NewInt(1 << 5) + postClientCredentialRequestContentFieldExpiresAt = big.NewInt(1 << 6) ) -type DeleteUserPermissionsRequestContent struct { - // List of permissions to remove from this user. - Permissions []*PermissionRequestPayload `json:"permissions,omitempty" url:"-"` +type PostClientCredentialRequestContent struct { + CredentialType ClientCredentialTypeEnum `json:"credential_type" url:"-"` + // Friendly name for a credential. + Name *string `json:"name,omitempty" url:"-"` + // Subject Distinguished Name. Mutually exclusive with `pem` property. Applies to `cert_subject_dn` credential type. + SubjectDn *string `json:"subject_dn,omitempty" url:"-"` + // PEM-formatted public key (SPKI and PKCS1) or X509 certificate. Must be JSON escaped. + Pem *string `json:"pem,omitempty" url:"-"` + Alg *PublicKeyCredentialAlgorithmEnum `json:"alg,omitempty" url:"-"` + // Parse expiry from x509 certificate. If true, attempts to parse the expiry date from the provided PEM. Applies to `public_key` credential type. + ParseExpiryFromCert *bool `json:"parse_expiry_from_cert,omitempty" url:"-"` + // The ISO 8601 formatted date representing the expiration of the credential. If not specified (not recommended), the credential never expires. Applies to `public_key` credential type. + ExpiresAt *time.Time `json:"expires_at,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (d *DeleteUserPermissionsRequestContent) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) +func (p *PostClientCredentialRequestContent) require(field *big.Int) { + if p.explicitFields == nil { + p.explicitFields = big.NewInt(0) } - d.explicitFields.Or(d.explicitFields, field) + p.explicitFields.Or(p.explicitFields, field) } -// SetPermissions sets the Permissions field and marks it as non-optional; +// SetCredentialType sets the CredentialType field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteUserPermissionsRequestContent) SetPermissions(permissions []*PermissionRequestPayload) { - d.Permissions = permissions - d.require(deleteUserPermissionsRequestContentFieldPermissions) +func (p *PostClientCredentialRequestContent) SetCredentialType(credentialType ClientCredentialTypeEnum) { + p.CredentialType = credentialType + p.require(postClientCredentialRequestContentFieldCredentialType) } -var ( - deleteOrganizationMembersRequestContentFieldMembers = big.NewInt(1 << 0) -) +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (p *PostClientCredentialRequestContent) SetName(name *string) { + p.Name = name + p.require(postClientCredentialRequestContentFieldName) +} -type DeleteOrganizationMembersRequestContent struct { - // List of user IDs to remove from the organization. - Members []string `json:"members,omitempty" url:"-"` +// SetSubjectDn sets the SubjectDn field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (p *PostClientCredentialRequestContent) SetSubjectDn(subjectDn *string) { + p.SubjectDn = subjectDn + p.require(postClientCredentialRequestContentFieldSubjectDn) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetPem sets the Pem field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (p *PostClientCredentialRequestContent) SetPem(pem *string) { + p.Pem = pem + p.require(postClientCredentialRequestContentFieldPem) } -func (d *DeleteOrganizationMembersRequestContent) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) - } - d.explicitFields.Or(d.explicitFields, field) +// SetAlg sets the Alg field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (p *PostClientCredentialRequestContent) SetAlg(alg *PublicKeyCredentialAlgorithmEnum) { + p.Alg = alg + p.require(postClientCredentialRequestContentFieldAlg) } -// SetMembers sets the Members field and marks it as non-optional; +// SetParseExpiryFromCert sets the ParseExpiryFromCert field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteOrganizationMembersRequestContent) SetMembers(members []string) { - d.Members = members - d.require(deleteOrganizationMembersRequestContentFieldMembers) +func (p *PostClientCredentialRequestContent) SetParseExpiryFromCert(parseExpiryFromCert *bool) { + p.ParseExpiryFromCert = parseExpiryFromCert + p.require(postClientCredentialRequestContentFieldParseExpiryFromCert) +} + +// SetExpiresAt sets the ExpiresAt field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (p *PostClientCredentialRequestContent) SetExpiresAt(expiresAt *time.Time) { + p.ExpiresAt = expiresAt + p.require(postClientCredentialRequestContentFieldExpiresAt) +} + +func (p *PostClientCredentialRequestContent) UnmarshalJSON(data []byte) error { + type unmarshaler PostClientCredentialRequestContent + var body unmarshaler + if err := json.Unmarshal(data, &body); err != nil { + return err + } + *p = PostClientCredentialRequestContent(body) + return nil +} + +func (p *PostClientCredentialRequestContent) MarshalJSON() ([]byte, error) { + type embed PostClientCredentialRequestContent + var marshaler = struct { + embed + ExpiresAt *internal.DateTime `json:"expires_at,omitempty"` + }{ + embed: embed(*p), + ExpiresAt: internal.NewOptionalDateTime(p.ExpiresAt), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, p.explicitFields) + return json.Marshal(explicitMarshaler) } var ( - deleteOrganizationMemberRolesRequestContentFieldRoles = big.NewInt(1 << 0) + createVerifiableCredentialTemplateRequestContentFieldName = big.NewInt(1 << 0) + createVerifiableCredentialTemplateRequestContentFieldType = big.NewInt(1 << 1) + createVerifiableCredentialTemplateRequestContentFieldDialect = big.NewInt(1 << 2) + createVerifiableCredentialTemplateRequestContentFieldPresentation = big.NewInt(1 << 3) + createVerifiableCredentialTemplateRequestContentFieldCustomCertificateAuthority = big.NewInt(1 << 4) + createVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers = big.NewInt(1 << 5) ) -type DeleteOrganizationMemberRolesRequestContent struct { - // List of roles IDs associated with the organization member to remove. - Roles []string `json:"roles,omitempty" url:"-"` +type CreateVerifiableCredentialTemplateRequestContent struct { + Name string `json:"name" url:"-"` + Type string `json:"type" url:"-"` + Dialect string `json:"dialect" url:"-"` + Presentation *MdlPresentationRequest `json:"presentation,omitempty" url:"-"` + CustomCertificateAuthority *string `json:"custom_certificate_authority,omitempty" url:"-"` + WellKnownTrustedIssuers string `json:"well_known_trusted_issuers" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (d *DeleteOrganizationMemberRolesRequestContent) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) +func (c *CreateVerifiableCredentialTemplateRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - d.explicitFields.Or(d.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetRoles sets the Roles field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteOrganizationMemberRolesRequestContent) SetRoles(roles []string) { - d.Roles = roles - d.require(deleteOrganizationMemberRolesRequestContentFieldRoles) +func (c *CreateVerifiableCredentialTemplateRequestContent) SetName(name string) { + c.Name = name + c.require(createVerifiableCredentialTemplateRequestContentFieldName) } -var ( - deleteActionRequestParametersFieldForce = big.NewInt(1 << 0) -) +// SetType sets the Type field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateVerifiableCredentialTemplateRequestContent) SetType(type_ string) { + c.Type = type_ + c.require(createVerifiableCredentialTemplateRequestContentFieldType) +} -type DeleteActionRequestParameters struct { - // Force action deletion detaching bindings - Force *bool `json:"-" url:"force,omitempty"` +// SetDialect sets the Dialect field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateVerifiableCredentialTemplateRequestContent) SetDialect(dialect string) { + c.Dialect = dialect + c.require(createVerifiableCredentialTemplateRequestContentFieldDialect) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetPresentation sets the Presentation field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateVerifiableCredentialTemplateRequestContent) SetPresentation(presentation *MdlPresentationRequest) { + c.Presentation = presentation + c.require(createVerifiableCredentialTemplateRequestContentFieldPresentation) } -func (d *DeleteActionRequestParameters) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) - } - d.explicitFields.Or(d.explicitFields, field) +// SetCustomCertificateAuthority sets the CustomCertificateAuthority field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateVerifiableCredentialTemplateRequestContent) SetCustomCertificateAuthority(customCertificateAuthority *string) { + c.CustomCertificateAuthority = customCertificateAuthority + c.require(createVerifiableCredentialTemplateRequestContentFieldCustomCertificateAuthority) } -// SetForce sets the Force field and marks it as non-optional; +// SetWellKnownTrustedIssuers sets the WellKnownTrustedIssuers field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteActionRequestParameters) SetForce(force *bool) { - d.Force = force - d.require(deleteActionRequestParametersFieldForce) +func (c *CreateVerifiableCredentialTemplateRequestContent) SetWellKnownTrustedIssuers(wellKnownTrustedIssuers string) { + c.WellKnownTrustedIssuers = wellKnownTrustedIssuers + c.require(createVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers) } var ( - deleteUserRolesRequestContentFieldRoles = big.NewInt(1 << 0) + createOrganizationRequestContentFieldName = big.NewInt(1 << 0) + createOrganizationRequestContentFieldDisplayName = big.NewInt(1 << 1) + createOrganizationRequestContentFieldBranding = big.NewInt(1 << 2) + createOrganizationRequestContentFieldMetadata = big.NewInt(1 << 3) + createOrganizationRequestContentFieldEnabledConnections = big.NewInt(1 << 4) + createOrganizationRequestContentFieldTokenQuota = big.NewInt(1 << 5) ) -type DeleteUserRolesRequestContent struct { - // List of roles IDs to remove from the user. - Roles []string `json:"roles,omitempty" url:"-"` +type CreateOrganizationRequestContent struct { + // The name of this organization. + Name string `json:"name" url:"-"` + // Friendly name of this organization. + DisplayName *string `json:"display_name,omitempty" url:"-"` + Branding *OrganizationBranding `json:"branding,omitempty" url:"-"` + Metadata *OrganizationMetadata `json:"metadata,omitempty" url:"-"` + // Connections that will be enabled for this organization. See POST enabled_connections endpoint for the object format. (Max of 10 connections allowed) + EnabledConnections []*ConnectionForOrganization `json:"enabled_connections,omitempty" url:"-"` + TokenQuota *CreateTokenQuota `json:"token_quota,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (d *DeleteUserRolesRequestContent) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) +func (c *CreateOrganizationRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - d.explicitFields.Or(d.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetRoles sets the Roles field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteUserRolesRequestContent) SetRoles(roles []string) { - d.Roles = roles - d.require(deleteUserRolesRequestContentFieldRoles) +func (c *CreateOrganizationRequestContent) SetName(name string) { + c.Name = name + c.require(createOrganizationRequestContentFieldName) } -var ( - deleteConnectionUsersByEmailQueryParametersFieldEmail = big.NewInt(1 << 0) -) +// SetDisplayName sets the DisplayName field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateOrganizationRequestContent) SetDisplayName(displayName *string) { + c.DisplayName = displayName + c.require(createOrganizationRequestContentFieldDisplayName) +} -type DeleteConnectionUsersByEmailQueryParameters struct { - // The email of the user to delete - Email string `json:"-" url:"email"` +// SetBranding sets the Branding field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateOrganizationRequestContent) SetBranding(branding *OrganizationBranding) { + c.Branding = branding + c.require(createOrganizationRequestContentFieldBranding) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetMetadata sets the Metadata field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateOrganizationRequestContent) SetMetadata(metadata *OrganizationMetadata) { + c.Metadata = metadata + c.require(createOrganizationRequestContentFieldMetadata) } -func (d *DeleteConnectionUsersByEmailQueryParameters) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) - } - d.explicitFields.Or(d.explicitFields, field) +// SetEnabledConnections sets the EnabledConnections field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateOrganizationRequestContent) SetEnabledConnections(enabledConnections []*ConnectionForOrganization) { + c.EnabledConnections = enabledConnections + c.require(createOrganizationRequestContentFieldEnabledConnections) } -// SetEmail sets the Email field and marks it as non-optional; +// SetTokenQuota sets the TokenQuota field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteConnectionUsersByEmailQueryParameters) SetEmail(email string) { - d.Email = email - d.require(deleteConnectionUsersByEmailQueryParametersFieldEmail) +func (c *CreateOrganizationRequestContent) SetTokenQuota(tokenQuota *CreateTokenQuota) { + c.TokenQuota = tokenQuota + c.require(createOrganizationRequestContentFieldTokenQuota) } var ( - deleteUserBlocksByIdentifierRequestParametersFieldIdentifier = big.NewInt(1 << 0) + createPublicKeyDeviceCredentialRequestContentFieldDeviceName = big.NewInt(1 << 0) + createPublicKeyDeviceCredentialRequestContentFieldType = big.NewInt(1 << 1) + createPublicKeyDeviceCredentialRequestContentFieldValue = big.NewInt(1 << 2) + createPublicKeyDeviceCredentialRequestContentFieldDeviceID = big.NewInt(1 << 3) + createPublicKeyDeviceCredentialRequestContentFieldClientID = big.NewInt(1 << 4) ) -type DeleteUserBlocksByIdentifierRequestParameters struct { - // Should be any of a username, phone number, or email. - Identifier string `json:"-" url:"identifier"` +type CreatePublicKeyDeviceCredentialRequestContent struct { + // Name for this device easily recognized by owner. + DeviceName string `json:"device_name" url:"-"` + Type DeviceCredentialPublicKeyTypeEnum `json:"type,omitempty" url:"-"` + // Base64 encoded string containing the credential. + Value string `json:"value" url:"-"` + // Unique identifier for the device. Recommend using Android_ID on Android and identifierForVendor. + DeviceID string `json:"device_id" url:"-"` + // client_id of the client (application) this credential is for. + ClientID *string `json:"client_id,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (d *DeleteUserBlocksByIdentifierRequestParameters) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) +func (c *CreatePublicKeyDeviceCredentialRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - d.explicitFields.Or(d.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetIdentifier sets the Identifier field and marks it as non-optional; +// SetDeviceName sets the DeviceName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteUserBlocksByIdentifierRequestParameters) SetIdentifier(identifier string) { - d.Identifier = identifier - d.require(deleteUserBlocksByIdentifierRequestParametersFieldIdentifier) +func (c *CreatePublicKeyDeviceCredentialRequestContent) SetDeviceName(deviceName string) { + c.DeviceName = deviceName + c.require(createPublicKeyDeviceCredentialRequestContentFieldDeviceName) } -var ( - deleteUserGrantByUserIDRequestParametersFieldUserID = big.NewInt(1 << 0) -) - -type DeleteUserGrantByUserIDRequestParameters struct { - // user_id of the grant to delete. - UserID string `json:"-" url:"user_id"` +// SetType sets the Type field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreatePublicKeyDeviceCredentialRequestContent) SetType(type_ DeviceCredentialPublicKeyTypeEnum) { + c.Type = type_ + c.require(createPublicKeyDeviceCredentialRequestContentFieldType) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetValue sets the Value field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreatePublicKeyDeviceCredentialRequestContent) SetValue(value string) { + c.Value = value + c.require(createPublicKeyDeviceCredentialRequestContentFieldValue) } -func (d *DeleteUserGrantByUserIDRequestParameters) require(field *big.Int) { - if d.explicitFields == nil { - d.explicitFields = big.NewInt(0) - } - d.explicitFields.Or(d.explicitFields, field) +// SetDeviceID sets the DeviceID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreatePublicKeyDeviceCredentialRequestContent) SetDeviceID(deviceID string) { + c.DeviceID = deviceID + c.require(createPublicKeyDeviceCredentialRequestContentFieldDeviceID) } -// SetUserID sets the UserID field and marks it as non-optional; +// SetClientID sets the ClientID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (d *DeleteUserGrantByUserIDRequestParameters) SetUserID(userID string) { - d.UserID = userID - d.require(deleteUserGrantByUserIDRequestParametersFieldUserID) +func (c *CreatePublicKeyDeviceCredentialRequestContent) SetClientID(clientID *string) { + c.ClientID = clientID + c.require(createPublicKeyDeviceCredentialRequestContentFieldClientID) } var ( - executionsGetRequestFieldHydrate = big.NewInt(1 << 0) + createGuardianEnrollmentTicketRequestContentFieldUserID = big.NewInt(1 << 0) + createGuardianEnrollmentTicketRequestContentFieldEmail = big.NewInt(1 << 1) + createGuardianEnrollmentTicketRequestContentFieldSendMail = big.NewInt(1 << 2) + createGuardianEnrollmentTicketRequestContentFieldEmailLocale = big.NewInt(1 << 3) + createGuardianEnrollmentTicketRequestContentFieldFactor = big.NewInt(1 << 4) + createGuardianEnrollmentTicketRequestContentFieldAllowMultipleEnrollments = big.NewInt(1 << 5) ) -type ExecutionsGetRequest struct { - // Hydration param - Hydrate []*string `json:"-" url:"hydrate,omitempty"` +type CreateGuardianEnrollmentTicketRequestContent struct { + // user_id for the enrollment ticket + UserID string `json:"user_id" url:"-"` + // alternate email to which the enrollment email will be sent. Optional - by default, the email will be sent to the user's default address + Email *string `json:"email,omitempty" url:"-"` + // Send an email to the user to start the enrollment + SendMail *bool `json:"send_mail,omitempty" url:"-"` + // Optional. Specify the locale of the enrollment email. Used with send_email. + EmailLocale *string `json:"email_locale,omitempty" url:"-"` + Factor *GuardianEnrollmentFactorEnum `json:"factor,omitempty" url:"-"` + // Optional. Allows a user who has previously enrolled in MFA to enroll with additional factors.
Note: Parameter can only be used with Universal Login; it cannot be used with Classic Login or custom MFA pages. + AllowMultipleEnrollments *bool `json:"allow_multiple_enrollments,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (e *ExecutionsGetRequest) require(field *big.Int) { - if e.explicitFields == nil { - e.explicitFields = big.NewInt(0) +func (c *CreateGuardianEnrollmentTicketRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - e.explicitFields.Or(e.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetHydrate sets the Hydrate field and marks it as non-optional; +// SetUserID sets the UserID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (e *ExecutionsGetRequest) SetHydrate(hydrate []*string) { - e.Hydrate = hydrate - e.require(executionsGetRequestFieldHydrate) +func (c *CreateGuardianEnrollmentTicketRequestContent) SetUserID(userID string) { + c.UserID = userID + c.require(createGuardianEnrollmentTicketRequestContentFieldUserID) } -var ( - getUserRequestParametersFieldFields = big.NewInt(1 << 0) - getUserRequestParametersFieldIncludeFields = big.NewInt(1 << 1) -) - -type GetUserRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +// SetEmail sets the Email field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateGuardianEnrollmentTicketRequestContent) SetEmail(email *string) { + c.Email = email + c.require(createGuardianEnrollmentTicketRequestContentFieldEmail) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetSendMail sets the SendMail field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateGuardianEnrollmentTicketRequestContent) SetSendMail(sendMail *bool) { + c.SendMail = sendMail + c.require(createGuardianEnrollmentTicketRequestContentFieldSendMail) } -func (g *GetUserRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) - } - g.explicitFields.Or(g.explicitFields, field) +// SetEmailLocale sets the EmailLocale field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *CreateGuardianEnrollmentTicketRequestContent) SetEmailLocale(emailLocale *string) { + c.EmailLocale = emailLocale + c.require(createGuardianEnrollmentTicketRequestContentFieldEmailLocale) } -// SetFields sets the Fields field and marks it as non-optional; +// SetFactor sets the Factor field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetUserRequestParameters) SetFields(fields *string) { - g.Fields = fields - g.require(getUserRequestParametersFieldFields) +func (c *CreateGuardianEnrollmentTicketRequestContent) SetFactor(factor *GuardianEnrollmentFactorEnum) { + c.Factor = factor + c.require(createGuardianEnrollmentTicketRequestContentFieldFactor) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetAllowMultipleEnrollments sets the AllowMultipleEnrollments field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetUserRequestParameters) SetIncludeFields(includeFields *bool) { - g.IncludeFields = includeFields - g.require(getUserRequestParametersFieldIncludeFields) +func (c *CreateGuardianEnrollmentTicketRequestContent) SetAllowMultipleEnrollments(allowMultipleEnrollments *bool) { + c.AllowMultipleEnrollments = allowMultipleEnrollments + c.require(createGuardianEnrollmentTicketRequestContentFieldAllowMultipleEnrollments) } var ( - getFormRequestParametersFieldHydrate = big.NewInt(1 << 0) + deleteUserRolesRequestContentFieldRoles = big.NewInt(1 << 0) ) -type GetFormRequestParameters struct { - // Query parameter to hydrate the response with additional data - Hydrate []*FormsRequestParametersHydrateEnum `json:"-" url:"hydrate,omitempty"` +type DeleteUserRolesRequestContent struct { + // List of roles IDs to remove from the user. + Roles []string `json:"roles,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetFormRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteUserRolesRequestContent) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) + d.explicitFields.Or(d.explicitFields, field) } -// SetHydrate sets the Hydrate field and marks it as non-optional; +// SetRoles sets the Roles field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetFormRequestParameters) SetHydrate(hydrate []*FormsRequestParametersHydrateEnum) { - g.Hydrate = hydrate - g.require(getFormRequestParametersFieldHydrate) +func (d *DeleteUserRolesRequestContent) SetRoles(roles []string) { + d.Roles = roles + d.require(deleteUserRolesRequestContentFieldRoles) } var ( - getOrganizationInvitationRequestParametersFieldFields = big.NewInt(1 << 0) - getOrganizationInvitationRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + deleteOrganizationMembersRequestContentFieldMembers = big.NewInt(1 << 0) ) -type GetOrganizationInvitationRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). Defaults to true. - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type DeleteOrganizationMembersRequestContent struct { + // List of user IDs to remove from the organization. + Members []string `json:"members,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetOrganizationInvitationRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteOrganizationMembersRequestContent) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) -} - -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetOrganizationInvitationRequestParameters) SetFields(fields *string) { - g.Fields = fields - g.require(getOrganizationInvitationRequestParametersFieldFields) + d.explicitFields.Or(d.explicitFields, field) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetMembers sets the Members field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetOrganizationInvitationRequestParameters) SetIncludeFields(includeFields *bool) { - g.IncludeFields = includeFields - g.require(getOrganizationInvitationRequestParametersFieldIncludeFields) +func (d *DeleteOrganizationMembersRequestContent) SetMembers(members []string) { + d.Members = members + d.require(deleteOrganizationMembersRequestContentFieldMembers) } var ( - getFlowRequestParametersFieldHydrate = big.NewInt(1 << 0) + deleteActionRequestParametersFieldForce = big.NewInt(1 << 0) ) -type GetFlowRequestParameters struct { - // hydration param - Hydrate []*GetFlowRequestParametersHydrateEnum `json:"-" url:"hydrate,omitempty"` +type DeleteActionRequestParameters struct { + // Force action deletion detaching bindings + Force *bool `json:"-" url:"force,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetFlowRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteActionRequestParameters) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) + d.explicitFields.Or(d.explicitFields, field) } -// SetHydrate sets the Hydrate field and marks it as non-optional; +// SetForce sets the Force field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetFlowRequestParameters) SetHydrate(hydrate []*GetFlowRequestParametersHydrateEnum) { - g.Hydrate = hydrate - g.require(getFlowRequestParametersFieldHydrate) +func (d *DeleteActionRequestParameters) SetForce(force *bool) { + d.Force = force + d.require(deleteActionRequestParametersFieldForce) } var ( - getClientRequestParametersFieldFields = big.NewInt(1 << 0) - getClientRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + deleteUserPermissionsRequestContentFieldPermissions = big.NewInt(1 << 0) ) -type GetClientRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type DeleteUserPermissionsRequestContent struct { + // List of permissions to remove from this user. + Permissions []*PermissionRequestPayload `json:"permissions,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetClientRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteUserPermissionsRequestContent) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) -} - -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetClientRequestParameters) SetFields(fields *string) { - g.Fields = fields - g.require(getClientRequestParametersFieldFields) + d.explicitFields.Or(d.explicitFields, field) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetPermissions sets the Permissions field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetClientRequestParameters) SetIncludeFields(includeFields *bool) { - g.IncludeFields = includeFields - g.require(getClientRequestParametersFieldIncludeFields) +func (d *DeleteUserPermissionsRequestContent) SetPermissions(permissions []*PermissionRequestPayload) { + d.Permissions = permissions + d.require(deleteUserPermissionsRequestContentFieldPermissions) } var ( - getConnectionEnabledClientsRequestParametersFieldTake = big.NewInt(1 << 0) - getConnectionEnabledClientsRequestParametersFieldFrom = big.NewInt(1 << 1) + deleteOrganizationMemberRolesRequestContentFieldRoles = big.NewInt(1 << 0) ) -type GetConnectionEnabledClientsRequestParameters struct { - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` +type DeleteOrganizationMemberRolesRequestContent struct { + // List of roles IDs associated with the organization member to remove. + Roles []string `json:"roles,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetConnectionEnabledClientsRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteOrganizationMemberRolesRequestContent) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) -} - -// SetTake sets the Take field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetConnectionEnabledClientsRequestParameters) SetTake(take *int) { - g.Take = take - g.require(getConnectionEnabledClientsRequestParametersFieldTake) + d.explicitFields.Or(d.explicitFields, field) } -// SetFrom sets the From field and marks it as non-optional; +// SetRoles sets the Roles field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetConnectionEnabledClientsRequestParameters) SetFrom(from *string) { - g.From = from - g.require(getConnectionEnabledClientsRequestParametersFieldFrom) +func (d *DeleteOrganizationMemberRolesRequestContent) SetRoles(roles []string) { + d.Roles = roles + d.require(deleteOrganizationMemberRolesRequestContentFieldRoles) } var ( - getConnectionRequestParametersFieldFields = big.NewInt(1 << 0) - getConnectionRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + deleteRolePermissionsRequestContentFieldPermissions = big.NewInt(1 << 0) ) -type GetConnectionRequestParameters struct { - // A comma separated list of fields to include or exclude (depending on include_fields) from the result, empty to retrieve all fields - Fields *string `json:"-" url:"fields,omitempty"` - // true if the fields specified are to be included in the result, false otherwise (defaults to true) - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type DeleteRolePermissionsRequestContent struct { + // array of resource_server_identifier, permission_name pairs. + Permissions []*PermissionRequestPayload `json:"permissions,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetConnectionRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteRolePermissionsRequestContent) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) -} - -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetConnectionRequestParameters) SetFields(fields *string) { - g.Fields = fields - g.require(getConnectionRequestParametersFieldFields) + d.explicitFields.Or(d.explicitFields, field) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetPermissions sets the Permissions field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetConnectionRequestParameters) SetIncludeFields(includeFields *bool) { - g.IncludeFields = includeFields - g.require(getConnectionRequestParametersFieldIncludeFields) +func (d *DeleteRolePermissionsRequestContent) SetPermissions(permissions []*PermissionRequestPayload) { + d.Permissions = permissions + d.require(deleteRolePermissionsRequestContentFieldPermissions) } var ( - getEmailProviderRequestParametersFieldFields = big.NewInt(1 << 0) - getEmailProviderRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + deleteConnectionUsersByEmailQueryParametersFieldEmail = big.NewInt(1 << 0) ) -type GetEmailProviderRequestParameters struct { - // Comma-separated list of fields to include or exclude (dependent upon include_fields) from the result. Leave empty to retrieve `name` and `enabled`. Additional fields available include `credentials`, `default_from_address`, and `settings`. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type DeleteConnectionUsersByEmailQueryParameters struct { + // The email of the user to delete + Email string `json:"-" url:"email"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetEmailProviderRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteConnectionUsersByEmailQueryParameters) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) -} - -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetEmailProviderRequestParameters) SetFields(fields *string) { - g.Fields = fields - g.require(getEmailProviderRequestParametersFieldFields) + d.explicitFields.Or(d.explicitFields, field) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetEmail sets the Email field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetEmailProviderRequestParameters) SetIncludeFields(includeFields *bool) { - g.IncludeFields = includeFields - g.require(getEmailProviderRequestParametersFieldIncludeFields) +func (d *DeleteConnectionUsersByEmailQueryParameters) SetEmail(email string) { + d.Email = email + d.require(deleteConnectionUsersByEmailQueryParametersFieldEmail) } var ( - getTenantSettingsRequestParametersFieldFields = big.NewInt(1 << 0) - getTenantSettingsRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + deleteUserBlocksByIdentifierRequestParametersFieldIdentifier = big.NewInt(1 << 0) ) -type GetTenantSettingsRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type DeleteUserBlocksByIdentifierRequestParameters struct { + // Should be any of a username, phone number, or email. + Identifier string `json:"-" url:"identifier"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetTenantSettingsRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (d *DeleteUserBlocksByIdentifierRequestParameters) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) + d.explicitFields.Or(d.explicitFields, field) } -// SetFields sets the Fields field and marks it as non-optional; +// SetIdentifier sets the Identifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetTenantSettingsRequestParameters) SetFields(fields *string) { - g.Fields = fields - g.require(getTenantSettingsRequestParametersFieldFields) +func (d *DeleteUserBlocksByIdentifierRequestParameters) SetIdentifier(identifier string) { + d.Identifier = identifier + d.require(deleteUserBlocksByIdentifierRequestParametersFieldIdentifier) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +var ( + deleteUserGrantByUserIDRequestParametersFieldUserID = big.NewInt(1 << 0) +) + +type DeleteUserGrantByUserIDRequestParameters struct { + // user_id of the grant to delete. + UserID string `json:"-" url:"user_id"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (d *DeleteUserGrantByUserIDRequestParameters) require(field *big.Int) { + if d.explicitFields == nil { + d.explicitFields = big.NewInt(0) + } + d.explicitFields.Or(d.explicitFields, field) +} + +// SetUserID sets the UserID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetTenantSettingsRequestParameters) SetIncludeFields(includeFields *bool) { - g.IncludeFields = includeFields - g.require(getTenantSettingsRequestParametersFieldIncludeFields) +func (d *DeleteUserGrantByUserIDRequestParameters) SetUserID(userID string) { + d.UserID = userID + d.require(deleteUserGrantByUserIDRequestParametersFieldUserID) } var ( - getHookRequestParametersFieldFields = big.NewInt(1 << 0) + getTenantSettingsRequestParametersFieldFields = big.NewInt(1 << 0) + getTenantSettingsRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type GetHookRequestParameters struct { - // Comma-separated list of fields to include in the result. Leave empty to retrieve all fields. +type GetTenantSettingsRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetHookRequestParameters) require(field *big.Int) { +func (g *GetTenantSettingsRequestParameters) require(field *big.Int) { if g.explicitFields == nil { g.explicitFields = big.NewInt(0) } @@ -4005,16 +3757,26 @@ func (g *GetHookRequestParameters) require(field *big.Int) { // SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetHookRequestParameters) SetFields(fields *string) { +func (g *GetTenantSettingsRequestParameters) SetFields(fields *string) { g.Fields = fields - g.require(getHookRequestParametersFieldFields) + g.require(getTenantSettingsRequestParametersFieldFields) +} + +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetTenantSettingsRequestParameters) SetIncludeFields(includeFields *bool) { + g.IncludeFields = includeFields + g.require(getTenantSettingsRequestParametersFieldIncludeFields) } var ( - getResourceServerRequestParametersFieldIncludeFields = big.NewInt(1 << 0) + getClientRequestParametersFieldFields = big.NewInt(1 << 0) + getClientRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type GetResourceServerRequestParameters struct { +type GetClientRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` // Whether specified fields are to be included (true) or excluded (false). IncludeFields *bool `json:"-" url:"include_fields,omitempty"` @@ -4022,26 +3784,33 @@ type GetResourceServerRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetResourceServerRequestParameters) require(field *big.Int) { +func (g *GetClientRequestParameters) require(field *big.Int) { if g.explicitFields == nil { g.explicitFields = big.NewInt(0) } g.explicitFields.Or(g.explicitFields, field) } +// SetFields sets the Fields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetClientRequestParameters) SetFields(fields *string) { + g.Fields = fields + g.require(getClientRequestParametersFieldFields) +} + // SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetResourceServerRequestParameters) SetIncludeFields(includeFields *bool) { +func (g *GetClientRequestParameters) SetIncludeFields(includeFields *bool) { g.IncludeFields = includeFields - g.require(getResourceServerRequestParametersFieldIncludeFields) + g.require(getClientRequestParametersFieldIncludeFields) } var ( - getRuleRequestParametersFieldFields = big.NewInt(1 << 0) - getRuleRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + getUserRequestParametersFieldFields = big.NewInt(1 << 0) + getUserRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type GetRuleRequestParameters struct { +type GetUserRequestParameters struct { // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. Fields *string `json:"-" url:"fields,omitempty"` // Whether specified fields are to be included (true) or excluded (false). @@ -4051,7 +3820,7 @@ type GetRuleRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetRuleRequestParameters) require(field *big.Int) { +func (g *GetUserRequestParameters) require(field *big.Int) { if g.explicitFields == nil { g.explicitFields = big.NewInt(0) } @@ -4060,638 +3829,592 @@ func (g *GetRuleRequestParameters) require(field *big.Int) { // SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetRuleRequestParameters) SetFields(fields *string) { +func (g *GetUserRequestParameters) SetFields(fields *string) { g.Fields = fields - g.require(getRuleRequestParametersFieldFields) + g.require(getUserRequestParametersFieldFields) } // SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetRuleRequestParameters) SetIncludeFields(includeFields *bool) { +func (g *GetUserRequestParameters) SetIncludeFields(includeFields *bool) { g.IncludeFields = includeFields - g.require(getRuleRequestParametersFieldIncludeFields) + g.require(getUserRequestParametersFieldIncludeFields) } var ( - connectionsGetRequestFieldStrategy = big.NewInt(1 << 0) - connectionsGetRequestFieldFrom = big.NewInt(1 << 1) - connectionsGetRequestFieldTake = big.NewInt(1 << 2) - connectionsGetRequestFieldFields = big.NewInt(1 << 3) - connectionsGetRequestFieldIncludeFields = big.NewInt(1 << 4) + getFlowRequestParametersFieldHydrate = big.NewInt(1 << 0) ) -type ConnectionsGetRequest struct { - // Provide strategies to only retrieve connections with such strategies - Strategy []*ConnectionStrategyEnum `json:"-" url:"strategy,omitempty"` - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - // A comma separated list of fields to include or exclude (depending on include_fields) from the result, empty to retrieve all fields - Fields *string `json:"-" url:"fields,omitempty"` - // true if the fields specified are to be included in the result, false otherwise (defaults to true) - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type GetFlowRequestParameters struct { + // hydration param + Hydrate []*GetFlowRequestParametersHydrateEnum `json:"-" url:"hydrate,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *ConnectionsGetRequest) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) +func (g *GetFlowRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - c.explicitFields.Or(c.explicitFields, field) + g.explicitFields.Or(g.explicitFields, field) } -// SetStrategy sets the Strategy field and marks it as non-optional; +// SetHydrate sets the Hydrate field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *ConnectionsGetRequest) SetStrategy(strategy []*ConnectionStrategyEnum) { - c.Strategy = strategy - c.require(connectionsGetRequestFieldStrategy) +func (g *GetFlowRequestParameters) SetHydrate(hydrate []*GetFlowRequestParametersHydrateEnum) { + g.Hydrate = hydrate + g.require(getFlowRequestParametersFieldHydrate) } -// SetFrom sets the From field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *ConnectionsGetRequest) SetFrom(from *string) { - c.From = from - c.require(connectionsGetRequestFieldFrom) -} +var ( + getFormRequestParametersFieldHydrate = big.NewInt(1 << 0) +) -// SetTake sets the Take field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *ConnectionsGetRequest) SetTake(take *int) { - c.Take = take - c.require(connectionsGetRequestFieldTake) +type GetFormRequestParameters struct { + // Query parameter to hydrate the response with additional data + Hydrate []*FormsRequestParametersHydrateEnum `json:"-" url:"hydrate,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *ConnectionsGetRequest) SetFields(fields *string) { - c.Fields = fields - c.require(connectionsGetRequestFieldFields) +func (g *GetFormRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) + } + g.explicitFields.Or(g.explicitFields, field) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetHydrate sets the Hydrate field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *ConnectionsGetRequest) SetIncludeFields(includeFields *bool) { - c.IncludeFields = includeFields - c.require(connectionsGetRequestFieldIncludeFields) +func (g *GetFormRequestParameters) SetHydrate(hydrate []*FormsRequestParametersHydrateEnum) { + g.Hydrate = hydrate + g.require(getFormRequestParametersFieldHydrate) } var ( - getDailyStatsRequestParametersFieldFrom = big.NewInt(1 << 0) - getDailyStatsRequestParametersFieldTo = big.NewInt(1 << 1) + getEmailProviderRequestParametersFieldFields = big.NewInt(1 << 0) + getEmailProviderRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type GetDailyStatsRequestParameters struct { - // Optional first day of the date range (inclusive) in YYYYMMDD format. - From *string `json:"-" url:"from,omitempty"` - // Optional last day of the date range (inclusive) in YYYYMMDD format. - To *string `json:"-" url:"to,omitempty"` +type GetEmailProviderRequestParameters struct { + // Comma-separated list of fields to include or exclude (dependent upon include_fields) from the result. Leave empty to retrieve `name` and `enabled`. Additional fields available include `credentials`, `default_from_address`, and `settings`. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetDailyStatsRequestParameters) require(field *big.Int) { +func (g *GetEmailProviderRequestParameters) require(field *big.Int) { if g.explicitFields == nil { g.explicitFields = big.NewInt(0) } g.explicitFields.Or(g.explicitFields, field) } -// SetFrom sets the From field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetDailyStatsRequestParameters) SetFrom(from *string) { - g.From = from - g.require(getDailyStatsRequestParametersFieldFrom) +func (g *GetEmailProviderRequestParameters) SetFields(fields *string) { + g.Fields = fields + g.require(getEmailProviderRequestParametersFieldFields) } -// SetTo sets the To field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetDailyStatsRequestParameters) SetTo(to *string) { - g.To = to - g.require(getDailyStatsRequestParametersFieldTo) +func (g *GetEmailProviderRequestParameters) SetIncludeFields(includeFields *bool) { + g.IncludeFields = includeFields + g.require(getEmailProviderRequestParametersFieldIncludeFields) } var ( - importEncryptionKeyRequestContentFieldWrappedKey = big.NewInt(1 << 0) + getResourceServerRequestParametersFieldIncludeFields = big.NewInt(1 << 0) ) -type ImportEncryptionKeyRequestContent struct { - // Base64 encoded ciphertext of key material wrapped by public wrapping key. - WrappedKey string `json:"wrapped_key" url:"-"` +type GetResourceServerRequestParameters struct { + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (i *ImportEncryptionKeyRequestContent) require(field *big.Int) { - if i.explicitFields == nil { - i.explicitFields = big.NewInt(0) +func (g *GetResourceServerRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - i.explicitFields.Or(i.explicitFields, field) + g.explicitFields.Or(g.explicitFields, field) } -// SetWrappedKey sets the WrappedKey field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (i *ImportEncryptionKeyRequestContent) SetWrappedKey(wrappedKey string) { - i.WrappedKey = wrappedKey - i.require(importEncryptionKeyRequestContentFieldWrappedKey) +func (g *GetResourceServerRequestParameters) SetIncludeFields(includeFields *bool) { + g.IncludeFields = includeFields + g.require(getResourceServerRequestParametersFieldIncludeFields) } var ( - linkUserIdentityRequestContentFieldProvider = big.NewInt(1 << 0) - linkUserIdentityRequestContentFieldConnectionID = big.NewInt(1 << 1) - linkUserIdentityRequestContentFieldUserID = big.NewInt(1 << 2) - linkUserIdentityRequestContentFieldLinkWith = big.NewInt(1 << 3) + getConnectionEnabledClientsRequestParametersFieldTake = big.NewInt(1 << 0) + getConnectionEnabledClientsRequestParametersFieldFrom = big.NewInt(1 << 1) ) -type LinkUserIdentityRequestContent struct { - Provider *UserIdentityProviderEnum `json:"provider,omitempty" url:"-"` - // connection_id of the secondary user account being linked when more than one `auth0` database provider exists. - ConnectionID *string `json:"connection_id,omitempty" url:"-"` - UserID *UserID `json:"user_id,omitempty" url:"-"` - // JWT for the secondary account being linked. If sending this parameter, `provider`, `user_id`, and `connection_id` must not be sent. - LinkWith *string `json:"link_with,omitempty" url:"-"` +type GetConnectionEnabledClientsRequestParameters struct { + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *LinkUserIdentityRequestContent) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (g *GetConnectionEnabledClientsRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) -} - -// SetProvider sets the Provider field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *LinkUserIdentityRequestContent) SetProvider(provider *UserIdentityProviderEnum) { - l.Provider = provider - l.require(linkUserIdentityRequestContentFieldProvider) -} - -// SetConnectionID sets the ConnectionID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *LinkUserIdentityRequestContent) SetConnectionID(connectionID *string) { - l.ConnectionID = connectionID - l.require(linkUserIdentityRequestContentFieldConnectionID) + g.explicitFields.Or(g.explicitFields, field) } -// SetUserID sets the UserID field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *LinkUserIdentityRequestContent) SetUserID(userID *UserID) { - l.UserID = userID - l.require(linkUserIdentityRequestContentFieldUserID) +func (g *GetConnectionEnabledClientsRequestParameters) SetTake(take *int) { + g.Take = take + g.require(getConnectionEnabledClientsRequestParametersFieldTake) } -// SetLinkWith sets the LinkWith field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *LinkUserIdentityRequestContent) SetLinkWith(linkWith *string) { - l.LinkWith = linkWith - l.require(linkUserIdentityRequestContentFieldLinkWith) +func (g *GetConnectionEnabledClientsRequestParameters) SetFrom(from *string) { + g.From = from + g.require(getConnectionEnabledClientsRequestParametersFieldFrom) } var ( - listHooksRequestParametersFieldPage = big.NewInt(1 << 0) - listHooksRequestParametersFieldPerPage = big.NewInt(1 << 1) - listHooksRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listHooksRequestParametersFieldEnabled = big.NewInt(1 << 3) - listHooksRequestParametersFieldFields = big.NewInt(1 << 4) - listHooksRequestParametersFieldTriggerID = big.NewInt(1 << 5) + getOrganizationInvitationRequestParametersFieldFields = big.NewInt(1 << 0) + getOrganizationInvitationRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type ListHooksRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Optional filter on whether a hook is enabled (true) or disabled (false). - Enabled *bool `json:"-" url:"enabled,omitempty"` - // Comma-separated list of fields to include in the result. Leave empty to retrieve all fields. +type GetOrganizationInvitationRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. Fields *string `json:"-" url:"fields,omitempty"` - // Retrieves hooks that match the trigger - TriggerID *HookTriggerIDEnum `json:"-" url:"triggerId,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). Defaults to true. + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListHooksRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (g *GetOrganizationInvitationRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) + g.explicitFields.Or(g.explicitFields, field) } -// SetPage sets the Page field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListHooksRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listHooksRequestParametersFieldPage) +func (g *GetOrganizationInvitationRequestParameters) SetFields(fields *string) { + g.Fields = fields + g.require(getOrganizationInvitationRequestParametersFieldFields) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListHooksRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listHooksRequestParametersFieldPerPage) +func (g *GetOrganizationInvitationRequestParameters) SetIncludeFields(includeFields *bool) { + g.IncludeFields = includeFields + g.require(getOrganizationInvitationRequestParametersFieldIncludeFields) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListHooksRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listHooksRequestParametersFieldIncludeTotals) -} +var ( + getHookRequestParametersFieldFields = big.NewInt(1 << 0) +) -// SetEnabled sets the Enabled field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListHooksRequestParameters) SetEnabled(enabled *bool) { - l.Enabled = enabled - l.require(listHooksRequestParametersFieldEnabled) +type GetHookRequestParameters struct { + // Comma-separated list of fields to include in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListHooksRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listHooksRequestParametersFieldFields) +func (g *GetHookRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) + } + g.explicitFields.Or(g.explicitFields, field) } -// SetTriggerID sets the TriggerID field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListHooksRequestParameters) SetTriggerID(triggerID *HookTriggerIDEnum) { - l.TriggerID = triggerID - l.require(listHooksRequestParametersFieldTriggerID) +func (g *GetHookRequestParameters) SetFields(fields *string) { + g.Fields = fields + g.require(getHookRequestParametersFieldFields) } var ( - listActionTriggerBindingsRequestParametersFieldPage = big.NewInt(1 << 0) - listActionTriggerBindingsRequestParametersFieldPerPage = big.NewInt(1 << 1) + getRuleRequestParametersFieldFields = big.NewInt(1 << 0) + getRuleRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type ListActionTriggerBindingsRequestParameters struct { - // Use this field to request a specific page of the list results. - Page *int `json:"-" url:"page,omitempty"` - // The maximum number of results to be returned in a single request. 20 by default - PerPage *int `json:"-" url:"per_page,omitempty"` +type GetRuleRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListActionTriggerBindingsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (g *GetRuleRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) + g.explicitFields.Or(g.explicitFields, field) } -// SetPage sets the Page field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionTriggerBindingsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listActionTriggerBindingsRequestParametersFieldPage) +func (g *GetRuleRequestParameters) SetFields(fields *string) { + g.Fields = fields + g.require(getRuleRequestParametersFieldFields) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionTriggerBindingsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listActionTriggerBindingsRequestParametersFieldPerPage) +func (g *GetRuleRequestParameters) SetIncludeFields(includeFields *bool) { + g.IncludeFields = includeFields + g.require(getRuleRequestParametersFieldIncludeFields) } var ( - listUserGrantsRequestParametersFieldPerPage = big.NewInt(1 << 0) - listUserGrantsRequestParametersFieldPage = big.NewInt(1 << 1) - listUserGrantsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listUserGrantsRequestParametersFieldUserID = big.NewInt(1 << 3) - listUserGrantsRequestParametersFieldClientID = big.NewInt(1 << 4) - listUserGrantsRequestParametersFieldAudience = big.NewInt(1 << 5) + getConnectionRequestParametersFieldFields = big.NewInt(1 << 0) + getConnectionRequestParametersFieldIncludeFields = big.NewInt(1 << 1) ) -type ListUserGrantsRequestParameters struct { - // Number of results per page. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // user_id of the grants to retrieve. - UserID *string `json:"-" url:"user_id,omitempty"` - // client_id of the grants to retrieve. - ClientID *string `json:"-" url:"client_id,omitempty"` - // audience of the grants to retrieve. - Audience *string `json:"-" url:"audience,omitempty"` +type GetConnectionRequestParameters struct { + // A comma separated list of fields to include or exclude (depending on include_fields) from the result, empty to retrieve all fields + Fields *string `json:"-" url:"fields,omitempty"` + // true if the fields specified are to be included in the result, false otherwise (defaults to true) + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserGrantsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (g *GetConnectionRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) + g.explicitFields.Or(g.explicitFields, field) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserGrantsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listUserGrantsRequestParametersFieldPerPage) +func (g *GetConnectionRequestParameters) SetFields(fields *string) { + g.Fields = fields + g.require(getConnectionRequestParametersFieldFields) } -// SetPage sets the Page field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserGrantsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listUserGrantsRequestParametersFieldPage) +func (g *GetConnectionRequestParameters) SetIncludeFields(includeFields *bool) { + g.IncludeFields = includeFields + g.require(getConnectionRequestParametersFieldIncludeFields) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserGrantsRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listUserGrantsRequestParametersFieldIncludeTotals) -} +var ( + executionsGetRequestFieldHydrate = big.NewInt(1 << 0) +) -// SetUserID sets the UserID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserGrantsRequestParameters) SetUserID(userID *string) { - l.UserID = userID - l.require(listUserGrantsRequestParametersFieldUserID) +type ExecutionsGetRequest struct { + // Hydration param + Hydrate []*string `json:"-" url:"hydrate,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetClientID sets the ClientID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserGrantsRequestParameters) SetClientID(clientID *string) { - l.ClientID = clientID - l.require(listUserGrantsRequestParametersFieldClientID) +func (e *ExecutionsGetRequest) require(field *big.Int) { + if e.explicitFields == nil { + e.explicitFields = big.NewInt(0) + } + e.explicitFields.Or(e.explicitFields, field) } -// SetAudience sets the Audience field and marks it as non-optional; +// SetHydrate sets the Hydrate field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserGrantsRequestParameters) SetAudience(audience *string) { - l.Audience = audience - l.require(listUserGrantsRequestParametersFieldAudience) +func (e *ExecutionsGetRequest) SetHydrate(hydrate []*string) { + e.Hydrate = hydrate + e.require(executionsGetRequestFieldHydrate) } var ( - listRulesRequestParametersFieldPage = big.NewInt(1 << 0) - listRulesRequestParametersFieldPerPage = big.NewInt(1 << 1) - listRulesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listRulesRequestParametersFieldEnabled = big.NewInt(1 << 3) - listRulesRequestParametersFieldFields = big.NewInt(1 << 4) - listRulesRequestParametersFieldIncludeFields = big.NewInt(1 << 5) -) + connectionsGetRequestFieldStrategy = big.NewInt(1 << 0) + connectionsGetRequestFieldFrom = big.NewInt(1 << 1) + connectionsGetRequestFieldTake = big.NewInt(1 << 2) + connectionsGetRequestFieldFields = big.NewInt(1 << 3) + connectionsGetRequestFieldIncludeFields = big.NewInt(1 << 4) +) -type ListRulesRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Optional filter on whether a rule is enabled (true) or disabled (false). - Enabled *bool `json:"-" url:"enabled,omitempty"` - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. +type ConnectionsGetRequest struct { + // Provide strategies to only retrieve connections with such strategies + Strategy []*ConnectionStrategyEnum `json:"-" url:"strategy,omitempty"` + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` + // A comma separated list of fields to include or exclude (depending on include_fields) from the result, empty to retrieve all fields Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). + // true if the fields specified are to be included in the result, false otherwise (defaults to true) IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListRulesRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (c *ConnectionsGetRequest) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) -} - -// SetPage sets the Page field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRulesRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listRulesRequestParametersFieldPage) + c.explicitFields.Or(c.explicitFields, field) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetStrategy sets the Strategy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRulesRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listRulesRequestParametersFieldPerPage) +func (c *ConnectionsGetRequest) SetStrategy(strategy []*ConnectionStrategyEnum) { + c.Strategy = strategy + c.require(connectionsGetRequestFieldStrategy) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRulesRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listRulesRequestParametersFieldIncludeTotals) +func (c *ConnectionsGetRequest) SetFrom(from *string) { + c.From = from + c.require(connectionsGetRequestFieldFrom) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRulesRequestParameters) SetEnabled(enabled *bool) { - l.Enabled = enabled - l.require(listRulesRequestParametersFieldEnabled) +func (c *ConnectionsGetRequest) SetTake(take *int) { + c.Take = take + c.require(connectionsGetRequestFieldTake) } // SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRulesRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listRulesRequestParametersFieldFields) +func (c *ConnectionsGetRequest) SetFields(fields *string) { + c.Fields = fields + c.require(connectionsGetRequestFieldFields) } // SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRulesRequestParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listRulesRequestParametersFieldIncludeFields) +func (c *ConnectionsGetRequest) SetIncludeFields(includeFields *bool) { + c.IncludeFields = includeFields + c.require(connectionsGetRequestFieldIncludeFields) } var ( - listActionsRequestParametersFieldTriggerID = big.NewInt(1 << 0) - listActionsRequestParametersFieldActionName = big.NewInt(1 << 1) - listActionsRequestParametersFieldDeployed = big.NewInt(1 << 2) - listActionsRequestParametersFieldPage = big.NewInt(1 << 3) - listActionsRequestParametersFieldPerPage = big.NewInt(1 << 4) - listActionsRequestParametersFieldInstalled = big.NewInt(1 << 5) + getDailyStatsRequestParametersFieldFrom = big.NewInt(1 << 0) + getDailyStatsRequestParametersFieldTo = big.NewInt(1 << 1) ) -type ListActionsRequestParameters struct { - // An actions extensibility point. - TriggerID *ActionTriggerTypeEnum `json:"-" url:"triggerId,omitempty"` - // The name of the action to retrieve. - ActionName *string `json:"-" url:"actionName,omitempty"` - // Optional filter to only retrieve actions that are deployed. - Deployed *bool `json:"-" url:"deployed,omitempty"` - // Use this field to request a specific page of the list results. - Page *int `json:"-" url:"page,omitempty"` - // The maximum number of results to be returned by the server in single response. 20 by default - PerPage *int `json:"-" url:"per_page,omitempty"` - // Optional. When true, return only installed actions. When false, return only custom actions. Returns all actions by default. - Installed *bool `json:"-" url:"installed,omitempty"` +type GetDailyStatsRequestParameters struct { + // Optional first day of the date range (inclusive) in YYYYMMDD format. + From *string `json:"-" url:"from,omitempty"` + // Optional last day of the date range (inclusive) in YYYYMMDD format. + To *string `json:"-" url:"to,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListActionsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (g *GetDailyStatsRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) + g.explicitFields.Or(g.explicitFields, field) } -// SetTriggerID sets the TriggerID field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionsRequestParameters) SetTriggerID(triggerID *ActionTriggerTypeEnum) { - l.TriggerID = triggerID - l.require(listActionsRequestParametersFieldTriggerID) +func (g *GetDailyStatsRequestParameters) SetFrom(from *string) { + g.From = from + g.require(getDailyStatsRequestParametersFieldFrom) } -// SetActionName sets the ActionName field and marks it as non-optional; +// SetTo sets the To field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionsRequestParameters) SetActionName(actionName *string) { - l.ActionName = actionName - l.require(listActionsRequestParametersFieldActionName) +func (g *GetDailyStatsRequestParameters) SetTo(to *string) { + g.To = to + g.require(getDailyStatsRequestParametersFieldTo) } -// SetDeployed sets the Deployed field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionsRequestParameters) SetDeployed(deployed *bool) { - l.Deployed = deployed - l.require(listActionsRequestParametersFieldDeployed) -} +var ( + importEncryptionKeyRequestContentFieldWrappedKey = big.NewInt(1 << 0) +) -// SetPage sets the Page field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listActionsRequestParametersFieldPage) +type ImportEncryptionKeyRequestContent struct { + // Base64 encoded ciphertext of key material wrapped by public wrapping key. + WrappedKey string `json:"wrapped_key" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetPerPage sets the PerPage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listActionsRequestParametersFieldPerPage) +func (i *ImportEncryptionKeyRequestContent) require(field *big.Int) { + if i.explicitFields == nil { + i.explicitFields = big.NewInt(0) + } + i.explicitFields.Or(i.explicitFields, field) } -// SetInstalled sets the Installed field and marks it as non-optional; +// SetWrappedKey sets the WrappedKey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListActionsRequestParameters) SetInstalled(installed *bool) { - l.Installed = installed - l.require(listActionsRequestParametersFieldInstalled) +func (i *ImportEncryptionKeyRequestContent) SetWrappedKey(wrappedKey string) { + i.WrappedKey = wrappedKey + i.require(importEncryptionKeyRequestContentFieldWrappedKey) } var ( - listUserPermissionsRequestParametersFieldPerPage = big.NewInt(1 << 0) - listUserPermissionsRequestParametersFieldPage = big.NewInt(1 << 1) - listUserPermissionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + linkUserIdentityRequestContentFieldProvider = big.NewInt(1 << 0) + linkUserIdentityRequestContentFieldConnectionID = big.NewInt(1 << 1) + linkUserIdentityRequestContentFieldUserID = big.NewInt(1 << 2) + linkUserIdentityRequestContentFieldLinkWith = big.NewInt(1 << 3) ) -type ListUserPermissionsRequestParameters struct { - // Number of results per page. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` +type LinkUserIdentityRequestContent struct { + Provider *UserIdentityProviderEnum `json:"provider,omitempty" url:"-"` + // connection_id of the secondary user account being linked when more than one `auth0` database provider exists. + ConnectionID *string `json:"connection_id,omitempty" url:"-"` + UserID *UserID `json:"user_id,omitempty" url:"-"` + // JWT for the secondary account being linked. If sending this parameter, `provider`, `user_id`, and `connection_id` must not be sent. + LinkWith *string `json:"link_with,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserPermissionsRequestParameters) require(field *big.Int) { +func (l *LinkUserIdentityRequestContent) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetProvider sets the Provider field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserPermissionsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listUserPermissionsRequestParametersFieldPerPage) +func (l *LinkUserIdentityRequestContent) SetProvider(provider *UserIdentityProviderEnum) { + l.Provider = provider + l.require(linkUserIdentityRequestContentFieldProvider) } -// SetPage sets the Page field and marks it as non-optional; +// SetConnectionID sets the ConnectionID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserPermissionsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listUserPermissionsRequestParametersFieldPage) +func (l *LinkUserIdentityRequestContent) SetConnectionID(connectionID *string) { + l.ConnectionID = connectionID + l.require(linkUserIdentityRequestContentFieldConnectionID) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetUserID sets the UserID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserPermissionsRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listUserPermissionsRequestParametersFieldIncludeTotals) +func (l *LinkUserIdentityRequestContent) SetUserID(userID *UserID) { + l.UserID = userID + l.require(linkUserIdentityRequestContentFieldUserID) +} + +// SetLinkWith sets the LinkWith field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *LinkUserIdentityRequestContent) SetLinkWith(linkWith *string) { + l.LinkWith = linkWith + l.require(linkUserIdentityRequestContentFieldLinkWith) } var ( - listUserRolesRequestParametersFieldPerPage = big.NewInt(1 << 0) - listUserRolesRequestParametersFieldPage = big.NewInt(1 << 1) - listUserRolesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listOrganizationInvitationsRequestParametersFieldPage = big.NewInt(1 << 0) + listOrganizationInvitationsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listOrganizationInvitationsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listOrganizationInvitationsRequestParametersFieldFields = big.NewInt(1 << 3) + listOrganizationInvitationsRequestParametersFieldIncludeFields = big.NewInt(1 << 4) + listOrganizationInvitationsRequestParametersFieldSort = big.NewInt(1 << 5) ) -type ListUserRolesRequestParameters struct { - // Number of results per page. - PerPage *int `json:"-" url:"per_page,omitempty"` +type ListOrganizationInvitationsRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + // Number of results per page. Defaults to 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // When true, return results inside an object that also contains the start and limit. When false (default), a direct array of results is returned. We do not yet support returning the total invitations count. IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). Defaults to true. + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` + // Field to sort by. Use field:order where order is 1 for ascending and -1 for descending Defaults to created_at:-1. + Sort *string `json:"-" url:"sort,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserRolesRequestParameters) require(field *big.Int) { +func (l *ListOrganizationInvitationsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetPerPage sets the PerPage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserRolesRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listUserRolesRequestParametersFieldPerPage) -} - // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserRolesRequestParameters) SetPage(page *int) { +func (l *ListOrganizationInvitationsRequestParameters) SetPage(page *int) { l.Page = page - l.require(listUserRolesRequestParametersFieldPage) + l.require(listOrganizationInvitationsRequestParametersFieldPage) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserRolesRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListOrganizationInvitationsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listOrganizationInvitationsRequestParametersFieldPerPage) +} + +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationInvitationsRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listUserRolesRequestParametersFieldIncludeTotals) + l.require(listOrganizationInvitationsRequestParametersFieldIncludeTotals) +} + +// SetFields sets the Fields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationInvitationsRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listOrganizationInvitationsRequestParametersFieldFields) +} + +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationInvitationsRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listOrganizationInvitationsRequestParametersFieldIncludeFields) +} + +// SetSort sets the Sort field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationInvitationsRequestParameters) SetSort(sort *string) { + l.Sort = sort + l.require(listOrganizationInvitationsRequestParametersFieldSort) } var ( - listClientGrantOrganizationsRequestParametersFieldFrom = big.NewInt(1 << 0) - listClientGrantOrganizationsRequestParametersFieldTake = big.NewInt(1 << 1) + listVerifiableCredentialTemplatesRequestParametersFieldFrom = big.NewInt(1 << 0) + listVerifiableCredentialTemplatesRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListClientGrantOrganizationsRequestParameters struct { +type ListVerifiableCredentialTemplatesRequestParameters struct { // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` // Number of results per page. Defaults to 50. @@ -4701,7 +4424,7 @@ type ListClientGrantOrganizationsRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListClientGrantOrganizationsRequestParameters) require(field *big.Int) { +func (l *ListVerifiableCredentialTemplatesRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -4710,25 +4433,25 @@ func (l *ListClientGrantOrganizationsRequestParameters) require(field *big.Int) // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientGrantOrganizationsRequestParameters) SetFrom(from *string) { +func (l *ListVerifiableCredentialTemplatesRequestParameters) SetFrom(from *string) { l.From = from - l.require(listClientGrantOrganizationsRequestParametersFieldFrom) + l.require(listVerifiableCredentialTemplatesRequestParametersFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientGrantOrganizationsRequestParameters) SetTake(take *int) { +func (l *ListVerifiableCredentialTemplatesRequestParameters) SetTake(take *int) { l.Take = take - l.require(listClientGrantOrganizationsRequestParametersFieldTake) + l.require(listVerifiableCredentialTemplatesRequestParametersFieldTake) } var ( - listUserSessionsRequestParametersFieldFrom = big.NewInt(1 << 0) - listUserSessionsRequestParametersFieldTake = big.NewInt(1 << 1) + listEventStreamsRequestParametersFieldFrom = big.NewInt(1 << 0) + listEventStreamsRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListUserSessionsRequestParameters struct { - // An optional cursor from which to start the selection (exclusive). +type ListEventStreamsRequestParameters struct { + // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` // Number of results per page. Defaults to 50. Take *int `json:"-" url:"take,omitempty"` @@ -4737,7 +4460,7 @@ type ListUserSessionsRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserSessionsRequestParameters) require(field *big.Int) { +func (l *ListEventStreamsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -4746,51 +4469,37 @@ func (l *ListUserSessionsRequestParameters) require(field *big.Int) { // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserSessionsRequestParameters) SetFrom(from *string) { +func (l *ListEventStreamsRequestParameters) SetFrom(from *string) { l.From = from - l.require(listUserSessionsRequestParametersFieldFrom) + l.require(listEventStreamsRequestParametersFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserSessionsRequestParameters) SetTake(take *int) { +func (l *ListEventStreamsRequestParameters) SetTake(take *int) { l.Take = take - l.require(listUserSessionsRequestParametersFieldTake) + l.require(listEventStreamsRequestParametersFieldTake) } var ( - listLogsRequestParametersFieldPage = big.NewInt(1 << 0) - listLogsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listLogsRequestParametersFieldSort = big.NewInt(1 << 2) - listLogsRequestParametersFieldFields = big.NewInt(1 << 3) - listLogsRequestParametersFieldIncludeFields = big.NewInt(1 << 4) - listLogsRequestParametersFieldIncludeTotals = big.NewInt(1 << 5) - listLogsRequestParametersFieldSearch = big.NewInt(1 << 6) + listEncryptionKeysRequestParametersFieldPage = big.NewInt(1 << 0) + listEncryptionKeysRequestParametersFieldPerPage = big.NewInt(1 << 1) + listEncryptionKeysRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListLogsRequestParameters struct { +type ListEncryptionKeysRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Paging is disabled if parameter not sent. Default: 50. Max value: 100 + // Number of results per page. Default value is 50, maximum value is 100. PerPage *int `json:"-" url:"per_page,omitempty"` - // Field to use for sorting appended with :1 for ascending and :-1 for descending. e.g. date:-1 - Sort *string `json:"-" url:"sort,omitempty"` - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false) - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` - // Return results as an array when false (default). Return results inside an object that also contains a total result count when true. + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Retrieves logs that match the specified search criteria. This parameter can be combined with all the others in the /api/logs endpoint but is specified separately for clarity. - // If no fields are provided a case insensitive 'starts with' search is performed on all of the following fields: client_name, connection, user_name. Otherwise, you can specify multiple fields and specify the search using the %field%:%search%, for example: application:node user:"John@contoso.com". - // Values specified without quotes are matched using a case insensitive 'starts with' search. If quotes are used a case insensitve exact search is used. If multiple fields are used, the AND operator is used to join the clauses. - Search *string `json:"-" url:"search,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListLogsRequestParameters) require(field *big.Int) { +func (l *ListEncryptionKeysRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -4799,151 +4508,41 @@ func (l *ListLogsRequestParameters) require(field *big.Int) { // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetPage(page *int) { +func (l *ListEncryptionKeysRequestParameters) SetPage(page *int) { l.Page = page - l.require(listLogsRequestParametersFieldPage) + l.require(listEncryptionKeysRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetPerPage(perPage *int) { +func (l *ListEncryptionKeysRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listLogsRequestParametersFieldPerPage) -} - -// SetSort sets the Sort field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetSort(sort *string) { - l.Sort = sort - l.require(listLogsRequestParametersFieldSort) -} - -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listLogsRequestParametersFieldFields) -} - -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listLogsRequestParametersFieldIncludeFields) + l.require(listEncryptionKeysRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListEncryptionKeysRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listLogsRequestParametersFieldIncludeTotals) -} - -// SetSearch sets the Search field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListLogsRequestParameters) SetSearch(search *string) { - l.Search = search - l.require(listLogsRequestParametersFieldSearch) -} - -var ( - listOrganizationsRequestParametersFieldFrom = big.NewInt(1 << 0) - listOrganizationsRequestParametersFieldTake = big.NewInt(1 << 1) - listOrganizationsRequestParametersFieldSort = big.NewInt(1 << 2) -) - -type ListOrganizationsRequestParameters struct { - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - // Field to sort by. Use field:order where order is 1 for ascending and -1 for descending. e.g. created_at:1. We currently support sorting by the following fields: name, display_name and created_at. - Sort *string `json:"-" url:"sort,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListOrganizationsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) -} - -// SetFrom sets the From field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationsRequestParameters) SetFrom(from *string) { - l.From = from - l.require(listOrganizationsRequestParametersFieldFrom) -} - -// SetTake sets the Take field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationsRequestParameters) SetTake(take *int) { - l.Take = take - l.require(listOrganizationsRequestParametersFieldTake) -} - -// SetSort sets the Sort field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationsRequestParameters) SetSort(sort *string) { - l.Sort = sort - l.require(listOrganizationsRequestParametersFieldSort) -} - -var ( - listRoleUsersRequestParametersFieldFrom = big.NewInt(1 << 0) - listRoleUsersRequestParametersFieldTake = big.NewInt(1 << 1) -) - -type ListRoleUsersRequestParameters struct { - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListRoleUsersRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) -} - -// SetFrom sets the From field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRoleUsersRequestParameters) SetFrom(from *string) { - l.From = from - l.require(listRoleUsersRequestParametersFieldFrom) -} - -// SetTake sets the Take field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRoleUsersRequestParameters) SetTake(take *int) { - l.Take = take - l.require(listRoleUsersRequestParametersFieldTake) + l.require(listEncryptionKeysRequestParametersFieldIncludeTotals) } var ( - listVerifiableCredentialTemplatesRequestParametersFieldFrom = big.NewInt(1 << 0) - listVerifiableCredentialTemplatesRequestParametersFieldTake = big.NewInt(1 << 1) + listUserAttributeProfileRequestParametersFieldFrom = big.NewInt(1 << 0) + listUserAttributeProfileRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListVerifiableCredentialTemplatesRequestParameters struct { +type ListUserAttributeProfileRequestParameters struct { // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. + // Number of results per page. Defaults to 5. Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListVerifiableCredentialTemplatesRequestParameters) require(field *big.Int) { +func (l *ListUserAttributeProfileRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -4952,16 +4551,16 @@ func (l *ListVerifiableCredentialTemplatesRequestParameters) require(field *big. // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListVerifiableCredentialTemplatesRequestParameters) SetFrom(from *string) { +func (l *ListUserAttributeProfileRequestParameters) SetFrom(from *string) { l.From = from - l.require(listVerifiableCredentialTemplatesRequestParametersFieldFrom) + l.require(listUserAttributeProfileRequestParametersFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListVerifiableCredentialTemplatesRequestParameters) SetTake(take *int) { +func (l *ListUserAttributeProfileRequestParameters) SetTake(take *int) { l.Take = take - l.require(listVerifiableCredentialTemplatesRequestParametersFieldTake) + l.require(listUserAttributeProfileRequestParametersFieldTake) } var ( @@ -5041,21 +4640,21 @@ func (l *ListEventStreamDeliveriesRequestParameters) SetTake(take *int) { } var ( - listUserAttributeProfileRequestParametersFieldFrom = big.NewInt(1 << 0) - listUserAttributeProfileRequestParametersFieldTake = big.NewInt(1 << 1) + listClientGrantOrganizationsRequestParametersFieldFrom = big.NewInt(1 << 0) + listClientGrantOrganizationsRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListUserAttributeProfileRequestParameters struct { +type ListClientGrantOrganizationsRequestParameters struct { // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 5. + // Number of results per page. Defaults to 50. Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserAttributeProfileRequestParameters) require(field *big.Int) { +func (l *ListClientGrantOrganizationsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -5064,29 +4663,29 @@ func (l *ListUserAttributeProfileRequestParameters) require(field *big.Int) { // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserAttributeProfileRequestParameters) SetFrom(from *string) { +func (l *ListClientGrantOrganizationsRequestParameters) SetFrom(from *string) { l.From = from - l.require(listUserAttributeProfileRequestParametersFieldFrom) + l.require(listClientGrantOrganizationsRequestParametersFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserAttributeProfileRequestParameters) SetTake(take *int) { +func (l *ListClientGrantOrganizationsRequestParameters) SetTake(take *int) { l.Take = take - l.require(listUserAttributeProfileRequestParametersFieldTake) + l.require(listClientGrantOrganizationsRequestParametersFieldTake) } var ( - listOrganizationMemberRolesRequestParametersFieldPage = big.NewInt(1 << 0) - listOrganizationMemberRolesRequestParametersFieldPerPage = big.NewInt(1 << 1) - listOrganizationMemberRolesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listUserPermissionsRequestParametersFieldPerPage = big.NewInt(1 << 0) + listUserPermissionsRequestParametersFieldPage = big.NewInt(1 << 1) + listUserPermissionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListOrganizationMemberRolesRequestParameters struct { +type ListUserPermissionsRequestParameters struct { + // Number of results per page. + PerPage *int `json:"-" url:"per_page,omitempty"` // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` @@ -5094,182 +4693,168 @@ type ListOrganizationMemberRolesRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListOrganizationMemberRolesRequestParameters) require(field *big.Int) { +func (l *ListUserPermissionsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetPage sets the Page field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMemberRolesRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listOrganizationMemberRolesRequestParametersFieldPage) +func (l *ListUserPermissionsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listUserPermissionsRequestParametersFieldPerPage) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMemberRolesRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listOrganizationMemberRolesRequestParametersFieldPerPage) +func (l *ListUserPermissionsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listUserPermissionsRequestParametersFieldPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMemberRolesRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListUserPermissionsRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listOrganizationMemberRolesRequestParametersFieldIncludeTotals) + l.require(listUserPermissionsRequestParametersFieldIncludeTotals) } var ( - listUsersRequestParametersFieldPage = big.NewInt(1 << 0) - listUsersRequestParametersFieldPerPage = big.NewInt(1 << 1) - listUsersRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listUsersRequestParametersFieldSort = big.NewInt(1 << 3) - listUsersRequestParametersFieldConnection = big.NewInt(1 << 4) - listUsersRequestParametersFieldFields = big.NewInt(1 << 5) - listUsersRequestParametersFieldIncludeFields = big.NewInt(1 << 6) - listUsersRequestParametersFieldQ = big.NewInt(1 << 7) - listUsersRequestParametersFieldSearchEngine = big.NewInt(1 << 8) - listUsersRequestParametersFieldPrimaryOrder = big.NewInt(1 << 9) + getUserConnectedAccountsRequestParametersFieldFrom = big.NewInt(1 << 0) + getUserConnectedAccountsRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListUsersRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Field to sort by. Use field:order where order is 1 for ascending and -1 for descending. e.g. created_at:1 - Sort *string `json:"-" url:"sort,omitempty"` - // Connection filter. Only applies when using search_engine=v1. To filter by connection with search_engine=v2|v3, use q=identities.connection:"connection_name" - Connection *string `json:"-" url:"connection,omitempty"` - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` - // Query in Lucene query string syntax. Some query types cannot be used on metadata fields, for details see Searchable Fields. - Q *string `json:"-" url:"q,omitempty"` - // The version of the search engine - SearchEngine *SearchEngineVersionsEnum `json:"-" url:"search_engine,omitempty"` - // If true (default), results are returned in a deterministic order. If false, results may be returned in a non-deterministic order, which can enhance performance for complex queries targeting a small number of users. Set to false only when consistent ordering and pagination is not required. - PrimaryOrder *bool `json:"-" url:"primary_order,omitempty"` +type GetUserConnectedAccountsRequestParameters struct { + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` + // Number of results to return. Defaults to 10 with a maximum of 20 + Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUsersRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (g *GetUserConnectedAccountsRequestParameters) require(field *big.Int) { + if g.explicitFields == nil { + g.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) -} - -// SetPage sets the Page field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listUsersRequestParametersFieldPage) + g.explicitFields.Or(g.explicitFields, field) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listUsersRequestParametersFieldPerPage) +func (g *GetUserConnectedAccountsRequestParameters) SetFrom(from *string) { + g.From = from + g.require(getUserConnectedAccountsRequestParametersFieldFrom) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listUsersRequestParametersFieldIncludeTotals) +func (g *GetUserConnectedAccountsRequestParameters) SetTake(take *int) { + g.Take = take + g.require(getUserConnectedAccountsRequestParametersFieldTake) } -// SetSort sets the Sort field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetSort(sort *string) { - l.Sort = sort - l.require(listUsersRequestParametersFieldSort) -} +var ( + listRolePermissionsRequestParametersFieldPerPage = big.NewInt(1 << 0) + listRolePermissionsRequestParametersFieldPage = big.NewInt(1 << 1) + listRolePermissionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) +) -// SetConnection sets the Connection field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetConnection(connection *string) { - l.Connection = connection - l.require(listUsersRequestParametersFieldConnection) -} +type ListRolePermissionsRequestParameters struct { + // Number of results per page. Defaults to 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listUsersRequestParametersFieldFields) + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listUsersRequestParametersFieldIncludeFields) +func (l *ListRolePermissionsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) } -// SetQ sets the Q field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetQ(q *string) { - l.Q = q - l.require(listUsersRequestParametersFieldQ) +func (l *ListRolePermissionsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listRolePermissionsRequestParametersFieldPerPage) } -// SetSearchEngine sets the SearchEngine field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetSearchEngine(searchEngine *SearchEngineVersionsEnum) { - l.SearchEngine = searchEngine - l.require(listUsersRequestParametersFieldSearchEngine) +func (l *ListRolePermissionsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listRolePermissionsRequestParametersFieldPage) } -// SetPrimaryOrder sets the PrimaryOrder field and marks it as non-optional; +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersRequestParameters) SetPrimaryOrder(primaryOrder *bool) { - l.PrimaryOrder = primaryOrder - l.require(listUsersRequestParametersFieldPrimaryOrder) +func (l *ListRolePermissionsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listRolePermissionsRequestParametersFieldIncludeTotals) } var ( - listPhoneTemplatesRequestParametersFieldDisabled = big.NewInt(1 << 0) + listOrganizationMemberRolesRequestParametersFieldPage = big.NewInt(1 << 0) + listOrganizationMemberRolesRequestParametersFieldPerPage = big.NewInt(1 << 1) + listOrganizationMemberRolesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListPhoneTemplatesRequestParameters struct { - // Whether the template is enabled (false) or disabled (true). - Disabled *bool `json:"-" url:"disabled,omitempty"` +type ListOrganizationMemberRolesRequestParameters struct { + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Defaults to 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListPhoneTemplatesRequestParameters) require(field *big.Int) { +func (l *ListOrganizationMemberRolesRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetDisabled sets the Disabled field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListPhoneTemplatesRequestParameters) SetDisabled(disabled *bool) { - l.Disabled = disabled - l.require(listPhoneTemplatesRequestParametersFieldDisabled) +func (l *ListOrganizationMemberRolesRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listOrganizationMemberRolesRequestParametersFieldPage) +} + +// SetPerPage sets the PerPage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationMemberRolesRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listOrganizationMemberRolesRequestParametersFieldPerPage) +} + +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationMemberRolesRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listOrganizationMemberRolesRequestParametersFieldIncludeTotals) } var ( - listEventStreamsRequestParametersFieldFrom = big.NewInt(1 << 0) - listEventStreamsRequestParametersFieldTake = big.NewInt(1 << 1) + listRoleUsersRequestParametersFieldFrom = big.NewInt(1 << 0) + listRoleUsersRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListEventStreamsRequestParameters struct { +type ListRoleUsersRequestParameters struct { // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` // Number of results per page. Defaults to 50. @@ -5279,7 +4864,7 @@ type ListEventStreamsRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListEventStreamsRequestParameters) require(field *big.Int) { +func (l *ListRoleUsersRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -5288,150 +4873,143 @@ func (l *ListEventStreamsRequestParameters) require(field *big.Int) { // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListEventStreamsRequestParameters) SetFrom(from *string) { +func (l *ListRoleUsersRequestParameters) SetFrom(from *string) { l.From = from - l.require(listEventStreamsRequestParametersFieldFrom) + l.require(listRoleUsersRequestParametersFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListEventStreamsRequestParameters) SetTake(take *int) { +func (l *ListRoleUsersRequestParameters) SetTake(take *int) { l.Take = take - l.require(listEventStreamsRequestParametersFieldTake) + l.require(listRoleUsersRequestParametersFieldTake) } var ( - flowsListRequestFieldPage = big.NewInt(1 << 0) - flowsListRequestFieldPerPage = big.NewInt(1 << 1) - flowsListRequestFieldIncludeTotals = big.NewInt(1 << 2) - flowsListRequestFieldHydrate = big.NewInt(1 << 3) - flowsListRequestFieldSynchronous = big.NewInt(1 << 4) + listLogsRequestParametersFieldPage = big.NewInt(1 << 0) + listLogsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listLogsRequestParametersFieldSort = big.NewInt(1 << 2) + listLogsRequestParametersFieldFields = big.NewInt(1 << 3) + listLogsRequestParametersFieldIncludeFields = big.NewInt(1 << 4) + listLogsRequestParametersFieldIncludeTotals = big.NewInt(1 << 5) + listLogsRequestParametersFieldSearch = big.NewInt(1 << 6) ) -type FlowsListRequest struct { +type ListLogsRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Defaults to 50. + // Number of results per page. Paging is disabled if parameter not sent. Default: 50. Max value: 100 PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + // Field to use for sorting appended with :1 for ascending and :-1 for descending. e.g. date:-1 + Sort *string `json:"-" url:"sort,omitempty"` + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false) + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` + // Return results as an array when false (default). Return results inside an object that also contains a total result count when true. IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // hydration param - Hydrate []*string `json:"-" url:"hydrate,omitempty"` - // flag to filter by sync/async flows - Synchronous *bool `json:"-" url:"synchronous,omitempty"` + // Retrieves logs that match the specified search criteria. This parameter can be combined with all the others in the /api/logs endpoint but is specified separately for clarity. + // If no fields are provided a case insensitive 'starts with' search is performed on all of the following fields: client_name, connection, user_name. Otherwise, you can specify multiple fields and specify the search using the %field%:%search%, for example: application:node user:"John@contoso.com". + // Values specified without quotes are matched using a case insensitive 'starts with' search. If quotes are used a case insensitve exact search is used. If multiple fields are used, the AND operator is used to join the clauses. + Search *string `json:"-" url:"search,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (f *FlowsListRequest) require(field *big.Int) { - if f.explicitFields == nil { - f.explicitFields = big.NewInt(0) - } - f.explicitFields.Or(f.explicitFields, field) +func (l *ListLogsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (f *FlowsListRequest) SetPage(page *int) { - f.Page = page - f.require(flowsListRequestFieldPage) +func (l *ListLogsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listLogsRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (f *FlowsListRequest) SetPerPage(perPage *int) { - f.PerPage = perPage - f.require(flowsListRequestFieldPerPage) +func (l *ListLogsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listLogsRequestParametersFieldPerPage) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetSort sets the Sort field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (f *FlowsListRequest) SetIncludeTotals(includeTotals *bool) { - f.IncludeTotals = includeTotals - f.require(flowsListRequestFieldIncludeTotals) +func (l *ListLogsRequestParameters) SetSort(sort *string) { + l.Sort = sort + l.require(listLogsRequestParametersFieldSort) } -// SetHydrate sets the Hydrate field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (f *FlowsListRequest) SetHydrate(hydrate []*string) { - f.Hydrate = hydrate - f.require(flowsListRequestFieldHydrate) +func (l *ListLogsRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listLogsRequestParametersFieldFields) } -// SetSynchronous sets the Synchronous field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (f *FlowsListRequest) SetSynchronous(synchronous *bool) { - f.Synchronous = synchronous - f.require(flowsListRequestFieldSynchronous) +func (l *ListLogsRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listLogsRequestParametersFieldIncludeFields) +} + +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListLogsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listLogsRequestParametersFieldIncludeTotals) +} + +// SetSearch sets the Search field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListLogsRequestParameters) SetSearch(search *string) { + l.Search = search + l.require(listLogsRequestParametersFieldSearch) } var ( - listUserOrganizationsRequestParametersFieldPage = big.NewInt(1 << 0) - listUserOrganizationsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listUserOrganizationsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listBrandingPhoneProvidersRequestParametersFieldDisabled = big.NewInt(1 << 0) ) -type ListUserOrganizationsRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` +type ListBrandingPhoneProvidersRequestParameters struct { + // Whether the provider is enabled (false) or disabled (true). + Disabled *bool `json:"-" url:"disabled,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserOrganizationsRequestParameters) require(field *big.Int) { +func (l *ListBrandingPhoneProvidersRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetPage sets the Page field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserOrganizationsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listUserOrganizationsRequestParametersFieldPage) -} - -// SetPerPage sets the PerPage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserOrganizationsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listUserOrganizationsRequestParametersFieldPerPage) -} - -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetDisabled sets the Disabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserOrganizationsRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listUserOrganizationsRequestParametersFieldIncludeTotals) +func (l *ListBrandingPhoneProvidersRequestParameters) SetDisabled(disabled *bool) { + l.Disabled = disabled + l.require(listBrandingPhoneProvidersRequestParametersFieldDisabled) } var ( - listOrganizationClientGrantsRequestParametersFieldAudience = big.NewInt(1 << 0) - listOrganizationClientGrantsRequestParametersFieldClientID = big.NewInt(1 << 1) - listOrganizationClientGrantsRequestParametersFieldGrantIDs = big.NewInt(1 << 2) - listOrganizationClientGrantsRequestParametersFieldPage = big.NewInt(1 << 3) - listOrganizationClientGrantsRequestParametersFieldPerPage = big.NewInt(1 << 4) - listOrganizationClientGrantsRequestParametersFieldIncludeTotals = big.NewInt(1 << 5) + listUserRolesRequestParametersFieldPerPage = big.NewInt(1 << 0) + listUserRolesRequestParametersFieldPage = big.NewInt(1 << 1) + listUserRolesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListOrganizationClientGrantsRequestParameters struct { - // Optional filter on audience of the client grant. - Audience *string `json:"-" url:"audience,omitempty"` - // Optional filter on client_id of the client grant. - ClientID *string `json:"-" url:"client_id,omitempty"` - // Optional filter on the ID of the client grant. Must be URL encoded and may be specified multiple times (max 10).
e.g. ../client-grants?grant_ids=id1&grant_ids=id2 - GrantIDs []*string `json:"-" url:"grant_ids,omitempty"` +type ListUserRolesRequestParameters struct { + // Number of results per page. + PerPage *int `json:"-" url:"per_page,omitempty"` // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` @@ -5439,77 +5017,53 @@ type ListOrganizationClientGrantsRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListOrganizationClientGrantsRequestParameters) require(field *big.Int) { +func (l *ListUserRolesRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetAudience sets the Audience field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationClientGrantsRequestParameters) SetAudience(audience *string) { - l.Audience = audience - l.require(listOrganizationClientGrantsRequestParametersFieldAudience) -} - -// SetClientID sets the ClientID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationClientGrantsRequestParameters) SetClientID(clientID *string) { - l.ClientID = clientID - l.require(listOrganizationClientGrantsRequestParametersFieldClientID) -} - -// SetGrantIDs sets the GrantIDs field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationClientGrantsRequestParameters) SetGrantIDs(grantIDs []*string) { - l.GrantIDs = grantIDs - l.require(listOrganizationClientGrantsRequestParametersFieldGrantIDs) +func (l *ListUserRolesRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listUserRolesRequestParametersFieldPerPage) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationClientGrantsRequestParameters) SetPage(page *int) { +func (l *ListUserRolesRequestParameters) SetPage(page *int) { l.Page = page - l.require(listOrganizationClientGrantsRequestParametersFieldPage) -} - -// SetPerPage sets the PerPage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationClientGrantsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listOrganizationClientGrantsRequestParametersFieldPerPage) + l.require(listUserRolesRequestParametersFieldPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationClientGrantsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListUserRolesRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listOrganizationClientGrantsRequestParametersFieldIncludeTotals) + l.require(listUserRolesRequestParametersFieldIncludeTotals) } var ( - listFormsRequestParametersFieldPage = big.NewInt(1 << 0) - listFormsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listFormsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listFormsRequestParametersFieldHydrate = big.NewInt(1 << 3) + listFlowsVaultConnectionsRequestParametersFieldPage = big.NewInt(1 << 0) + listFlowsVaultConnectionsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listFlowsVaultConnectionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListFormsRequestParameters struct { +type ListFlowsVaultConnectionsRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` // Number of results per page. Defaults to 50. PerPage *int `json:"-" url:"per_page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Query parameter to hydrate the response with additional data - Hydrate []*FormsRequestParametersHydrateEnum `json:"-" url:"hydrate,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListFormsRequestParameters) require(field *big.Int) { +func (l *ListFlowsVaultConnectionsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -5518,323 +5072,205 @@ func (l *ListFormsRequestParameters) require(field *big.Int) { // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFormsRequestParameters) SetPage(page *int) { +func (l *ListFlowsVaultConnectionsRequestParameters) SetPage(page *int) { l.Page = page - l.require(listFormsRequestParametersFieldPage) + l.require(listFlowsVaultConnectionsRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFormsRequestParameters) SetPerPage(perPage *int) { +func (l *ListFlowsVaultConnectionsRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listFormsRequestParametersFieldPerPage) + l.require(listFlowsVaultConnectionsRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFormsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListFlowsVaultConnectionsRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listFormsRequestParametersFieldIncludeTotals) -} - -// SetHydrate sets the Hydrate field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFormsRequestParameters) SetHydrate(hydrate []*FormsRequestParametersHydrateEnum) { - l.Hydrate = hydrate - l.require(listFormsRequestParametersFieldHydrate) + l.require(listFlowsVaultConnectionsRequestParametersFieldIncludeTotals) } var ( - tokenExchangeProfilesListRequestFieldFrom = big.NewInt(1 << 0) - tokenExchangeProfilesListRequestFieldTake = big.NewInt(1 << 1) + listActionsRequestParametersFieldTriggerID = big.NewInt(1 << 0) + listActionsRequestParametersFieldActionName = big.NewInt(1 << 1) + listActionsRequestParametersFieldDeployed = big.NewInt(1 << 2) + listActionsRequestParametersFieldPage = big.NewInt(1 << 3) + listActionsRequestParametersFieldPerPage = big.NewInt(1 << 4) + listActionsRequestParametersFieldInstalled = big.NewInt(1 << 5) ) -type TokenExchangeProfilesListRequest struct { - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` +type ListActionsRequestParameters struct { + // An actions extensibility point. + TriggerID *ActionTriggerTypeEnum `json:"-" url:"triggerId,omitempty"` + // The name of the action to retrieve. + ActionName *string `json:"-" url:"actionName,omitempty"` + // Optional filter to only retrieve actions that are deployed. + Deployed *bool `json:"-" url:"deployed,omitempty"` + // Use this field to request a specific page of the list results. + Page *int `json:"-" url:"page,omitempty"` + // The maximum number of results to be returned by the server in single response. 20 by default + PerPage *int `json:"-" url:"per_page,omitempty"` + // Optional. When true, return only installed actions. When false, return only custom actions. Returns all actions by default. + Installed *bool `json:"-" url:"installed,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (t *TokenExchangeProfilesListRequest) require(field *big.Int) { - if t.explicitFields == nil { - t.explicitFields = big.NewInt(0) +func (l *ListActionsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - t.explicitFields.Or(t.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetFrom sets the From field and marks it as non-optional; +// SetTriggerID sets the TriggerID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (t *TokenExchangeProfilesListRequest) SetFrom(from *string) { - t.From = from - t.require(tokenExchangeProfilesListRequestFieldFrom) +func (l *ListActionsRequestParameters) SetTriggerID(triggerID *ActionTriggerTypeEnum) { + l.TriggerID = triggerID + l.require(listActionsRequestParametersFieldTriggerID) } -// SetTake sets the Take field and marks it as non-optional; +// SetActionName sets the ActionName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (t *TokenExchangeProfilesListRequest) SetTake(take *int) { - t.Take = take - t.require(tokenExchangeProfilesListRequestFieldTake) +func (l *ListActionsRequestParameters) SetActionName(actionName *string) { + l.ActionName = actionName + l.require(listActionsRequestParametersFieldActionName) } -var ( - executionsListRequestFieldFrom = big.NewInt(1 << 0) - executionsListRequestFieldTake = big.NewInt(1 << 1) -) - -type ExecutionsListRequest struct { - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (e *ExecutionsListRequest) require(field *big.Int) { - if e.explicitFields == nil { - e.explicitFields = big.NewInt(0) - } - e.explicitFields.Or(e.explicitFields, field) -} - -// SetFrom sets the From field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (e *ExecutionsListRequest) SetFrom(from *string) { - e.From = from - e.require(executionsListRequestFieldFrom) -} - -// SetTake sets the Take field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (e *ExecutionsListRequest) SetTake(take *int) { - e.Take = take - e.require(executionsListRequestFieldTake) -} - -var ( - listOrganizationConnectionsRequestParametersFieldPage = big.NewInt(1 << 0) - listOrganizationConnectionsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listOrganizationConnectionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) -) - -type ListOrganizationConnectionsRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListOrganizationConnectionsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) +// SetDeployed sets the Deployed field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListActionsRequestParameters) SetDeployed(deployed *bool) { + l.Deployed = deployed + l.require(listActionsRequestParametersFieldDeployed) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationConnectionsRequestParameters) SetPage(page *int) { +func (l *ListActionsRequestParameters) SetPage(page *int) { l.Page = page - l.require(listOrganizationConnectionsRequestParametersFieldPage) + l.require(listActionsRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationConnectionsRequestParameters) SetPerPage(perPage *int) { +func (l *ListActionsRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listOrganizationConnectionsRequestParametersFieldPerPage) + l.require(listActionsRequestParametersFieldPerPage) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetInstalled sets the Installed field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationConnectionsRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listOrganizationConnectionsRequestParametersFieldIncludeTotals) +func (l *ListActionsRequestParameters) SetInstalled(installed *bool) { + l.Installed = installed + l.require(listActionsRequestParametersFieldInstalled) } var ( - listRolesRequestParametersFieldPerPage = big.NewInt(1 << 0) - listRolesRequestParametersFieldPage = big.NewInt(1 << 1) - listRolesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listRolesRequestParametersFieldNameFilter = big.NewInt(1 << 3) + listClientsRequestParametersFieldFields = big.NewInt(1 << 0) + listClientsRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + listClientsRequestParametersFieldPage = big.NewInt(1 << 2) + listClientsRequestParametersFieldPerPage = big.NewInt(1 << 3) + listClientsRequestParametersFieldIncludeTotals = big.NewInt(1 << 4) + listClientsRequestParametersFieldIsGlobal = big.NewInt(1 << 5) + listClientsRequestParametersFieldIsFirstParty = big.NewInt(1 << 6) + listClientsRequestParametersFieldAppType = big.NewInt(1 << 7) + listClientsRequestParametersFieldQ = big.NewInt(1 << 8) ) -type ListRolesRequestParameters struct { - // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` +type ListClientsRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Default value is 50, maximum value is 100 + PerPage *int `json:"-" url:"per_page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Optional filter on name (case-insensitive). - NameFilter *string `json:"-" url:"name_filter,omitempty"` + // Optional filter on the global client parameter. + IsGlobal *bool `json:"-" url:"is_global,omitempty"` + // Optional filter on whether or not a client is a first-party client. + IsFirstParty *bool `json:"-" url:"is_first_party,omitempty"` + // Optional filter by a comma-separated list of application types. + AppType *string `json:"-" url:"app_type,omitempty"` + // Advanced Query in Lucene syntax.
Permitted Queries:
Additional Restrictions:
Note: Recent updates may not be immediately reflected in query results + Q *string `json:"-" url:"q,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListRolesRequestParameters) require(field *big.Int) { +func (l *ListClientsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetPerPage sets the PerPage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolesRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listRolesRequestParametersFieldPerPage) -} - -// SetPage sets the Page field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolesRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listRolesRequestParametersFieldPage) -} - -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolesRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listRolesRequestParametersFieldIncludeTotals) +func (l *ListClientsRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listClientsRequestParametersFieldFields) } -// SetNameFilter sets the NameFilter field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolesRequestParameters) SetNameFilter(nameFilter *string) { - l.NameFilter = nameFilter - l.require(listRolesRequestParametersFieldNameFilter) -} - -var ( - listUserAuthenticationMethodsRequestParametersFieldPage = big.NewInt(1 << 0) - listUserAuthenticationMethodsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listUserAuthenticationMethodsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) -) - -type ListUserAuthenticationMethodsRequestParameters struct { - // Page index of the results to return. First page is 0. Default is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Default is 50. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListUserAuthenticationMethodsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) +func (l *ListClientsRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listClientsRequestParametersFieldIncludeFields) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserAuthenticationMethodsRequestParameters) SetPage(page *int) { +func (l *ListClientsRequestParameters) SetPage(page *int) { l.Page = page - l.require(listUserAuthenticationMethodsRequestParametersFieldPage) + l.require(listClientsRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserAuthenticationMethodsRequestParameters) SetPerPage(perPage *int) { +func (l *ListClientsRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listUserAuthenticationMethodsRequestParametersFieldPerPage) + l.require(listClientsRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserAuthenticationMethodsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListClientsRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listUserAuthenticationMethodsRequestParametersFieldIncludeTotals) -} - -var ( - listUserBlocksRequestParametersFieldConsiderBruteForceEnablement = big.NewInt(1 << 0) -) - -type ListUserBlocksRequestParameters struct { - // If true and Brute Force Protection is enabled and configured to block logins, will return a list of blocked IP addresses. - // If true and Brute Force Protection is disabled, will return an empty list. - ConsiderBruteForceEnablement *bool `json:"-" url:"consider_brute_force_enablement,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListUserBlocksRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) + l.require(listClientsRequestParametersFieldIncludeTotals) } -// SetConsiderBruteForceEnablement sets the ConsiderBruteForceEnablement field and marks it as non-optional; +// SetIsGlobal sets the IsGlobal field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserBlocksRequestParameters) SetConsiderBruteForceEnablement(considerBruteForceEnablement *bool) { - l.ConsiderBruteForceEnablement = considerBruteForceEnablement - l.require(listUserBlocksRequestParametersFieldConsiderBruteForceEnablement) -} - -var ( - listSelfServiceProfilesRequestParametersFieldPage = big.NewInt(1 << 0) - listSelfServiceProfilesRequestParametersFieldPerPage = big.NewInt(1 << 1) - listSelfServiceProfilesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) -) - -type ListSelfServiceProfilesRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListSelfServiceProfilesRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) +func (l *ListClientsRequestParameters) SetIsGlobal(isGlobal *bool) { + l.IsGlobal = isGlobal + l.require(listClientsRequestParametersFieldIsGlobal) } -// SetPage sets the Page field and marks it as non-optional; +// SetIsFirstParty sets the IsFirstParty field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListSelfServiceProfilesRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listSelfServiceProfilesRequestParametersFieldPage) +func (l *ListClientsRequestParameters) SetIsFirstParty(isFirstParty *bool) { + l.IsFirstParty = isFirstParty + l.require(listClientsRequestParametersFieldIsFirstParty) } -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetAppType sets the AppType field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListSelfServiceProfilesRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listSelfServiceProfilesRequestParametersFieldPerPage) +func (l *ListClientsRequestParameters) SetAppType(appType *string) { + l.AppType = appType + l.require(listClientsRequestParametersFieldAppType) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetQ sets the Q field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListSelfServiceProfilesRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listSelfServiceProfilesRequestParametersFieldIncludeTotals) +func (l *ListClientsRequestParameters) SetQ(q *string) { + l.Q = q + l.require(listClientsRequestParametersFieldQ) } var ( @@ -5904,24 +5340,45 @@ func (l *ListResourceServerRequestParameters) SetIncludeFields(includeFields *bo } var ( - listNetworkACLsRequestParametersFieldPage = big.NewInt(1 << 0) - listNetworkACLsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listNetworkACLsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listUsersRequestParametersFieldPage = big.NewInt(1 << 0) + listUsersRequestParametersFieldPerPage = big.NewInt(1 << 1) + listUsersRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listUsersRequestParametersFieldSort = big.NewInt(1 << 3) + listUsersRequestParametersFieldConnection = big.NewInt(1 << 4) + listUsersRequestParametersFieldFields = big.NewInt(1 << 5) + listUsersRequestParametersFieldIncludeFields = big.NewInt(1 << 6) + listUsersRequestParametersFieldQ = big.NewInt(1 << 7) + listUsersRequestParametersFieldSearchEngine = big.NewInt(1 << 8) + listUsersRequestParametersFieldPrimaryOrder = big.NewInt(1 << 9) ) -type ListNetworkACLsRequestParameters struct { - // Use this field to request a specific page of the list results. +type ListUsersRequestParameters struct { + // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // The amount of results per page. + // Number of results per page. PerPage *int `json:"-" url:"per_page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // Field to sort by. Use field:order where order is 1 for ascending and -1 for descending. e.g. created_at:1 + Sort *string `json:"-" url:"sort,omitempty"` + // Connection filter. Only applies when using search_engine=v1. To filter by connection with search_engine=v2|v3, use q=identities.connection:"connection_name" + Connection *string `json:"-" url:"connection,omitempty"` + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` + // Query in Lucene query string syntax. Some query types cannot be used on metadata fields, for details see Searchable Fields. + Q *string `json:"-" url:"q,omitempty"` + // The version of the search engine + SearchEngine *SearchEngineVersionsEnum `json:"-" url:"search_engine,omitempty"` + // If true (default), results are returned in a deterministic order. If false, results may be returned in a non-deterministic order, which can enhance performance for complex queries targeting a small number of users. Set to false only when consistent ordering and pagination is not required. + PrimaryOrder *bool `json:"-" url:"primary_order,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListNetworkACLsRequestParameters) require(field *big.Int) { +func (l *ListUsersRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -5930,32 +5387,81 @@ func (l *ListNetworkACLsRequestParameters) require(field *big.Int) { // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListNetworkACLsRequestParameters) SetPage(page *int) { +func (l *ListUsersRequestParameters) SetPage(page *int) { l.Page = page - l.require(listNetworkACLsRequestParametersFieldPage) + l.require(listUsersRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListNetworkACLsRequestParameters) SetPerPage(perPage *int) { +func (l *ListUsersRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listNetworkACLsRequestParametersFieldPerPage) + l.require(listUsersRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListNetworkACLsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListUsersRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listNetworkACLsRequestParametersFieldIncludeTotals) + l.require(listUsersRequestParametersFieldIncludeTotals) +} + +// SetSort sets the Sort field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetSort(sort *string) { + l.Sort = sort + l.require(listUsersRequestParametersFieldSort) +} + +// SetConnection sets the Connection field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetConnection(connection *string) { + l.Connection = connection + l.require(listUsersRequestParametersFieldConnection) +} + +// SetFields sets the Fields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listUsersRequestParametersFieldFields) +} + +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listUsersRequestParametersFieldIncludeFields) +} + +// SetQ sets the Q field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetQ(q *string) { + l.Q = q + l.require(listUsersRequestParametersFieldQ) +} + +// SetSearchEngine sets the SearchEngine field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetSearchEngine(searchEngine *SearchEngineVersionsEnum) { + l.SearchEngine = searchEngine + l.require(listUsersRequestParametersFieldSearchEngine) +} + +// SetPrimaryOrder sets the PrimaryOrder field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersRequestParameters) SetPrimaryOrder(primaryOrder *bool) { + l.PrimaryOrder = primaryOrder + l.require(listUsersRequestParametersFieldPrimaryOrder) } var ( - listFlowsVaultConnectionsRequestParametersFieldPage = big.NewInt(1 << 0) - listFlowsVaultConnectionsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listFlowsVaultConnectionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listSelfServiceProfilesRequestParametersFieldPage = big.NewInt(1 << 0) + listSelfServiceProfilesRequestParametersFieldPerPage = big.NewInt(1 << 1) + listSelfServiceProfilesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListFlowsVaultConnectionsRequestParameters struct { +type ListSelfServiceProfilesRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` // Number of results per page. Defaults to 50. @@ -5967,7 +5473,7 @@ type ListFlowsVaultConnectionsRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListFlowsVaultConnectionsRequestParameters) require(field *big.Int) { +func (l *ListSelfServiceProfilesRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -5976,36 +5482,85 @@ func (l *ListFlowsVaultConnectionsRequestParameters) require(field *big.Int) { // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFlowsVaultConnectionsRequestParameters) SetPage(page *int) { +func (l *ListSelfServiceProfilesRequestParameters) SetPage(page *int) { l.Page = page - l.require(listFlowsVaultConnectionsRequestParametersFieldPage) + l.require(listSelfServiceProfilesRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFlowsVaultConnectionsRequestParameters) SetPerPage(perPage *int) { +func (l *ListSelfServiceProfilesRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listFlowsVaultConnectionsRequestParametersFieldPerPage) + l.require(listSelfServiceProfilesRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListFlowsVaultConnectionsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListSelfServiceProfilesRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listFlowsVaultConnectionsRequestParametersFieldIncludeTotals) + l.require(listSelfServiceProfilesRequestParametersFieldIncludeTotals) } var ( - listEncryptionKeysRequestParametersFieldPage = big.NewInt(1 << 0) - listEncryptionKeysRequestParametersFieldPerPage = big.NewInt(1 << 1) - listEncryptionKeysRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listUserAuthenticationMethodsRequestParametersFieldPage = big.NewInt(1 << 0) + listUserAuthenticationMethodsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listUserAuthenticationMethodsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListEncryptionKeysRequestParameters struct { +type ListUserAuthenticationMethodsRequestParameters struct { + // Page index of the results to return. First page is 0. Default is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Default is 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (l *ListUserAuthenticationMethodsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetPage sets the Page field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserAuthenticationMethodsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listUserAuthenticationMethodsRequestParametersFieldPage) +} + +// SetPerPage sets the PerPage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserAuthenticationMethodsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listUserAuthenticationMethodsRequestParametersFieldPerPage) +} + +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserAuthenticationMethodsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listUserAuthenticationMethodsRequestParametersFieldIncludeTotals) +} + +var ( + listUserLogsRequestParametersFieldPage = big.NewInt(1 << 0) + listUserLogsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listUserLogsRequestParametersFieldSort = big.NewInt(1 << 2) + listUserLogsRequestParametersFieldIncludeTotals = big.NewInt(1 << 3) +) + +type ListUserLogsRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Default value is 50, maximum value is 100. + // Number of results per page. Paging is disabled if parameter not sent. PerPage *int `json:"-" url:"per_page,omitempty"` + // Field to sort by. Use `fieldname:1` for ascending order and `fieldname:-1` for descending. + Sort *string `json:"-" url:"sort,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` @@ -6013,7 +5568,7 @@ type ListEncryptionKeysRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListEncryptionKeysRequestParameters) require(field *big.Int) { +func (l *ListUserLogsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -6022,23 +5577,102 @@ func (l *ListEncryptionKeysRequestParameters) require(field *big.Int) { // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListEncryptionKeysRequestParameters) SetPage(page *int) { +func (l *ListUserLogsRequestParameters) SetPage(page *int) { l.Page = page - l.require(listEncryptionKeysRequestParametersFieldPage) + l.require(listUserLogsRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListEncryptionKeysRequestParameters) SetPerPage(perPage *int) { +func (l *ListUserLogsRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listEncryptionKeysRequestParametersFieldPerPage) + l.require(listUserLogsRequestParametersFieldPerPage) +} + +// SetSort sets the Sort field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserLogsRequestParameters) SetSort(sort *string) { + l.Sort = sort + l.require(listUserLogsRequestParametersFieldSort) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListEncryptionKeysRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListUserLogsRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listEncryptionKeysRequestParametersFieldIncludeTotals) + l.require(listUserLogsRequestParametersFieldIncludeTotals) +} + +var ( + listUserOrganizationsRequestParametersFieldPage = big.NewInt(1 << 0) + listUserOrganizationsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listUserOrganizationsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) +) + +type ListUserOrganizationsRequestParameters struct { + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Defaults to 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (l *ListUserOrganizationsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetPage sets the Page field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserOrganizationsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listUserOrganizationsRequestParametersFieldPage) +} + +// SetPerPage sets the PerPage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserOrganizationsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listUserOrganizationsRequestParametersFieldPerPage) +} + +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserOrganizationsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listUserOrganizationsRequestParametersFieldIncludeTotals) +} + +var ( + listPhoneTemplatesRequestParametersFieldDisabled = big.NewInt(1 << 0) +) + +type ListPhoneTemplatesRequestParameters struct { + // Whether the template is enabled (false) or disabled (true). + Disabled *bool `json:"-" url:"disabled,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (l *ListPhoneTemplatesRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetDisabled sets the Disabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListPhoneTemplatesRequestParameters) SetDisabled(disabled *bool) { + l.Disabled = disabled + l.require(listPhoneTemplatesRequestParametersFieldDisabled) } var ( @@ -6118,145 +5752,79 @@ func (l *ListClientGrantsRequestParameters) SetSubjectType(subjectType *ClientGr } var ( - listClientsRequestParametersFieldFields = big.NewInt(1 << 0) - listClientsRequestParametersFieldIncludeFields = big.NewInt(1 << 1) - listClientsRequestParametersFieldPage = big.NewInt(1 << 2) - listClientsRequestParametersFieldPerPage = big.NewInt(1 << 3) - listClientsRequestParametersFieldIncludeTotals = big.NewInt(1 << 4) - listClientsRequestParametersFieldIsGlobal = big.NewInt(1 << 5) - listClientsRequestParametersFieldIsFirstParty = big.NewInt(1 << 6) - listClientsRequestParametersFieldAppType = big.NewInt(1 << 7) - listClientsRequestParametersFieldQ = big.NewInt(1 << 8) + listHooksRequestParametersFieldPage = big.NewInt(1 << 0) + listHooksRequestParametersFieldPerPage = big.NewInt(1 << 1) + listHooksRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listHooksRequestParametersFieldEnabled = big.NewInt(1 << 3) + listHooksRequestParametersFieldFields = big.NewInt(1 << 4) + listHooksRequestParametersFieldTriggerID = big.NewInt(1 << 5) ) -type ListClientsRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type ListHooksRequestParameters struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Default value is 50, maximum value is 100 + // Number of results per page. PerPage *int `json:"-" url:"per_page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Optional filter on the global client parameter. - IsGlobal *bool `json:"-" url:"is_global,omitempty"` - // Optional filter on whether or not a client is a first-party client. - IsFirstParty *bool `json:"-" url:"is_first_party,omitempty"` - // Optional filter by a comma-separated list of application types. - AppType *string `json:"-" url:"app_type,omitempty"` - // Advanced Query in Lucene syntax.
Permitted Queries:
Additional Restrictions:
Note: Recent updates may not be immediately reflected in query results - Q *string `json:"-" url:"q,omitempty"` + // Optional filter on whether a hook is enabled (true) or disabled (false). + Enabled *bool `json:"-" url:"enabled,omitempty"` + // Comma-separated list of fields to include in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Retrieves hooks that match the trigger + TriggerID *HookTriggerIDEnum `json:"-" url:"triggerId,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListClientsRequestParameters) require(field *big.Int) { +func (l *ListHooksRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetFields sets the Fields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listClientsRequestParametersFieldFields) -} - -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listClientsRequestParametersFieldIncludeFields) -} - // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetPage(page *int) { +func (l *ListHooksRequestParameters) SetPage(page *int) { l.Page = page - l.require(listClientsRequestParametersFieldPage) + l.require(listHooksRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetPerPage(perPage *int) { +func (l *ListHooksRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listClientsRequestParametersFieldPerPage) + l.require(listHooksRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListHooksRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listClientsRequestParametersFieldIncludeTotals) -} - -// SetIsGlobal sets the IsGlobal field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetIsGlobal(isGlobal *bool) { - l.IsGlobal = isGlobal - l.require(listClientsRequestParametersFieldIsGlobal) -} - -// SetIsFirstParty sets the IsFirstParty field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetIsFirstParty(isFirstParty *bool) { - l.IsFirstParty = isFirstParty - l.require(listClientsRequestParametersFieldIsFirstParty) -} - -// SetAppType sets the AppType field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetAppType(appType *string) { - l.AppType = appType - l.require(listClientsRequestParametersFieldAppType) + l.require(listHooksRequestParametersFieldIncludeTotals) } -// SetQ sets the Q field and marks it as non-optional; +// SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListClientsRequestParameters) SetQ(q *string) { - l.Q = q - l.require(listClientsRequestParametersFieldQ) -} - -var ( - listRefreshTokensRequestParametersFieldFrom = big.NewInt(1 << 0) - listRefreshTokensRequestParametersFieldTake = big.NewInt(1 << 1) -) - -type ListRefreshTokensRequestParameters struct { - // An optional cursor from which to start the selection (exclusive). - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (l *ListRefreshTokensRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) - } - l.explicitFields.Or(l.explicitFields, field) +func (l *ListHooksRequestParameters) SetEnabled(enabled *bool) { + l.Enabled = enabled + l.require(listHooksRequestParametersFieldEnabled) } -// SetFrom sets the From field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRefreshTokensRequestParameters) SetFrom(from *string) { - l.From = from - l.require(listRefreshTokensRequestParametersFieldFrom) +func (l *ListHooksRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listHooksRequestParametersFieldFields) } -// SetTake sets the Take field and marks it as non-optional; +// SetTriggerID sets the TriggerID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRefreshTokensRequestParameters) SetTake(take *int) { - l.Take = take - l.require(listRefreshTokensRequestParametersFieldTake) +func (l *ListHooksRequestParameters) SetTriggerID(triggerID *HookTriggerIDEnum) { + l.TriggerID = triggerID + l.require(listHooksRequestParametersFieldTriggerID) } var ( @@ -6296,105 +5864,115 @@ func (l *ListActionVersionsRequestParameters) SetPerPage(perPage *int) { } var ( - listBrandingPhoneProvidersRequestParametersFieldDisabled = big.NewInt(1 << 0) + listFormsRequestParametersFieldPage = big.NewInt(1 << 0) + listFormsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listFormsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listFormsRequestParametersFieldHydrate = big.NewInt(1 << 3) ) -type ListBrandingPhoneProvidersRequestParameters struct { - // Whether the provider is enabled (false) or disabled (true). - Disabled *bool `json:"-" url:"disabled,omitempty"` +type ListFormsRequestParameters struct { + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Defaults to 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // Query parameter to hydrate the response with additional data + Hydrate []*FormsRequestParametersHydrateEnum `json:"-" url:"hydrate,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListBrandingPhoneProvidersRequestParameters) require(field *big.Int) { +func (l *ListFormsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetDisabled sets the Disabled field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListBrandingPhoneProvidersRequestParameters) SetDisabled(disabled *bool) { - l.Disabled = disabled - l.require(listBrandingPhoneProvidersRequestParametersFieldDisabled) +func (l *ListFormsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listFormsRequestParametersFieldPage) +} + +// SetPerPage sets the PerPage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListFormsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listFormsRequestParametersFieldPerPage) +} + +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListFormsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listFormsRequestParametersFieldIncludeTotals) +} + +// SetHydrate sets the Hydrate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListFormsRequestParameters) SetHydrate(hydrate []*FormsRequestParametersHydrateEnum) { + l.Hydrate = hydrate + l.require(listFormsRequestParametersFieldHydrate) } var ( - listOrganizationInvitationsRequestParametersFieldPage = big.NewInt(1 << 0) - listOrganizationInvitationsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listOrganizationInvitationsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) - listOrganizationInvitationsRequestParametersFieldFields = big.NewInt(1 << 3) - listOrganizationInvitationsRequestParametersFieldIncludeFields = big.NewInt(1 << 4) - listOrganizationInvitationsRequestParametersFieldSort = big.NewInt(1 << 5) + listOrganizationMembersRequestParametersFieldFrom = big.NewInt(1 << 0) + listOrganizationMembersRequestParametersFieldTake = big.NewInt(1 << 1) + listOrganizationMembersRequestParametersFieldFields = big.NewInt(1 << 2) + listOrganizationMembersRequestParametersFieldIncludeFields = big.NewInt(1 << 3) ) -type ListOrganizationInvitationsRequestParameters struct { - // Page index of the results to return. First page is 0. - Page *int `json:"-" url:"page,omitempty"` +type ListOrganizationMembersRequestParameters struct { + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` // Number of results per page. Defaults to 50. - PerPage *int `json:"-" url:"per_page,omitempty"` - // When true, return results inside an object that also contains the start and limit. When false (default), a direct array of results is returned. We do not yet support returning the total invitations count. - IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + Take *int `json:"-" url:"take,omitempty"` // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). Defaults to true. + // Whether specified fields are to be included (true) or excluded (false). IncludeFields *bool `json:"-" url:"include_fields,omitempty"` - // Field to sort by. Use field:order where order is 1 for ascending and -1 for descending Defaults to created_at:-1. - Sort *string `json:"-" url:"sort,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListOrganizationInvitationsRequestParameters) require(field *big.Int) { +func (l *ListOrganizationMembersRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetPage sets the Page field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationInvitationsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listOrganizationInvitationsRequestParametersFieldPage) -} - -// SetPerPage sets the PerPage field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationInvitationsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listOrganizationInvitationsRequestParametersFieldPerPage) +func (l *ListOrganizationMembersRequestParameters) SetFrom(from *string) { + l.From = from + l.require(listOrganizationMembersRequestParametersFieldFrom) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationInvitationsRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listOrganizationInvitationsRequestParametersFieldIncludeTotals) +func (l *ListOrganizationMembersRequestParameters) SetTake(take *int) { + l.Take = take + l.require(listOrganizationMembersRequestParametersFieldTake) } // SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationInvitationsRequestParameters) SetFields(fields *string) { +func (l *ListOrganizationMembersRequestParameters) SetFields(fields *string) { l.Fields = fields - l.require(listOrganizationInvitationsRequestParametersFieldFields) + l.require(listOrganizationMembersRequestParametersFieldFields) } // SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationInvitationsRequestParameters) SetIncludeFields(includeFields *bool) { +func (l *ListOrganizationMembersRequestParameters) SetIncludeFields(includeFields *bool) { l.IncludeFields = includeFields - l.require(listOrganizationInvitationsRequestParametersFieldIncludeFields) -} - -// SetSort sets the Sort field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationInvitationsRequestParameters) SetSort(sort *string) { - l.Sort = sort - l.require(listOrganizationInvitationsRequestParametersFieldSort) + l.require(listOrganizationMembersRequestParametersFieldIncludeFields) } var ( @@ -6494,215 +6072,257 @@ func (l *ListDeviceCredentialsRequestParameters) SetType(type_ *DeviceCredential } var ( - listUserLogsRequestParametersFieldPage = big.NewInt(1 << 0) - listUserLogsRequestParametersFieldPerPage = big.NewInt(1 << 1) - listUserLogsRequestParametersFieldSort = big.NewInt(1 << 2) - listUserLogsRequestParametersFieldIncludeTotals = big.NewInt(1 << 3) + flowsListRequestFieldPage = big.NewInt(1 << 0) + flowsListRequestFieldPerPage = big.NewInt(1 << 1) + flowsListRequestFieldIncludeTotals = big.NewInt(1 << 2) + flowsListRequestFieldHydrate = big.NewInt(1 << 3) + flowsListRequestFieldSynchronous = big.NewInt(1 << 4) ) -type ListUserLogsRequestParameters struct { +type FlowsListRequest struct { // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Paging is disabled if parameter not sent. + // Number of results per page. Defaults to 50. PerPage *int `json:"-" url:"per_page,omitempty"` - // Field to sort by. Use `fieldname:1` for ascending order and `fieldname:-1` for descending. - Sort *string `json:"-" url:"sort,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - + // hydration param + Hydrate []*string `json:"-" url:"hydrate,omitempty"` + // flag to filter by sync/async flows + Synchronous *bool `json:"-" url:"synchronous,omitempty"` + // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserLogsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (f *FlowsListRequest) require(field *big.Int) { + if f.explicitFields == nil { + f.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) + f.explicitFields.Or(f.explicitFields, field) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserLogsRequestParameters) SetPage(page *int) { - l.Page = page - l.require(listUserLogsRequestParametersFieldPage) +func (f *FlowsListRequest) SetPage(page *int) { + f.Page = page + f.require(flowsListRequestFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserLogsRequestParameters) SetPerPage(perPage *int) { - l.PerPage = perPage - l.require(listUserLogsRequestParametersFieldPerPage) +func (f *FlowsListRequest) SetPerPage(perPage *int) { + f.PerPage = perPage + f.require(flowsListRequestFieldPerPage) } -// SetSort sets the Sort field and marks it as non-optional; +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserLogsRequestParameters) SetSort(sort *string) { - l.Sort = sort - l.require(listUserLogsRequestParametersFieldSort) +func (f *FlowsListRequest) SetIncludeTotals(includeTotals *bool) { + f.IncludeTotals = includeTotals + f.require(flowsListRequestFieldIncludeTotals) } -// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// SetHydrate sets the Hydrate field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserLogsRequestParameters) SetIncludeTotals(includeTotals *bool) { - l.IncludeTotals = includeTotals - l.require(listUserLogsRequestParametersFieldIncludeTotals) +func (f *FlowsListRequest) SetHydrate(hydrate []*string) { + f.Hydrate = hydrate + f.require(flowsListRequestFieldHydrate) +} + +// SetSynchronous sets the Synchronous field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (f *FlowsListRequest) SetSynchronous(synchronous *bool) { + f.Synchronous = synchronous + f.require(flowsListRequestFieldSynchronous) } var ( - getUserConnectedAccountsRequestParametersFieldFrom = big.NewInt(1 << 0) - getUserConnectedAccountsRequestParametersFieldTake = big.NewInt(1 << 1) + listActionTriggerBindingsRequestParametersFieldPage = big.NewInt(1 << 0) + listActionTriggerBindingsRequestParametersFieldPerPage = big.NewInt(1 << 1) ) -type GetUserConnectedAccountsRequestParameters struct { - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results to return. Defaults to 10 with a maximum of 20 - Take *int `json:"-" url:"take,omitempty"` +type ListActionTriggerBindingsRequestParameters struct { + // Use this field to request a specific page of the list results. + Page *int `json:"-" url:"page,omitempty"` + // The maximum number of results to be returned in a single request. 20 by default + PerPage *int `json:"-" url:"per_page,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (g *GetUserConnectedAccountsRequestParameters) require(field *big.Int) { - if g.explicitFields == nil { - g.explicitFields = big.NewInt(0) +func (l *ListActionTriggerBindingsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - g.explicitFields.Or(g.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetFrom sets the From field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetUserConnectedAccountsRequestParameters) SetFrom(from *string) { - g.From = from - g.require(getUserConnectedAccountsRequestParametersFieldFrom) +func (l *ListActionTriggerBindingsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listActionTriggerBindingsRequestParametersFieldPage) } -// SetTake sets the Take field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (g *GetUserConnectedAccountsRequestParameters) SetTake(take *int) { - g.Take = take - g.require(getUserConnectedAccountsRequestParametersFieldTake) +func (l *ListActionTriggerBindingsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listActionTriggerBindingsRequestParametersFieldPerPage) } var ( - listAculsRequestParametersFieldFields = big.NewInt(1 << 0) - listAculsRequestParametersFieldIncludeFields = big.NewInt(1 << 1) - listAculsRequestParametersFieldPage = big.NewInt(1 << 2) - listAculsRequestParametersFieldPerPage = big.NewInt(1 << 3) - listAculsRequestParametersFieldIncludeTotals = big.NewInt(1 << 4) - listAculsRequestParametersFieldPrompt = big.NewInt(1 << 5) - listAculsRequestParametersFieldScreen = big.NewInt(1 << 6) - listAculsRequestParametersFieldRenderingMode = big.NewInt(1 << 7) + listOrganizationClientGrantsRequestParametersFieldAudience = big.NewInt(1 << 0) + listOrganizationClientGrantsRequestParametersFieldClientID = big.NewInt(1 << 1) + listOrganizationClientGrantsRequestParametersFieldGrantIDs = big.NewInt(1 << 2) + listOrganizationClientGrantsRequestParametersFieldPage = big.NewInt(1 << 3) + listOrganizationClientGrantsRequestParametersFieldPerPage = big.NewInt(1 << 4) + listOrganizationClientGrantsRequestParametersFieldIncludeTotals = big.NewInt(1 << 5) ) -type ListAculsRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (default: true) or excluded (false). - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type ListOrganizationClientGrantsRequestParameters struct { + // Optional filter on audience of the client grant. + Audience *string `json:"-" url:"audience,omitempty"` + // Optional filter on client_id of the client grant. + ClientID *string `json:"-" url:"client_id,omitempty"` + // Optional filter on the ID of the client grant. Must be URL encoded and may be specified multiple times (max 10).
e.g. ../client-grants?grant_ids=id1&grant_ids=id2 + GrantIDs []*string `json:"-" url:"grant_ids,omitempty"` // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` - // Number of results per page. Maximum value is 100, default value is 50. + // Number of results per page. Defaults to 50. PerPage *int `json:"-" url:"per_page,omitempty"` - // Return results inside an object that contains the total configuration count (true) or as a direct array of results (false, default). + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` - // Name of the prompt to filter by - Prompt *string `json:"-" url:"prompt,omitempty"` - // Name of the screen to filter by - Screen *string `json:"-" url:"screen,omitempty"` - // Rendering mode to filter by - RenderingMode *AculRenderingModeEnum `json:"-" url:"rendering_mode,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListAculsRequestParameters) require(field *big.Int) { +func (l *ListOrganizationClientGrantsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetFields sets the Fields field and marks it as non-optional; +// SetAudience sets the Audience field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listAculsRequestParametersFieldFields) +func (l *ListOrganizationClientGrantsRequestParameters) SetAudience(audience *string) { + l.Audience = audience + l.require(listOrganizationClientGrantsRequestParametersFieldAudience) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetClientID sets the ClientID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listAculsRequestParametersFieldIncludeFields) +func (l *ListOrganizationClientGrantsRequestParameters) SetClientID(clientID *string) { + l.ClientID = clientID + l.require(listOrganizationClientGrantsRequestParametersFieldClientID) +} + +// SetGrantIDs sets the GrantIDs field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationClientGrantsRequestParameters) SetGrantIDs(grantIDs []*string) { + l.GrantIDs = grantIDs + l.require(listOrganizationClientGrantsRequestParametersFieldGrantIDs) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetPage(page *int) { +func (l *ListOrganizationClientGrantsRequestParameters) SetPage(page *int) { l.Page = page - l.require(listAculsRequestParametersFieldPage) + l.require(listOrganizationClientGrantsRequestParametersFieldPage) } // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetPerPage(perPage *int) { +func (l *ListOrganizationClientGrantsRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listAculsRequestParametersFieldPerPage) + l.require(listOrganizationClientGrantsRequestParametersFieldPerPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListOrganizationClientGrantsRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listAculsRequestParametersFieldIncludeTotals) + l.require(listOrganizationClientGrantsRequestParametersFieldIncludeTotals) } -// SetPrompt sets the Prompt field and marks it as non-optional; +var ( + listOrganizationConnectionsRequestParametersFieldPage = big.NewInt(1 << 0) + listOrganizationConnectionsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listOrganizationConnectionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) +) + +type ListOrganizationConnectionsRequestParameters struct { + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Defaults to 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (l *ListOrganizationConnectionsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetPrompt(prompt *string) { - l.Prompt = prompt - l.require(listAculsRequestParametersFieldPrompt) +func (l *ListOrganizationConnectionsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listOrganizationConnectionsRequestParametersFieldPage) } -// SetScreen sets the Screen field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetScreen(screen *string) { - l.Screen = screen - l.require(listAculsRequestParametersFieldScreen) +func (l *ListOrganizationConnectionsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listOrganizationConnectionsRequestParametersFieldPerPage) } -// SetRenderingMode sets the RenderingMode field and marks it as non-optional; +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListAculsRequestParameters) SetRenderingMode(renderingMode *AculRenderingModeEnum) { - l.RenderingMode = renderingMode - l.require(listAculsRequestParametersFieldRenderingMode) +func (l *ListOrganizationConnectionsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listOrganizationConnectionsRequestParametersFieldIncludeTotals) } var ( - listOrganizationMembersRequestParametersFieldFrom = big.NewInt(1 << 0) - listOrganizationMembersRequestParametersFieldTake = big.NewInt(1 << 1) - listOrganizationMembersRequestParametersFieldFields = big.NewInt(1 << 2) - listOrganizationMembersRequestParametersFieldIncludeFields = big.NewInt(1 << 3) + listConnectionsQueryParametersFieldFrom = big.NewInt(1 << 0) + listConnectionsQueryParametersFieldTake = big.NewInt(1 << 1) + listConnectionsQueryParametersFieldStrategy = big.NewInt(1 << 2) + listConnectionsQueryParametersFieldName = big.NewInt(1 << 3) + listConnectionsQueryParametersFieldFields = big.NewInt(1 << 4) + listConnectionsQueryParametersFieldIncludeFields = big.NewInt(1 << 5) ) -type ListOrganizationMembersRequestParameters struct { +type ListConnectionsQueryParameters struct { // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` // Number of results per page. Defaults to 50. Take *int `json:"-" url:"take,omitempty"` - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + // Provide strategies to only retrieve connections with such strategies + Strategy []*ConnectionStrategyEnum `json:"-" url:"strategy,omitempty"` + // Provide the name of the connection to retrieve + Name *string `json:"-" url:"name,omitempty"` + // A comma separated list of fields to include or exclude (depending on include_fields) from the result, empty to retrieve all fields Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). + // true if the fields specified are to be included in the result, false otherwise (defaults to true) IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListOrganizationMembersRequestParameters) require(field *big.Int) { +func (l *ListConnectionsQueryParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -6711,51 +6331,104 @@ func (l *ListOrganizationMembersRequestParameters) require(field *big.Int) { // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMembersRequestParameters) SetFrom(from *string) { +func (l *ListConnectionsQueryParameters) SetFrom(from *string) { l.From = from - l.require(listOrganizationMembersRequestParametersFieldFrom) + l.require(listConnectionsQueryParametersFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMembersRequestParameters) SetTake(take *int) { +func (l *ListConnectionsQueryParameters) SetTake(take *int) { l.Take = take - l.require(listOrganizationMembersRequestParametersFieldTake) + l.require(listConnectionsQueryParametersFieldTake) +} + +// SetStrategy sets the Strategy field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListConnectionsQueryParameters) SetStrategy(strategy []*ConnectionStrategyEnum) { + l.Strategy = strategy + l.require(listConnectionsQueryParametersFieldStrategy) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListConnectionsQueryParameters) SetName(name *string) { + l.Name = name + l.require(listConnectionsQueryParametersFieldName) } // SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMembersRequestParameters) SetFields(fields *string) { +func (l *ListConnectionsQueryParameters) SetFields(fields *string) { l.Fields = fields - l.require(listOrganizationMembersRequestParametersFieldFields) + l.require(listConnectionsQueryParametersFieldFields) } // SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationMembersRequestParameters) SetIncludeFields(includeFields *bool) { +func (l *ListConnectionsQueryParameters) SetIncludeFields(includeFields *bool) { l.IncludeFields = includeFields - l.require(listOrganizationMembersRequestParametersFieldIncludeFields) + l.require(listConnectionsQueryParametersFieldIncludeFields) } var ( - listRolePermissionsRequestParametersFieldPerPage = big.NewInt(1 << 0) - listRolePermissionsRequestParametersFieldPage = big.NewInt(1 << 1) - listRolePermissionsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listRefreshTokensRequestParametersFieldFrom = big.NewInt(1 << 0) + listRefreshTokensRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListRolePermissionsRequestParameters struct { +type ListRefreshTokensRequestParameters struct { + // An optional cursor from which to start the selection (exclusive). + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (l *ListRefreshTokensRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) +} + +// SetFrom sets the From field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRefreshTokensRequestParameters) SetFrom(from *string) { + l.From = from + l.require(listRefreshTokensRequestParametersFieldFrom) +} + +// SetTake sets the Take field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRefreshTokensRequestParameters) SetTake(take *int) { + l.Take = take + l.require(listRefreshTokensRequestParametersFieldTake) +} + +var ( + listRolesRequestParametersFieldPerPage = big.NewInt(1 << 0) + listRolesRequestParametersFieldPage = big.NewInt(1 << 1) + listRolesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listRolesRequestParametersFieldNameFilter = big.NewInt(1 << 3) +) + +type ListRolesRequestParameters struct { // Number of results per page. Defaults to 50. PerPage *int `json:"-" url:"per_page,omitempty"` // Page index of the results to return. First page is 0. Page *int `json:"-" url:"page,omitempty"` // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // Optional filter on name (case-insensitive). + NameFilter *string `json:"-" url:"name_filter,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListRolePermissionsRequestParameters) require(field *big.Int) { +func (l *ListRolesRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } @@ -6764,31 +6437,38 @@ func (l *ListRolePermissionsRequestParameters) require(field *big.Int) { // SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolePermissionsRequestParameters) SetPerPage(perPage *int) { +func (l *ListRolesRequestParameters) SetPerPage(perPage *int) { l.PerPage = perPage - l.require(listRolePermissionsRequestParametersFieldPerPage) + l.require(listRolesRequestParametersFieldPerPage) } // SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolePermissionsRequestParameters) SetPage(page *int) { +func (l *ListRolesRequestParameters) SetPage(page *int) { l.Page = page - l.require(listRolePermissionsRequestParametersFieldPage) + l.require(listRolesRequestParametersFieldPage) } // SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListRolePermissionsRequestParameters) SetIncludeTotals(includeTotals *bool) { +func (l *ListRolesRequestParameters) SetIncludeTotals(includeTotals *bool) { l.IncludeTotals = includeTotals - l.require(listRolePermissionsRequestParametersFieldIncludeTotals) + l.require(listRolesRequestParametersFieldIncludeTotals) +} + +// SetNameFilter sets the NameFilter field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRolesRequestParameters) SetNameFilter(nameFilter *string) { + l.NameFilter = nameFilter + l.require(listRolesRequestParametersFieldNameFilter) } var ( - listOrganizationDiscoveryDomainsRequestParametersFieldFrom = big.NewInt(1 << 0) - listOrganizationDiscoveryDomainsRequestParametersFieldTake = big.NewInt(1 << 1) + tokenExchangeProfilesListRequestFieldFrom = big.NewInt(1 << 0) + tokenExchangeProfilesListRequestFieldTake = big.NewInt(1 << 1) ) -type ListOrganizationDiscoveryDomainsRequestParameters struct { +type TokenExchangeProfilesListRequest struct { // Optional Id from which to start selection. From *string `json:"-" url:"from,omitempty"` // Number of results per page. Defaults to 50. @@ -6798,1572 +6478,1548 @@ type ListOrganizationDiscoveryDomainsRequestParameters struct { explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListOrganizationDiscoveryDomainsRequestParameters) require(field *big.Int) { - if l.explicitFields == nil { - l.explicitFields = big.NewInt(0) +func (t *TokenExchangeProfilesListRequest) require(field *big.Int) { + if t.explicitFields == nil { + t.explicitFields = big.NewInt(0) } - l.explicitFields.Or(l.explicitFields, field) + t.explicitFields.Or(t.explicitFields, field) } // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationDiscoveryDomainsRequestParameters) SetFrom(from *string) { - l.From = from - l.require(listOrganizationDiscoveryDomainsRequestParametersFieldFrom) +func (t *TokenExchangeProfilesListRequest) SetFrom(from *string) { + t.From = from + t.require(tokenExchangeProfilesListRequestFieldFrom) } // SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListOrganizationDiscoveryDomainsRequestParameters) SetTake(take *int) { - l.Take = take - l.require(listOrganizationDiscoveryDomainsRequestParametersFieldTake) +func (t *TokenExchangeProfilesListRequest) SetTake(take *int) { + t.Take = take + t.require(tokenExchangeProfilesListRequestFieldTake) } var ( - listConnectionsQueryParametersFieldFrom = big.NewInt(1 << 0) - listConnectionsQueryParametersFieldTake = big.NewInt(1 << 1) - listConnectionsQueryParametersFieldStrategy = big.NewInt(1 << 2) - listConnectionsQueryParametersFieldName = big.NewInt(1 << 3) - listConnectionsQueryParametersFieldFields = big.NewInt(1 << 4) - listConnectionsQueryParametersFieldIncludeFields = big.NewInt(1 << 5) + listNetworkACLsRequestParametersFieldPage = big.NewInt(1 << 0) + listNetworkACLsRequestParametersFieldPerPage = big.NewInt(1 << 1) + listNetworkACLsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) ) -type ListConnectionsQueryParameters struct { - // Optional Id from which to start selection. - From *string `json:"-" url:"from,omitempty"` - // Number of results per page. Defaults to 50. - Take *int `json:"-" url:"take,omitempty"` - // Provide strategies to only retrieve connections with such strategies - Strategy []*ConnectionStrategyEnum `json:"-" url:"strategy,omitempty"` - // Provide the name of the connection to retrieve - Name *string `json:"-" url:"name,omitempty"` - // A comma separated list of fields to include or exclude (depending on include_fields) from the result, empty to retrieve all fields - Fields *string `json:"-" url:"fields,omitempty"` - // true if the fields specified are to be included in the result, false otherwise (defaults to true) - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` +type ListNetworkACLsRequestParameters struct { + // Use this field to request a specific page of the list results. + Page *int `json:"-" url:"page,omitempty"` + // The amount of results per page. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListConnectionsQueryParameters) require(field *big.Int) { +func (l *ListNetworkACLsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetFrom sets the From field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListConnectionsQueryParameters) SetFrom(from *string) { - l.From = from - l.require(listConnectionsQueryParametersFieldFrom) -} - -// SetTake sets the Take field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListConnectionsQueryParameters) SetTake(take *int) { - l.Take = take - l.require(listConnectionsQueryParametersFieldTake) -} - -// SetStrategy sets the Strategy field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListConnectionsQueryParameters) SetStrategy(strategy []*ConnectionStrategyEnum) { - l.Strategy = strategy - l.require(listConnectionsQueryParametersFieldStrategy) -} - -// SetName sets the Name field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListConnectionsQueryParameters) SetName(name *string) { - l.Name = name - l.require(listConnectionsQueryParametersFieldName) +func (l *ListNetworkACLsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listNetworkACLsRequestParametersFieldPage) } -// SetFields sets the Fields field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListConnectionsQueryParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listConnectionsQueryParametersFieldFields) +func (l *ListNetworkACLsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listNetworkACLsRequestParametersFieldPerPage) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListConnectionsQueryParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listConnectionsQueryParametersFieldIncludeFields) +func (l *ListNetworkACLsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listNetworkACLsRequestParametersFieldIncludeTotals) } var ( - listUserBlocksByIdentifierRequestParametersFieldIdentifier = big.NewInt(1 << 0) - listUserBlocksByIdentifierRequestParametersFieldConsiderBruteForceEnablement = big.NewInt(1 << 1) + listOrganizationsRequestParametersFieldFrom = big.NewInt(1 << 0) + listOrganizationsRequestParametersFieldTake = big.NewInt(1 << 1) + listOrganizationsRequestParametersFieldSort = big.NewInt(1 << 2) ) -type ListUserBlocksByIdentifierRequestParameters struct { - // Should be any of a username, phone number, or email. - Identifier string `json:"-" url:"identifier"` - // If true and Brute Force Protection is enabled and configured to block logins, will return a list of blocked IP addresses. - // If true and Brute Force Protection is disabled, will return an empty list. - ConsiderBruteForceEnablement *bool `json:"-" url:"consider_brute_force_enablement,omitempty"` +type ListOrganizationsRequestParameters struct { + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` + // Field to sort by. Use field:order where order is 1 for ascending and -1 for descending. e.g. created_at:1. We currently support sorting by the following fields: name, display_name and created_at. + Sort *string `json:"-" url:"sort,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUserBlocksByIdentifierRequestParameters) require(field *big.Int) { +func (l *ListOrganizationsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetIdentifier sets the Identifier field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserBlocksByIdentifierRequestParameters) SetIdentifier(identifier string) { - l.Identifier = identifier - l.require(listUserBlocksByIdentifierRequestParametersFieldIdentifier) +func (l *ListOrganizationsRequestParameters) SetFrom(from *string) { + l.From = from + l.require(listOrganizationsRequestParametersFieldFrom) } -// SetConsiderBruteForceEnablement sets the ConsiderBruteForceEnablement field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUserBlocksByIdentifierRequestParameters) SetConsiderBruteForceEnablement(considerBruteForceEnablement *bool) { - l.ConsiderBruteForceEnablement = considerBruteForceEnablement - l.require(listUserBlocksByIdentifierRequestParametersFieldConsiderBruteForceEnablement) +func (l *ListOrganizationsRequestParameters) SetTake(take *int) { + l.Take = take + l.require(listOrganizationsRequestParametersFieldTake) +} + +// SetSort sets the Sort field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListOrganizationsRequestParameters) SetSort(sort *string) { + l.Sort = sort + l.require(listOrganizationsRequestParametersFieldSort) } var ( - listUsersByEmailRequestParametersFieldFields = big.NewInt(1 << 0) - listUsersByEmailRequestParametersFieldIncludeFields = big.NewInt(1 << 1) - listUsersByEmailRequestParametersFieldEmail = big.NewInt(1 << 2) + listOrganizationDiscoveryDomainsRequestParametersFieldFrom = big.NewInt(1 << 0) + listOrganizationDiscoveryDomainsRequestParametersFieldTake = big.NewInt(1 << 1) ) -type ListUsersByEmailRequestParameters struct { - // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. - Fields *string `json:"-" url:"fields,omitempty"` - // Whether specified fields are to be included (true) or excluded (false). Defaults to true. - IncludeFields *bool `json:"-" url:"include_fields,omitempty"` - // Email address to search for (case-sensitive). - Email string `json:"-" url:"email"` +type ListOrganizationDiscoveryDomainsRequestParameters struct { + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (l *ListUsersByEmailRequestParameters) require(field *big.Int) { +func (l *ListOrganizationDiscoveryDomainsRequestParameters) require(field *big.Int) { if l.explicitFields == nil { l.explicitFields = big.NewInt(0) } l.explicitFields.Or(l.explicitFields, field) } -// SetFields sets the Fields field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersByEmailRequestParameters) SetFields(fields *string) { - l.Fields = fields - l.require(listUsersByEmailRequestParametersFieldFields) +func (l *ListOrganizationDiscoveryDomainsRequestParameters) SetFrom(from *string) { + l.From = from + l.require(listOrganizationDiscoveryDomainsRequestParametersFieldFrom) } -// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersByEmailRequestParameters) SetIncludeFields(includeFields *bool) { - l.IncludeFields = includeFields - l.require(listUsersByEmailRequestParametersFieldIncludeFields) -} - -// SetEmail sets the Email field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (l *ListUsersByEmailRequestParameters) SetEmail(email string) { - l.Email = email - l.require(listUsersByEmailRequestParametersFieldEmail) +func (l *ListOrganizationDiscoveryDomainsRequestParameters) SetTake(take *int) { + l.Take = take + l.require(listOrganizationDiscoveryDomainsRequestParametersFieldTake) } var ( - updateSupplementalSignalsRequestContentFieldAkamaiEnabled = big.NewInt(1 << 0) + listUserGrantsRequestParametersFieldPerPage = big.NewInt(1 << 0) + listUserGrantsRequestParametersFieldPage = big.NewInt(1 << 1) + listUserGrantsRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listUserGrantsRequestParametersFieldUserID = big.NewInt(1 << 3) + listUserGrantsRequestParametersFieldClientID = big.NewInt(1 << 4) + listUserGrantsRequestParametersFieldAudience = big.NewInt(1 << 5) ) -type UpdateSupplementalSignalsRequestContent struct { - // Indicates if incoming Akamai Headers should be processed - AkamaiEnabled bool `json:"akamai_enabled" url:"-"` +type ListUserGrantsRequestParameters struct { + // Number of results per page. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // user_id of the grants to retrieve. + UserID *string `json:"-" url:"user_id,omitempty"` + // client_id of the grants to retrieve. + ClientID *string `json:"-" url:"client_id,omitempty"` + // audience of the grants to retrieve. + Audience *string `json:"-" url:"audience,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateSupplementalSignalsRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (l *ListUserGrantsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetAkamaiEnabled sets the AkamaiEnabled field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSupplementalSignalsRequestContent) SetAkamaiEnabled(akamaiEnabled bool) { - u.AkamaiEnabled = akamaiEnabled - u.require(updateSupplementalSignalsRequestContentFieldAkamaiEnabled) +func (l *ListUserGrantsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listUserGrantsRequestParametersFieldPerPage) } -var ( - revokeUserAccessRequestContentFieldSessionID = big.NewInt(1 << 0) - revokeUserAccessRequestContentFieldPreserveRefreshTokens = big.NewInt(1 << 1) -) - -type RevokeUserAccessRequestContent struct { - // ID of the session to revoke. - SessionID *string `json:"session_id,omitempty" url:"-"` - // Whether to preserve the refresh tokens associated with the session. - PreserveRefreshTokens *bool `json:"preserve_refresh_tokens,omitempty" url:"-"` +// SetPage sets the Page field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserGrantsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listUserGrantsRequestParametersFieldPage) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserGrantsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listUserGrantsRequestParametersFieldIncludeTotals) } -func (r *RevokeUserAccessRequestContent) require(field *big.Int) { - if r.explicitFields == nil { - r.explicitFields = big.NewInt(0) - } - r.explicitFields.Or(r.explicitFields, field) +// SetUserID sets the UserID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserGrantsRequestParameters) SetUserID(userID *string) { + l.UserID = userID + l.require(listUserGrantsRequestParametersFieldUserID) } -// SetSessionID sets the SessionID field and marks it as non-optional; +// SetClientID sets the ClientID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (r *RevokeUserAccessRequestContent) SetSessionID(sessionID *string) { - r.SessionID = sessionID - r.require(revokeUserAccessRequestContentFieldSessionID) +func (l *ListUserGrantsRequestParameters) SetClientID(clientID *string) { + l.ClientID = clientID + l.require(listUserGrantsRequestParametersFieldClientID) } -// SetPreserveRefreshTokens sets the PreserveRefreshTokens field and marks it as non-optional; +// SetAudience sets the Audience field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (r *RevokeUserAccessRequestContent) SetPreserveRefreshTokens(preserveRefreshTokens *bool) { - r.PreserveRefreshTokens = preserveRefreshTokens - r.require(revokeUserAccessRequestContentFieldPreserveRefreshTokens) +func (l *ListUserGrantsRequestParameters) SetAudience(audience *string) { + l.Audience = audience + l.require(listUserGrantsRequestParametersFieldAudience) } var ( - setGuardianFactorDuoSettingsRequestContentFieldIkey = big.NewInt(1 << 0) - setGuardianFactorDuoSettingsRequestContentFieldSkey = big.NewInt(1 << 1) - setGuardianFactorDuoSettingsRequestContentFieldHost = big.NewInt(1 << 2) + executionsListRequestFieldFrom = big.NewInt(1 << 0) + executionsListRequestFieldTake = big.NewInt(1 << 1) ) -type SetGuardianFactorDuoSettingsRequestContent struct { - Ikey *string `json:"ikey,omitempty" url:"-"` - Skey *string `json:"skey,omitempty" url:"-"` - Host *string `json:"host,omitempty" url:"-"` +type ExecutionsListRequest struct { + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorDuoSettingsRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (e *ExecutionsListRequest) require(field *big.Int) { + if e.explicitFields == nil { + e.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) -} - -// SetIkey sets the Ikey field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorDuoSettingsRequestContent) SetIkey(ikey *string) { - s.Ikey = ikey - s.require(setGuardianFactorDuoSettingsRequestContentFieldIkey) + e.explicitFields.Or(e.explicitFields, field) } -// SetSkey sets the Skey field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorDuoSettingsRequestContent) SetSkey(skey *string) { - s.Skey = skey - s.require(setGuardianFactorDuoSettingsRequestContentFieldSkey) +func (e *ExecutionsListRequest) SetFrom(from *string) { + e.From = from + e.require(executionsListRequestFieldFrom) } -// SetHost sets the Host field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorDuoSettingsRequestContent) SetHost(host *string) { - s.Host = host - s.require(setGuardianFactorDuoSettingsRequestContentFieldHost) +func (e *ExecutionsListRequest) SetTake(take *int) { + e.Take = take + e.require(executionsListRequestFieldTake) } var ( - setGuardianFactorRequestContentFieldEnabled = big.NewInt(1 << 0) + listAculsRequestParametersFieldFields = big.NewInt(1 << 0) + listAculsRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + listAculsRequestParametersFieldPage = big.NewInt(1 << 2) + listAculsRequestParametersFieldPerPage = big.NewInt(1 << 3) + listAculsRequestParametersFieldIncludeTotals = big.NewInt(1 << 4) + listAculsRequestParametersFieldPrompt = big.NewInt(1 << 5) + listAculsRequestParametersFieldScreen = big.NewInt(1 << 6) + listAculsRequestParametersFieldRenderingMode = big.NewInt(1 << 7) ) -type SetGuardianFactorRequestContent struct { - // Whether this factor is enabled (true) or disabled (false). - Enabled bool `json:"enabled" url:"-"` +type ListAculsRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (default: true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. Maximum value is 100, default value is 50. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total configuration count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // Name of the prompt to filter by + Prompt *string `json:"-" url:"prompt,omitempty"` + // Name of the screen to filter by + Screen *string `json:"-" url:"screen,omitempty"` + // Rendering mode to filter by + RenderingMode *AculRenderingModeEnum `json:"-" url:"rendering_mode,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (l *ListAculsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorRequestContent) SetEnabled(enabled bool) { - s.Enabled = enabled - s.require(setGuardianFactorRequestContentFieldEnabled) +func (l *ListAculsRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listAculsRequestParametersFieldFields) } -var ( - setEmailTemplateRequestContentFieldTemplate = big.NewInt(1 << 0) - setEmailTemplateRequestContentFieldBody = big.NewInt(1 << 1) - setEmailTemplateRequestContentFieldFrom = big.NewInt(1 << 2) - setEmailTemplateRequestContentFieldResultURL = big.NewInt(1 << 3) - setEmailTemplateRequestContentFieldSubject = big.NewInt(1 << 4) - setEmailTemplateRequestContentFieldSyntax = big.NewInt(1 << 5) - setEmailTemplateRequestContentFieldURLLifetimeInSeconds = big.NewInt(1 << 6) - setEmailTemplateRequestContentFieldIncludeEmailInRedirect = big.NewInt(1 << 7) - setEmailTemplateRequestContentFieldEnabled = big.NewInt(1 << 8) -) - -type SetEmailTemplateRequestContent struct { - Template EmailTemplateNameEnum `json:"template" url:"-"` - // Body of the email template. - Body *string `json:"body,omitempty" url:"-"` - // Senders `from` email address. - From *string `json:"from,omitempty" url:"-"` - // URL to redirect the user to after a successful action. - ResultURL *string `json:"resultUrl,omitempty" url:"-"` - // Subject line of the email. - Subject *string `json:"subject,omitempty" url:"-"` - // Syntax of the template body. - Syntax *string `json:"syntax,omitempty" url:"-"` - // Lifetime in seconds that the link within the email will be valid for. - URLLifetimeInSeconds *float64 `json:"urlLifetimeInSeconds,omitempty" url:"-"` - // Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. - IncludeEmailInRedirect *bool `json:"includeEmailInRedirect,omitempty" url:"-"` - // Whether the template is enabled (true) or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListAculsRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listAculsRequestParametersFieldIncludeFields) } -func (s *SetEmailTemplateRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) - } - s.explicitFields.Or(s.explicitFields, field) +// SetPage sets the Page field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListAculsRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listAculsRequestParametersFieldPage) } -// SetTemplate sets the Template field and marks it as non-optional; +// SetPerPage sets the PerPage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetTemplate(template EmailTemplateNameEnum) { - s.Template = template - s.require(setEmailTemplateRequestContentFieldTemplate) +func (l *ListAculsRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listAculsRequestParametersFieldPerPage) } -// SetBody sets the Body field and marks it as non-optional; +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetBody(body *string) { - s.Body = body - s.require(setEmailTemplateRequestContentFieldBody) +func (l *ListAculsRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listAculsRequestParametersFieldIncludeTotals) } -// SetFrom sets the From field and marks it as non-optional; +// SetPrompt sets the Prompt field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetFrom(from *string) { - s.From = from - s.require(setEmailTemplateRequestContentFieldFrom) +func (l *ListAculsRequestParameters) SetPrompt(prompt *string) { + l.Prompt = prompt + l.require(listAculsRequestParametersFieldPrompt) } -// SetResultURL sets the ResultURL field and marks it as non-optional; +// SetScreen sets the Screen field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetResultURL(resultURL *string) { - s.ResultURL = resultURL - s.require(setEmailTemplateRequestContentFieldResultURL) +func (l *ListAculsRequestParameters) SetScreen(screen *string) { + l.Screen = screen + l.require(listAculsRequestParametersFieldScreen) } -// SetSubject sets the Subject field and marks it as non-optional; +// SetRenderingMode sets the RenderingMode field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetSubject(subject *string) { - s.Subject = subject - s.require(setEmailTemplateRequestContentFieldSubject) +func (l *ListAculsRequestParameters) SetRenderingMode(renderingMode *AculRenderingModeEnum) { + l.RenderingMode = renderingMode + l.require(listAculsRequestParametersFieldRenderingMode) } -// SetSyntax sets the Syntax field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetSyntax(syntax *string) { - s.Syntax = syntax - s.require(setEmailTemplateRequestContentFieldSyntax) -} +var ( + listUserBlocksRequestParametersFieldConsiderBruteForceEnablement = big.NewInt(1 << 0) +) -// SetURLLifetimeInSeconds sets the URLLifetimeInSeconds field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetURLLifetimeInSeconds(urlLifetimeInSeconds *float64) { - s.URLLifetimeInSeconds = urlLifetimeInSeconds - s.require(setEmailTemplateRequestContentFieldURLLifetimeInSeconds) +type ListUserBlocksRequestParameters struct { + // If true and Brute Force Protection is enabled and configured to block logins, will return a list of blocked IP addresses. + // If true and Brute Force Protection is disabled, will return an empty list. + ConsiderBruteForceEnablement *bool `json:"-" url:"consider_brute_force_enablement,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetIncludeEmailInRedirect sets the IncludeEmailInRedirect field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetIncludeEmailInRedirect(includeEmailInRedirect *bool) { - s.IncludeEmailInRedirect = includeEmailInRedirect - s.require(setEmailTemplateRequestContentFieldIncludeEmailInRedirect) +func (l *ListUserBlocksRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) + } + l.explicitFields.Or(l.explicitFields, field) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetConsiderBruteForceEnablement sets the ConsiderBruteForceEnablement field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetEmailTemplateRequestContent) SetEnabled(enabled *bool) { - s.Enabled = enabled - s.require(setEmailTemplateRequestContentFieldEnabled) +func (l *ListUserBlocksRequestParameters) SetConsiderBruteForceEnablement(considerBruteForceEnablement *bool) { + l.ConsiderBruteForceEnablement = considerBruteForceEnablement + l.require(listUserBlocksRequestParametersFieldConsiderBruteForceEnablement) } var ( - setNetworkACLRequestContentFieldDescription = big.NewInt(1 << 0) - setNetworkACLRequestContentFieldActive = big.NewInt(1 << 1) - setNetworkACLRequestContentFieldPriority = big.NewInt(1 << 2) - setNetworkACLRequestContentFieldRule = big.NewInt(1 << 3) + listConnectionProfileRequestParametersFieldFrom = big.NewInt(1 << 0) + listConnectionProfileRequestParametersFieldTake = big.NewInt(1 << 1) ) -type SetNetworkACLRequestContent struct { - Description string `json:"description" url:"-"` - // Indicates whether or not this access control list is actively being used - Active bool `json:"active" url:"-"` - // Indicates the order in which the ACL will be evaluated relative to other ACL rules. - Priority float64 `json:"priority" url:"-"` - Rule *NetworkACLRule `json:"rule,omitempty" url:"-"` +type ListConnectionProfileRequestParameters struct { + // Optional Id from which to start selection. + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 5. + Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetNetworkACLRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (l *ListConnectionProfileRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) -} - -// SetDescription sets the Description field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetNetworkACLRequestContent) SetDescription(description string) { - s.Description = description - s.require(setNetworkACLRequestContentFieldDescription) -} - -// SetActive sets the Active field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetNetworkACLRequestContent) SetActive(active bool) { - s.Active = active - s.require(setNetworkACLRequestContentFieldActive) + l.explicitFields.Or(l.explicitFields, field) } -// SetPriority sets the Priority field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetNetworkACLRequestContent) SetPriority(priority float64) { - s.Priority = priority - s.require(setNetworkACLRequestContentFieldPriority) +func (l *ListConnectionProfileRequestParameters) SetFrom(from *string) { + l.From = from + l.require(listConnectionProfileRequestParametersFieldFrom) } -// SetRule sets the Rule field and marks it as non-optional; +// SetTake sets the Take field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetNetworkACLRequestContent) SetRule(rule *NetworkACLRule) { - s.Rule = rule - s.require(setNetworkACLRequestContentFieldRule) +func (l *ListConnectionProfileRequestParameters) SetTake(take *int) { + l.Take = take + l.require(listConnectionProfileRequestParametersFieldTake) } var ( - setCustomSigningKeysRequestContentFieldKeys = big.NewInt(1 << 0) + listRulesRequestParametersFieldPage = big.NewInt(1 << 0) + listRulesRequestParametersFieldPerPage = big.NewInt(1 << 1) + listRulesRequestParametersFieldIncludeTotals = big.NewInt(1 << 2) + listRulesRequestParametersFieldEnabled = big.NewInt(1 << 3) + listRulesRequestParametersFieldFields = big.NewInt(1 << 4) + listRulesRequestParametersFieldIncludeFields = big.NewInt(1 << 5) ) -type SetCustomSigningKeysRequestContent struct { - // An array of custom public signing keys. - Keys []*CustomSigningKeyJwk `json:"keys,omitempty" url:"-"` +type ListRulesRequestParameters struct { + // Page index of the results to return. First page is 0. + Page *int `json:"-" url:"page,omitempty"` + // Number of results per page. + PerPage *int `json:"-" url:"per_page,omitempty"` + // Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + IncludeTotals *bool `json:"-" url:"include_totals,omitempty"` + // Optional filter on whether a rule is enabled (true) or disabled (false). + Enabled *bool `json:"-" url:"enabled,omitempty"` + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetCustomSigningKeysRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (l *ListRulesRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetKeys sets the Keys field and marks it as non-optional; +// SetPage sets the Page field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetCustomSigningKeysRequestContent) SetKeys(keys []*CustomSigningKeyJwk) { - s.Keys = keys - s.require(setCustomSigningKeysRequestContentFieldKeys) +func (l *ListRulesRequestParameters) SetPage(page *int) { + l.Page = page + l.require(listRulesRequestParametersFieldPage) } -var ( - setRulesConfigRequestContentFieldValue = big.NewInt(1 << 0) -) +// SetPerPage sets the PerPage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRulesRequestParameters) SetPerPage(perPage *int) { + l.PerPage = perPage + l.require(listRulesRequestParametersFieldPerPage) +} -type SetRulesConfigRequestContent struct { - // Value for a rules config variable. - Value string `json:"value" url:"-"` +// SetIncludeTotals sets the IncludeTotals field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRulesRequestParameters) SetIncludeTotals(includeTotals *bool) { + l.IncludeTotals = includeTotals + l.require(listRulesRequestParametersFieldIncludeTotals) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRulesRequestParameters) SetEnabled(enabled *bool) { + l.Enabled = enabled + l.require(listRulesRequestParametersFieldEnabled) } -func (s *SetRulesConfigRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) - } - s.explicitFields.Or(s.explicitFields, field) +// SetFields sets the Fields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListRulesRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listRulesRequestParametersFieldFields) } -// SetValue sets the Value field and marks it as non-optional; +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetRulesConfigRequestContent) SetValue(value string) { - s.Value = value - s.require(setRulesConfigRequestContentFieldValue) +func (l *ListRulesRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listRulesRequestParametersFieldIncludeFields) } var ( - setGuardianFactorPhoneMessageTypesRequestContentFieldMessageTypes = big.NewInt(1 << 0) + listUserSessionsRequestParametersFieldFrom = big.NewInt(1 << 0) + listUserSessionsRequestParametersFieldTake = big.NewInt(1 << 1) ) -type SetGuardianFactorPhoneMessageTypesRequestContent struct { - // The list of phone factors to enable on the tenant. Can include `sms` and `voice`. - MessageTypes []GuardianFactorPhoneFactorMessageTypeEnum `json:"message_types,omitempty" url:"-"` +type ListUserSessionsRequestParameters struct { + // An optional cursor from which to start the selection (exclusive). + From *string `json:"-" url:"from,omitempty"` + // Number of results per page. Defaults to 50. + Take *int `json:"-" url:"take,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorPhoneMessageTypesRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (l *ListUserSessionsRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetMessageTypes sets the MessageTypes field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorPhoneMessageTypesRequestContent) SetMessageTypes(messageTypes []GuardianFactorPhoneFactorMessageTypeEnum) { - s.MessageTypes = messageTypes - s.require(setGuardianFactorPhoneMessageTypesRequestContentFieldMessageTypes) +func (l *ListUserSessionsRequestParameters) SetFrom(from *string) { + l.From = from + l.require(listUserSessionsRequestParametersFieldFrom) +} + +// SetTake sets the Take field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserSessionsRequestParameters) SetTake(take *int) { + l.Take = take + l.require(listUserSessionsRequestParametersFieldTake) } var ( - setGuardianFactorsProviderPushNotificationRequestContentFieldProvider = big.NewInt(1 << 0) + listUserBlocksByIdentifierRequestParametersFieldIdentifier = big.NewInt(1 << 0) + listUserBlocksByIdentifierRequestParametersFieldConsiderBruteForceEnablement = big.NewInt(1 << 1) ) -type SetGuardianFactorsProviderPushNotificationRequestContent struct { - Provider GuardianFactorsProviderPushNotificationProviderDataEnum `json:"provider" url:"-"` +type ListUserBlocksByIdentifierRequestParameters struct { + // Should be any of a username, phone number, or email. + Identifier string `json:"-" url:"identifier"` + // If true and Brute Force Protection is enabled and configured to block logins, will return a list of blocked IP addresses. + // If true and Brute Force Protection is disabled, will return an empty list. + ConsiderBruteForceEnablement *bool `json:"-" url:"consider_brute_force_enablement,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorsProviderPushNotificationRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (l *ListUserBlocksByIdentifierRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetProvider sets the Provider field and marks it as non-optional; +// SetIdentifier sets the Identifier field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPushNotificationRequestContent) SetProvider(provider GuardianFactorsProviderPushNotificationProviderDataEnum) { - s.Provider = provider - s.require(setGuardianFactorsProviderPushNotificationRequestContentFieldProvider) +func (l *ListUserBlocksByIdentifierRequestParameters) SetIdentifier(identifier string) { + l.Identifier = identifier + l.require(listUserBlocksByIdentifierRequestParametersFieldIdentifier) +} + +// SetConsiderBruteForceEnablement sets the ConsiderBruteForceEnablement field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUserBlocksByIdentifierRequestParameters) SetConsiderBruteForceEnablement(considerBruteForceEnablement *bool) { + l.ConsiderBruteForceEnablement = considerBruteForceEnablement + l.require(listUserBlocksByIdentifierRequestParametersFieldConsiderBruteForceEnablement) } var ( - setGuardianFactorsProviderPhoneRequestContentFieldProvider = big.NewInt(1 << 0) + listUsersByEmailRequestParametersFieldFields = big.NewInt(1 << 0) + listUsersByEmailRequestParametersFieldIncludeFields = big.NewInt(1 << 1) + listUsersByEmailRequestParametersFieldEmail = big.NewInt(1 << 2) ) -type SetGuardianFactorsProviderPhoneRequestContent struct { - Provider GuardianFactorsProviderSmsProviderEnum `json:"provider" url:"-"` +type ListUsersByEmailRequestParameters struct { + // Comma-separated list of fields to include or exclude (based on value provided for include_fields) in the result. Leave empty to retrieve all fields. + Fields *string `json:"-" url:"fields,omitempty"` + // Whether specified fields are to be included (true) or excluded (false). Defaults to true. + IncludeFields *bool `json:"-" url:"include_fields,omitempty"` + // Email address to search for (case-sensitive). + Email string `json:"-" url:"email"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorsProviderPhoneRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (l *ListUsersByEmailRequestParameters) require(field *big.Int) { + if l.explicitFields == nil { + l.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) + l.explicitFields.Or(l.explicitFields, field) } -// SetProvider sets the Provider field and marks it as non-optional; +// SetFields sets the Fields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPhoneRequestContent) SetProvider(provider GuardianFactorsProviderSmsProviderEnum) { - s.Provider = provider - s.require(setGuardianFactorsProviderPhoneRequestContentFieldProvider) +func (l *ListUsersByEmailRequestParameters) SetFields(fields *string) { + l.Fields = fields + l.require(listUsersByEmailRequestParametersFieldFields) +} + +// SetIncludeFields sets the IncludeFields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersByEmailRequestParameters) SetIncludeFields(includeFields *bool) { + l.IncludeFields = includeFields + l.require(listUsersByEmailRequestParametersFieldIncludeFields) +} + +// SetEmail sets the Email field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (l *ListUsersByEmailRequestParameters) SetEmail(email string) { + l.Email = email + l.require(listUsersByEmailRequestParametersFieldEmail) } var ( - setGuardianFactorsProviderSmsRequestContentFieldProvider = big.NewInt(1 << 0) + updateSupplementalSignalsRequestContentFieldAkamaiEnabled = big.NewInt(1 << 0) ) -type SetGuardianFactorsProviderSmsRequestContent struct { - Provider GuardianFactorsProviderSmsProviderEnum `json:"provider" url:"-"` +type UpdateSupplementalSignalsRequestContent struct { + // Indicates if incoming Akamai Headers should be processed + AkamaiEnabled bool `json:"akamai_enabled" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorsProviderSmsRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (u *UpdateSupplementalSignalsRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) + u.explicitFields.Or(u.explicitFields, field) } -// SetProvider sets the Provider field and marks it as non-optional; +// SetAkamaiEnabled sets the AkamaiEnabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderSmsRequestContent) SetProvider(provider GuardianFactorsProviderSmsProviderEnum) { - s.Provider = provider - s.require(setGuardianFactorsProviderSmsRequestContentFieldProvider) +func (u *UpdateSupplementalSignalsRequestContent) SetAkamaiEnabled(akamaiEnabled bool) { + u.AkamaiEnabled = akamaiEnabled + u.require(updateSupplementalSignalsRequestContentFieldAkamaiEnabled) } var ( - setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsAccessKeyID = big.NewInt(1 << 0) - setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsSecretAccessKey = big.NewInt(1 << 1) - setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsRegion = big.NewInt(1 << 2) - setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsApnsPlatformApplicationArn = big.NewInt(1 << 3) - setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsGcmPlatformApplicationArn = big.NewInt(1 << 4) + revokeUserAccessRequestContentFieldSessionID = big.NewInt(1 << 0) + revokeUserAccessRequestContentFieldPreserveRefreshTokens = big.NewInt(1 << 1) ) -type SetGuardianFactorsProviderPushNotificationSnsRequestContent struct { - AwsAccessKeyID *string `json:"aws_access_key_id,omitempty" url:"-"` - AwsSecretAccessKey *string `json:"aws_secret_access_key,omitempty" url:"-"` - AwsRegion *string `json:"aws_region,omitempty" url:"-"` - SnsApnsPlatformApplicationArn *string `json:"sns_apns_platform_application_arn,omitempty" url:"-"` - SnsGcmPlatformApplicationArn *string `json:"sns_gcm_platform_application_arn,omitempty" url:"-"` +type RevokeUserAccessRequestContent struct { + // ID of the session to revoke. + SessionID *string `json:"session_id,omitempty" url:"-"` + // Whether to preserve the refresh tokens associated with the session. + PreserveRefreshTokens *bool `json:"preserve_refresh_tokens,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) require(field *big.Int) { - if s.explicitFields == nil { - s.explicitFields = big.NewInt(0) +func (r *RevokeUserAccessRequestContent) require(field *big.Int) { + if r.explicitFields == nil { + r.explicitFields = big.NewInt(0) } - s.explicitFields.Or(s.explicitFields, field) -} - -// SetAwsAccessKeyID sets the AwsAccessKeyID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetAwsAccessKeyID(awsAccessKeyID *string) { - s.AwsAccessKeyID = awsAccessKeyID - s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsAccessKeyID) -} - -// SetAwsSecretAccessKey sets the AwsSecretAccessKey field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetAwsSecretAccessKey(awsSecretAccessKey *string) { - s.AwsSecretAccessKey = awsSecretAccessKey - s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsSecretAccessKey) -} - -// SetAwsRegion sets the AwsRegion field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetAwsRegion(awsRegion *string) { - s.AwsRegion = awsRegion - s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsRegion) + r.explicitFields.Or(r.explicitFields, field) } -// SetSnsApnsPlatformApplicationArn sets the SnsApnsPlatformApplicationArn field and marks it as non-optional; +// SetSessionID sets the SessionID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetSnsApnsPlatformApplicationArn(snsApnsPlatformApplicationArn *string) { - s.SnsApnsPlatformApplicationArn = snsApnsPlatformApplicationArn - s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsApnsPlatformApplicationArn) +func (r *RevokeUserAccessRequestContent) SetSessionID(sessionID *string) { + r.SessionID = sessionID + r.require(revokeUserAccessRequestContentFieldSessionID) } -// SetSnsGcmPlatformApplicationArn sets the SnsGcmPlatformApplicationArn field and marks it as non-optional; +// SetPreserveRefreshTokens sets the PreserveRefreshTokens field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetSnsGcmPlatformApplicationArn(snsGcmPlatformApplicationArn *string) { - s.SnsGcmPlatformApplicationArn = snsGcmPlatformApplicationArn - s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsGcmPlatformApplicationArn) +func (r *RevokeUserAccessRequestContent) SetPreserveRefreshTokens(preserveRefreshTokens *bool) { + r.PreserveRefreshTokens = preserveRefreshTokens + r.require(revokeUserAccessRequestContentFieldPreserveRefreshTokens) } var ( - setGuardianFactorSmsTemplatesRequestContentFieldEnrollmentMessage = big.NewInt(1 << 0) - setGuardianFactorSmsTemplatesRequestContentFieldVerificationMessage = big.NewInt(1 << 1) + setGuardianFactorDuoSettingsRequestContentFieldIkey = big.NewInt(1 << 0) + setGuardianFactorDuoSettingsRequestContentFieldSkey = big.NewInt(1 << 1) + setGuardianFactorDuoSettingsRequestContentFieldHost = big.NewInt(1 << 2) ) -type SetGuardianFactorSmsTemplatesRequestContent struct { - // Message sent to the user when they are invited to enroll with a phone number. - EnrollmentMessage string `json:"enrollment_message" url:"-"` - // Message sent to the user when they are prompted to verify their account. - VerificationMessage string `json:"verification_message" url:"-"` +type SetGuardianFactorDuoSettingsRequestContent struct { + Ikey *string `json:"ikey,omitempty" url:"-"` + Skey *string `json:"skey,omitempty" url:"-"` + Host *string `json:"host,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorSmsTemplatesRequestContent) require(field *big.Int) { +func (s *SetGuardianFactorDuoSettingsRequestContent) require(field *big.Int) { if s.explicitFields == nil { s.explicitFields = big.NewInt(0) } s.explicitFields.Or(s.explicitFields, field) } -// SetEnrollmentMessage sets the EnrollmentMessage field and marks it as non-optional; +// SetIkey sets the Ikey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorSmsTemplatesRequestContent) SetEnrollmentMessage(enrollmentMessage string) { - s.EnrollmentMessage = enrollmentMessage - s.require(setGuardianFactorSmsTemplatesRequestContentFieldEnrollmentMessage) +func (s *SetGuardianFactorDuoSettingsRequestContent) SetIkey(ikey *string) { + s.Ikey = ikey + s.require(setGuardianFactorDuoSettingsRequestContentFieldIkey) } -// SetVerificationMessage sets the VerificationMessage field and marks it as non-optional; +// SetSkey sets the Skey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorSmsTemplatesRequestContent) SetVerificationMessage(verificationMessage string) { - s.VerificationMessage = verificationMessage - s.require(setGuardianFactorSmsTemplatesRequestContentFieldVerificationMessage) +func (s *SetGuardianFactorDuoSettingsRequestContent) SetSkey(skey *string) { + s.Skey = skey + s.require(setGuardianFactorDuoSettingsRequestContentFieldSkey) +} + +// SetHost sets the Host field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (s *SetGuardianFactorDuoSettingsRequestContent) SetHost(host *string) { + s.Host = host + s.require(setGuardianFactorDuoSettingsRequestContentFieldHost) } var ( - setGuardianFactorPhoneTemplatesRequestContentFieldEnrollmentMessage = big.NewInt(1 << 0) - setGuardianFactorPhoneTemplatesRequestContentFieldVerificationMessage = big.NewInt(1 << 1) + setRulesConfigRequestContentFieldValue = big.NewInt(1 << 0) ) -type SetGuardianFactorPhoneTemplatesRequestContent struct { - // Message sent to the user when they are invited to enroll with a phone number. - EnrollmentMessage string `json:"enrollment_message" url:"-"` - // Message sent to the user when they are prompted to verify their account. - VerificationMessage string `json:"verification_message" url:"-"` +type SetRulesConfigRequestContent struct { + // Value for a rules config variable. + Value string `json:"value" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorPhoneTemplatesRequestContent) require(field *big.Int) { +func (s *SetRulesConfigRequestContent) require(field *big.Int) { if s.explicitFields == nil { s.explicitFields = big.NewInt(0) } s.explicitFields.Or(s.explicitFields, field) } -// SetEnrollmentMessage sets the EnrollmentMessage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorPhoneTemplatesRequestContent) SetEnrollmentMessage(enrollmentMessage string) { - s.EnrollmentMessage = enrollmentMessage - s.require(setGuardianFactorPhoneTemplatesRequestContentFieldEnrollmentMessage) -} - -// SetVerificationMessage sets the VerificationMessage field and marks it as non-optional; +// SetValue sets the Value field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorPhoneTemplatesRequestContent) SetVerificationMessage(verificationMessage string) { - s.VerificationMessage = verificationMessage - s.require(setGuardianFactorPhoneTemplatesRequestContentFieldVerificationMessage) +func (s *SetRulesConfigRequestContent) SetValue(value string) { + s.Value = value + s.require(setRulesConfigRequestContentFieldValue) } var ( - setGuardianFactorsProviderPhoneTwilioRequestContentFieldFrom = big.NewInt(1 << 0) - setGuardianFactorsProviderPhoneTwilioRequestContentFieldMessagingServiceSid = big.NewInt(1 << 1) - setGuardianFactorsProviderPhoneTwilioRequestContentFieldAuthToken = big.NewInt(1 << 2) - setGuardianFactorsProviderPhoneTwilioRequestContentFieldSid = big.NewInt(1 << 3) + setNetworkACLRequestContentFieldDescription = big.NewInt(1 << 0) + setNetworkACLRequestContentFieldActive = big.NewInt(1 << 1) + setNetworkACLRequestContentFieldPriority = big.NewInt(1 << 2) + setNetworkACLRequestContentFieldRule = big.NewInt(1 << 3) ) -type SetGuardianFactorsProviderPhoneTwilioRequestContent struct { - // From number - From *string `json:"from,omitempty" url:"-"` - // Copilot SID - MessagingServiceSid *string `json:"messaging_service_sid,omitempty" url:"-"` - // Twilio Authentication token - AuthToken *string `json:"auth_token,omitempty" url:"-"` - // Twilio SID - Sid *string `json:"sid,omitempty" url:"-"` +type SetNetworkACLRequestContent struct { + Description string `json:"description" url:"-"` + // Indicates whether or not this access control list is actively being used + Active bool `json:"active" url:"-"` + // Indicates the order in which the ACL will be evaluated relative to other ACL rules. + Priority float64 `json:"priority" url:"-"` + Rule *NetworkACLRule `json:"rule,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) require(field *big.Int) { +func (s *SetNetworkACLRequestContent) require(field *big.Int) { if s.explicitFields == nil { s.explicitFields = big.NewInt(0) } s.explicitFields.Or(s.explicitFields, field) } -// SetFrom sets the From field and marks it as non-optional; +// SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetFrom(from *string) { - s.From = from - s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldFrom) +func (s *SetNetworkACLRequestContent) SetDescription(description string) { + s.Description = description + s.require(setNetworkACLRequestContentFieldDescription) } -// SetMessagingServiceSid sets the MessagingServiceSid field and marks it as non-optional; +// SetActive sets the Active field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetMessagingServiceSid(messagingServiceSid *string) { - s.MessagingServiceSid = messagingServiceSid - s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldMessagingServiceSid) +func (s *SetNetworkACLRequestContent) SetActive(active bool) { + s.Active = active + s.require(setNetworkACLRequestContentFieldActive) } -// SetAuthToken sets the AuthToken field and marks it as non-optional; +// SetPriority sets the Priority field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetAuthToken(authToken *string) { - s.AuthToken = authToken - s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldAuthToken) +func (s *SetNetworkACLRequestContent) SetPriority(priority float64) { + s.Priority = priority + s.require(setNetworkACLRequestContentFieldPriority) } -// SetSid sets the Sid field and marks it as non-optional; +// SetRule sets the Rule field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetSid(sid *string) { - s.Sid = sid - s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldSid) +func (s *SetNetworkACLRequestContent) SetRule(rule *NetworkACLRule) { + s.Rule = rule + s.require(setNetworkACLRequestContentFieldRule) } var ( - setGuardianFactorsProviderSmsTwilioRequestContentFieldFrom = big.NewInt(1 << 0) - setGuardianFactorsProviderSmsTwilioRequestContentFieldMessagingServiceSid = big.NewInt(1 << 1) - setGuardianFactorsProviderSmsTwilioRequestContentFieldAuthToken = big.NewInt(1 << 2) - setGuardianFactorsProviderSmsTwilioRequestContentFieldSid = big.NewInt(1 << 3) -) - -type SetGuardianFactorsProviderSmsTwilioRequestContent struct { - // From number + setEmailTemplateRequestContentFieldTemplate = big.NewInt(1 << 0) + setEmailTemplateRequestContentFieldBody = big.NewInt(1 << 1) + setEmailTemplateRequestContentFieldFrom = big.NewInt(1 << 2) + setEmailTemplateRequestContentFieldResultURL = big.NewInt(1 << 3) + setEmailTemplateRequestContentFieldSubject = big.NewInt(1 << 4) + setEmailTemplateRequestContentFieldSyntax = big.NewInt(1 << 5) + setEmailTemplateRequestContentFieldURLLifetimeInSeconds = big.NewInt(1 << 6) + setEmailTemplateRequestContentFieldIncludeEmailInRedirect = big.NewInt(1 << 7) + setEmailTemplateRequestContentFieldEnabled = big.NewInt(1 << 8) +) + +type SetEmailTemplateRequestContent struct { + Template EmailTemplateNameEnum `json:"template" url:"-"` + // Body of the email template. + Body *string `json:"body,omitempty" url:"-"` + // Senders `from` email address. From *string `json:"from,omitempty" url:"-"` - // Copilot SID - MessagingServiceSid *string `json:"messaging_service_sid,omitempty" url:"-"` - // Twilio Authentication token - AuthToken *string `json:"auth_token,omitempty" url:"-"` - // Twilio SID - Sid *string `json:"sid,omitempty" url:"-"` + // URL to redirect the user to after a successful action. + ResultURL *string `json:"resultUrl,omitempty" url:"-"` + // Subject line of the email. + Subject *string `json:"subject,omitempty" url:"-"` + // Syntax of the template body. + Syntax *string `json:"syntax,omitempty" url:"-"` + // Lifetime in seconds that the link within the email will be valid for. + URLLifetimeInSeconds *float64 `json:"urlLifetimeInSeconds,omitempty" url:"-"` + // Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. + IncludeEmailInRedirect *bool `json:"includeEmailInRedirect,omitempty" url:"-"` + // Whether the template is enabled (true) or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) require(field *big.Int) { +func (s *SetEmailTemplateRequestContent) require(field *big.Int) { if s.explicitFields == nil { s.explicitFields = big.NewInt(0) } s.explicitFields.Or(s.explicitFields, field) } +// SetTemplate sets the Template field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (s *SetEmailTemplateRequestContent) SetTemplate(template EmailTemplateNameEnum) { + s.Template = template + s.require(setEmailTemplateRequestContentFieldTemplate) +} + +// SetBody sets the Body field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (s *SetEmailTemplateRequestContent) SetBody(body *string) { + s.Body = body + s.require(setEmailTemplateRequestContentFieldBody) +} + // SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetFrom(from *string) { +func (s *SetEmailTemplateRequestContent) SetFrom(from *string) { s.From = from - s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldFrom) + s.require(setEmailTemplateRequestContentFieldFrom) } -// SetMessagingServiceSid sets the MessagingServiceSid field and marks it as non-optional; +// SetResultURL sets the ResultURL field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetMessagingServiceSid(messagingServiceSid *string) { - s.MessagingServiceSid = messagingServiceSid - s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldMessagingServiceSid) +func (s *SetEmailTemplateRequestContent) SetResultURL(resultURL *string) { + s.ResultURL = resultURL + s.require(setEmailTemplateRequestContentFieldResultURL) } -// SetAuthToken sets the AuthToken field and marks it as non-optional; +// SetSubject sets the Subject field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetAuthToken(authToken *string) { - s.AuthToken = authToken - s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldAuthToken) +func (s *SetEmailTemplateRequestContent) SetSubject(subject *string) { + s.Subject = subject + s.require(setEmailTemplateRequestContentFieldSubject) } -// SetSid sets the Sid field and marks it as non-optional; +// SetSyntax sets the Syntax field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetSid(sid *string) { - s.Sid = sid - s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldSid) +func (s *SetEmailTemplateRequestContent) SetSyntax(syntax *string) { + s.Syntax = syntax + s.require(setEmailTemplateRequestContentFieldSyntax) +} + +// SetURLLifetimeInSeconds sets the URLLifetimeInSeconds field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (s *SetEmailTemplateRequestContent) SetURLLifetimeInSeconds(urlLifetimeInSeconds *float64) { + s.URLLifetimeInSeconds = urlLifetimeInSeconds + s.require(setEmailTemplateRequestContentFieldURLLifetimeInSeconds) +} + +// SetIncludeEmailInRedirect sets the IncludeEmailInRedirect field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (s *SetEmailTemplateRequestContent) SetIncludeEmailInRedirect(includeEmailInRedirect *bool) { + s.IncludeEmailInRedirect = includeEmailInRedirect + s.require(setEmailTemplateRequestContentFieldIncludeEmailInRedirect) +} + +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (s *SetEmailTemplateRequestContent) SetEnabled(enabled *bool) { + s.Enabled = enabled + s.require(setEmailTemplateRequestContentFieldEnabled) } var ( - testActionRequestContentFieldPayload = big.NewInt(1 << 0) + setCustomSigningKeysRequestContentFieldKeys = big.NewInt(1 << 0) ) -type TestActionRequestContent struct { - Payload TestActionPayload `json:"payload,omitempty" url:"-"` +type SetCustomSigningKeysRequestContent struct { + // An array of custom public signing keys. + Keys []*CustomSigningKeyJwk `json:"keys,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (t *TestActionRequestContent) require(field *big.Int) { - if t.explicitFields == nil { - t.explicitFields = big.NewInt(0) +func (s *SetCustomSigningKeysRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - t.explicitFields.Or(t.explicitFields, field) + s.explicitFields.Or(s.explicitFields, field) } -// SetPayload sets the Payload field and marks it as non-optional; +// SetKeys sets the Keys field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (t *TestActionRequestContent) SetPayload(payload TestActionPayload) { - t.Payload = payload - t.require(testActionRequestContentFieldPayload) +func (s *SetCustomSigningKeysRequestContent) SetKeys(keys []*CustomSigningKeyJwk) { + s.Keys = keys + s.require(setCustomSigningKeysRequestContentFieldKeys) } var ( - createEventStreamTestEventRequestContentFieldEventType = big.NewInt(1 << 0) - createEventStreamTestEventRequestContentFieldData = big.NewInt(1 << 1) + setGuardianFactorRequestContentFieldEnabled = big.NewInt(1 << 0) ) -type CreateEventStreamTestEventRequestContent struct { - EventType EventStreamTestEventTypeEnum `json:"event_type" url:"-"` - Data *TestEventDataContent `json:"data,omitempty" url:"-"` +type SetGuardianFactorRequestContent struct { + // Whether this factor is enabled (true) or disabled (false). + Enabled bool `json:"enabled" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreateEventStreamTestEventRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) +func (s *SetGuardianFactorRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetEventType sets the EventType field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEventStreamTestEventRequestContent) SetEventType(eventType EventStreamTestEventTypeEnum) { - c.EventType = eventType - c.require(createEventStreamTestEventRequestContentFieldEventType) + s.explicitFields.Or(s.explicitFields, field) } -// SetData sets the Data field and marks it as non-optional; +// SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreateEventStreamTestEventRequestContent) SetData(data *TestEventDataContent) { - c.Data = data - c.require(createEventStreamTestEventRequestContentFieldData) +func (s *SetGuardianFactorRequestContent) SetEnabled(enabled bool) { + s.Enabled = enabled + s.require(setGuardianFactorRequestContentFieldEnabled) } var ( - createPhoneTemplateTestNotificationRequestContentFieldTo = big.NewInt(1 << 0) - createPhoneTemplateTestNotificationRequestContentFieldDeliveryMethod = big.NewInt(1 << 1) + setGuardianFactorPhoneMessageTypesRequestContentFieldMessageTypes = big.NewInt(1 << 0) ) -type CreatePhoneTemplateTestNotificationRequestContent struct { - // Destination of the testing phone notification - To string `json:"to" url:"-"` - DeliveryMethod *PhoneProviderDeliveryMethodEnum `json:"delivery_method,omitempty" url:"-"` +type SetGuardianFactorPhoneMessageTypesRequestContent struct { + // The list of phone factors to enable on the tenant. Can include `sms` and `voice`. + MessageTypes []GuardianFactorPhoneFactorMessageTypeEnum `json:"message_types,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreatePhoneTemplateTestNotificationRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) +func (s *SetGuardianFactorPhoneMessageTypesRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - c.explicitFields.Or(c.explicitFields, field) -} - -// SetTo sets the To field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneTemplateTestNotificationRequestContent) SetTo(to string) { - c.To = to - c.require(createPhoneTemplateTestNotificationRequestContentFieldTo) + s.explicitFields.Or(s.explicitFields, field) } -// SetDeliveryMethod sets the DeliveryMethod field and marks it as non-optional; +// SetMessageTypes sets the MessageTypes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneTemplateTestNotificationRequestContent) SetDeliveryMethod(deliveryMethod *PhoneProviderDeliveryMethodEnum) { - c.DeliveryMethod = deliveryMethod - c.require(createPhoneTemplateTestNotificationRequestContentFieldDeliveryMethod) +func (s *SetGuardianFactorPhoneMessageTypesRequestContent) SetMessageTypes(messageTypes []GuardianFactorPhoneFactorMessageTypeEnum) { + s.MessageTypes = messageTypes + s.require(setGuardianFactorPhoneMessageTypesRequestContentFieldMessageTypes) } var ( - createPhoneProviderSendTestRequestContentFieldTo = big.NewInt(1 << 0) - createPhoneProviderSendTestRequestContentFieldDeliveryMethod = big.NewInt(1 << 1) + setGuardianFactorsProviderPhoneRequestContentFieldProvider = big.NewInt(1 << 0) ) -type CreatePhoneProviderSendTestRequestContent struct { - // The recipient phone number to receive a given notification. - To string `json:"to" url:"-"` - DeliveryMethod *PhoneProviderDeliveryMethodEnum `json:"delivery_method,omitempty" url:"-"` +type SetGuardianFactorsProviderPhoneRequestContent struct { + Provider GuardianFactorsProviderSmsProviderEnum `json:"provider" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (c *CreatePhoneProviderSendTestRequestContent) require(field *big.Int) { - if c.explicitFields == nil { - c.explicitFields = big.NewInt(0) +func (s *SetGuardianFactorsProviderPhoneRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - c.explicitFields.Or(c.explicitFields, field) + s.explicitFields.Or(s.explicitFields, field) } -// SetTo sets the To field and marks it as non-optional; +// SetProvider sets the Provider field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneProviderSendTestRequestContent) SetTo(to string) { - c.To = to - c.require(createPhoneProviderSendTestRequestContentFieldTo) +func (s *SetGuardianFactorsProviderPhoneRequestContent) SetProvider(provider GuardianFactorsProviderSmsProviderEnum) { + s.Provider = provider + s.require(setGuardianFactorsProviderPhoneRequestContentFieldProvider) } -// SetDeliveryMethod sets the DeliveryMethod field and marks it as non-optional; +var ( + setGuardianFactorsProviderSmsRequestContentFieldProvider = big.NewInt(1 << 0) +) + +type SetGuardianFactorsProviderSmsRequestContent struct { + Provider GuardianFactorsProviderSmsProviderEnum `json:"provider" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (s *SetGuardianFactorsProviderSmsRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) + } + s.explicitFields.Or(s.explicitFields, field) +} + +// SetProvider sets the Provider field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (c *CreatePhoneProviderSendTestRequestContent) SetDeliveryMethod(deliveryMethod *PhoneProviderDeliveryMethodEnum) { - c.DeliveryMethod = deliveryMethod - c.require(createPhoneProviderSendTestRequestContentFieldDeliveryMethod) +func (s *SetGuardianFactorsProviderSmsRequestContent) SetProvider(provider GuardianFactorsProviderSmsProviderEnum) { + s.Provider = provider + s.require(setGuardianFactorsProviderSmsRequestContentFieldProvider) } var ( - updateResourceServerRequestContentFieldName = big.NewInt(1 << 0) - updateResourceServerRequestContentFieldScopes = big.NewInt(1 << 1) - updateResourceServerRequestContentFieldSigningAlg = big.NewInt(1 << 2) - updateResourceServerRequestContentFieldSigningSecret = big.NewInt(1 << 3) - updateResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients = big.NewInt(1 << 4) - updateResourceServerRequestContentFieldAllowOfflineAccess = big.NewInt(1 << 5) - updateResourceServerRequestContentFieldTokenLifetime = big.NewInt(1 << 6) - updateResourceServerRequestContentFieldTokenDialect = big.NewInt(1 << 7) - updateResourceServerRequestContentFieldEnforcePolicies = big.NewInt(1 << 8) - updateResourceServerRequestContentFieldTokenEncryption = big.NewInt(1 << 9) - updateResourceServerRequestContentFieldConsentPolicy = big.NewInt(1 << 10) - updateResourceServerRequestContentFieldAuthorizationDetails = big.NewInt(1 << 11) - updateResourceServerRequestContentFieldProofOfPossession = big.NewInt(1 << 12) - updateResourceServerRequestContentFieldSubjectTypeAuthorization = big.NewInt(1 << 13) + setGuardianFactorsProviderPushNotificationRequestContentFieldProvider = big.NewInt(1 << 0) ) -type UpdateResourceServerRequestContent struct { - // Friendly name for this resource server. Can not contain `<` or `>` characters. - Name *string `json:"name,omitempty" url:"-"` - // List of permissions (scopes) that this API uses. - Scopes []*ResourceServerScope `json:"scopes,omitempty" url:"-"` - SigningAlg *SigningAlgorithmEnum `json:"signing_alg,omitempty" url:"-"` - // Secret used to sign tokens when using symmetric algorithms (HS256). - SigningSecret *string `json:"signing_secret,omitempty" url:"-"` - // Whether to skip user consent for applications flagged as first party (true) or not (false). - SkipConsentForVerifiableFirstPartyClients *bool `json:"skip_consent_for_verifiable_first_party_clients,omitempty" url:"-"` - // Whether refresh tokens can be issued for this API (true) or not (false). - AllowOfflineAccess *bool `json:"allow_offline_access,omitempty" url:"-"` - // Expiration value (in seconds) for access tokens issued for this API from the token endpoint. - TokenLifetime *int `json:"token_lifetime,omitempty" url:"-"` - TokenDialect *ResourceServerTokenDialectSchemaEnum `json:"token_dialect,omitempty" url:"-"` - // Whether authorization policies are enforced (true) or not enforced (false). - EnforcePolicies *bool `json:"enforce_policies,omitempty" url:"-"` - TokenEncryption *ResourceServerTokenEncryption `json:"token_encryption,omitempty" url:"-"` - ConsentPolicy *ResourceServerConsentPolicyEnum `json:"consent_policy,omitempty" url:"-"` - AuthorizationDetails []interface{} `json:"authorization_details,omitempty" url:"-"` - ProofOfPossession *ResourceServerProofOfPossession `json:"proof_of_possession,omitempty" url:"-"` - SubjectTypeAuthorization *ResourceServerSubjectTypeAuthorization `json:"subject_type_authorization,omitempty" url:"-"` +type SetGuardianFactorsProviderPushNotificationRequestContent struct { + Provider GuardianFactorsProviderPushNotificationProviderDataEnum `json:"provider" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateResourceServerRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (s *SetGuardianFactorsProviderPushNotificationRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) + s.explicitFields.Or(s.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetProvider sets the Provider field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetName(name *string) { - u.Name = name - u.require(updateResourceServerRequestContentFieldName) +func (s *SetGuardianFactorsProviderPushNotificationRequestContent) SetProvider(provider GuardianFactorsProviderPushNotificationProviderDataEnum) { + s.Provider = provider + s.require(setGuardianFactorsProviderPushNotificationRequestContentFieldProvider) } -// SetScopes sets the Scopes field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetScopes(scopes []*ResourceServerScope) { - u.Scopes = scopes - u.require(updateResourceServerRequestContentFieldScopes) +var ( + setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsAccessKeyID = big.NewInt(1 << 0) + setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsSecretAccessKey = big.NewInt(1 << 1) + setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsRegion = big.NewInt(1 << 2) + setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsApnsPlatformApplicationArn = big.NewInt(1 << 3) + setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsGcmPlatformApplicationArn = big.NewInt(1 << 4) +) + +type SetGuardianFactorsProviderPushNotificationSnsRequestContent struct { + AwsAccessKeyID *string `json:"aws_access_key_id,omitempty" url:"-"` + AwsSecretAccessKey *string `json:"aws_secret_access_key,omitempty" url:"-"` + AwsRegion *string `json:"aws_region,omitempty" url:"-"` + SnsApnsPlatformApplicationArn *string `json:"sns_apns_platform_application_arn,omitempty" url:"-"` + SnsGcmPlatformApplicationArn *string `json:"sns_gcm_platform_application_arn,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetSigningAlg sets the SigningAlg field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetSigningAlg(signingAlg *SigningAlgorithmEnum) { - u.SigningAlg = signingAlg - u.require(updateResourceServerRequestContentFieldSigningAlg) +func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) + } + s.explicitFields.Or(s.explicitFields, field) } -// SetSigningSecret sets the SigningSecret field and marks it as non-optional; +// SetAwsAccessKeyID sets the AwsAccessKeyID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetSigningSecret(signingSecret *string) { - u.SigningSecret = signingSecret - u.require(updateResourceServerRequestContentFieldSigningSecret) +func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetAwsAccessKeyID(awsAccessKeyID *string) { + s.AwsAccessKeyID = awsAccessKeyID + s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsAccessKeyID) } -// SetSkipConsentForVerifiableFirstPartyClients sets the SkipConsentForVerifiableFirstPartyClients field and marks it as non-optional; +// SetAwsSecretAccessKey sets the AwsSecretAccessKey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetSkipConsentForVerifiableFirstPartyClients(skipConsentForVerifiableFirstPartyClients *bool) { - u.SkipConsentForVerifiableFirstPartyClients = skipConsentForVerifiableFirstPartyClients - u.require(updateResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients) +func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetAwsSecretAccessKey(awsSecretAccessKey *string) { + s.AwsSecretAccessKey = awsSecretAccessKey + s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsSecretAccessKey) } -// SetAllowOfflineAccess sets the AllowOfflineAccess field and marks it as non-optional; +// SetAwsRegion sets the AwsRegion field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetAllowOfflineAccess(allowOfflineAccess *bool) { - u.AllowOfflineAccess = allowOfflineAccess - u.require(updateResourceServerRequestContentFieldAllowOfflineAccess) +func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetAwsRegion(awsRegion *string) { + s.AwsRegion = awsRegion + s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldAwsRegion) } -// SetTokenLifetime sets the TokenLifetime field and marks it as non-optional; +// SetSnsApnsPlatformApplicationArn sets the SnsApnsPlatformApplicationArn field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetTokenLifetime(tokenLifetime *int) { - u.TokenLifetime = tokenLifetime - u.require(updateResourceServerRequestContentFieldTokenLifetime) +func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetSnsApnsPlatformApplicationArn(snsApnsPlatformApplicationArn *string) { + s.SnsApnsPlatformApplicationArn = snsApnsPlatformApplicationArn + s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsApnsPlatformApplicationArn) } -// SetTokenDialect sets the TokenDialect field and marks it as non-optional; +// SetSnsGcmPlatformApplicationArn sets the SnsGcmPlatformApplicationArn field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetTokenDialect(tokenDialect *ResourceServerTokenDialectSchemaEnum) { - u.TokenDialect = tokenDialect - u.require(updateResourceServerRequestContentFieldTokenDialect) +func (s *SetGuardianFactorsProviderPushNotificationSnsRequestContent) SetSnsGcmPlatformApplicationArn(snsGcmPlatformApplicationArn *string) { + s.SnsGcmPlatformApplicationArn = snsGcmPlatformApplicationArn + s.require(setGuardianFactorsProviderPushNotificationSnsRequestContentFieldSnsGcmPlatformApplicationArn) } -// SetEnforcePolicies sets the EnforcePolicies field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetEnforcePolicies(enforcePolicies *bool) { - u.EnforcePolicies = enforcePolicies - u.require(updateResourceServerRequestContentFieldEnforcePolicies) +var ( + setGuardianFactorPhoneTemplatesRequestContentFieldEnrollmentMessage = big.NewInt(1 << 0) + setGuardianFactorPhoneTemplatesRequestContentFieldVerificationMessage = big.NewInt(1 << 1) +) + +type SetGuardianFactorPhoneTemplatesRequestContent struct { + // Message sent to the user when they are invited to enroll with a phone number. + EnrollmentMessage string `json:"enrollment_message" url:"-"` + // Message sent to the user when they are prompted to verify their account. + VerificationMessage string `json:"verification_message" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetTokenEncryption sets the TokenEncryption field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetTokenEncryption(tokenEncryption *ResourceServerTokenEncryption) { - u.TokenEncryption = tokenEncryption - u.require(updateResourceServerRequestContentFieldTokenEncryption) +func (s *SetGuardianFactorPhoneTemplatesRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) + } + s.explicitFields.Or(s.explicitFields, field) } -// SetConsentPolicy sets the ConsentPolicy field and marks it as non-optional; +// SetEnrollmentMessage sets the EnrollmentMessage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetConsentPolicy(consentPolicy *ResourceServerConsentPolicyEnum) { - u.ConsentPolicy = consentPolicy - u.require(updateResourceServerRequestContentFieldConsentPolicy) +func (s *SetGuardianFactorPhoneTemplatesRequestContent) SetEnrollmentMessage(enrollmentMessage string) { + s.EnrollmentMessage = enrollmentMessage + s.require(setGuardianFactorPhoneTemplatesRequestContentFieldEnrollmentMessage) } -// SetAuthorizationDetails sets the AuthorizationDetails field and marks it as non-optional; +// SetVerificationMessage sets the VerificationMessage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetAuthorizationDetails(authorizationDetails []interface{}) { - u.AuthorizationDetails = authorizationDetails - u.require(updateResourceServerRequestContentFieldAuthorizationDetails) +func (s *SetGuardianFactorPhoneTemplatesRequestContent) SetVerificationMessage(verificationMessage string) { + s.VerificationMessage = verificationMessage + s.require(setGuardianFactorPhoneTemplatesRequestContentFieldVerificationMessage) } -// SetProofOfPossession sets the ProofOfPossession field and marks it as non-optional; +var ( + setGuardianFactorSmsTemplatesRequestContentFieldEnrollmentMessage = big.NewInt(1 << 0) + setGuardianFactorSmsTemplatesRequestContentFieldVerificationMessage = big.NewInt(1 << 1) +) + +type SetGuardianFactorSmsTemplatesRequestContent struct { + // Message sent to the user when they are invited to enroll with a phone number. + EnrollmentMessage string `json:"enrollment_message" url:"-"` + // Message sent to the user when they are prompted to verify their account. + VerificationMessage string `json:"verification_message" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (s *SetGuardianFactorSmsTemplatesRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) + } + s.explicitFields.Or(s.explicitFields, field) +} + +// SetEnrollmentMessage sets the EnrollmentMessage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetProofOfPossession(proofOfPossession *ResourceServerProofOfPossession) { - u.ProofOfPossession = proofOfPossession - u.require(updateResourceServerRequestContentFieldProofOfPossession) +func (s *SetGuardianFactorSmsTemplatesRequestContent) SetEnrollmentMessage(enrollmentMessage string) { + s.EnrollmentMessage = enrollmentMessage + s.require(setGuardianFactorSmsTemplatesRequestContentFieldEnrollmentMessage) } -// SetSubjectTypeAuthorization sets the SubjectTypeAuthorization field and marks it as non-optional; +// SetVerificationMessage sets the VerificationMessage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateResourceServerRequestContent) SetSubjectTypeAuthorization(subjectTypeAuthorization *ResourceServerSubjectTypeAuthorization) { - u.SubjectTypeAuthorization = subjectTypeAuthorization - u.require(updateResourceServerRequestContentFieldSubjectTypeAuthorization) +func (s *SetGuardianFactorSmsTemplatesRequestContent) SetVerificationMessage(verificationMessage string) { + s.VerificationMessage = verificationMessage + s.require(setGuardianFactorSmsTemplatesRequestContentFieldVerificationMessage) } var ( - updateBreachedPasswordDetectionSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) - updateBreachedPasswordDetectionSettingsRequestContentFieldShields = big.NewInt(1 << 1) - updateBreachedPasswordDetectionSettingsRequestContentFieldAdminNotificationFrequency = big.NewInt(1 << 2) - updateBreachedPasswordDetectionSettingsRequestContentFieldMethod = big.NewInt(1 << 3) - updateBreachedPasswordDetectionSettingsRequestContentFieldStage = big.NewInt(1 << 4) + setGuardianFactorsProviderPhoneTwilioRequestContentFieldFrom = big.NewInt(1 << 0) + setGuardianFactorsProviderPhoneTwilioRequestContentFieldMessagingServiceSid = big.NewInt(1 << 1) + setGuardianFactorsProviderPhoneTwilioRequestContentFieldAuthToken = big.NewInt(1 << 2) + setGuardianFactorsProviderPhoneTwilioRequestContentFieldSid = big.NewInt(1 << 3) ) -type UpdateBreachedPasswordDetectionSettingsRequestContent struct { - // Whether or not breached password detection is active. - Enabled *bool `json:"enabled,omitempty" url:"-"` - // Action to take when a breached password is detected during a login. - // - // Possible values: block, user_notification, admin_notification. - Shields []BreachedPasswordDetectionShieldsEnum `json:"shields,omitempty" url:"-"` - // When "admin_notification" is enabled, determines how often email notifications are sent. - // - // Possible values: immediately, daily, weekly, monthly. - AdminNotificationFrequency []BreachedPasswordDetectionAdminNotificationFrequencyEnum `json:"admin_notification_frequency,omitempty" url:"-"` - Method *BreachedPasswordDetectionMethodEnum `json:"method,omitempty" url:"-"` - Stage *BreachedPasswordDetectionStage `json:"stage,omitempty" url:"-"` +type SetGuardianFactorsProviderPhoneTwilioRequestContent struct { + // From number + From *string `json:"from,omitempty" url:"-"` + // Copilot SID + MessagingServiceSid *string `json:"messaging_service_sid,omitempty" url:"-"` + // Twilio Authentication token + AuthToken *string `json:"auth_token,omitempty" url:"-"` + // Twilio SID + Sid *string `json:"sid,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) + s.explicitFields.Or(s.explicitFields, field) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetEnabled(enabled *bool) { - u.Enabled = enabled - u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldEnabled) +func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetFrom(from *string) { + s.From = from + s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldFrom) } -// SetShields sets the Shields field and marks it as non-optional; +// SetMessagingServiceSid sets the MessagingServiceSid field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetShields(shields []BreachedPasswordDetectionShieldsEnum) { - u.Shields = shields - u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldShields) +func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetMessagingServiceSid(messagingServiceSid *string) { + s.MessagingServiceSid = messagingServiceSid + s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldMessagingServiceSid) } -// SetAdminNotificationFrequency sets the AdminNotificationFrequency field and marks it as non-optional; +// SetAuthToken sets the AuthToken field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetAdminNotificationFrequency(adminNotificationFrequency []BreachedPasswordDetectionAdminNotificationFrequencyEnum) { - u.AdminNotificationFrequency = adminNotificationFrequency - u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldAdminNotificationFrequency) +func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetAuthToken(authToken *string) { + s.AuthToken = authToken + s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldAuthToken) } -// SetMethod sets the Method field and marks it as non-optional; +// SetSid sets the Sid field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetMethod(method *BreachedPasswordDetectionMethodEnum) { - u.Method = method - u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldMethod) -} - -// SetStage sets the Stage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetStage(stage *BreachedPasswordDetectionStage) { - u.Stage = stage - u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldStage) +func (s *SetGuardianFactorsProviderPhoneTwilioRequestContent) SetSid(sid *string) { + s.Sid = sid + s.require(setGuardianFactorsProviderPhoneTwilioRequestContentFieldSid) } var ( - updateBrandingRequestContentFieldColors = big.NewInt(1 << 0) - updateBrandingRequestContentFieldFaviconURL = big.NewInt(1 << 1) - updateBrandingRequestContentFieldLogoURL = big.NewInt(1 << 2) - updateBrandingRequestContentFieldFont = big.NewInt(1 << 3) + setGuardianFactorsProviderSmsTwilioRequestContentFieldFrom = big.NewInt(1 << 0) + setGuardianFactorsProviderSmsTwilioRequestContentFieldMessagingServiceSid = big.NewInt(1 << 1) + setGuardianFactorsProviderSmsTwilioRequestContentFieldAuthToken = big.NewInt(1 << 2) + setGuardianFactorsProviderSmsTwilioRequestContentFieldSid = big.NewInt(1 << 3) ) -type UpdateBrandingRequestContent struct { - Colors *UpdateBrandingColors `json:"colors,omitempty" url:"-"` - // URL for the favicon. Must use HTTPS. - FaviconURL *string `json:"favicon_url,omitempty" url:"-"` - // URL for the logo. Must use HTTPS. - LogoURL *string `json:"logo_url,omitempty" url:"-"` - Font *UpdateBrandingFont `json:"font,omitempty" url:"-"` +type SetGuardianFactorsProviderSmsTwilioRequestContent struct { + // From number + From *string `json:"from,omitempty" url:"-"` + // Copilot SID + MessagingServiceSid *string `json:"messaging_service_sid,omitempty" url:"-"` + // Twilio Authentication token + AuthToken *string `json:"auth_token,omitempty" url:"-"` + // Twilio SID + Sid *string `json:"sid,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateBrandingRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) require(field *big.Int) { + if s.explicitFields == nil { + s.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) + s.explicitFields.Or(s.explicitFields, field) } -// SetColors sets the Colors field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingRequestContent) SetColors(colors *UpdateBrandingColors) { - u.Colors = colors - u.require(updateBrandingRequestContentFieldColors) +func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetFrom(from *string) { + s.From = from + s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldFrom) } -// SetFaviconURL sets the FaviconURL field and marks it as non-optional; +// SetMessagingServiceSid sets the MessagingServiceSid field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingRequestContent) SetFaviconURL(faviconURL *string) { - u.FaviconURL = faviconURL - u.require(updateBrandingRequestContentFieldFaviconURL) +func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetMessagingServiceSid(messagingServiceSid *string) { + s.MessagingServiceSid = messagingServiceSid + s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldMessagingServiceSid) } -// SetLogoURL sets the LogoURL field and marks it as non-optional; +// SetAuthToken sets the AuthToken field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingRequestContent) SetLogoURL(logoURL *string) { - u.LogoURL = logoURL - u.require(updateBrandingRequestContentFieldLogoURL) +func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetAuthToken(authToken *string) { + s.AuthToken = authToken + s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldAuthToken) } -// SetFont sets the Font field and marks it as non-optional; +// SetSid sets the Sid field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingRequestContent) SetFont(font *UpdateBrandingFont) { - u.Font = font - u.require(updateBrandingRequestContentFieldFont) +func (s *SetGuardianFactorsProviderSmsTwilioRequestContent) SetSid(sid *string) { + s.Sid = sid + s.require(setGuardianFactorsProviderSmsTwilioRequestContentFieldSid) } var ( - updateAculRequestContentFieldRenderingMode = big.NewInt(1 << 0) - updateAculRequestContentFieldContextConfiguration = big.NewInt(1 << 1) - updateAculRequestContentFieldDefaultHeadTagsDisabled = big.NewInt(1 << 2) - updateAculRequestContentFieldHeadTags = big.NewInt(1 << 3) - updateAculRequestContentFieldFilters = big.NewInt(1 << 4) - updateAculRequestContentFieldUsePageTemplate = big.NewInt(1 << 5) + createEventStreamTestEventRequestContentFieldEventType = big.NewInt(1 << 0) + createEventStreamTestEventRequestContentFieldData = big.NewInt(1 << 1) ) -type UpdateAculRequestContent struct { - RenderingMode AculRenderingModeEnum `json:"rendering_mode" url:"-"` - // Context values to make available - ContextConfiguration []string `json:"context_configuration,omitempty" url:"-"` - // Override Universal Login default head tags - DefaultHeadTagsDisabled *bool `json:"default_head_tags_disabled,omitempty" url:"-"` - // An array of head tags - HeadTags []*AculHeadTag `json:"head_tags,omitempty" url:"-"` - Filters *AculFilters `json:"filters,omitempty" url:"-"` - // Use page template with ACUL - UsePageTemplate *bool `json:"use_page_template,omitempty" url:"-"` +type CreateEventStreamTestEventRequestContent struct { + EventType EventStreamTestEventTypeEnum `json:"event_type" url:"-"` + Data *TestEventDataContent `json:"data,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateAculRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (c *CreateEventStreamTestEventRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) + c.explicitFields.Or(c.explicitFields, field) } -// SetRenderingMode sets the RenderingMode field and marks it as non-optional; +// SetEventType sets the EventType field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAculRequestContent) SetRenderingMode(renderingMode AculRenderingModeEnum) { - u.RenderingMode = renderingMode - u.require(updateAculRequestContentFieldRenderingMode) +func (c *CreateEventStreamTestEventRequestContent) SetEventType(eventType EventStreamTestEventTypeEnum) { + c.EventType = eventType + c.require(createEventStreamTestEventRequestContentFieldEventType) } -// SetContextConfiguration sets the ContextConfiguration field and marks it as non-optional; +// SetData sets the Data field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAculRequestContent) SetContextConfiguration(contextConfiguration []string) { - u.ContextConfiguration = contextConfiguration - u.require(updateAculRequestContentFieldContextConfiguration) +func (c *CreateEventStreamTestEventRequestContent) SetData(data *TestEventDataContent) { + c.Data = data + c.require(createEventStreamTestEventRequestContentFieldData) } -// SetDefaultHeadTagsDisabled sets the DefaultHeadTagsDisabled field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAculRequestContent) SetDefaultHeadTagsDisabled(defaultHeadTagsDisabled *bool) { - u.DefaultHeadTagsDisabled = defaultHeadTagsDisabled - u.require(updateAculRequestContentFieldDefaultHeadTagsDisabled) -} +var ( + testActionRequestContentFieldPayload = big.NewInt(1 << 0) +) -// SetHeadTags sets the HeadTags field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAculRequestContent) SetHeadTags(headTags []*AculHeadTag) { - u.HeadTags = headTags - u.require(updateAculRequestContentFieldHeadTags) +type TestActionRequestContent struct { + Payload TestActionPayload `json:"payload,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetFilters sets the Filters field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAculRequestContent) SetFilters(filters *AculFilters) { - u.Filters = filters - u.require(updateAculRequestContentFieldFilters) +func (t *TestActionRequestContent) require(field *big.Int) { + if t.explicitFields == nil { + t.explicitFields = big.NewInt(0) + } + t.explicitFields.Or(t.explicitFields, field) } -// SetUsePageTemplate sets the UsePageTemplate field and marks it as non-optional; +// SetPayload sets the Payload field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAculRequestContent) SetUsePageTemplate(usePageTemplate *bool) { - u.UsePageTemplate = usePageTemplate - u.require(updateAculRequestContentFieldUsePageTemplate) +func (t *TestActionRequestContent) SetPayload(payload TestActionPayload) { + t.Payload = payload + t.require(testActionRequestContentFieldPayload) } var ( - updateGuardianFactorDuoSettingsRequestContentFieldIkey = big.NewInt(1 << 0) - updateGuardianFactorDuoSettingsRequestContentFieldSkey = big.NewInt(1 << 1) - updateGuardianFactorDuoSettingsRequestContentFieldHost = big.NewInt(1 << 2) + createPhoneTemplateTestNotificationRequestContentFieldTo = big.NewInt(1 << 0) + createPhoneTemplateTestNotificationRequestContentFieldDeliveryMethod = big.NewInt(1 << 1) ) -type UpdateGuardianFactorDuoSettingsRequestContent struct { - Ikey *string `json:"ikey,omitempty" url:"-"` - Skey *string `json:"skey,omitempty" url:"-"` - Host *string `json:"host,omitempty" url:"-"` +type CreatePhoneTemplateTestNotificationRequestContent struct { + // Destination of the testing phone notification + To string `json:"to" url:"-"` + DeliveryMethod *PhoneProviderDeliveryMethodEnum `json:"delivery_method,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateGuardianFactorDuoSettingsRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (c *CreatePhoneTemplateTestNotificationRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) -} - -// SetIkey sets the Ikey field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateGuardianFactorDuoSettingsRequestContent) SetIkey(ikey *string) { - u.Ikey = ikey - u.require(updateGuardianFactorDuoSettingsRequestContentFieldIkey) + c.explicitFields.Or(c.explicitFields, field) } -// SetSkey sets the Skey field and marks it as non-optional; +// SetTo sets the To field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateGuardianFactorDuoSettingsRequestContent) SetSkey(skey *string) { - u.Skey = skey - u.require(updateGuardianFactorDuoSettingsRequestContentFieldSkey) +func (c *CreatePhoneTemplateTestNotificationRequestContent) SetTo(to string) { + c.To = to + c.require(createPhoneTemplateTestNotificationRequestContentFieldTo) } -// SetHost sets the Host field and marks it as non-optional; +// SetDeliveryMethod sets the DeliveryMethod field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateGuardianFactorDuoSettingsRequestContent) SetHost(host *string) { - u.Host = host - u.require(updateGuardianFactorDuoSettingsRequestContentFieldHost) +func (c *CreatePhoneTemplateTestNotificationRequestContent) SetDeliveryMethod(deliveryMethod *PhoneProviderDeliveryMethodEnum) { + c.DeliveryMethod = deliveryMethod + c.require(createPhoneTemplateTestNotificationRequestContentFieldDeliveryMethod) } var ( - updateHookRequestContentFieldName = big.NewInt(1 << 0) - updateHookRequestContentFieldScript = big.NewInt(1 << 1) - updateHookRequestContentFieldEnabled = big.NewInt(1 << 2) - updateHookRequestContentFieldDependencies = big.NewInt(1 << 3) + createPhoneProviderSendTestRequestContentFieldTo = big.NewInt(1 << 0) + createPhoneProviderSendTestRequestContentFieldDeliveryMethod = big.NewInt(1 << 1) ) -type UpdateHookRequestContent struct { - // Name of this hook. - Name *string `json:"name,omitempty" url:"-"` - // Code to be executed when this hook runs. - Script *string `json:"script,omitempty" url:"-"` - // Whether this hook will be executed (true) or ignored (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` - Dependencies *HookDependencies `json:"dependencies,omitempty" url:"-"` +type CreatePhoneProviderSendTestRequestContent struct { + // The recipient phone number to receive a given notification. + To string `json:"to" url:"-"` + DeliveryMethod *PhoneProviderDeliveryMethodEnum `json:"delivery_method,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateHookRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) +func (c *CreatePhoneProviderSendTestRequestContent) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) } - u.explicitFields.Or(u.explicitFields, field) -} - -// SetName sets the Name field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateHookRequestContent) SetName(name *string) { - u.Name = name - u.require(updateHookRequestContentFieldName) + c.explicitFields.Or(c.explicitFields, field) } -// SetScript sets the Script field and marks it as non-optional; +// SetTo sets the To field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateHookRequestContent) SetScript(script *string) { - u.Script = script - u.require(updateHookRequestContentFieldScript) +func (c *CreatePhoneProviderSendTestRequestContent) SetTo(to string) { + c.To = to + c.require(createPhoneProviderSendTestRequestContentFieldTo) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetDeliveryMethod sets the DeliveryMethod field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateHookRequestContent) SetEnabled(enabled *bool) { - u.Enabled = enabled - u.require(updateHookRequestContentFieldEnabled) -} - -// SetDependencies sets the Dependencies field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateHookRequestContent) SetDependencies(dependencies *HookDependencies) { - u.Dependencies = dependencies - u.require(updateHookRequestContentFieldDependencies) +func (c *CreatePhoneProviderSendTestRequestContent) SetDeliveryMethod(deliveryMethod *PhoneProviderDeliveryMethodEnum) { + c.DeliveryMethod = deliveryMethod + c.require(createPhoneProviderSendTestRequestContentFieldDeliveryMethod) } var ( - updateSCIMConfigurationRequestContentFieldUserIDAttribute = big.NewInt(1 << 0) - updateSCIMConfigurationRequestContentFieldMapping = big.NewInt(1 << 1) + updateFormRequestContentFieldName = big.NewInt(1 << 0) + updateFormRequestContentFieldMessages = big.NewInt(1 << 1) + updateFormRequestContentFieldLanguages = big.NewInt(1 << 2) + updateFormRequestContentFieldTranslations = big.NewInt(1 << 3) + updateFormRequestContentFieldNodes = big.NewInt(1 << 4) + updateFormRequestContentFieldStart = big.NewInt(1 << 5) + updateFormRequestContentFieldEnding = big.NewInt(1 << 6) + updateFormRequestContentFieldStyle = big.NewInt(1 << 7) ) -type UpdateSCIMConfigurationRequestContent struct { - // User ID attribute for generating unique user ids - UserIDAttribute string `json:"user_id_attribute" url:"-"` - // The mapping between auth0 and SCIM - Mapping []*SCIMMappingItem `json:"mapping,omitempty" url:"-"` +type UpdateFormRequestContent struct { + Name *string `json:"name,omitempty" url:"-"` + Messages *FormMessagesNullable `json:"messages,omitempty" url:"-"` + Languages *FormLanguagesNullable `json:"languages,omitempty" url:"-"` + Translations *FormTranslationsNullable `json:"translations,omitempty" url:"-"` + Nodes *FormNodeListNullable `json:"nodes,omitempty" url:"-"` + Start *FormStartNodeNullable `json:"start,omitempty" url:"-"` + Ending *FormEndingNodeNullable `json:"ending,omitempty" url:"-"` + Style *FormStyleNullable `json:"style,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateSCIMConfigurationRequestContent) require(field *big.Int) { +func (u *UpdateFormRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetUserIDAttribute sets the UserIDAttribute field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSCIMConfigurationRequestContent) SetUserIDAttribute(userIDAttribute string) { - u.UserIDAttribute = userIDAttribute - u.require(updateSCIMConfigurationRequestContentFieldUserIDAttribute) +func (u *UpdateFormRequestContent) SetName(name *string) { + u.Name = name + u.require(updateFormRequestContentFieldName) } -// SetMapping sets the Mapping field and marks it as non-optional; +// SetMessages sets the Messages field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSCIMConfigurationRequestContent) SetMapping(mapping []*SCIMMappingItem) { - u.Mapping = mapping - u.require(updateSCIMConfigurationRequestContentFieldMapping) -} - -var ( - updateBrandingThemeRequestContentFieldBorders = big.NewInt(1 << 0) - updateBrandingThemeRequestContentFieldColors = big.NewInt(1 << 1) - updateBrandingThemeRequestContentFieldDisplayName = big.NewInt(1 << 2) - updateBrandingThemeRequestContentFieldFonts = big.NewInt(1 << 3) - updateBrandingThemeRequestContentFieldPageBackground = big.NewInt(1 << 4) - updateBrandingThemeRequestContentFieldWidget = big.NewInt(1 << 5) -) - -type UpdateBrandingThemeRequestContent struct { - Borders *BrandingThemeBorders `json:"borders,omitempty" url:"-"` - Colors *BrandingThemeColors `json:"colors,omitempty" url:"-"` - // Display Name - DisplayName *string `json:"displayName,omitempty" url:"-"` - Fonts *BrandingThemeFonts `json:"fonts,omitempty" url:"-"` - PageBackground *BrandingThemePageBackground `json:"page_background,omitempty" url:"-"` - Widget *BrandingThemeWidget `json:"widget,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (u *UpdateBrandingThemeRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +func (u *UpdateFormRequestContent) SetMessages(messages *FormMessagesNullable) { + u.Messages = messages + u.require(updateFormRequestContentFieldMessages) } -// SetBorders sets the Borders field and marks it as non-optional; +// SetLanguages sets the Languages field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingThemeRequestContent) SetBorders(borders *BrandingThemeBorders) { - u.Borders = borders - u.require(updateBrandingThemeRequestContentFieldBorders) +func (u *UpdateFormRequestContent) SetLanguages(languages *FormLanguagesNullable) { + u.Languages = languages + u.require(updateFormRequestContentFieldLanguages) } -// SetColors sets the Colors field and marks it as non-optional; +// SetTranslations sets the Translations field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingThemeRequestContent) SetColors(colors *BrandingThemeColors) { - u.Colors = colors - u.require(updateBrandingThemeRequestContentFieldColors) +func (u *UpdateFormRequestContent) SetTranslations(translations *FormTranslationsNullable) { + u.Translations = translations + u.require(updateFormRequestContentFieldTranslations) } -// SetDisplayName sets the DisplayName field and marks it as non-optional; +// SetNodes sets the Nodes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingThemeRequestContent) SetDisplayName(displayName *string) { - u.DisplayName = displayName - u.require(updateBrandingThemeRequestContentFieldDisplayName) +func (u *UpdateFormRequestContent) SetNodes(nodes *FormNodeListNullable) { + u.Nodes = nodes + u.require(updateFormRequestContentFieldNodes) } -// SetFonts sets the Fonts field and marks it as non-optional; +// SetStart sets the Start field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingThemeRequestContent) SetFonts(fonts *BrandingThemeFonts) { - u.Fonts = fonts - u.require(updateBrandingThemeRequestContentFieldFonts) +func (u *UpdateFormRequestContent) SetStart(start *FormStartNodeNullable) { + u.Start = start + u.require(updateFormRequestContentFieldStart) } -// SetPageBackground sets the PageBackground field and marks it as non-optional; +// SetEnding sets the Ending field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingThemeRequestContent) SetPageBackground(pageBackground *BrandingThemePageBackground) { - u.PageBackground = pageBackground - u.require(updateBrandingThemeRequestContentFieldPageBackground) +func (u *UpdateFormRequestContent) SetEnding(ending *FormEndingNodeNullable) { + u.Ending = ending + u.require(updateFormRequestContentFieldEnding) } -// SetWidget sets the Widget field and marks it as non-optional; +// SetStyle sets the Style field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingThemeRequestContent) SetWidget(widget *BrandingThemeWidget) { - u.Widget = widget - u.require(updateBrandingThemeRequestContentFieldWidget) +func (u *UpdateFormRequestContent) SetStyle(style *FormStyleNullable) { + u.Style = style + u.require(updateFormRequestContentFieldStyle) } var ( - updateBrandingPhoneProviderRequestContentFieldName = big.NewInt(1 << 0) - updateBrandingPhoneProviderRequestContentFieldDisabled = big.NewInt(1 << 1) - updateBrandingPhoneProviderRequestContentFieldCredentials = big.NewInt(1 << 2) - updateBrandingPhoneProviderRequestContentFieldConfiguration = big.NewInt(1 << 3) + updateConnectionProfileRequestContentFieldName = big.NewInt(1 << 0) + updateConnectionProfileRequestContentFieldOrganization = big.NewInt(1 << 1) + updateConnectionProfileRequestContentFieldConnectionNamePrefixTemplate = big.NewInt(1 << 2) + updateConnectionProfileRequestContentFieldEnabledFeatures = big.NewInt(1 << 3) + updateConnectionProfileRequestContentFieldConnectionConfig = big.NewInt(1 << 4) + updateConnectionProfileRequestContentFieldStrategyOverrides = big.NewInt(1 << 5) ) -type UpdateBrandingPhoneProviderRequestContent struct { - Name *PhoneProviderNameEnum `json:"name,omitempty" url:"-"` - // Whether the provider is enabled (false) or disabled (true). - Disabled *bool `json:"disabled,omitempty" url:"-"` - Credentials *PhoneProviderCredentials `json:"credentials,omitempty" url:"-"` - Configuration *PhoneProviderConfiguration `json:"configuration,omitempty" url:"-"` +type UpdateConnectionProfileRequestContent struct { + Name *ConnectionProfileName `json:"name,omitempty" url:"-"` + Organization *ConnectionProfileOrganization `json:"organization,omitempty" url:"-"` + ConnectionNamePrefixTemplate *ConnectionNamePrefixTemplate `json:"connection_name_prefix_template,omitempty" url:"-"` + EnabledFeatures *ConnectionProfileEnabledFeatures `json:"enabled_features,omitempty" url:"-"` + ConnectionConfig *ConnectionProfileConfig `json:"connection_config,omitempty" url:"-"` + StrategyOverrides *ConnectionProfileStrategyOverrides `json:"strategy_overrides,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateBrandingPhoneProviderRequestContent) require(field *big.Int) { +func (u *UpdateConnectionProfileRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -8372,413 +8028,392 @@ func (u *UpdateBrandingPhoneProviderRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingPhoneProviderRequestContent) SetName(name *PhoneProviderNameEnum) { +func (u *UpdateConnectionProfileRequestContent) SetName(name *ConnectionProfileName) { u.Name = name - u.require(updateBrandingPhoneProviderRequestContentFieldName) + u.require(updateConnectionProfileRequestContentFieldName) } -// SetDisabled sets the Disabled field and marks it as non-optional; +// SetOrganization sets the Organization field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingPhoneProviderRequestContent) SetDisabled(disabled *bool) { - u.Disabled = disabled - u.require(updateBrandingPhoneProviderRequestContentFieldDisabled) +func (u *UpdateConnectionProfileRequestContent) SetOrganization(organization *ConnectionProfileOrganization) { + u.Organization = organization + u.require(updateConnectionProfileRequestContentFieldOrganization) } -// SetCredentials sets the Credentials field and marks it as non-optional; +// SetConnectionNamePrefixTemplate sets the ConnectionNamePrefixTemplate field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingPhoneProviderRequestContent) SetCredentials(credentials *PhoneProviderCredentials) { - u.Credentials = credentials - u.require(updateBrandingPhoneProviderRequestContentFieldCredentials) +func (u *UpdateConnectionProfileRequestContent) SetConnectionNamePrefixTemplate(connectionNamePrefixTemplate *ConnectionNamePrefixTemplate) { + u.ConnectionNamePrefixTemplate = connectionNamePrefixTemplate + u.require(updateConnectionProfileRequestContentFieldConnectionNamePrefixTemplate) } -// SetConfiguration sets the Configuration field and marks it as non-optional; +// SetEnabledFeatures sets the EnabledFeatures field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBrandingPhoneProviderRequestContent) SetConfiguration(configuration *PhoneProviderConfiguration) { - u.Configuration = configuration - u.require(updateBrandingPhoneProviderRequestContentFieldConfiguration) +func (u *UpdateConnectionProfileRequestContent) SetEnabledFeatures(enabledFeatures *ConnectionProfileEnabledFeatures) { + u.EnabledFeatures = enabledFeatures + u.require(updateConnectionProfileRequestContentFieldEnabledFeatures) +} + +// SetConnectionConfig sets the ConnectionConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileRequestContent) SetConnectionConfig(connectionConfig *ConnectionProfileConfig) { + u.ConnectionConfig = connectionConfig + u.require(updateConnectionProfileRequestContentFieldConnectionConfig) +} + +// SetStrategyOverrides sets the StrategyOverrides field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateConnectionProfileRequestContent) SetStrategyOverrides(strategyOverrides *ConnectionProfileStrategyOverrides) { + u.StrategyOverrides = strategyOverrides + u.require(updateConnectionProfileRequestContentFieldStrategyOverrides) } var ( - updateConnectionRequestContentFieldDisplayName = big.NewInt(1 << 0) - updateConnectionRequestContentFieldOptions = big.NewInt(1 << 1) - updateConnectionRequestContentFieldEnabledClients = big.NewInt(1 << 2) - updateConnectionRequestContentFieldIsDomainConnection = big.NewInt(1 << 3) - updateConnectionRequestContentFieldShowAsButton = big.NewInt(1 << 4) - updateConnectionRequestContentFieldRealms = big.NewInt(1 << 5) - updateConnectionRequestContentFieldMetadata = big.NewInt(1 << 6) - updateConnectionRequestContentFieldAuthentication = big.NewInt(1 << 7) - updateConnectionRequestContentFieldConnectedAccounts = big.NewInt(1 << 8) + updateRiskAssessmentsSettingsNewDeviceRequestContentFieldRememberFor = big.NewInt(1 << 0) ) -type UpdateConnectionRequestContent struct { - // The connection name used in the new universal login experience. If display_name is not included in the request, the field will be overwritten with the name value. - DisplayName *string `json:"display_name,omitempty" url:"-"` - Options *UpdateConnectionOptions `json:"options,omitempty" url:"-"` - // DEPRECATED property. Use the PATCH /v2/connections/{id}/clients endpoint to enable or disable the connection for any clients. - EnabledClients []string `json:"enabled_clients,omitempty" url:"-"` - // true promotes to a domain-level connection so that third-party applications can use it. false does not promote the connection, so only first-party applications with the connection enabled can use it. (Defaults to false.) - IsDomainConnection *bool `json:"is_domain_connection,omitempty" url:"-"` - // Enables showing a button for the connection in the login page (new experience only). If false, it will be usable only by HRD. (Defaults to false.) - ShowAsButton *bool `json:"show_as_button,omitempty" url:"-"` - // Defines the realms for which the connection will be used (ie: email domains). If the array is empty or the property is not specified, the connection name will be added as realm. - Realms []string `json:"realms,omitempty" url:"-"` - Metadata *ConnectionsMetadata `json:"metadata,omitempty" url:"-"` - Authentication *ConnectionAuthenticationPurpose `json:"authentication,omitempty" url:"-"` - ConnectedAccounts *ConnectionConnectedAccountsPurpose `json:"connected_accounts,omitempty" url:"-"` +type UpdateRiskAssessmentsSettingsNewDeviceRequestContent struct { + // Length of time to remember devices for, in days. + RememberFor int `json:"remember_for" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateConnectionRequestContent) require(field *big.Int) { +func (u *UpdateRiskAssessmentsSettingsNewDeviceRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetDisplayName sets the DisplayName field and marks it as non-optional; +// SetRememberFor sets the RememberFor field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetDisplayName(displayName *string) { - u.DisplayName = displayName - u.require(updateConnectionRequestContentFieldDisplayName) +func (u *UpdateRiskAssessmentsSettingsNewDeviceRequestContent) SetRememberFor(rememberFor int) { + u.RememberFor = rememberFor + u.require(updateRiskAssessmentsSettingsNewDeviceRequestContentFieldRememberFor) } -// SetOptions sets the Options field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetOptions(options *UpdateConnectionOptions) { - u.Options = options - u.require(updateConnectionRequestContentFieldOptions) +var ( + updateResourceServerRequestContentFieldName = big.NewInt(1 << 0) + updateResourceServerRequestContentFieldScopes = big.NewInt(1 << 1) + updateResourceServerRequestContentFieldSigningAlg = big.NewInt(1 << 2) + updateResourceServerRequestContentFieldSigningSecret = big.NewInt(1 << 3) + updateResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients = big.NewInt(1 << 4) + updateResourceServerRequestContentFieldAllowOfflineAccess = big.NewInt(1 << 5) + updateResourceServerRequestContentFieldTokenLifetime = big.NewInt(1 << 6) + updateResourceServerRequestContentFieldTokenDialect = big.NewInt(1 << 7) + updateResourceServerRequestContentFieldEnforcePolicies = big.NewInt(1 << 8) + updateResourceServerRequestContentFieldTokenEncryption = big.NewInt(1 << 9) + updateResourceServerRequestContentFieldConsentPolicy = big.NewInt(1 << 10) + updateResourceServerRequestContentFieldAuthorizationDetails = big.NewInt(1 << 11) + updateResourceServerRequestContentFieldProofOfPossession = big.NewInt(1 << 12) + updateResourceServerRequestContentFieldSubjectTypeAuthorization = big.NewInt(1 << 13) +) + +type UpdateResourceServerRequestContent struct { + // Friendly name for this resource server. Can not contain `<` or `>` characters. + Name *string `json:"name,omitempty" url:"-"` + // List of permissions (scopes) that this API uses. + Scopes []*ResourceServerScope `json:"scopes,omitempty" url:"-"` + SigningAlg *SigningAlgorithmEnum `json:"signing_alg,omitempty" url:"-"` + // Secret used to sign tokens when using symmetric algorithms (HS256). + SigningSecret *string `json:"signing_secret,omitempty" url:"-"` + // Whether to skip user consent for applications flagged as first party (true) or not (false). + SkipConsentForVerifiableFirstPartyClients *bool `json:"skip_consent_for_verifiable_first_party_clients,omitempty" url:"-"` + // Whether refresh tokens can be issued for this API (true) or not (false). + AllowOfflineAccess *bool `json:"allow_offline_access,omitempty" url:"-"` + // Expiration value (in seconds) for access tokens issued for this API from the token endpoint. + TokenLifetime *int `json:"token_lifetime,omitempty" url:"-"` + TokenDialect *ResourceServerTokenDialectSchemaEnum `json:"token_dialect,omitempty" url:"-"` + // Whether authorization policies are enforced (true) or not enforced (false). + EnforcePolicies *bool `json:"enforce_policies,omitempty" url:"-"` + TokenEncryption *ResourceServerTokenEncryption `json:"token_encryption,omitempty" url:"-"` + ConsentPolicy *ResourceServerConsentPolicyEnum `json:"consent_policy,omitempty" url:"-"` + AuthorizationDetails []interface{} `json:"authorization_details,omitempty" url:"-"` + ProofOfPossession *ResourceServerProofOfPossession `json:"proof_of_possession,omitempty" url:"-"` + SubjectTypeAuthorization *ResourceServerSubjectTypeAuthorization `json:"subject_type_authorization,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetEnabledClients sets the EnabledClients field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetEnabledClients(enabledClients []string) { - u.EnabledClients = enabledClients - u.require(updateConnectionRequestContentFieldEnabledClients) +func (u *UpdateResourceServerRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } -// SetIsDomainConnection sets the IsDomainConnection field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetIsDomainConnection(isDomainConnection *bool) { - u.IsDomainConnection = isDomainConnection - u.require(updateConnectionRequestContentFieldIsDomainConnection) +func (u *UpdateResourceServerRequestContent) SetName(name *string) { + u.Name = name + u.require(updateResourceServerRequestContentFieldName) } -// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; +// SetScopes sets the Scopes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetShowAsButton(showAsButton *bool) { - u.ShowAsButton = showAsButton - u.require(updateConnectionRequestContentFieldShowAsButton) +func (u *UpdateResourceServerRequestContent) SetScopes(scopes []*ResourceServerScope) { + u.Scopes = scopes + u.require(updateResourceServerRequestContentFieldScopes) } -// SetRealms sets the Realms field and marks it as non-optional; +// SetSigningAlg sets the SigningAlg field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetRealms(realms []string) { - u.Realms = realms - u.require(updateConnectionRequestContentFieldRealms) +func (u *UpdateResourceServerRequestContent) SetSigningAlg(signingAlg *SigningAlgorithmEnum) { + u.SigningAlg = signingAlg + u.require(updateResourceServerRequestContentFieldSigningAlg) } -// SetMetadata sets the Metadata field and marks it as non-optional; +// SetSigningSecret sets the SigningSecret field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetMetadata(metadata *ConnectionsMetadata) { - u.Metadata = metadata - u.require(updateConnectionRequestContentFieldMetadata) +func (u *UpdateResourceServerRequestContent) SetSigningSecret(signingSecret *string) { + u.SigningSecret = signingSecret + u.require(updateResourceServerRequestContentFieldSigningSecret) } -// SetAuthentication sets the Authentication field and marks it as non-optional; +// SetSkipConsentForVerifiableFirstPartyClients sets the SkipConsentForVerifiableFirstPartyClients field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetAuthentication(authentication *ConnectionAuthenticationPurpose) { - u.Authentication = authentication - u.require(updateConnectionRequestContentFieldAuthentication) +func (u *UpdateResourceServerRequestContent) SetSkipConsentForVerifiableFirstPartyClients(skipConsentForVerifiableFirstPartyClients *bool) { + u.SkipConsentForVerifiableFirstPartyClients = skipConsentForVerifiableFirstPartyClients + u.require(updateResourceServerRequestContentFieldSkipConsentForVerifiableFirstPartyClients) } -// SetConnectedAccounts sets the ConnectedAccounts field and marks it as non-optional; +// SetAllowOfflineAccess sets the AllowOfflineAccess field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateConnectionRequestContent) SetConnectedAccounts(connectedAccounts *ConnectionConnectedAccountsPurpose) { - u.ConnectedAccounts = connectedAccounts - u.require(updateConnectionRequestContentFieldConnectedAccounts) +func (u *UpdateResourceServerRequestContent) SetAllowOfflineAccess(allowOfflineAccess *bool) { + u.AllowOfflineAccess = allowOfflineAccess + u.require(updateResourceServerRequestContentFieldAllowOfflineAccess) } -var ( - updateBruteForceSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) - updateBruteForceSettingsRequestContentFieldShields = big.NewInt(1 << 1) - updateBruteForceSettingsRequestContentFieldAllowlist = big.NewInt(1 << 2) - updateBruteForceSettingsRequestContentFieldMode = big.NewInt(1 << 3) - updateBruteForceSettingsRequestContentFieldMaxAttempts = big.NewInt(1 << 4) -) - -type UpdateBruteForceSettingsRequestContent struct { - // Whether or not brute force attack protections are active. - Enabled *bool `json:"enabled,omitempty" url:"-"` - // Action to take when a brute force protection threshold is violated. - // - // Possible values: block, user_notification. - Shields []attackprotection.UpdateBruteForceSettingsRequestContentShieldsItem `json:"shields,omitempty" url:"-"` - // List of trusted IP addresses that will not have attack protection enforced against them. - Allowlist []string `json:"allowlist,omitempty" url:"-"` - // Account Lockout: Determines whether or not IP address is used when counting failed attempts. - // - // Possible values: count_per_identifier_and_ip, count_per_identifier. - Mode *attackprotection.UpdateBruteForceSettingsRequestContentMode `json:"mode,omitempty" url:"-"` - // Maximum number of unsuccessful attempts. - MaxAttempts *int `json:"max_attempts,omitempty" url:"-"` +// SetTokenLifetime sets the TokenLifetime field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateResourceServerRequestContent) SetTokenLifetime(tokenLifetime *int) { + u.TokenLifetime = tokenLifetime + u.require(updateResourceServerRequestContentFieldTokenLifetime) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetTokenDialect sets the TokenDialect field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateResourceServerRequestContent) SetTokenDialect(tokenDialect *ResourceServerTokenDialectSchemaEnum) { + u.TokenDialect = tokenDialect + u.require(updateResourceServerRequestContentFieldTokenDialect) } -func (u *UpdateBruteForceSettingsRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetEnforcePolicies sets the EnforcePolicies field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateResourceServerRequestContent) SetEnforcePolicies(enforcePolicies *bool) { + u.EnforcePolicies = enforcePolicies + u.require(updateResourceServerRequestContentFieldEnforcePolicies) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetTokenEncryption sets the TokenEncryption field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBruteForceSettingsRequestContent) SetEnabled(enabled *bool) { - u.Enabled = enabled - u.require(updateBruteForceSettingsRequestContentFieldEnabled) +func (u *UpdateResourceServerRequestContent) SetTokenEncryption(tokenEncryption *ResourceServerTokenEncryption) { + u.TokenEncryption = tokenEncryption + u.require(updateResourceServerRequestContentFieldTokenEncryption) } -// SetShields sets the Shields field and marks it as non-optional; +// SetConsentPolicy sets the ConsentPolicy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBruteForceSettingsRequestContent) SetShields(shields []attackprotection.UpdateBruteForceSettingsRequestContentShieldsItem) { - u.Shields = shields - u.require(updateBruteForceSettingsRequestContentFieldShields) +func (u *UpdateResourceServerRequestContent) SetConsentPolicy(consentPolicy *ResourceServerConsentPolicyEnum) { + u.ConsentPolicy = consentPolicy + u.require(updateResourceServerRequestContentFieldConsentPolicy) } -// SetAllowlist sets the Allowlist field and marks it as non-optional; +// SetAuthorizationDetails sets the AuthorizationDetails field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBruteForceSettingsRequestContent) SetAllowlist(allowlist []string) { - u.Allowlist = allowlist - u.require(updateBruteForceSettingsRequestContentFieldAllowlist) +func (u *UpdateResourceServerRequestContent) SetAuthorizationDetails(authorizationDetails []interface{}) { + u.AuthorizationDetails = authorizationDetails + u.require(updateResourceServerRequestContentFieldAuthorizationDetails) } -// SetMode sets the Mode field and marks it as non-optional; +// SetProofOfPossession sets the ProofOfPossession field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBruteForceSettingsRequestContent) SetMode(mode *attackprotection.UpdateBruteForceSettingsRequestContentMode) { - u.Mode = mode - u.require(updateBruteForceSettingsRequestContentFieldMode) +func (u *UpdateResourceServerRequestContent) SetProofOfPossession(proofOfPossession *ResourceServerProofOfPossession) { + u.ProofOfPossession = proofOfPossession + u.require(updateResourceServerRequestContentFieldProofOfPossession) } -// SetMaxAttempts sets the MaxAttempts field and marks it as non-optional; +// SetSubjectTypeAuthorization sets the SubjectTypeAuthorization field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBruteForceSettingsRequestContent) SetMaxAttempts(maxAttempts *int) { - u.MaxAttempts = maxAttempts - u.require(updateBruteForceSettingsRequestContentFieldMaxAttempts) +func (u *UpdateResourceServerRequestContent) SetSubjectTypeAuthorization(subjectTypeAuthorization *ResourceServerSubjectTypeAuthorization) { + u.SubjectTypeAuthorization = subjectTypeAuthorization + u.require(updateResourceServerRequestContentFieldSubjectTypeAuthorization) } var ( - updateEmailTemplateRequestContentFieldTemplate = big.NewInt(1 << 0) - updateEmailTemplateRequestContentFieldBody = big.NewInt(1 << 1) - updateEmailTemplateRequestContentFieldFrom = big.NewInt(1 << 2) - updateEmailTemplateRequestContentFieldResultURL = big.NewInt(1 << 3) - updateEmailTemplateRequestContentFieldSubject = big.NewInt(1 << 4) - updateEmailTemplateRequestContentFieldSyntax = big.NewInt(1 << 5) - updateEmailTemplateRequestContentFieldURLLifetimeInSeconds = big.NewInt(1 << 6) - updateEmailTemplateRequestContentFieldIncludeEmailInRedirect = big.NewInt(1 << 7) - updateEmailTemplateRequestContentFieldEnabled = big.NewInt(1 << 8) + updateConnectionRequestContentFieldDisplayName = big.NewInt(1 << 0) + updateConnectionRequestContentFieldOptions = big.NewInt(1 << 1) + updateConnectionRequestContentFieldEnabledClients = big.NewInt(1 << 2) + updateConnectionRequestContentFieldIsDomainConnection = big.NewInt(1 << 3) + updateConnectionRequestContentFieldShowAsButton = big.NewInt(1 << 4) + updateConnectionRequestContentFieldRealms = big.NewInt(1 << 5) + updateConnectionRequestContentFieldMetadata = big.NewInt(1 << 6) + updateConnectionRequestContentFieldAuthentication = big.NewInt(1 << 7) + updateConnectionRequestContentFieldConnectedAccounts = big.NewInt(1 << 8) ) -type UpdateEmailTemplateRequestContent struct { - Template *EmailTemplateNameEnum `json:"template,omitempty" url:"-"` - // Body of the email template. - Body *string `json:"body,omitempty" url:"-"` - // Senders `from` email address. - From *string `json:"from,omitempty" url:"-"` - // URL to redirect the user to after a successful action. - ResultURL *string `json:"resultUrl,omitempty" url:"-"` - // Subject line of the email. - Subject *string `json:"subject,omitempty" url:"-"` - // Syntax of the template body. - Syntax *string `json:"syntax,omitempty" url:"-"` - // Lifetime in seconds that the link within the email will be valid for. - URLLifetimeInSeconds *float64 `json:"urlLifetimeInSeconds,omitempty" url:"-"` - // Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. - IncludeEmailInRedirect *bool `json:"includeEmailInRedirect,omitempty" url:"-"` - // Whether the template is enabled (true) or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` +type UpdateConnectionRequestContent struct { + // The connection name used in the new universal login experience. If display_name is not included in the request, the field will be overwritten with the name value. + DisplayName *string `json:"display_name,omitempty" url:"-"` + Options *UpdateConnectionOptions `json:"options,omitempty" url:"-"` + // DEPRECATED property. Use the PATCH /v2/connections/{id}/clients endpoint to enable or disable the connection for any clients. + EnabledClients []string `json:"enabled_clients,omitempty" url:"-"` + // true promotes to a domain-level connection so that third-party applications can use it. false does not promote the connection, so only first-party applications with the connection enabled can use it. (Defaults to false.) + IsDomainConnection *bool `json:"is_domain_connection,omitempty" url:"-"` + // Enables showing a button for the connection in the login page (new experience only). If false, it will be usable only by HRD. (Defaults to false.) + ShowAsButton *bool `json:"show_as_button,omitempty" url:"-"` + // Defines the realms for which the connection will be used (ie: email domains). If the array is empty or the property is not specified, the connection name will be added as realm. + Realms []string `json:"realms,omitempty" url:"-"` + Metadata *ConnectionsMetadata `json:"metadata,omitempty" url:"-"` + Authentication *ConnectionAuthenticationPurpose `json:"authentication,omitempty" url:"-"` + ConnectedAccounts *ConnectionConnectedAccountsPurpose `json:"connected_accounts,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateEmailTemplateRequestContent) require(field *big.Int) { +func (u *UpdateConnectionRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetTemplate sets the Template field and marks it as non-optional; +// SetDisplayName sets the DisplayName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetTemplate(template *EmailTemplateNameEnum) { - u.Template = template - u.require(updateEmailTemplateRequestContentFieldTemplate) +func (u *UpdateConnectionRequestContent) SetDisplayName(displayName *string) { + u.DisplayName = displayName + u.require(updateConnectionRequestContentFieldDisplayName) } -// SetBody sets the Body field and marks it as non-optional; +// SetOptions sets the Options field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetBody(body *string) { - u.Body = body - u.require(updateEmailTemplateRequestContentFieldBody) +func (u *UpdateConnectionRequestContent) SetOptions(options *UpdateConnectionOptions) { + u.Options = options + u.require(updateConnectionRequestContentFieldOptions) } -// SetFrom sets the From field and marks it as non-optional; +// SetEnabledClients sets the EnabledClients field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetFrom(from *string) { - u.From = from - u.require(updateEmailTemplateRequestContentFieldFrom) +func (u *UpdateConnectionRequestContent) SetEnabledClients(enabledClients []string) { + u.EnabledClients = enabledClients + u.require(updateConnectionRequestContentFieldEnabledClients) } -// SetResultURL sets the ResultURL field and marks it as non-optional; +// SetIsDomainConnection sets the IsDomainConnection field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetResultURL(resultURL *string) { - u.ResultURL = resultURL - u.require(updateEmailTemplateRequestContentFieldResultURL) +func (u *UpdateConnectionRequestContent) SetIsDomainConnection(isDomainConnection *bool) { + u.IsDomainConnection = isDomainConnection + u.require(updateConnectionRequestContentFieldIsDomainConnection) } -// SetSubject sets the Subject field and marks it as non-optional; +// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetSubject(subject *string) { - u.Subject = subject - u.require(updateEmailTemplateRequestContentFieldSubject) +func (u *UpdateConnectionRequestContent) SetShowAsButton(showAsButton *bool) { + u.ShowAsButton = showAsButton + u.require(updateConnectionRequestContentFieldShowAsButton) } -// SetSyntax sets the Syntax field and marks it as non-optional; +// SetRealms sets the Realms field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetSyntax(syntax *string) { - u.Syntax = syntax - u.require(updateEmailTemplateRequestContentFieldSyntax) +func (u *UpdateConnectionRequestContent) SetRealms(realms []string) { + u.Realms = realms + u.require(updateConnectionRequestContentFieldRealms) } -// SetURLLifetimeInSeconds sets the URLLifetimeInSeconds field and marks it as non-optional; +// SetMetadata sets the Metadata field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetURLLifetimeInSeconds(urlLifetimeInSeconds *float64) { - u.URLLifetimeInSeconds = urlLifetimeInSeconds - u.require(updateEmailTemplateRequestContentFieldURLLifetimeInSeconds) +func (u *UpdateConnectionRequestContent) SetMetadata(metadata *ConnectionsMetadata) { + u.Metadata = metadata + u.require(updateConnectionRequestContentFieldMetadata) } -// SetIncludeEmailInRedirect sets the IncludeEmailInRedirect field and marks it as non-optional; +// SetAuthentication sets the Authentication field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetIncludeEmailInRedirect(includeEmailInRedirect *bool) { - u.IncludeEmailInRedirect = includeEmailInRedirect - u.require(updateEmailTemplateRequestContentFieldIncludeEmailInRedirect) +func (u *UpdateConnectionRequestContent) SetAuthentication(authentication *ConnectionAuthenticationPurpose) { + u.Authentication = authentication + u.require(updateConnectionRequestContentFieldAuthentication) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetConnectedAccounts sets the ConnectedAccounts field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailTemplateRequestContent) SetEnabled(enabled *bool) { - u.Enabled = enabled - u.require(updateEmailTemplateRequestContentFieldEnabled) +func (u *UpdateConnectionRequestContent) SetConnectedAccounts(connectedAccounts *ConnectionConnectedAccountsPurpose) { + u.ConnectedAccounts = connectedAccounts + u.require(updateConnectionRequestContentFieldConnectedAccounts) } var ( - updateAttackProtectionCaptchaRequestContentFieldActiveProviderID = big.NewInt(1 << 0) - updateAttackProtectionCaptchaRequestContentFieldArkose = big.NewInt(1 << 1) - updateAttackProtectionCaptchaRequestContentFieldAuthChallenge = big.NewInt(1 << 2) - updateAttackProtectionCaptchaRequestContentFieldHcaptcha = big.NewInt(1 << 3) - updateAttackProtectionCaptchaRequestContentFieldFriendlyCaptcha = big.NewInt(1 << 4) - updateAttackProtectionCaptchaRequestContentFieldRecaptchaEnterprise = big.NewInt(1 << 5) - updateAttackProtectionCaptchaRequestContentFieldRecaptchaV2 = big.NewInt(1 << 6) - updateAttackProtectionCaptchaRequestContentFieldSimpleCaptcha = big.NewInt(1 << 7) + updateBrandingRequestContentFieldColors = big.NewInt(1 << 0) + updateBrandingRequestContentFieldFaviconURL = big.NewInt(1 << 1) + updateBrandingRequestContentFieldLogoURL = big.NewInt(1 << 2) + updateBrandingRequestContentFieldFont = big.NewInt(1 << 3) ) -type UpdateAttackProtectionCaptchaRequestContent struct { - ActiveProviderID *AttackProtectionCaptchaProviderID `json:"active_provider_id,omitempty" url:"-"` - Arkose *AttackProtectionUpdateCaptchaArkose `json:"arkose,omitempty" url:"-"` - AuthChallenge *AttackProtectionCaptchaAuthChallengeRequest `json:"auth_challenge,omitempty" url:"-"` - Hcaptcha *AttackProtectionUpdateCaptchaHcaptcha `json:"hcaptcha,omitempty" url:"-"` - FriendlyCaptcha *AttackProtectionUpdateCaptchaFriendlyCaptcha `json:"friendly_captcha,omitempty" url:"-"` - RecaptchaEnterprise *AttackProtectionUpdateCaptchaRecaptchaEnterprise `json:"recaptcha_enterprise,omitempty" url:"-"` - RecaptchaV2 *AttackProtectionUpdateCaptchaRecaptchaV2 `json:"recaptcha_v2,omitempty" url:"-"` - SimpleCaptcha *AttackProtectionCaptchaSimpleCaptchaResponseContent `json:"simple_captcha,omitempty" url:"-"` +type UpdateBrandingRequestContent struct { + Colors *UpdateBrandingColors `json:"colors,omitempty" url:"-"` + // URL for the favicon. Must use HTTPS. + FaviconURL *string `json:"favicon_url,omitempty" url:"-"` + // URL for the logo. Must use HTTPS. + LogoURL *string `json:"logo_url,omitempty" url:"-"` + Font *UpdateBrandingFont `json:"font,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateAttackProtectionCaptchaRequestContent) require(field *big.Int) { +func (u *UpdateBrandingRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetActiveProviderID sets the ActiveProviderID field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetActiveProviderID(activeProviderID *AttackProtectionCaptchaProviderID) { - u.ActiveProviderID = activeProviderID - u.require(updateAttackProtectionCaptchaRequestContentFieldActiveProviderID) -} - -// SetArkose sets the Arkose field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetArkose(arkose *AttackProtectionUpdateCaptchaArkose) { - u.Arkose = arkose - u.require(updateAttackProtectionCaptchaRequestContentFieldArkose) -} - -// SetAuthChallenge sets the AuthChallenge field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetAuthChallenge(authChallenge *AttackProtectionCaptchaAuthChallengeRequest) { - u.AuthChallenge = authChallenge - u.require(updateAttackProtectionCaptchaRequestContentFieldAuthChallenge) -} - -// SetHcaptcha sets the Hcaptcha field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetHcaptcha(hcaptcha *AttackProtectionUpdateCaptchaHcaptcha) { - u.Hcaptcha = hcaptcha - u.require(updateAttackProtectionCaptchaRequestContentFieldHcaptcha) -} - -// SetFriendlyCaptcha sets the FriendlyCaptcha field and marks it as non-optional; +// SetColors sets the Colors field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetFriendlyCaptcha(friendlyCaptcha *AttackProtectionUpdateCaptchaFriendlyCaptcha) { - u.FriendlyCaptcha = friendlyCaptcha - u.require(updateAttackProtectionCaptchaRequestContentFieldFriendlyCaptcha) +func (u *UpdateBrandingRequestContent) SetColors(colors *UpdateBrandingColors) { + u.Colors = colors + u.require(updateBrandingRequestContentFieldColors) } -// SetRecaptchaEnterprise sets the RecaptchaEnterprise field and marks it as non-optional; +// SetFaviconURL sets the FaviconURL field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetRecaptchaEnterprise(recaptchaEnterprise *AttackProtectionUpdateCaptchaRecaptchaEnterprise) { - u.RecaptchaEnterprise = recaptchaEnterprise - u.require(updateAttackProtectionCaptchaRequestContentFieldRecaptchaEnterprise) +func (u *UpdateBrandingRequestContent) SetFaviconURL(faviconURL *string) { + u.FaviconURL = faviconURL + u.require(updateBrandingRequestContentFieldFaviconURL) } -// SetRecaptchaV2 sets the RecaptchaV2 field and marks it as non-optional; +// SetLogoURL sets the LogoURL field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetRecaptchaV2(recaptchaV2 *AttackProtectionUpdateCaptchaRecaptchaV2) { - u.RecaptchaV2 = recaptchaV2 - u.require(updateAttackProtectionCaptchaRequestContentFieldRecaptchaV2) +func (u *UpdateBrandingRequestContent) SetLogoURL(logoURL *string) { + u.LogoURL = logoURL + u.require(updateBrandingRequestContentFieldLogoURL) } -// SetSimpleCaptcha sets the SimpleCaptcha field and marks it as non-optional; +// SetFont sets the Font field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateAttackProtectionCaptchaRequestContent) SetSimpleCaptcha(simpleCaptcha *AttackProtectionCaptchaSimpleCaptchaResponseContent) { - u.SimpleCaptcha = simpleCaptcha - u.require(updateAttackProtectionCaptchaRequestContentFieldSimpleCaptcha) +func (u *UpdateBrandingRequestContent) SetFont(font *UpdateBrandingFont) { + u.Font = font + u.require(updateBrandingRequestContentFieldFont) } var ( - updateTokenExchangeProfileRequestContentFieldName = big.NewInt(1 << 0) - updateTokenExchangeProfileRequestContentFieldSubjectTokenType = big.NewInt(1 << 1) + updateFlowsVaultConnectionRequestContentFieldName = big.NewInt(1 << 0) + updateFlowsVaultConnectionRequestContentFieldSetup = big.NewInt(1 << 1) ) -type UpdateTokenExchangeProfileRequestContent struct { - // Friendly name of this profile. - Name *string `json:"name,omitempty" url:"-"` - // Subject token type for this profile. When receiving a token exchange request on the Authentication API, the corresponding token exchange profile with a matching subject_token_type will be executed. This must be a URI. - SubjectTokenType *string `json:"subject_token_type,omitempty" url:"-"` +type UpdateFlowsVaultConnectionRequestContent struct { + // Flows Vault Connection name. + Name *string `json:"name,omitempty" url:"-"` + Setup *UpdateFlowsVaultConnectionSetup `json:"setup,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateTokenExchangeProfileRequestContent) require(field *big.Int) { +func (u *UpdateFlowsVaultConnectionRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -8787,100 +8422,106 @@ func (u *UpdateTokenExchangeProfileRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateTokenExchangeProfileRequestContent) SetName(name *string) { +func (u *UpdateFlowsVaultConnectionRequestContent) SetName(name *string) { u.Name = name - u.require(updateTokenExchangeProfileRequestContentFieldName) + u.require(updateFlowsVaultConnectionRequestContentFieldName) } -// SetSubjectTokenType sets the SubjectTokenType field and marks it as non-optional; +// SetSetup sets the Setup field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateTokenExchangeProfileRequestContent) SetSubjectTokenType(subjectTokenType *string) { - u.SubjectTokenType = subjectTokenType - u.require(updateTokenExchangeProfileRequestContentFieldSubjectTokenType) +func (u *UpdateFlowsVaultConnectionRequestContent) SetSetup(setup *UpdateFlowsVaultConnectionSetup) { + u.Setup = setup + u.require(updateFlowsVaultConnectionRequestContentFieldSetup) } var ( - updateRiskAssessmentsSettingsNewDeviceRequestContentFieldRememberFor = big.NewInt(1 << 0) + updateEmailProviderRequestContentFieldName = big.NewInt(1 << 0) + updateEmailProviderRequestContentFieldEnabled = big.NewInt(1 << 1) + updateEmailProviderRequestContentFieldDefaultFromAddress = big.NewInt(1 << 2) + updateEmailProviderRequestContentFieldCredentials = big.NewInt(1 << 3) + updateEmailProviderRequestContentFieldSettings = big.NewInt(1 << 4) ) -type UpdateRiskAssessmentsSettingsNewDeviceRequestContent struct { - // Length of time to remember devices for, in days. - RememberFor int `json:"remember_for" url:"-"` +type UpdateEmailProviderRequestContent struct { + Name *EmailProviderNameEnum `json:"name,omitempty" url:"-"` + // Whether the provider is enabled (true) or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` + // Email address to use as "from" when no other address specified. + DefaultFromAddress *string `json:"default_from_address,omitempty" url:"-"` + Credentials *EmailProviderCredentialsSchema `json:"credentials,omitempty" url:"-"` + Settings *EmailSpecificProviderSettingsWithAdditionalProperties `json:"settings,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateRiskAssessmentsSettingsNewDeviceRequestContent) require(field *big.Int) { +func (u *UpdateEmailProviderRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetRememberFor sets the RememberFor field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRiskAssessmentsSettingsNewDeviceRequestContent) SetRememberFor(rememberFor int) { - u.RememberFor = rememberFor - u.require(updateRiskAssessmentsSettingsNewDeviceRequestContentFieldRememberFor) +func (u *UpdateEmailProviderRequestContent) SetName(name *EmailProviderNameEnum) { + u.Name = name + u.require(updateEmailProviderRequestContentFieldName) } -var ( - updateCustomDomainRequestContentFieldTLSPolicy = big.NewInt(1 << 0) - updateCustomDomainRequestContentFieldCustomClientIPHeader = big.NewInt(1 << 1) -) - -type UpdateCustomDomainRequestContent struct { - TLSPolicy *CustomDomainTLSPolicyEnum `json:"tls_policy,omitempty" url:"-"` - CustomClientIPHeader *CustomDomainCustomClientIPHeader `json:"custom_client_ip_header,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateEmailProviderRequestContent) SetEnabled(enabled *bool) { + u.Enabled = enabled + u.require(updateEmailProviderRequestContentFieldEnabled) } -func (u *UpdateCustomDomainRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetDefaultFromAddress sets the DefaultFromAddress field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateEmailProviderRequestContent) SetDefaultFromAddress(defaultFromAddress *string) { + u.DefaultFromAddress = defaultFromAddress + u.require(updateEmailProviderRequestContentFieldDefaultFromAddress) } -// SetTLSPolicy sets the TLSPolicy field and marks it as non-optional; +// SetCredentials sets the Credentials field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateCustomDomainRequestContent) SetTLSPolicy(tlsPolicy *CustomDomainTLSPolicyEnum) { - u.TLSPolicy = tlsPolicy - u.require(updateCustomDomainRequestContentFieldTLSPolicy) +func (u *UpdateEmailProviderRequestContent) SetCredentials(credentials *EmailProviderCredentialsSchema) { + u.Credentials = credentials + u.require(updateEmailProviderRequestContentFieldCredentials) } -// SetCustomClientIPHeader sets the CustomClientIPHeader field and marks it as non-optional; +// SetSettings sets the Settings field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateCustomDomainRequestContent) SetCustomClientIPHeader(customClientIPHeader *CustomDomainCustomClientIPHeader) { - u.CustomClientIPHeader = customClientIPHeader - u.require(updateCustomDomainRequestContentFieldCustomClientIPHeader) +func (u *UpdateEmailProviderRequestContent) SetSettings(settings *EmailSpecificProviderSettingsWithAdditionalProperties) { + u.Settings = settings + u.require(updateEmailProviderRequestContentFieldSettings) } var ( - updateVerifiableCredentialTemplateRequestContentFieldName = big.NewInt(1 << 0) - updateVerifiableCredentialTemplateRequestContentFieldType = big.NewInt(1 << 1) - updateVerifiableCredentialTemplateRequestContentFieldDialect = big.NewInt(1 << 2) - updateVerifiableCredentialTemplateRequestContentFieldPresentation = big.NewInt(1 << 3) - updateVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers = big.NewInt(1 << 4) - updateVerifiableCredentialTemplateRequestContentFieldVersion = big.NewInt(1 << 5) + updateSelfServiceProfileRequestContentFieldName = big.NewInt(1 << 0) + updateSelfServiceProfileRequestContentFieldDescription = big.NewInt(1 << 1) + updateSelfServiceProfileRequestContentFieldBranding = big.NewInt(1 << 2) + updateSelfServiceProfileRequestContentFieldAllowedStrategies = big.NewInt(1 << 3) + updateSelfServiceProfileRequestContentFieldUserAttributes = big.NewInt(1 << 4) + updateSelfServiceProfileRequestContentFieldUserAttributeProfileID = big.NewInt(1 << 5) ) -type UpdateVerifiableCredentialTemplateRequestContent struct { - Name *string `json:"name,omitempty" url:"-"` - Type *string `json:"type,omitempty" url:"-"` - Dialect *string `json:"dialect,omitempty" url:"-"` - Presentation *MdlPresentationRequest `json:"presentation,omitempty" url:"-"` - WellKnownTrustedIssuers *string `json:"well_known_trusted_issuers,omitempty" url:"-"` - Version *float64 `json:"version,omitempty" url:"-"` +type UpdateSelfServiceProfileRequestContent struct { + // The name of the self-service Profile. + Name *string `json:"name,omitempty" url:"-"` + Description *SelfServiceProfileDescription `json:"description,omitempty" url:"-"` + Branding *SelfServiceProfileBranding `json:"branding,omitempty" url:"-"` + // List of IdP strategies that will be shown to users during the Self-Service SSO flow. Possible values: [`oidc`, `samlp`, `waad`, `google-apps`, `adfs`, `okta`, `keycloak-samlp`, `pingfederate`] + AllowedStrategies []SelfServiceProfileAllowedStrategyEnum `json:"allowed_strategies,omitempty" url:"-"` + UserAttributes *SelfServiceProfileUserAttributes `json:"user_attributes,omitempty" url:"-"` + // ID of the user-attribute-profile to associate with this self-service profile. + UserAttributeProfileID *string `json:"user_attribute_profile_id,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateVerifiableCredentialTemplateRequestContent) require(field *big.Int) { +func (u *UpdateSelfServiceProfileRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -8889,179 +8530,134 @@ func (u *UpdateVerifiableCredentialTemplateRequestContent) require(field *big.In // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateVerifiableCredentialTemplateRequestContent) SetName(name *string) { +func (u *UpdateSelfServiceProfileRequestContent) SetName(name *string) { u.Name = name - u.require(updateVerifiableCredentialTemplateRequestContentFieldName) + u.require(updateSelfServiceProfileRequestContentFieldName) } -// SetType sets the Type field and marks it as non-optional; +// SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateVerifiableCredentialTemplateRequestContent) SetType(type_ *string) { - u.Type = type_ - u.require(updateVerifiableCredentialTemplateRequestContentFieldType) +func (u *UpdateSelfServiceProfileRequestContent) SetDescription(description *SelfServiceProfileDescription) { + u.Description = description + u.require(updateSelfServiceProfileRequestContentFieldDescription) } -// SetDialect sets the Dialect field and marks it as non-optional; +// SetBranding sets the Branding field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateVerifiableCredentialTemplateRequestContent) SetDialect(dialect *string) { - u.Dialect = dialect - u.require(updateVerifiableCredentialTemplateRequestContentFieldDialect) +func (u *UpdateSelfServiceProfileRequestContent) SetBranding(branding *SelfServiceProfileBranding) { + u.Branding = branding + u.require(updateSelfServiceProfileRequestContentFieldBranding) } -// SetPresentation sets the Presentation field and marks it as non-optional; +// SetAllowedStrategies sets the AllowedStrategies field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateVerifiableCredentialTemplateRequestContent) SetPresentation(presentation *MdlPresentationRequest) { - u.Presentation = presentation - u.require(updateVerifiableCredentialTemplateRequestContentFieldPresentation) +func (u *UpdateSelfServiceProfileRequestContent) SetAllowedStrategies(allowedStrategies []SelfServiceProfileAllowedStrategyEnum) { + u.AllowedStrategies = allowedStrategies + u.require(updateSelfServiceProfileRequestContentFieldAllowedStrategies) } -// SetWellKnownTrustedIssuers sets the WellKnownTrustedIssuers field and marks it as non-optional; +// SetUserAttributes sets the UserAttributes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateVerifiableCredentialTemplateRequestContent) SetWellKnownTrustedIssuers(wellKnownTrustedIssuers *string) { - u.WellKnownTrustedIssuers = wellKnownTrustedIssuers - u.require(updateVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers) +func (u *UpdateSelfServiceProfileRequestContent) SetUserAttributes(userAttributes *SelfServiceProfileUserAttributes) { + u.UserAttributes = userAttributes + u.require(updateSelfServiceProfileRequestContentFieldUserAttributes) } -// SetVersion sets the Version field and marks it as non-optional; +// SetUserAttributeProfileID sets the UserAttributeProfileID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateVerifiableCredentialTemplateRequestContent) SetVersion(version *float64) { - u.Version = version - u.require(updateVerifiableCredentialTemplateRequestContentFieldVersion) +func (u *UpdateSelfServiceProfileRequestContent) SetUserAttributeProfileID(userAttributeProfileID *string) { + u.UserAttributeProfileID = userAttributeProfileID + u.require(updateSelfServiceProfileRequestContentFieldUserAttributeProfileID) } var ( - updateClientGrantRequestContentFieldScope = big.NewInt(1 << 0) - updateClientGrantRequestContentFieldOrganizationUsage = big.NewInt(1 << 1) - updateClientGrantRequestContentFieldAllowAnyOrganization = big.NewInt(1 << 2) - updateClientGrantRequestContentFieldAuthorizationDetailsTypes = big.NewInt(1 << 3) + updateRiskAssessmentsSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) ) -type UpdateClientGrantRequestContent struct { - // Scopes allowed for this client grant. - Scope []string `json:"scope,omitempty" url:"-"` - OrganizationUsage *ClientGrantOrganizationNullableUsageEnum `json:"organization_usage,omitempty" url:"-"` - // Controls allowing any organization to be used with this grant - AllowAnyOrganization *bool `json:"allow_any_organization,omitempty" url:"-"` - // Types of authorization_details allowed for this client grant. Use of this field is subject to the applicable Free Trial terms in Okta’s Master Subscription Agreement. - AuthorizationDetailsTypes []string `json:"authorization_details_types,omitempty" url:"-"` +type UpdateRiskAssessmentsSettingsRequestContent struct { + // Whether or not risk assessment is enabled. + Enabled bool `json:"enabled" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateClientGrantRequestContent) require(field *big.Int) { +func (u *UpdateRiskAssessmentsSettingsRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetScope sets the Scope field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientGrantRequestContent) SetScope(scope []string) { - u.Scope = scope - u.require(updateClientGrantRequestContentFieldScope) -} - -// SetOrganizationUsage sets the OrganizationUsage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientGrantRequestContent) SetOrganizationUsage(organizationUsage *ClientGrantOrganizationNullableUsageEnum) { - u.OrganizationUsage = organizationUsage - u.require(updateClientGrantRequestContentFieldOrganizationUsage) -} - -// SetAllowAnyOrganization sets the AllowAnyOrganization field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientGrantRequestContent) SetAllowAnyOrganization(allowAnyOrganization *bool) { - u.AllowAnyOrganization = allowAnyOrganization - u.require(updateClientGrantRequestContentFieldAllowAnyOrganization) -} - -// SetAuthorizationDetailsTypes sets the AuthorizationDetailsTypes field and marks it as non-optional; +// SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientGrantRequestContent) SetAuthorizationDetailsTypes(authorizationDetailsTypes []string) { - u.AuthorizationDetailsTypes = authorizationDetailsTypes - u.require(updateClientGrantRequestContentFieldAuthorizationDetailsTypes) +func (u *UpdateRiskAssessmentsSettingsRequestContent) SetEnabled(enabled bool) { + u.Enabled = enabled + u.require(updateRiskAssessmentsSettingsRequestContentFieldEnabled) } var ( - updateRuleRequestContentFieldScript = big.NewInt(1 << 0) - updateRuleRequestContentFieldName = big.NewInt(1 << 1) - updateRuleRequestContentFieldOrder = big.NewInt(1 << 2) - updateRuleRequestContentFieldEnabled = big.NewInt(1 << 3) + updateUserAuthenticationMethodRequestContentFieldName = big.NewInt(1 << 0) + updateUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod = big.NewInt(1 << 1) ) -type UpdateRuleRequestContent struct { - // Code to be executed when this rule runs. - Script *string `json:"script,omitempty" url:"-"` - // Name of this rule. - Name *string `json:"name,omitempty" url:"-"` - // Order that this rule should execute in relative to other rules. Lower-valued rules execute first. - Order *float64 `json:"order,omitempty" url:"-"` - // Whether the rule is enabled (true), or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` +type UpdateUserAuthenticationMethodRequestContent struct { + // A human-readable label to identify the authentication method. + Name *string `json:"name,omitempty" url:"-"` + PreferredAuthenticationMethod *PreferredAuthenticationMethodEnum `json:"preferred_authentication_method,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateRuleRequestContent) require(field *big.Int) { +func (u *UpdateUserAuthenticationMethodRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetScript sets the Script field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRuleRequestContent) SetScript(script *string) { - u.Script = script - u.require(updateRuleRequestContentFieldScript) -} - // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRuleRequestContent) SetName(name *string) { +func (u *UpdateUserAuthenticationMethodRequestContent) SetName(name *string) { u.Name = name - u.require(updateRuleRequestContentFieldName) -} - -// SetOrder sets the Order field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRuleRequestContent) SetOrder(order *float64) { - u.Order = order - u.require(updateRuleRequestContentFieldOrder) + u.require(updateUserAuthenticationMethodRequestContentFieldName) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetPreferredAuthenticationMethod sets the PreferredAuthenticationMethod field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRuleRequestContent) SetEnabled(enabled *bool) { - u.Enabled = enabled - u.require(updateRuleRequestContentFieldEnabled) +func (u *UpdateUserAuthenticationMethodRequestContent) SetPreferredAuthenticationMethod(preferredAuthenticationMethod *PreferredAuthenticationMethodEnum) { + u.PreferredAuthenticationMethod = preferredAuthenticationMethod + u.require(updateUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod) } var ( - updateSuspiciousIPThrottlingSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) - updateSuspiciousIPThrottlingSettingsRequestContentFieldShields = big.NewInt(1 << 1) - updateSuspiciousIPThrottlingSettingsRequestContentFieldAllowlist = big.NewInt(1 << 2) - updateSuspiciousIPThrottlingSettingsRequestContentFieldStage = big.NewInt(1 << 3) + updateBreachedPasswordDetectionSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) + updateBreachedPasswordDetectionSettingsRequestContentFieldShields = big.NewInt(1 << 1) + updateBreachedPasswordDetectionSettingsRequestContentFieldAdminNotificationFrequency = big.NewInt(1 << 2) + updateBreachedPasswordDetectionSettingsRequestContentFieldMethod = big.NewInt(1 << 3) + updateBreachedPasswordDetectionSettingsRequestContentFieldStage = big.NewInt(1 << 4) ) -type UpdateSuspiciousIPThrottlingSettingsRequestContent struct { - // Whether or not suspicious IP throttling attack protections are active. +type UpdateBreachedPasswordDetectionSettingsRequestContent struct { + // Whether or not breached password detection is active. Enabled *bool `json:"enabled,omitempty" url:"-"` - // Action to take when a suspicious IP throttling threshold is violated. + // Action to take when a breached password is detected during a login. // - // Possible values: block, admin_notification. - Shields []SuspiciousIPThrottlingShieldsEnum `json:"shields,omitempty" url:"-"` - Allowlist *SuspiciousIPThrottlingAllowlist `json:"allowlist,omitempty" url:"-"` - Stage *SuspiciousIPThrottlingStage `json:"stage,omitempty" url:"-"` + // Possible values: block, user_notification, admin_notification. + Shields []BreachedPasswordDetectionShieldsEnum `json:"shields,omitempty" url:"-"` + // When "admin_notification" is enabled, determines how often email notifications are sent. + // + // Possible values: immediately, daily, weekly, monthly. + AdminNotificationFrequency []BreachedPasswordDetectionAdminNotificationFrequencyEnum `json:"admin_notification_frequency,omitempty" url:"-"` + Method *BreachedPasswordDetectionMethodEnum `json:"method,omitempty" url:"-"` + Stage *BreachedPasswordDetectionStage `json:"stage,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) require(field *big.Int) { +func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -9070,221 +8666,153 @@ func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) require(field *big. // SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetEnabled(enabled *bool) { +func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetEnabled(enabled *bool) { u.Enabled = enabled - u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldEnabled) + u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldEnabled) } // SetShields sets the Shields field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetShields(shields []SuspiciousIPThrottlingShieldsEnum) { +func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetShields(shields []BreachedPasswordDetectionShieldsEnum) { u.Shields = shields - u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldShields) + u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldShields) } -// SetAllowlist sets the Allowlist field and marks it as non-optional; +// SetAdminNotificationFrequency sets the AdminNotificationFrequency field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetAllowlist(allowlist *SuspiciousIPThrottlingAllowlist) { - u.Allowlist = allowlist - u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldAllowlist) +func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetAdminNotificationFrequency(adminNotificationFrequency []BreachedPasswordDetectionAdminNotificationFrequencyEnum) { + u.AdminNotificationFrequency = adminNotificationFrequency + u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldAdminNotificationFrequency) +} + +// SetMethod sets the Method field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetMethod(method *BreachedPasswordDetectionMethodEnum) { + u.Method = method + u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldMethod) } // SetStage sets the Stage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetStage(stage *SuspiciousIPThrottlingStage) { +func (u *UpdateBreachedPasswordDetectionSettingsRequestContent) SetStage(stage *BreachedPasswordDetectionStage) { u.Stage = stage - u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldStage) + u.require(updateBreachedPasswordDetectionSettingsRequestContentFieldStage) } var ( - updateNetworkACLRequestContentFieldDescription = big.NewInt(1 << 0) - updateNetworkACLRequestContentFieldActive = big.NewInt(1 << 1) - updateNetworkACLRequestContentFieldPriority = big.NewInt(1 << 2) - updateNetworkACLRequestContentFieldRule = big.NewInt(1 << 3) + updateLogStreamRequestContentFieldName = big.NewInt(1 << 0) + updateLogStreamRequestContentFieldStatus = big.NewInt(1 << 1) + updateLogStreamRequestContentFieldIsPriority = big.NewInt(1 << 2) + updateLogStreamRequestContentFieldFilters = big.NewInt(1 << 3) + updateLogStreamRequestContentFieldPiiConfig = big.NewInt(1 << 4) + updateLogStreamRequestContentFieldSink = big.NewInt(1 << 5) ) -type UpdateNetworkACLRequestContent struct { - Description *string `json:"description,omitempty" url:"-"` - // Indicates whether or not this access control list is actively being used - Active *bool `json:"active,omitempty" url:"-"` - // Indicates the order in which the ACL will be evaluated relative to other ACL rules. - Priority *float64 `json:"priority,omitempty" url:"-"` - Rule *NetworkACLRule `json:"rule,omitempty" url:"-"` +type UpdateLogStreamRequestContent struct { + // log stream name + Name *string `json:"name,omitempty" url:"-"` + Status *LogStreamStatusEnum `json:"status,omitempty" url:"-"` + // True for priority log streams, false for non-priority + IsPriority *bool `json:"isPriority,omitempty" url:"-"` + // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + Filters []*LogStreamFilter `json:"filters,omitempty" url:"-"` + PiiConfig *LogStreamPiiConfig `json:"pii_config,omitempty" url:"-"` + Sink *LogStreamSinkPatch `json:"sink,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateNetworkACLRequestContent) require(field *big.Int) { +func (u *UpdateLogStreamRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetDescription sets the Description field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateNetworkACLRequestContent) SetDescription(description *string) { - u.Description = description - u.require(updateNetworkACLRequestContentFieldDescription) +func (u *UpdateLogStreamRequestContent) SetName(name *string) { + u.Name = name + u.require(updateLogStreamRequestContentFieldName) } -// SetActive sets the Active field and marks it as non-optional; +// SetStatus sets the Status field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateNetworkACLRequestContent) SetActive(active *bool) { - u.Active = active - u.require(updateNetworkACLRequestContentFieldActive) +func (u *UpdateLogStreamRequestContent) SetStatus(status *LogStreamStatusEnum) { + u.Status = status + u.require(updateLogStreamRequestContentFieldStatus) } -// SetPriority sets the Priority field and marks it as non-optional; +// SetIsPriority sets the IsPriority field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateNetworkACLRequestContent) SetPriority(priority *float64) { - u.Priority = priority - u.require(updateNetworkACLRequestContentFieldPriority) +func (u *UpdateLogStreamRequestContent) SetIsPriority(isPriority *bool) { + u.IsPriority = isPriority + u.require(updateLogStreamRequestContentFieldIsPriority) } -// SetRule sets the Rule field and marks it as non-optional; +// SetFilters sets the Filters field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateNetworkACLRequestContent) SetRule(rule *NetworkACLRule) { - u.Rule = rule - u.require(updateNetworkACLRequestContentFieldRule) +func (u *UpdateLogStreamRequestContent) SetFilters(filters []*LogStreamFilter) { + u.Filters = filters + u.require(updateLogStreamRequestContentFieldFilters) +} + +// SetPiiConfig sets the PiiConfig field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateLogStreamRequestContent) SetPiiConfig(piiConfig *LogStreamPiiConfig) { + u.PiiConfig = piiConfig + u.require(updateLogStreamRequestContentFieldPiiConfig) +} + +// SetSink sets the Sink field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateLogStreamRequestContent) SetSink(sink *LogStreamSinkPatch) { + u.Sink = sink + u.require(updateLogStreamRequestContentFieldSink) } var ( - updateClientRequestContentFieldName = big.NewInt(1 << 0) - updateClientRequestContentFieldDescription = big.NewInt(1 << 1) - updateClientRequestContentFieldClientSecret = big.NewInt(1 << 2) - updateClientRequestContentFieldLogoURI = big.NewInt(1 << 3) - updateClientRequestContentFieldCallbacks = big.NewInt(1 << 4) - updateClientRequestContentFieldOidcLogout = big.NewInt(1 << 5) - updateClientRequestContentFieldOidcBackchannelLogout = big.NewInt(1 << 6) - updateClientRequestContentFieldSessionTransfer = big.NewInt(1 << 7) - updateClientRequestContentFieldAllowedOrigins = big.NewInt(1 << 8) - updateClientRequestContentFieldWebOrigins = big.NewInt(1 << 9) - updateClientRequestContentFieldGrantTypes = big.NewInt(1 << 10) - updateClientRequestContentFieldClientAliases = big.NewInt(1 << 11) - updateClientRequestContentFieldAllowedClients = big.NewInt(1 << 12) - updateClientRequestContentFieldAllowedLogoutURLs = big.NewInt(1 << 13) - updateClientRequestContentFieldJwtConfiguration = big.NewInt(1 << 14) - updateClientRequestContentFieldEncryptionKey = big.NewInt(1 << 15) - updateClientRequestContentFieldSSO = big.NewInt(1 << 16) - updateClientRequestContentFieldCrossOriginAuthentication = big.NewInt(1 << 17) - updateClientRequestContentFieldCrossOriginLoc = big.NewInt(1 << 18) - updateClientRequestContentFieldSSODisabled = big.NewInt(1 << 19) - updateClientRequestContentFieldCustomLoginPageOn = big.NewInt(1 << 20) - updateClientRequestContentFieldTokenEndpointAuthMethod = big.NewInt(1 << 21) - updateClientRequestContentFieldIsTokenEndpointIPHeaderTrusted = big.NewInt(1 << 22) - updateClientRequestContentFieldAppType = big.NewInt(1 << 23) - updateClientRequestContentFieldIsFirstParty = big.NewInt(1 << 24) - updateClientRequestContentFieldOidcConformant = big.NewInt(1 << 25) - updateClientRequestContentFieldCustomLoginPage = big.NewInt(1 << 26) - updateClientRequestContentFieldCustomLoginPagePreview = big.NewInt(1 << 27) - updateClientRequestContentFieldTokenQuota = big.NewInt(1 << 28) - updateClientRequestContentFieldFormTemplate = big.NewInt(1 << 29) - updateClientRequestContentFieldAddons = big.NewInt(1 << 30) - updateClientRequestContentFieldClientMetadata = big.NewInt(1 << 31) - updateClientRequestContentFieldMobile = big.NewInt(1 << 32) - updateClientRequestContentFieldInitiateLoginURI = big.NewInt(1 << 33) - updateClientRequestContentFieldNativeSocialLogin = big.NewInt(1 << 34) - updateClientRequestContentFieldRefreshToken = big.NewInt(1 << 35) - updateClientRequestContentFieldDefaultOrganization = big.NewInt(1 << 36) - updateClientRequestContentFieldOrganizationUsage = big.NewInt(1 << 37) - updateClientRequestContentFieldOrganizationRequireBehavior = big.NewInt(1 << 38) - updateClientRequestContentFieldOrganizationDiscoveryMethods = big.NewInt(1 << 39) - updateClientRequestContentFieldClientAuthenticationMethods = big.NewInt(1 << 40) - updateClientRequestContentFieldRequirePushedAuthorizationRequests = big.NewInt(1 << 41) - updateClientRequestContentFieldRequireProofOfPossession = big.NewInt(1 << 42) - updateClientRequestContentFieldSignedRequestObject = big.NewInt(1 << 43) - updateClientRequestContentFieldComplianceLevel = big.NewInt(1 << 44) - updateClientRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 45) - updateClientRequestContentFieldParRequestExpiry = big.NewInt(1 << 46) - updateClientRequestContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 47) + updateSessionRequestContentFieldSessionMetadata = big.NewInt(1 << 0) ) -type UpdateClientRequestContent struct { - // The name of the client. Must contain at least one character. Does not allow '<' or '>'. +type UpdateSessionRequestContent struct { + SessionMetadata *SessionMetadata `json:"session_metadata,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateSessionRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetSessionMetadata sets the SessionMetadata field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateSessionRequestContent) SetSessionMetadata(sessionMetadata *SessionMetadata) { + u.SessionMetadata = sessionMetadata + u.require(updateSessionRequestContentFieldSessionMetadata) +} + +var ( + updateRoleRequestContentFieldName = big.NewInt(1 << 0) + updateRoleRequestContentFieldDescription = big.NewInt(1 << 1) +) + +type UpdateRoleRequestContent struct { + // Name of this role. Name *string `json:"name,omitempty" url:"-"` - // Free text description of the purpose of the Client. (Max character length: 140) + // Description of this role. Description *string `json:"description,omitempty" url:"-"` - // The secret used to sign tokens for the client - ClientSecret *string `json:"client_secret,omitempty" url:"-"` - // The URL of the client logo (recommended size: 150x150) - LogoURI *string `json:"logo_uri,omitempty" url:"-"` - // A set of URLs that are valid to call back from Auth0 when authenticating users - Callbacks []string `json:"callbacks,omitempty" url:"-"` - OidcLogout *ClientOidcBackchannelLogoutSettings `json:"oidc_logout,omitempty" url:"-"` - OidcBackchannelLogout *ClientOidcBackchannelLogoutSettings `json:"oidc_backchannel_logout,omitempty" url:"-"` - SessionTransfer *ClientSessionTransferConfiguration `json:"session_transfer,omitempty" url:"-"` - // A set of URLs that represents valid origins for CORS - AllowedOrigins []string `json:"allowed_origins,omitempty" url:"-"` - // A set of URLs that represents valid web origins for use with web message response mode - WebOrigins []string `json:"web_origins,omitempty" url:"-"` - // A set of grant types that the client is authorized to use. Can include `authorization_code`, `implicit`, `refresh_token`, `client_credentials`, `password`, `http://auth0.com/oauth/grant-type/password-realm`, `http://auth0.com/oauth/grant-type/mfa-oob`, `http://auth0.com/oauth/grant-type/mfa-otp`, `http://auth0.com/oauth/grant-type/mfa-recovery-code`, `urn:openid:params:grant-type:ciba`, `urn:ietf:params:oauth:grant-type:device_code`, and `urn:auth0:params:oauth:grant-type:token-exchange:federated-connection-access-token`. - GrantTypes []string `json:"grant_types,omitempty" url:"-"` - // List of audiences for SAML protocol - ClientAliases []string `json:"client_aliases,omitempty" url:"-"` - // Ids of clients that will be allowed to perform delegation requests. Clients that will be allowed to make delegation request. By default, all your clients will be allowed. This field allows you to specify specific clients - AllowedClients []string `json:"allowed_clients,omitempty" url:"-"` - // URLs that are valid to redirect to after logout from Auth0. - AllowedLogoutURLs []string `json:"allowed_logout_urls,omitempty" url:"-"` - JwtConfiguration *ClientJwtConfiguration `json:"jwt_configuration,omitempty" url:"-"` - EncryptionKey *ClientEncryptionKey `json:"encryption_key,omitempty" url:"-"` - // true to use Auth0 instead of the IdP to do Single Sign On, false otherwise (default: false) - SSO *bool `json:"sso,omitempty" url:"-"` - // true if this client can be used to make cross-origin authentication requests, false otherwise if cross origin is disabled - CrossOriginAuthentication *bool `json:"cross_origin_authentication,omitempty" url:"-"` - // URL for the location in your site where the cross origin verification takes place for the cross-origin auth flow when performing Auth in your own domain instead of Auth0 hosted login page. - CrossOriginLoc *string `json:"cross_origin_loc,omitempty" url:"-"` - // true to disable Single Sign On, false otherwise (default: false) - SSODisabled *bool `json:"sso_disabled,omitempty" url:"-"` - // true if the custom login page is to be used, false otherwise. - CustomLoginPageOn *bool `json:"custom_login_page_on,omitempty" url:"-"` - TokenEndpointAuthMethod *ClientTokenEndpointAuthMethodOrNullEnum `json:"token_endpoint_auth_method,omitempty" url:"-"` - // If true, trust that the IP specified in the `auth0-forwarded-for` header is the end-user's IP for brute-force-protection on token endpoint. - IsTokenEndpointIPHeaderTrusted *bool `json:"is_token_endpoint_ip_header_trusted,omitempty" url:"-"` - AppType *ClientAppTypeEnum `json:"app_type,omitempty" url:"-"` - // Whether this client a first party client or not - IsFirstParty *bool `json:"is_first_party,omitempty" url:"-"` - // Whether this client will conform to strict OIDC specifications - OidcConformant *bool `json:"oidc_conformant,omitempty" url:"-"` - // The content (HTML, CSS, JS) of the custom login page - CustomLoginPage *string `json:"custom_login_page,omitempty" url:"-"` - CustomLoginPagePreview *string `json:"custom_login_page_preview,omitempty" url:"-"` - TokenQuota *UpdateTokenQuota `json:"token_quota,omitempty" url:"-"` - // Form template for WS-Federation protocol - FormTemplate *string `json:"form_template,omitempty" url:"-"` - Addons *ClientAddons `json:"addons,omitempty" url:"-"` - ClientMetadata *ClientMetadata `json:"client_metadata,omitempty" url:"-"` - Mobile *ClientMobile `json:"mobile,omitempty" url:"-"` - // Initiate login uri, must be https - InitiateLoginURI *string `json:"initiate_login_uri,omitempty" url:"-"` - NativeSocialLogin *NativeSocialLogin `json:"native_social_login,omitempty" url:"-"` - RefreshToken *ClientRefreshTokenConfiguration `json:"refresh_token,omitempty" url:"-"` - DefaultOrganization *ClientDefaultOrganization `json:"default_organization,omitempty" url:"-"` - OrganizationUsage *ClientOrganizationUsagePatchEnum `json:"organization_usage,omitempty" url:"-"` - OrganizationRequireBehavior *ClientOrganizationRequireBehaviorPatchEnum `json:"organization_require_behavior,omitempty" url:"-"` - // Defines the available methods for organization discovery during the `pre_login_prompt`. Users can discover their organization either by `email`, `organization_name` or both. - OrganizationDiscoveryMethods []ClientOrganizationDiscoveryEnum `json:"organization_discovery_methods,omitempty" url:"-"` - ClientAuthenticationMethods *ClientAuthenticationMethod `json:"client_authentication_methods,omitempty" url:"-"` - // Makes the use of Pushed Authorization Requests mandatory for this client - RequirePushedAuthorizationRequests *bool `json:"require_pushed_authorization_requests,omitempty" url:"-"` - // Makes the use of Proof-of-Possession mandatory for this client - RequireProofOfPossession *bool `json:"require_proof_of_possession,omitempty" url:"-"` - SignedRequestObject *ClientSignedRequestObjectWithCredentialID `json:"signed_request_object,omitempty" url:"-"` - ComplianceLevel *ClientComplianceLevelEnum `json:"compliance_level,omitempty" url:"-"` - // Controls whether a confirmation prompt is shown during login flows when the redirect URI uses non-verifiable callback URIs (for example, a custom URI schema such as `myapp://`, or `localhost`). - // If set to true, a confirmation prompt will not be shown. We recommend that this is set to false for improved protection from malicious apps. - // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. - SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"-"` - // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid - ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"-"` - AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPatchConfiguration `json:"async_approval_notification_channels,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateClientRequestContent) require(field *big.Int) { +func (u *UpdateRoleRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -9293,544 +8821,682 @@ func (u *UpdateClientRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetName(name *string) { +func (u *UpdateRoleRequestContent) SetName(name *string) { u.Name = name - u.require(updateClientRequestContentFieldName) + u.require(updateRoleRequestContentFieldName) } // SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetDescription(description *string) { +func (u *UpdateRoleRequestContent) SetDescription(description *string) { u.Description = description - u.require(updateClientRequestContentFieldDescription) + u.require(updateRoleRequestContentFieldDescription) } -// SetClientSecret sets the ClientSecret field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetClientSecret(clientSecret *string) { - u.ClientSecret = clientSecret - u.require(updateClientRequestContentFieldClientSecret) -} +var ( + updateEmailTemplateRequestContentFieldTemplate = big.NewInt(1 << 0) + updateEmailTemplateRequestContentFieldBody = big.NewInt(1 << 1) + updateEmailTemplateRequestContentFieldFrom = big.NewInt(1 << 2) + updateEmailTemplateRequestContentFieldResultURL = big.NewInt(1 << 3) + updateEmailTemplateRequestContentFieldSubject = big.NewInt(1 << 4) + updateEmailTemplateRequestContentFieldSyntax = big.NewInt(1 << 5) + updateEmailTemplateRequestContentFieldURLLifetimeInSeconds = big.NewInt(1 << 6) + updateEmailTemplateRequestContentFieldIncludeEmailInRedirect = big.NewInt(1 << 7) + updateEmailTemplateRequestContentFieldEnabled = big.NewInt(1 << 8) +) -// SetLogoURI sets the LogoURI field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetLogoURI(logoURI *string) { - u.LogoURI = logoURI - u.require(updateClientRequestContentFieldLogoURI) -} +type UpdateEmailTemplateRequestContent struct { + Template *EmailTemplateNameEnum `json:"template,omitempty" url:"-"` + // Body of the email template. + Body *string `json:"body,omitempty" url:"-"` + // Senders `from` email address. + From *string `json:"from,omitempty" url:"-"` + // URL to redirect the user to after a successful action. + ResultURL *string `json:"resultUrl,omitempty" url:"-"` + // Subject line of the email. + Subject *string `json:"subject,omitempty" url:"-"` + // Syntax of the template body. + Syntax *string `json:"syntax,omitempty" url:"-"` + // Lifetime in seconds that the link within the email will be valid for. + URLLifetimeInSeconds *float64 `json:"urlLifetimeInSeconds,omitempty" url:"-"` + // Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. + IncludeEmailInRedirect *bool `json:"includeEmailInRedirect,omitempty" url:"-"` + // Whether the template is enabled (true) or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` -// SetCallbacks sets the Callbacks field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetCallbacks(callbacks []string) { - u.Callbacks = callbacks - u.require(updateClientRequestContentFieldCallbacks) + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetOidcLogout sets the OidcLogout field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetOidcLogout(oidcLogout *ClientOidcBackchannelLogoutSettings) { - u.OidcLogout = oidcLogout - u.require(updateClientRequestContentFieldOidcLogout) +func (u *UpdateEmailTemplateRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } -// SetOidcBackchannelLogout sets the OidcBackchannelLogout field and marks it as non-optional; +// SetTemplate sets the Template field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetOidcBackchannelLogout(oidcBackchannelLogout *ClientOidcBackchannelLogoutSettings) { - u.OidcBackchannelLogout = oidcBackchannelLogout - u.require(updateClientRequestContentFieldOidcBackchannelLogout) +func (u *UpdateEmailTemplateRequestContent) SetTemplate(template *EmailTemplateNameEnum) { + u.Template = template + u.require(updateEmailTemplateRequestContentFieldTemplate) } -// SetSessionTransfer sets the SessionTransfer field and marks it as non-optional; +// SetBody sets the Body field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetSessionTransfer(sessionTransfer *ClientSessionTransferConfiguration) { - u.SessionTransfer = sessionTransfer - u.require(updateClientRequestContentFieldSessionTransfer) +func (u *UpdateEmailTemplateRequestContent) SetBody(body *string) { + u.Body = body + u.require(updateEmailTemplateRequestContentFieldBody) } -// SetAllowedOrigins sets the AllowedOrigins field and marks it as non-optional; +// SetFrom sets the From field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetAllowedOrigins(allowedOrigins []string) { - u.AllowedOrigins = allowedOrigins - u.require(updateClientRequestContentFieldAllowedOrigins) +func (u *UpdateEmailTemplateRequestContent) SetFrom(from *string) { + u.From = from + u.require(updateEmailTemplateRequestContentFieldFrom) } -// SetWebOrigins sets the WebOrigins field and marks it as non-optional; +// SetResultURL sets the ResultURL field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetWebOrigins(webOrigins []string) { - u.WebOrigins = webOrigins - u.require(updateClientRequestContentFieldWebOrigins) +func (u *UpdateEmailTemplateRequestContent) SetResultURL(resultURL *string) { + u.ResultURL = resultURL + u.require(updateEmailTemplateRequestContentFieldResultURL) } -// SetGrantTypes sets the GrantTypes field and marks it as non-optional; +// SetSubject sets the Subject field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetGrantTypes(grantTypes []string) { - u.GrantTypes = grantTypes - u.require(updateClientRequestContentFieldGrantTypes) +func (u *UpdateEmailTemplateRequestContent) SetSubject(subject *string) { + u.Subject = subject + u.require(updateEmailTemplateRequestContentFieldSubject) } -// SetClientAliases sets the ClientAliases field and marks it as non-optional; +// SetSyntax sets the Syntax field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetClientAliases(clientAliases []string) { - u.ClientAliases = clientAliases - u.require(updateClientRequestContentFieldClientAliases) +func (u *UpdateEmailTemplateRequestContent) SetSyntax(syntax *string) { + u.Syntax = syntax + u.require(updateEmailTemplateRequestContentFieldSyntax) } -// SetAllowedClients sets the AllowedClients field and marks it as non-optional; +// SetURLLifetimeInSeconds sets the URLLifetimeInSeconds field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetAllowedClients(allowedClients []string) { - u.AllowedClients = allowedClients - u.require(updateClientRequestContentFieldAllowedClients) +func (u *UpdateEmailTemplateRequestContent) SetURLLifetimeInSeconds(urlLifetimeInSeconds *float64) { + u.URLLifetimeInSeconds = urlLifetimeInSeconds + u.require(updateEmailTemplateRequestContentFieldURLLifetimeInSeconds) } -// SetAllowedLogoutURLs sets the AllowedLogoutURLs field and marks it as non-optional; +// SetIncludeEmailInRedirect sets the IncludeEmailInRedirect field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetAllowedLogoutURLs(allowedLogoutURLs []string) { - u.AllowedLogoutURLs = allowedLogoutURLs - u.require(updateClientRequestContentFieldAllowedLogoutURLs) +func (u *UpdateEmailTemplateRequestContent) SetIncludeEmailInRedirect(includeEmailInRedirect *bool) { + u.IncludeEmailInRedirect = includeEmailInRedirect + u.require(updateEmailTemplateRequestContentFieldIncludeEmailInRedirect) } -// SetJwtConfiguration sets the JwtConfiguration field and marks it as non-optional; +// SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetJwtConfiguration(jwtConfiguration *ClientJwtConfiguration) { - u.JwtConfiguration = jwtConfiguration - u.require(updateClientRequestContentFieldJwtConfiguration) +func (u *UpdateEmailTemplateRequestContent) SetEnabled(enabled *bool) { + u.Enabled = enabled + u.require(updateEmailTemplateRequestContentFieldEnabled) } -// SetEncryptionKey sets the EncryptionKey field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetEncryptionKey(encryptionKey *ClientEncryptionKey) { - u.EncryptionKey = encryptionKey - u.require(updateClientRequestContentFieldEncryptionKey) +var ( + updateRuleRequestContentFieldScript = big.NewInt(1 << 0) + updateRuleRequestContentFieldName = big.NewInt(1 << 1) + updateRuleRequestContentFieldOrder = big.NewInt(1 << 2) + updateRuleRequestContentFieldEnabled = big.NewInt(1 << 3) +) + +type UpdateRuleRequestContent struct { + // Code to be executed when this rule runs. + Script *string `json:"script,omitempty" url:"-"` + // Name of this rule. + Name *string `json:"name,omitempty" url:"-"` + // Order that this rule should execute in relative to other rules. Lower-valued rules execute first. + Order *float64 `json:"order,omitempty" url:"-"` + // Whether the rule is enabled (true), or disabled (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetSSO sets the SSO field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetSSO(sso *bool) { - u.SSO = sso - u.require(updateClientRequestContentFieldSSO) +func (u *UpdateRuleRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } -// SetCrossOriginAuthentication sets the CrossOriginAuthentication field and marks it as non-optional; +// SetScript sets the Script field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetCrossOriginAuthentication(crossOriginAuthentication *bool) { - u.CrossOriginAuthentication = crossOriginAuthentication - u.require(updateClientRequestContentFieldCrossOriginAuthentication) +func (u *UpdateRuleRequestContent) SetScript(script *string) { + u.Script = script + u.require(updateRuleRequestContentFieldScript) } -// SetCrossOriginLoc sets the CrossOriginLoc field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetCrossOriginLoc(crossOriginLoc *string) { - u.CrossOriginLoc = crossOriginLoc - u.require(updateClientRequestContentFieldCrossOriginLoc) +func (u *UpdateRuleRequestContent) SetName(name *string) { + u.Name = name + u.require(updateRuleRequestContentFieldName) } -// SetSSODisabled sets the SSODisabled field and marks it as non-optional; +// SetOrder sets the Order field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetSSODisabled(ssoDisabled *bool) { - u.SSODisabled = ssoDisabled - u.require(updateClientRequestContentFieldSSODisabled) +func (u *UpdateRuleRequestContent) SetOrder(order *float64) { + u.Order = order + u.require(updateRuleRequestContentFieldOrder) } -// SetCustomLoginPageOn sets the CustomLoginPageOn field and marks it as non-optional; +// SetEnabled sets the Enabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetCustomLoginPageOn(customLoginPageOn *bool) { - u.CustomLoginPageOn = customLoginPageOn - u.require(updateClientRequestContentFieldCustomLoginPageOn) +func (u *UpdateRuleRequestContent) SetEnabled(enabled *bool) { + u.Enabled = enabled + u.require(updateRuleRequestContentFieldEnabled) } -// SetTokenEndpointAuthMethod sets the TokenEndpointAuthMethod field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetTokenEndpointAuthMethod(tokenEndpointAuthMethod *ClientTokenEndpointAuthMethodOrNullEnum) { - u.TokenEndpointAuthMethod = tokenEndpointAuthMethod - u.require(updateClientRequestContentFieldTokenEndpointAuthMethod) +var ( + updateGuardianFactorDuoSettingsRequestContentFieldIkey = big.NewInt(1 << 0) + updateGuardianFactorDuoSettingsRequestContentFieldSkey = big.NewInt(1 << 1) + updateGuardianFactorDuoSettingsRequestContentFieldHost = big.NewInt(1 << 2) +) + +type UpdateGuardianFactorDuoSettingsRequestContent struct { + Ikey *string `json:"ikey,omitempty" url:"-"` + Skey *string `json:"skey,omitempty" url:"-"` + Host *string `json:"host,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetIsTokenEndpointIPHeaderTrusted sets the IsTokenEndpointIPHeaderTrusted field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetIsTokenEndpointIPHeaderTrusted(isTokenEndpointIPHeaderTrusted *bool) { - u.IsTokenEndpointIPHeaderTrusted = isTokenEndpointIPHeaderTrusted - u.require(updateClientRequestContentFieldIsTokenEndpointIPHeaderTrusted) +func (u *UpdateGuardianFactorDuoSettingsRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } -// SetAppType sets the AppType field and marks it as non-optional; +// SetIkey sets the Ikey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetAppType(appType *ClientAppTypeEnum) { - u.AppType = appType - u.require(updateClientRequestContentFieldAppType) +func (u *UpdateGuardianFactorDuoSettingsRequestContent) SetIkey(ikey *string) { + u.Ikey = ikey + u.require(updateGuardianFactorDuoSettingsRequestContentFieldIkey) } -// SetIsFirstParty sets the IsFirstParty field and marks it as non-optional; +// SetSkey sets the Skey field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetIsFirstParty(isFirstParty *bool) { - u.IsFirstParty = isFirstParty - u.require(updateClientRequestContentFieldIsFirstParty) +func (u *UpdateGuardianFactorDuoSettingsRequestContent) SetSkey(skey *string) { + u.Skey = skey + u.require(updateGuardianFactorDuoSettingsRequestContentFieldSkey) } -// SetOidcConformant sets the OidcConformant field and marks it as non-optional; +// SetHost sets the Host field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetOidcConformant(oidcConformant *bool) { - u.OidcConformant = oidcConformant - u.require(updateClientRequestContentFieldOidcConformant) +func (u *UpdateGuardianFactorDuoSettingsRequestContent) SetHost(host *string) { + u.Host = host + u.require(updateGuardianFactorDuoSettingsRequestContentFieldHost) } -// SetCustomLoginPage sets the CustomLoginPage field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetCustomLoginPage(customLoginPage *string) { - u.CustomLoginPage = customLoginPage - u.require(updateClientRequestContentFieldCustomLoginPage) +var ( + updateEventStreamRequestContentFieldName = big.NewInt(1 << 0) + updateEventStreamRequestContentFieldSubscriptions = big.NewInt(1 << 1) + updateEventStreamRequestContentFieldDestination = big.NewInt(1 << 2) + updateEventStreamRequestContentFieldStatus = big.NewInt(1 << 3) +) + +type UpdateEventStreamRequestContent struct { + // Name of the event stream. + Name *string `json:"name,omitempty" url:"-"` + // List of event types subscribed to in this stream. + Subscriptions []*EventStreamSubscription `json:"subscriptions,omitempty" url:"-"` + Destination *EventStreamDestinationPatch `json:"destination,omitempty" url:"-"` + Status *EventStreamStatusEnum `json:"status,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetCustomLoginPagePreview sets the CustomLoginPagePreview field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetCustomLoginPagePreview(customLoginPagePreview *string) { - u.CustomLoginPagePreview = customLoginPagePreview - u.require(updateClientRequestContentFieldCustomLoginPagePreview) +func (u *UpdateEventStreamRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } -// SetTokenQuota sets the TokenQuota field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetTokenQuota(tokenQuota *UpdateTokenQuota) { - u.TokenQuota = tokenQuota - u.require(updateClientRequestContentFieldTokenQuota) +func (u *UpdateEventStreamRequestContent) SetName(name *string) { + u.Name = name + u.require(updateEventStreamRequestContentFieldName) } -// SetFormTemplate sets the FormTemplate field and marks it as non-optional; +// SetSubscriptions sets the Subscriptions field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetFormTemplate(formTemplate *string) { - u.FormTemplate = formTemplate - u.require(updateClientRequestContentFieldFormTemplate) +func (u *UpdateEventStreamRequestContent) SetSubscriptions(subscriptions []*EventStreamSubscription) { + u.Subscriptions = subscriptions + u.require(updateEventStreamRequestContentFieldSubscriptions) } -// SetAddons sets the Addons field and marks it as non-optional; +// SetDestination sets the Destination field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetAddons(addons *ClientAddons) { - u.Addons = addons - u.require(updateClientRequestContentFieldAddons) +func (u *UpdateEventStreamRequestContent) SetDestination(destination *EventStreamDestinationPatch) { + u.Destination = destination + u.require(updateEventStreamRequestContentFieldDestination) } -// SetClientMetadata sets the ClientMetadata field and marks it as non-optional; +// SetStatus sets the Status field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetClientMetadata(clientMetadata *ClientMetadata) { - u.ClientMetadata = clientMetadata - u.require(updateClientRequestContentFieldClientMetadata) +func (u *UpdateEventStreamRequestContent) SetStatus(status *EventStreamStatusEnum) { + u.Status = status + u.require(updateEventStreamRequestContentFieldStatus) } -// SetMobile sets the Mobile field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetMobile(mobile *ClientMobile) { - u.Mobile = mobile - u.require(updateClientRequestContentFieldMobile) +var ( + updateOrganizationRequestContentFieldDisplayName = big.NewInt(1 << 0) + updateOrganizationRequestContentFieldName = big.NewInt(1 << 1) + updateOrganizationRequestContentFieldBranding = big.NewInt(1 << 2) + updateOrganizationRequestContentFieldMetadata = big.NewInt(1 << 3) + updateOrganizationRequestContentFieldTokenQuota = big.NewInt(1 << 4) +) + +type UpdateOrganizationRequestContent struct { + // Friendly name of this organization. + DisplayName *string `json:"display_name,omitempty" url:"-"` + // The name of this organization. + Name *string `json:"name,omitempty" url:"-"` + Branding *OrganizationBranding `json:"branding,omitempty" url:"-"` + Metadata *OrganizationMetadata `json:"metadata,omitempty" url:"-"` + TokenQuota *UpdateTokenQuota `json:"token_quota,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetInitiateLoginURI sets the InitiateLoginURI field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetInitiateLoginURI(initiateLoginURI *string) { - u.InitiateLoginURI = initiateLoginURI - u.require(updateClientRequestContentFieldInitiateLoginURI) +func (u *UpdateOrganizationRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } -// SetNativeSocialLogin sets the NativeSocialLogin field and marks it as non-optional; +// SetDisplayName sets the DisplayName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetNativeSocialLogin(nativeSocialLogin *NativeSocialLogin) { - u.NativeSocialLogin = nativeSocialLogin - u.require(updateClientRequestContentFieldNativeSocialLogin) +func (u *UpdateOrganizationRequestContent) SetDisplayName(displayName *string) { + u.DisplayName = displayName + u.require(updateOrganizationRequestContentFieldDisplayName) } -// SetRefreshToken sets the RefreshToken field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetRefreshToken(refreshToken *ClientRefreshTokenConfiguration) { - u.RefreshToken = refreshToken - u.require(updateClientRequestContentFieldRefreshToken) +func (u *UpdateOrganizationRequestContent) SetName(name *string) { + u.Name = name + u.require(updateOrganizationRequestContentFieldName) } -// SetDefaultOrganization sets the DefaultOrganization field and marks it as non-optional; +// SetBranding sets the Branding field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetDefaultOrganization(defaultOrganization *ClientDefaultOrganization) { - u.DefaultOrganization = defaultOrganization - u.require(updateClientRequestContentFieldDefaultOrganization) +func (u *UpdateOrganizationRequestContent) SetBranding(branding *OrganizationBranding) { + u.Branding = branding + u.require(updateOrganizationRequestContentFieldBranding) } -// SetOrganizationUsage sets the OrganizationUsage field and marks it as non-optional; +// SetMetadata sets the Metadata field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetOrganizationUsage(organizationUsage *ClientOrganizationUsagePatchEnum) { - u.OrganizationUsage = organizationUsage - u.require(updateClientRequestContentFieldOrganizationUsage) +func (u *UpdateOrganizationRequestContent) SetMetadata(metadata *OrganizationMetadata) { + u.Metadata = metadata + u.require(updateOrganizationRequestContentFieldMetadata) } -// SetOrganizationRequireBehavior sets the OrganizationRequireBehavior field and marks it as non-optional; +// SetTokenQuota sets the TokenQuota field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetOrganizationRequireBehavior(organizationRequireBehavior *ClientOrganizationRequireBehaviorPatchEnum) { - u.OrganizationRequireBehavior = organizationRequireBehavior - u.require(updateClientRequestContentFieldOrganizationRequireBehavior) +func (u *UpdateOrganizationRequestContent) SetTokenQuota(tokenQuota *UpdateTokenQuota) { + u.TokenQuota = tokenQuota + u.require(updateOrganizationRequestContentFieldTokenQuota) } -// SetOrganizationDiscoveryMethods sets the OrganizationDiscoveryMethods field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetOrganizationDiscoveryMethods(organizationDiscoveryMethods []ClientOrganizationDiscoveryEnum) { - u.OrganizationDiscoveryMethods = organizationDiscoveryMethods - u.require(updateClientRequestContentFieldOrganizationDiscoveryMethods) +var ( + updateAttackProtectionCaptchaRequestContentFieldActiveProviderID = big.NewInt(1 << 0) + updateAttackProtectionCaptchaRequestContentFieldArkose = big.NewInt(1 << 1) + updateAttackProtectionCaptchaRequestContentFieldAuthChallenge = big.NewInt(1 << 2) + updateAttackProtectionCaptchaRequestContentFieldHcaptcha = big.NewInt(1 << 3) + updateAttackProtectionCaptchaRequestContentFieldFriendlyCaptcha = big.NewInt(1 << 4) + updateAttackProtectionCaptchaRequestContentFieldRecaptchaEnterprise = big.NewInt(1 << 5) + updateAttackProtectionCaptchaRequestContentFieldRecaptchaV2 = big.NewInt(1 << 6) + updateAttackProtectionCaptchaRequestContentFieldSimpleCaptcha = big.NewInt(1 << 7) +) + +type UpdateAttackProtectionCaptchaRequestContent struct { + ActiveProviderID *AttackProtectionCaptchaProviderID `json:"active_provider_id,omitempty" url:"-"` + Arkose *AttackProtectionUpdateCaptchaArkose `json:"arkose,omitempty" url:"-"` + AuthChallenge *AttackProtectionCaptchaAuthChallengeRequest `json:"auth_challenge,omitempty" url:"-"` + Hcaptcha *AttackProtectionUpdateCaptchaHcaptcha `json:"hcaptcha,omitempty" url:"-"` + FriendlyCaptcha *AttackProtectionUpdateCaptchaFriendlyCaptcha `json:"friendly_captcha,omitempty" url:"-"` + RecaptchaEnterprise *AttackProtectionUpdateCaptchaRecaptchaEnterprise `json:"recaptcha_enterprise,omitempty" url:"-"` + RecaptchaV2 *AttackProtectionUpdateCaptchaRecaptchaV2 `json:"recaptcha_v2,omitempty" url:"-"` + SimpleCaptcha *AttackProtectionCaptchaSimpleCaptchaResponseContent `json:"simple_captcha,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` } -// SetClientAuthenticationMethods sets the ClientAuthenticationMethods field and marks it as non-optional; +func (u *UpdateAttackProtectionCaptchaRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetActiveProviderID sets the ActiveProviderID field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetClientAuthenticationMethods(clientAuthenticationMethods *ClientAuthenticationMethod) { - u.ClientAuthenticationMethods = clientAuthenticationMethods - u.require(updateClientRequestContentFieldClientAuthenticationMethods) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetActiveProviderID(activeProviderID *AttackProtectionCaptchaProviderID) { + u.ActiveProviderID = activeProviderID + u.require(updateAttackProtectionCaptchaRequestContentFieldActiveProviderID) } -// SetRequirePushedAuthorizationRequests sets the RequirePushedAuthorizationRequests field and marks it as non-optional; +// SetArkose sets the Arkose field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetRequirePushedAuthorizationRequests(requirePushedAuthorizationRequests *bool) { - u.RequirePushedAuthorizationRequests = requirePushedAuthorizationRequests - u.require(updateClientRequestContentFieldRequirePushedAuthorizationRequests) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetArkose(arkose *AttackProtectionUpdateCaptchaArkose) { + u.Arkose = arkose + u.require(updateAttackProtectionCaptchaRequestContentFieldArkose) } -// SetRequireProofOfPossession sets the RequireProofOfPossession field and marks it as non-optional; +// SetAuthChallenge sets the AuthChallenge field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetRequireProofOfPossession(requireProofOfPossession *bool) { - u.RequireProofOfPossession = requireProofOfPossession - u.require(updateClientRequestContentFieldRequireProofOfPossession) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetAuthChallenge(authChallenge *AttackProtectionCaptchaAuthChallengeRequest) { + u.AuthChallenge = authChallenge + u.require(updateAttackProtectionCaptchaRequestContentFieldAuthChallenge) } -// SetSignedRequestObject sets the SignedRequestObject field and marks it as non-optional; +// SetHcaptcha sets the Hcaptcha field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetSignedRequestObject(signedRequestObject *ClientSignedRequestObjectWithCredentialID) { - u.SignedRequestObject = signedRequestObject - u.require(updateClientRequestContentFieldSignedRequestObject) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetHcaptcha(hcaptcha *AttackProtectionUpdateCaptchaHcaptcha) { + u.Hcaptcha = hcaptcha + u.require(updateAttackProtectionCaptchaRequestContentFieldHcaptcha) } -// SetComplianceLevel sets the ComplianceLevel field and marks it as non-optional; +// SetFriendlyCaptcha sets the FriendlyCaptcha field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetComplianceLevel(complianceLevel *ClientComplianceLevelEnum) { - u.ComplianceLevel = complianceLevel - u.require(updateClientRequestContentFieldComplianceLevel) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetFriendlyCaptcha(friendlyCaptcha *AttackProtectionUpdateCaptchaFriendlyCaptcha) { + u.FriendlyCaptcha = friendlyCaptcha + u.require(updateAttackProtectionCaptchaRequestContentFieldFriendlyCaptcha) } -// SetSkipNonVerifiableCallbackURIConfirmationPrompt sets the SkipNonVerifiableCallbackURIConfirmationPrompt field and marks it as non-optional; +// SetRecaptchaEnterprise sets the RecaptchaEnterprise field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetSkipNonVerifiableCallbackURIConfirmationPrompt(skipNonVerifiableCallbackURIConfirmationPrompt *bool) { - u.SkipNonVerifiableCallbackURIConfirmationPrompt = skipNonVerifiableCallbackURIConfirmationPrompt - u.require(updateClientRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetRecaptchaEnterprise(recaptchaEnterprise *AttackProtectionUpdateCaptchaRecaptchaEnterprise) { + u.RecaptchaEnterprise = recaptchaEnterprise + u.require(updateAttackProtectionCaptchaRequestContentFieldRecaptchaEnterprise) } -// SetParRequestExpiry sets the ParRequestExpiry field and marks it as non-optional; +// SetRecaptchaV2 sets the RecaptchaV2 field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetParRequestExpiry(parRequestExpiry *int) { - u.ParRequestExpiry = parRequestExpiry - u.require(updateClientRequestContentFieldParRequestExpiry) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetRecaptchaV2(recaptchaV2 *AttackProtectionUpdateCaptchaRecaptchaV2) { + u.RecaptchaV2 = recaptchaV2 + u.require(updateAttackProtectionCaptchaRequestContentFieldRecaptchaV2) } -// SetAsyncApprovalNotificationChannels sets the AsyncApprovalNotificationChannels field and marks it as non-optional; +// SetSimpleCaptcha sets the SimpleCaptcha field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateClientRequestContent) SetAsyncApprovalNotificationChannels(asyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPatchConfiguration) { - u.AsyncApprovalNotificationChannels = asyncApprovalNotificationChannels - u.require(updateClientRequestContentFieldAsyncApprovalNotificationChannels) +func (u *UpdateAttackProtectionCaptchaRequestContent) SetSimpleCaptcha(simpleCaptcha *AttackProtectionCaptchaSimpleCaptchaResponseContent) { + u.SimpleCaptcha = simpleCaptcha + u.require(updateAttackProtectionCaptchaRequestContentFieldSimpleCaptcha) } var ( - updateFlowsVaultConnectionRequestContentFieldName = big.NewInt(1 << 0) - updateFlowsVaultConnectionRequestContentFieldSetup = big.NewInt(1 << 1) + updateAculRequestContentFieldRenderingMode = big.NewInt(1 << 0) + updateAculRequestContentFieldContextConfiguration = big.NewInt(1 << 1) + updateAculRequestContentFieldDefaultHeadTagsDisabled = big.NewInt(1 << 2) + updateAculRequestContentFieldHeadTags = big.NewInt(1 << 3) + updateAculRequestContentFieldFilters = big.NewInt(1 << 4) + updateAculRequestContentFieldUsePageTemplate = big.NewInt(1 << 5) ) -type UpdateFlowsVaultConnectionRequestContent struct { - // Flows Vault Connection name. - Name *string `json:"name,omitempty" url:"-"` - Setup *UpdateFlowsVaultConnectionSetup `json:"setup,omitempty" url:"-"` +type UpdateAculRequestContent struct { + RenderingMode *AculRenderingModeEnum `json:"rendering_mode,omitempty" url:"-"` + // Context values to make available + ContextConfiguration []string `json:"context_configuration,omitempty" url:"-"` + // Override Universal Login default head tags + DefaultHeadTagsDisabled *bool `json:"default_head_tags_disabled,omitempty" url:"-"` + // An array of head tags + HeadTags []*AculHeadTag `json:"head_tags,omitempty" url:"-"` + Filters *AculFilters `json:"filters,omitempty" url:"-"` + // Use page template with ACUL + UsePageTemplate *bool `json:"use_page_template,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateFlowsVaultConnectionRequestContent) require(field *big.Int) { +func (u *UpdateAculRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetRenderingMode sets the RenderingMode field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFlowsVaultConnectionRequestContent) SetName(name *string) { - u.Name = name - u.require(updateFlowsVaultConnectionRequestContentFieldName) +func (u *UpdateAculRequestContent) SetRenderingMode(renderingMode *AculRenderingModeEnum) { + u.RenderingMode = renderingMode + u.require(updateAculRequestContentFieldRenderingMode) } -// SetSetup sets the Setup field and marks it as non-optional; +// SetContextConfiguration sets the ContextConfiguration field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFlowsVaultConnectionRequestContent) SetSetup(setup *UpdateFlowsVaultConnectionSetup) { - u.Setup = setup - u.require(updateFlowsVaultConnectionRequestContentFieldSetup) +func (u *UpdateAculRequestContent) SetContextConfiguration(contextConfiguration []string) { + u.ContextConfiguration = contextConfiguration + u.require(updateAculRequestContentFieldContextConfiguration) +} + +// SetDefaultHeadTagsDisabled sets the DefaultHeadTagsDisabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateAculRequestContent) SetDefaultHeadTagsDisabled(defaultHeadTagsDisabled *bool) { + u.DefaultHeadTagsDisabled = defaultHeadTagsDisabled + u.require(updateAculRequestContentFieldDefaultHeadTagsDisabled) +} + +// SetHeadTags sets the HeadTags field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateAculRequestContent) SetHeadTags(headTags []*AculHeadTag) { + u.HeadTags = headTags + u.require(updateAculRequestContentFieldHeadTags) +} + +// SetFilters sets the Filters field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateAculRequestContent) SetFilters(filters *AculFilters) { + u.Filters = filters + u.require(updateAculRequestContentFieldFilters) +} + +// SetUsePageTemplate sets the UsePageTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateAculRequestContent) SetUsePageTemplate(usePageTemplate *bool) { + u.UsePageTemplate = usePageTemplate + u.require(updateAculRequestContentFieldUsePageTemplate) } var ( - updateOrganizationDiscoveryDomainRequestContentFieldStatus = big.NewInt(1 << 0) + updateSCIMConfigurationRequestContentFieldUserIDAttribute = big.NewInt(1 << 0) + updateSCIMConfigurationRequestContentFieldMapping = big.NewInt(1 << 1) ) -type UpdateOrganizationDiscoveryDomainRequestContent struct { - Status *OrganizationDiscoveryDomainStatus `json:"status,omitempty" url:"-"` +type UpdateSCIMConfigurationRequestContent struct { + // User ID attribute for generating unique user ids + UserIDAttribute string `json:"user_id_attribute" url:"-"` + // The mapping between auth0 and SCIM + Mapping []*SCIMMappingItem `json:"mapping,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateOrganizationDiscoveryDomainRequestContent) require(field *big.Int) { +func (u *UpdateSCIMConfigurationRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetStatus sets the Status field and marks it as non-optional; +// SetUserIDAttribute sets the UserIDAttribute field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationDiscoveryDomainRequestContent) SetStatus(status *OrganizationDiscoveryDomainStatus) { - u.Status = status - u.require(updateOrganizationDiscoveryDomainRequestContentFieldStatus) +func (u *UpdateSCIMConfigurationRequestContent) SetUserIDAttribute(userIDAttribute string) { + u.UserIDAttribute = userIDAttribute + u.require(updateSCIMConfigurationRequestContentFieldUserIDAttribute) +} + +// SetMapping sets the Mapping field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateSCIMConfigurationRequestContent) SetMapping(mapping []*SCIMMappingItem) { + u.Mapping = mapping + u.require(updateSCIMConfigurationRequestContentFieldMapping) } var ( - updateActionRequestContentFieldName = big.NewInt(1 << 0) - updateActionRequestContentFieldSupportedTriggers = big.NewInt(1 << 1) - updateActionRequestContentFieldCode = big.NewInt(1 << 2) - updateActionRequestContentFieldDependencies = big.NewInt(1 << 3) - updateActionRequestContentFieldRuntime = big.NewInt(1 << 4) - updateActionRequestContentFieldSecrets = big.NewInt(1 << 5) + updateCustomDomainRequestContentFieldTLSPolicy = big.NewInt(1 << 0) + updateCustomDomainRequestContentFieldCustomClientIPHeader = big.NewInt(1 << 1) ) -type UpdateActionRequestContent struct { - // The name of an action. - Name *string `json:"name,omitempty" url:"-"` - // The list of triggers that this action supports. At this time, an action can only target a single trigger at a time. - SupportedTriggers []*ActionTrigger `json:"supported_triggers,omitempty" url:"-"` - // The source code of the action. - Code *string `json:"code,omitempty" url:"-"` - // The list of third party npm modules, and their versions, that this action depends on. - Dependencies []*ActionVersionDependency `json:"dependencies,omitempty" url:"-"` - // The Node runtime. For example: `node22`, defaults to `node22` - Runtime *string `json:"runtime,omitempty" url:"-"` - // The list of secrets that are included in an action or a version of an action. - Secrets []*ActionSecretRequest `json:"secrets,omitempty" url:"-"` +type UpdateCustomDomainRequestContent struct { + TLSPolicy *CustomDomainTLSPolicyEnum `json:"tls_policy,omitempty" url:"-"` + CustomClientIPHeader *CustomDomainCustomClientIPHeader `json:"custom_client_ip_header,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateActionRequestContent) require(field *big.Int) { +func (u *UpdateCustomDomainRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetTLSPolicy sets the TLSPolicy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateActionRequestContent) SetName(name *string) { - u.Name = name - u.require(updateActionRequestContentFieldName) +func (u *UpdateCustomDomainRequestContent) SetTLSPolicy(tlsPolicy *CustomDomainTLSPolicyEnum) { + u.TLSPolicy = tlsPolicy + u.require(updateCustomDomainRequestContentFieldTLSPolicy) } -// SetSupportedTriggers sets the SupportedTriggers field and marks it as non-optional; +// SetCustomClientIPHeader sets the CustomClientIPHeader field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateActionRequestContent) SetSupportedTriggers(supportedTriggers []*ActionTrigger) { - u.SupportedTriggers = supportedTriggers - u.require(updateActionRequestContentFieldSupportedTriggers) +func (u *UpdateCustomDomainRequestContent) SetCustomClientIPHeader(customClientIPHeader *CustomDomainCustomClientIPHeader) { + u.CustomClientIPHeader = customClientIPHeader + u.require(updateCustomDomainRequestContentFieldCustomClientIPHeader) } -// SetCode sets the Code field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateActionRequestContent) SetCode(code *string) { - u.Code = code - u.require(updateActionRequestContentFieldCode) -} +var ( + updateBotDetectionSettingsRequestContentFieldBotDetectionLevel = big.NewInt(1 << 0) + updateBotDetectionSettingsRequestContentFieldChallengePasswordPolicy = big.NewInt(1 << 1) + updateBotDetectionSettingsRequestContentFieldChallengePasswordlessPolicy = big.NewInt(1 << 2) + updateBotDetectionSettingsRequestContentFieldChallengePasswordResetPolicy = big.NewInt(1 << 3) + updateBotDetectionSettingsRequestContentFieldAllowlist = big.NewInt(1 << 4) + updateBotDetectionSettingsRequestContentFieldMonitoringModeEnabled = big.NewInt(1 << 5) +) -// SetDependencies sets the Dependencies field and marks it as non-optional; +type UpdateBotDetectionSettingsRequestContent struct { + BotDetectionLevel *BotDetectionLevelEnum `json:"bot_detection_level,omitempty" url:"-"` + ChallengePasswordPolicy *BotDetectionChallengePolicyPasswordFlowEnum `json:"challenge_password_policy,omitempty" url:"-"` + ChallengePasswordlessPolicy *BotDetectionChallengePolicyPasswordlessFlowEnum `json:"challenge_passwordless_policy,omitempty" url:"-"` + ChallengePasswordResetPolicy *BotDetectionChallengePolicyPasswordResetFlowEnum `json:"challenge_password_reset_policy,omitempty" url:"-"` + Allowlist *BotDetectionAllowlist `json:"allowlist,omitempty" url:"-"` + MonitoringModeEnabled *BotDetectionMonitoringModeEnabled `json:"monitoring_mode_enabled,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateBotDetectionSettingsRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetBotDetectionLevel sets the BotDetectionLevel field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateActionRequestContent) SetDependencies(dependencies []*ActionVersionDependency) { - u.Dependencies = dependencies - u.require(updateActionRequestContentFieldDependencies) +func (u *UpdateBotDetectionSettingsRequestContent) SetBotDetectionLevel(botDetectionLevel *BotDetectionLevelEnum) { + u.BotDetectionLevel = botDetectionLevel + u.require(updateBotDetectionSettingsRequestContentFieldBotDetectionLevel) } -// SetRuntime sets the Runtime field and marks it as non-optional; +// SetChallengePasswordPolicy sets the ChallengePasswordPolicy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateActionRequestContent) SetRuntime(runtime *string) { - u.Runtime = runtime - u.require(updateActionRequestContentFieldRuntime) +func (u *UpdateBotDetectionSettingsRequestContent) SetChallengePasswordPolicy(challengePasswordPolicy *BotDetectionChallengePolicyPasswordFlowEnum) { + u.ChallengePasswordPolicy = challengePasswordPolicy + u.require(updateBotDetectionSettingsRequestContentFieldChallengePasswordPolicy) } -// SetSecrets sets the Secrets field and marks it as non-optional; +// SetChallengePasswordlessPolicy sets the ChallengePasswordlessPolicy field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateActionRequestContent) SetSecrets(secrets []*ActionSecretRequest) { - u.Secrets = secrets - u.require(updateActionRequestContentFieldSecrets) +func (u *UpdateBotDetectionSettingsRequestContent) SetChallengePasswordlessPolicy(challengePasswordlessPolicy *BotDetectionChallengePolicyPasswordlessFlowEnum) { + u.ChallengePasswordlessPolicy = challengePasswordlessPolicy + u.require(updateBotDetectionSettingsRequestContentFieldChallengePasswordlessPolicy) +} + +// SetChallengePasswordResetPolicy sets the ChallengePasswordResetPolicy field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBotDetectionSettingsRequestContent) SetChallengePasswordResetPolicy(challengePasswordResetPolicy *BotDetectionChallengePolicyPasswordResetFlowEnum) { + u.ChallengePasswordResetPolicy = challengePasswordResetPolicy + u.require(updateBotDetectionSettingsRequestContentFieldChallengePasswordResetPolicy) +} + +// SetAllowlist sets the Allowlist field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBotDetectionSettingsRequestContent) SetAllowlist(allowlist *BotDetectionAllowlist) { + u.Allowlist = allowlist + u.require(updateBotDetectionSettingsRequestContentFieldAllowlist) +} + +// SetMonitoringModeEnabled sets the MonitoringModeEnabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBotDetectionSettingsRequestContent) SetMonitoringModeEnabled(monitoringModeEnabled *BotDetectionMonitoringModeEnabled) { + u.MonitoringModeEnabled = monitoringModeEnabled + u.require(updateBotDetectionSettingsRequestContentFieldMonitoringModeEnabled) } var ( - updateOrganizationConnectionRequestContentFieldAssignMembershipOnLogin = big.NewInt(1 << 0) - updateOrganizationConnectionRequestContentFieldIsSignupEnabled = big.NewInt(1 << 1) - updateOrganizationConnectionRequestContentFieldShowAsButton = big.NewInt(1 << 2) + updateOrganizationDiscoveryDomainRequestContentFieldStatus = big.NewInt(1 << 0) ) -type UpdateOrganizationConnectionRequestContent struct { - // When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. - AssignMembershipOnLogin *bool `json:"assign_membership_on_login,omitempty" url:"-"` - // Determines whether organization signup should be enabled for this organization connection. Only applicable for database connections. Default: false. - IsSignupEnabled *bool `json:"is_signup_enabled,omitempty" url:"-"` - // Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. - ShowAsButton *bool `json:"show_as_button,omitempty" url:"-"` +type UpdateOrganizationDiscoveryDomainRequestContent struct { + Status *OrganizationDiscoveryDomainStatus `json:"status,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateOrganizationConnectionRequestContent) require(field *big.Int) { +func (u *UpdateOrganizationDiscoveryDomainRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetAssignMembershipOnLogin sets the AssignMembershipOnLogin field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationConnectionRequestContent) SetAssignMembershipOnLogin(assignMembershipOnLogin *bool) { - u.AssignMembershipOnLogin = assignMembershipOnLogin - u.require(updateOrganizationConnectionRequestContentFieldAssignMembershipOnLogin) -} - -// SetIsSignupEnabled sets the IsSignupEnabled field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationConnectionRequestContent) SetIsSignupEnabled(isSignupEnabled *bool) { - u.IsSignupEnabled = isSignupEnabled - u.require(updateOrganizationConnectionRequestContentFieldIsSignupEnabled) -} - -// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; +// SetStatus sets the Status field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationConnectionRequestContent) SetShowAsButton(showAsButton *bool) { - u.ShowAsButton = showAsButton - u.require(updateOrganizationConnectionRequestContentFieldShowAsButton) +func (u *UpdateOrganizationDiscoveryDomainRequestContent) SetStatus(status *OrganizationDiscoveryDomainStatus) { + u.Status = status + u.require(updateOrganizationDiscoveryDomainRequestContentFieldStatus) } var ( - updateEmailProviderRequestContentFieldName = big.NewInt(1 << 0) - updateEmailProviderRequestContentFieldEnabled = big.NewInt(1 << 1) - updateEmailProviderRequestContentFieldDefaultFromAddress = big.NewInt(1 << 2) - updateEmailProviderRequestContentFieldCredentials = big.NewInt(1 << 3) - updateEmailProviderRequestContentFieldSettings = big.NewInt(1 << 4) + updateTokenExchangeProfileRequestContentFieldName = big.NewInt(1 << 0) + updateTokenExchangeProfileRequestContentFieldSubjectTokenType = big.NewInt(1 << 1) ) -type UpdateEmailProviderRequestContent struct { - Name *EmailProviderNameEnum `json:"name,omitempty" url:"-"` - // Whether the provider is enabled (true) or disabled (false). - Enabled *bool `json:"enabled,omitempty" url:"-"` - // Email address to use as "from" when no other address specified. - DefaultFromAddress *string `json:"default_from_address,omitempty" url:"-"` - Credentials *EmailProviderCredentialsSchema `json:"credentials,omitempty" url:"-"` - Settings *EmailSpecificProviderSettingsWithAdditionalProperties `json:"settings,omitempty" url:"-"` +type UpdateTokenExchangeProfileRequestContent struct { + // Friendly name of this profile. + Name *string `json:"name,omitempty" url:"-"` + // Subject token type for this profile. When receiving a token exchange request on the Authentication API, the corresponding token exchange profile with a matching subject_token_type will be executed. This must be a URI. + SubjectTokenType *string `json:"subject_token_type,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateEmailProviderRequestContent) require(field *big.Int) { +func (u *UpdateTokenExchangeProfileRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -9839,64 +9505,40 @@ func (u *UpdateEmailProviderRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailProviderRequestContent) SetName(name *EmailProviderNameEnum) { +func (u *UpdateTokenExchangeProfileRequestContent) SetName(name *string) { u.Name = name - u.require(updateEmailProviderRequestContentFieldName) -} - -// SetEnabled sets the Enabled field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailProviderRequestContent) SetEnabled(enabled *bool) { - u.Enabled = enabled - u.require(updateEmailProviderRequestContentFieldEnabled) -} - -// SetDefaultFromAddress sets the DefaultFromAddress field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailProviderRequestContent) SetDefaultFromAddress(defaultFromAddress *string) { - u.DefaultFromAddress = defaultFromAddress - u.require(updateEmailProviderRequestContentFieldDefaultFromAddress) -} - -// SetCredentials sets the Credentials field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailProviderRequestContent) SetCredentials(credentials *EmailProviderCredentialsSchema) { - u.Credentials = credentials - u.require(updateEmailProviderRequestContentFieldCredentials) + u.require(updateTokenExchangeProfileRequestContentFieldName) } -// SetSettings sets the Settings field and marks it as non-optional; +// SetSubjectTokenType sets the SubjectTokenType field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEmailProviderRequestContent) SetSettings(settings *EmailSpecificProviderSettingsWithAdditionalProperties) { - u.Settings = settings - u.require(updateEmailProviderRequestContentFieldSettings) +func (u *UpdateTokenExchangeProfileRequestContent) SetSubjectTokenType(subjectTokenType *string) { + u.SubjectTokenType = subjectTokenType + u.require(updateTokenExchangeProfileRequestContentFieldSubjectTokenType) } var ( - updateSelfServiceProfileRequestContentFieldName = big.NewInt(1 << 0) - updateSelfServiceProfileRequestContentFieldDescription = big.NewInt(1 << 1) - updateSelfServiceProfileRequestContentFieldBranding = big.NewInt(1 << 2) - updateSelfServiceProfileRequestContentFieldAllowedStrategies = big.NewInt(1 << 3) - updateSelfServiceProfileRequestContentFieldUserAttributes = big.NewInt(1 << 4) - updateSelfServiceProfileRequestContentFieldUserAttributeProfileID = big.NewInt(1 << 5) + updateVerifiableCredentialTemplateRequestContentFieldName = big.NewInt(1 << 0) + updateVerifiableCredentialTemplateRequestContentFieldType = big.NewInt(1 << 1) + updateVerifiableCredentialTemplateRequestContentFieldDialect = big.NewInt(1 << 2) + updateVerifiableCredentialTemplateRequestContentFieldPresentation = big.NewInt(1 << 3) + updateVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers = big.NewInt(1 << 4) + updateVerifiableCredentialTemplateRequestContentFieldVersion = big.NewInt(1 << 5) ) -type UpdateSelfServiceProfileRequestContent struct { - // The name of the self-service Profile. - Name *string `json:"name,omitempty" url:"-"` - Description *SelfServiceProfileDescription `json:"description,omitempty" url:"-"` - Branding *SelfServiceProfileBranding `json:"branding,omitempty" url:"-"` - // List of IdP strategies that will be shown to users during the Self-Service SSO flow. Possible values: [`oidc`, `samlp`, `waad`, `google-apps`, `adfs`, `okta`, `keycloak-samlp`, `pingfederate`] - AllowedStrategies []SelfServiceProfileAllowedStrategyEnum `json:"allowed_strategies,omitempty" url:"-"` - UserAttributes *SelfServiceProfileUserAttributes `json:"user_attributes,omitempty" url:"-"` - // ID of the user-attribute-profile to associate with this self-service profile. - UserAttributeProfileID *string `json:"user_attribute_profile_id,omitempty" url:"-"` +type UpdateVerifiableCredentialTemplateRequestContent struct { + Name *string `json:"name,omitempty" url:"-"` + Type *string `json:"type,omitempty" url:"-"` + Dialect *string `json:"dialect,omitempty" url:"-"` + Presentation *MdlPresentationRequest `json:"presentation,omitempty" url:"-"` + WellKnownTrustedIssuers *string `json:"well_known_trusted_issuers,omitempty" url:"-"` + Version *float64 `json:"version,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateSelfServiceProfileRequestContent) require(field *big.Int) { +func (u *UpdateVerifiableCredentialTemplateRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -9905,149 +9547,209 @@ func (u *UpdateSelfServiceProfileRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSelfServiceProfileRequestContent) SetName(name *string) { +func (u *UpdateVerifiableCredentialTemplateRequestContent) SetName(name *string) { u.Name = name - u.require(updateSelfServiceProfileRequestContentFieldName) + u.require(updateVerifiableCredentialTemplateRequestContentFieldName) } -// SetDescription sets the Description field and marks it as non-optional; +// SetType sets the Type field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSelfServiceProfileRequestContent) SetDescription(description *SelfServiceProfileDescription) { - u.Description = description - u.require(updateSelfServiceProfileRequestContentFieldDescription) +func (u *UpdateVerifiableCredentialTemplateRequestContent) SetType(type_ *string) { + u.Type = type_ + u.require(updateVerifiableCredentialTemplateRequestContentFieldType) } -// SetBranding sets the Branding field and marks it as non-optional; +// SetDialect sets the Dialect field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSelfServiceProfileRequestContent) SetBranding(branding *SelfServiceProfileBranding) { - u.Branding = branding - u.require(updateSelfServiceProfileRequestContentFieldBranding) +func (u *UpdateVerifiableCredentialTemplateRequestContent) SetDialect(dialect *string) { + u.Dialect = dialect + u.require(updateVerifiableCredentialTemplateRequestContentFieldDialect) } -// SetAllowedStrategies sets the AllowedStrategies field and marks it as non-optional; +// SetPresentation sets the Presentation field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSelfServiceProfileRequestContent) SetAllowedStrategies(allowedStrategies []SelfServiceProfileAllowedStrategyEnum) { - u.AllowedStrategies = allowedStrategies - u.require(updateSelfServiceProfileRequestContentFieldAllowedStrategies) +func (u *UpdateVerifiableCredentialTemplateRequestContent) SetPresentation(presentation *MdlPresentationRequest) { + u.Presentation = presentation + u.require(updateVerifiableCredentialTemplateRequestContentFieldPresentation) } -// SetUserAttributes sets the UserAttributes field and marks it as non-optional; +// SetWellKnownTrustedIssuers sets the WellKnownTrustedIssuers field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSelfServiceProfileRequestContent) SetUserAttributes(userAttributes *SelfServiceProfileUserAttributes) { - u.UserAttributes = userAttributes - u.require(updateSelfServiceProfileRequestContentFieldUserAttributes) +func (u *UpdateVerifiableCredentialTemplateRequestContent) SetWellKnownTrustedIssuers(wellKnownTrustedIssuers *string) { + u.WellKnownTrustedIssuers = wellKnownTrustedIssuers + u.require(updateVerifiableCredentialTemplateRequestContentFieldWellKnownTrustedIssuers) } -// SetUserAttributeProfileID sets the UserAttributeProfileID field and marks it as non-optional; +// SetVersion sets the Version field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSelfServiceProfileRequestContent) SetUserAttributeProfileID(userAttributeProfileID *string) { - u.UserAttributeProfileID = userAttributeProfileID - u.require(updateSelfServiceProfileRequestContentFieldUserAttributeProfileID) +func (u *UpdateVerifiableCredentialTemplateRequestContent) SetVersion(version *float64) { + u.Version = version + u.require(updateVerifiableCredentialTemplateRequestContentFieldVersion) } var ( - updateFormRequestContentFieldName = big.NewInt(1 << 0) - updateFormRequestContentFieldMessages = big.NewInt(1 << 1) - updateFormRequestContentFieldLanguages = big.NewInt(1 << 2) - updateFormRequestContentFieldTranslations = big.NewInt(1 << 3) - updateFormRequestContentFieldNodes = big.NewInt(1 << 4) - updateFormRequestContentFieldStart = big.NewInt(1 << 5) - updateFormRequestContentFieldEnding = big.NewInt(1 << 6) - updateFormRequestContentFieldStyle = big.NewInt(1 << 7) + patchClientCredentialRequestContentFieldExpiresAt = big.NewInt(1 << 0) ) -type UpdateFormRequestContent struct { - Name *string `json:"name,omitempty" url:"-"` - Messages *FormMessagesNullable `json:"messages,omitempty" url:"-"` - Languages *FormLanguagesNullable `json:"languages,omitempty" url:"-"` - Translations *FormTranslationsNullable `json:"translations,omitempty" url:"-"` - Nodes *FormNodeListNullable `json:"nodes,omitempty" url:"-"` - Start *FormStartNodeNullable `json:"start,omitempty" url:"-"` - Ending *FormEndingNodeNullable `json:"ending,omitempty" url:"-"` - Style *FormStyleNullable `json:"style,omitempty" url:"-"` +type PatchClientCredentialRequestContent struct { + // The ISO 8601 formatted date representing the expiration of the credential. + ExpiresAt *time.Time `json:"expires_at,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateFormRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +func (p *PatchClientCredentialRequestContent) require(field *big.Int) { + if p.explicitFields == nil { + p.explicitFields = big.NewInt(0) + } + p.explicitFields.Or(p.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetExpiresAt sets the ExpiresAt field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetName(name *string) { - u.Name = name - u.require(updateFormRequestContentFieldName) +func (p *PatchClientCredentialRequestContent) SetExpiresAt(expiresAt *time.Time) { + p.ExpiresAt = expiresAt + p.require(patchClientCredentialRequestContentFieldExpiresAt) } -// SetMessages sets the Messages field and marks it as non-optional; +func (p *PatchClientCredentialRequestContent) UnmarshalJSON(data []byte) error { + type unmarshaler PatchClientCredentialRequestContent + var body unmarshaler + if err := json.Unmarshal(data, &body); err != nil { + return err + } + *p = PatchClientCredentialRequestContent(body) + return nil +} + +func (p *PatchClientCredentialRequestContent) MarshalJSON() ([]byte, error) { + type embed PatchClientCredentialRequestContent + var marshaler = struct { + embed + ExpiresAt *internal.DateTime `json:"expires_at,omitempty"` + }{ + embed: embed(*p), + ExpiresAt: internal.NewOptionalDateTime(p.ExpiresAt), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, p.explicitFields) + return json.Marshal(explicitMarshaler) +} + +var ( + updateNetworkACLRequestContentFieldDescription = big.NewInt(1 << 0) + updateNetworkACLRequestContentFieldActive = big.NewInt(1 << 1) + updateNetworkACLRequestContentFieldPriority = big.NewInt(1 << 2) + updateNetworkACLRequestContentFieldRule = big.NewInt(1 << 3) +) + +type UpdateNetworkACLRequestContent struct { + Description *string `json:"description,omitempty" url:"-"` + // Indicates whether or not this access control list is actively being used + Active *bool `json:"active,omitempty" url:"-"` + // Indicates the order in which the ACL will be evaluated relative to other ACL rules. + Priority *float64 `json:"priority,omitempty" url:"-"` + Rule *NetworkACLRule `json:"rule,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateNetworkACLRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetDescription sets the Description field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetMessages(messages *FormMessagesNullable) { - u.Messages = messages - u.require(updateFormRequestContentFieldMessages) +func (u *UpdateNetworkACLRequestContent) SetDescription(description *string) { + u.Description = description + u.require(updateNetworkACLRequestContentFieldDescription) } -// SetLanguages sets the Languages field and marks it as non-optional; +// SetActive sets the Active field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetLanguages(languages *FormLanguagesNullable) { - u.Languages = languages - u.require(updateFormRequestContentFieldLanguages) +func (u *UpdateNetworkACLRequestContent) SetActive(active *bool) { + u.Active = active + u.require(updateNetworkACLRequestContentFieldActive) } -// SetTranslations sets the Translations field and marks it as non-optional; +// SetPriority sets the Priority field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetTranslations(translations *FormTranslationsNullable) { - u.Translations = translations - u.require(updateFormRequestContentFieldTranslations) +func (u *UpdateNetworkACLRequestContent) SetPriority(priority *float64) { + u.Priority = priority + u.require(updateNetworkACLRequestContentFieldPriority) } -// SetNodes sets the Nodes field and marks it as non-optional; +// SetRule sets the Rule field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetNodes(nodes *FormNodeListNullable) { - u.Nodes = nodes - u.require(updateFormRequestContentFieldNodes) +func (u *UpdateNetworkACLRequestContent) SetRule(rule *NetworkACLRule) { + u.Rule = rule + u.require(updateNetworkACLRequestContentFieldRule) } -// SetStart sets the Start field and marks it as non-optional; +var ( + updateOrganizationConnectionRequestContentFieldAssignMembershipOnLogin = big.NewInt(1 << 0) + updateOrganizationConnectionRequestContentFieldIsSignupEnabled = big.NewInt(1 << 1) + updateOrganizationConnectionRequestContentFieldShowAsButton = big.NewInt(1 << 2) +) + +type UpdateOrganizationConnectionRequestContent struct { + // When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. + AssignMembershipOnLogin *bool `json:"assign_membership_on_login,omitempty" url:"-"` + // Determines whether organization signup should be enabled for this organization connection. Only applicable for database connections. Default: false. + IsSignupEnabled *bool `json:"is_signup_enabled,omitempty" url:"-"` + // Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. + ShowAsButton *bool `json:"show_as_button,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateOrganizationConnectionRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetAssignMembershipOnLogin sets the AssignMembershipOnLogin field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetStart(start *FormStartNodeNullable) { - u.Start = start - u.require(updateFormRequestContentFieldStart) +func (u *UpdateOrganizationConnectionRequestContent) SetAssignMembershipOnLogin(assignMembershipOnLogin *bool) { + u.AssignMembershipOnLogin = assignMembershipOnLogin + u.require(updateOrganizationConnectionRequestContentFieldAssignMembershipOnLogin) } -// SetEnding sets the Ending field and marks it as non-optional; +// SetIsSignupEnabled sets the IsSignupEnabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetEnding(ending *FormEndingNodeNullable) { - u.Ending = ending - u.require(updateFormRequestContentFieldEnding) +func (u *UpdateOrganizationConnectionRequestContent) SetIsSignupEnabled(isSignupEnabled *bool) { + u.IsSignupEnabled = isSignupEnabled + u.require(updateOrganizationConnectionRequestContentFieldIsSignupEnabled) } -// SetStyle sets the Style field and marks it as non-optional; +// SetShowAsButton sets the ShowAsButton field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFormRequestContent) SetStyle(style *FormStyleNullable) { - u.Style = style - u.require(updateFormRequestContentFieldStyle) +func (u *UpdateOrganizationConnectionRequestContent) SetShowAsButton(showAsButton *bool) { + u.ShowAsButton = showAsButton + u.require(updateOrganizationConnectionRequestContentFieldShowAsButton) } var ( - updateUserAuthenticationMethodRequestContentFieldName = big.NewInt(1 << 0) - updateUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod = big.NewInt(1 << 1) + updateFlowRequestContentFieldName = big.NewInt(1 << 0) + updateFlowRequestContentFieldActions = big.NewInt(1 << 1) ) -type UpdateUserAuthenticationMethodRequestContent struct { - // A human-readable label to identify the authentication method. - Name *string `json:"name,omitempty" url:"-"` - PreferredAuthenticationMethod *PreferredAuthenticationMethodEnum `json:"preferred_authentication_method,omitempty" url:"-"` +type UpdateFlowRequestContent struct { + Name *string `json:"name,omitempty" url:"-"` + Actions []*FlowAction `json:"actions,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateUserAuthenticationMethodRequestContent) require(field *big.Int) { +func (u *UpdateFlowRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -10056,356 +9758,738 @@ func (u *UpdateUserAuthenticationMethodRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateUserAuthenticationMethodRequestContent) SetName(name *string) { +func (u *UpdateFlowRequestContent) SetName(name *string) { u.Name = name - u.require(updateUserAuthenticationMethodRequestContentFieldName) + u.require(updateFlowRequestContentFieldName) } -// SetPreferredAuthenticationMethod sets the PreferredAuthenticationMethod field and marks it as non-optional; +// SetActions sets the Actions field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateUserAuthenticationMethodRequestContent) SetPreferredAuthenticationMethod(preferredAuthenticationMethod *PreferredAuthenticationMethodEnum) { - u.PreferredAuthenticationMethod = preferredAuthenticationMethod - u.require(updateUserAuthenticationMethodRequestContentFieldPreferredAuthenticationMethod) +func (u *UpdateFlowRequestContent) SetActions(actions []*FlowAction) { + u.Actions = actions + u.require(updateFlowRequestContentFieldActions) } var ( - updateLogStreamRequestContentFieldName = big.NewInt(1 << 0) - updateLogStreamRequestContentFieldStatus = big.NewInt(1 << 1) - updateLogStreamRequestContentFieldIsPriority = big.NewInt(1 << 2) - updateLogStreamRequestContentFieldFilters = big.NewInt(1 << 3) - updateLogStreamRequestContentFieldPiiConfig = big.NewInt(1 << 4) - updateLogStreamRequestContentFieldSink = big.NewInt(1 << 5) + updateClientGrantRequestContentFieldScope = big.NewInt(1 << 0) + updateClientGrantRequestContentFieldOrganizationUsage = big.NewInt(1 << 1) + updateClientGrantRequestContentFieldAllowAnyOrganization = big.NewInt(1 << 2) + updateClientGrantRequestContentFieldAuthorizationDetailsTypes = big.NewInt(1 << 3) ) -type UpdateLogStreamRequestContent struct { - // log stream name - Name *string `json:"name,omitempty" url:"-"` - Status *LogStreamStatusEnum `json:"status,omitempty" url:"-"` - // True for priority log streams, false for non-priority - IsPriority *bool `json:"isPriority,omitempty" url:"-"` - // Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. - Filters []*LogStreamFilter `json:"filters,omitempty" url:"-"` - PiiConfig *LogStreamPiiConfig `json:"pii_config,omitempty" url:"-"` - Sink *LogStreamSinkPatch `json:"sink,omitempty" url:"-"` +type UpdateClientGrantRequestContent struct { + // Scopes allowed for this client grant. + Scope []string `json:"scope,omitempty" url:"-"` + OrganizationUsage *ClientGrantOrganizationNullableUsageEnum `json:"organization_usage,omitempty" url:"-"` + // Controls allowing any organization to be used with this grant + AllowAnyOrganization *bool `json:"allow_any_organization,omitempty" url:"-"` + // Types of authorization_details allowed for this client grant. Use of this field is subject to the applicable Free Trial terms in Okta’s Master Subscription Agreement. + AuthorizationDetailsTypes []string `json:"authorization_details_types,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateLogStreamRequestContent) require(field *big.Int) { +func (u *UpdateClientGrantRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetScope sets the Scope field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientGrantRequestContent) SetScope(scope []string) { + u.Scope = scope + u.require(updateClientGrantRequestContentFieldScope) +} + +// SetOrganizationUsage sets the OrganizationUsage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientGrantRequestContent) SetOrganizationUsage(organizationUsage *ClientGrantOrganizationNullableUsageEnum) { + u.OrganizationUsage = organizationUsage + u.require(updateClientGrantRequestContentFieldOrganizationUsage) +} + +// SetAllowAnyOrganization sets the AllowAnyOrganization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientGrantRequestContent) SetAllowAnyOrganization(allowAnyOrganization *bool) { + u.AllowAnyOrganization = allowAnyOrganization + u.require(updateClientGrantRequestContentFieldAllowAnyOrganization) +} + +// SetAuthorizationDetailsTypes sets the AuthorizationDetailsTypes field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientGrantRequestContent) SetAuthorizationDetailsTypes(authorizationDetailsTypes []string) { + u.AuthorizationDetailsTypes = authorizationDetailsTypes + u.require(updateClientGrantRequestContentFieldAuthorizationDetailsTypes) +} + +var ( + updateHookRequestContentFieldName = big.NewInt(1 << 0) + updateHookRequestContentFieldScript = big.NewInt(1 << 1) + updateHookRequestContentFieldEnabled = big.NewInt(1 << 2) + updateHookRequestContentFieldDependencies = big.NewInt(1 << 3) +) + +type UpdateHookRequestContent struct { + // Name of this hook. + Name *string `json:"name,omitempty" url:"-"` + // Code to be executed when this hook runs. + Script *string `json:"script,omitempty" url:"-"` + // Whether this hook will be executed (true) or ignored (false). + Enabled *bool `json:"enabled,omitempty" url:"-"` + Dependencies *HookDependencies `json:"dependencies,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateHookRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } -// SetName sets the Name field and marks it as non-optional; +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateHookRequestContent) SetName(name *string) { + u.Name = name + u.require(updateHookRequestContentFieldName) +} + +// SetScript sets the Script field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateHookRequestContent) SetScript(script *string) { + u.Script = script + u.require(updateHookRequestContentFieldScript) +} + +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateHookRequestContent) SetEnabled(enabled *bool) { + u.Enabled = enabled + u.require(updateHookRequestContentFieldEnabled) +} + +// SetDependencies sets the Dependencies field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateHookRequestContent) SetDependencies(dependencies *HookDependencies) { + u.Dependencies = dependencies + u.require(updateHookRequestContentFieldDependencies) +} + +var ( + updateBruteForceSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) + updateBruteForceSettingsRequestContentFieldShields = big.NewInt(1 << 1) + updateBruteForceSettingsRequestContentFieldAllowlist = big.NewInt(1 << 2) + updateBruteForceSettingsRequestContentFieldMode = big.NewInt(1 << 3) + updateBruteForceSettingsRequestContentFieldMaxAttempts = big.NewInt(1 << 4) +) + +type UpdateBruteForceSettingsRequestContent struct { + // Whether or not brute force attack protections are active. + Enabled *bool `json:"enabled,omitempty" url:"-"` + // Action to take when a brute force protection threshold is violated. + // + // Possible values: block, user_notification. + Shields []attackprotection.UpdateBruteForceSettingsRequestContentShieldsItem `json:"shields,omitempty" url:"-"` + // List of trusted IP addresses that will not have attack protection enforced against them. + Allowlist []string `json:"allowlist,omitempty" url:"-"` + // Account Lockout: Determines whether or not IP address is used when counting failed attempts. + // + // Possible values: count_per_identifier_and_ip, count_per_identifier. + Mode *attackprotection.UpdateBruteForceSettingsRequestContentMode `json:"mode,omitempty" url:"-"` + // Maximum number of unsuccessful attempts. + MaxAttempts *int `json:"max_attempts,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateBruteForceSettingsRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBruteForceSettingsRequestContent) SetEnabled(enabled *bool) { + u.Enabled = enabled + u.require(updateBruteForceSettingsRequestContentFieldEnabled) +} + +// SetShields sets the Shields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBruteForceSettingsRequestContent) SetShields(shields []attackprotection.UpdateBruteForceSettingsRequestContentShieldsItem) { + u.Shields = shields + u.require(updateBruteForceSettingsRequestContentFieldShields) +} + +// SetAllowlist sets the Allowlist field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBruteForceSettingsRequestContent) SetAllowlist(allowlist []string) { + u.Allowlist = allowlist + u.require(updateBruteForceSettingsRequestContentFieldAllowlist) +} + +// SetMode sets the Mode field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBruteForceSettingsRequestContent) SetMode(mode *attackprotection.UpdateBruteForceSettingsRequestContentMode) { + u.Mode = mode + u.require(updateBruteForceSettingsRequestContentFieldMode) +} + +// SetMaxAttempts sets the MaxAttempts field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBruteForceSettingsRequestContent) SetMaxAttempts(maxAttempts *int) { + u.MaxAttempts = maxAttempts + u.require(updateBruteForceSettingsRequestContentFieldMaxAttempts) +} + +var ( + updatePhoneTemplateRequestContentFieldContent = big.NewInt(1 << 0) + updatePhoneTemplateRequestContentFieldDisabled = big.NewInt(1 << 1) +) + +type UpdatePhoneTemplateRequestContent struct { + Content *PartialPhoneTemplateContent `json:"content,omitempty" url:"-"` + // Whether the template is enabled (false) or disabled (true). + Disabled *bool `json:"disabled,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdatePhoneTemplateRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetContent sets the Content field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdatePhoneTemplateRequestContent) SetContent(content *PartialPhoneTemplateContent) { + u.Content = content + u.require(updatePhoneTemplateRequestContentFieldContent) +} + +// SetDisabled sets the Disabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdatePhoneTemplateRequestContent) SetDisabled(disabled *bool) { + u.Disabled = disabled + u.require(updatePhoneTemplateRequestContentFieldDisabled) +} + +var ( + updateClientRequestContentFieldName = big.NewInt(1 << 0) + updateClientRequestContentFieldDescription = big.NewInt(1 << 1) + updateClientRequestContentFieldClientSecret = big.NewInt(1 << 2) + updateClientRequestContentFieldLogoURI = big.NewInt(1 << 3) + updateClientRequestContentFieldCallbacks = big.NewInt(1 << 4) + updateClientRequestContentFieldOidcLogout = big.NewInt(1 << 5) + updateClientRequestContentFieldOidcBackchannelLogout = big.NewInt(1 << 6) + updateClientRequestContentFieldSessionTransfer = big.NewInt(1 << 7) + updateClientRequestContentFieldAllowedOrigins = big.NewInt(1 << 8) + updateClientRequestContentFieldWebOrigins = big.NewInt(1 << 9) + updateClientRequestContentFieldGrantTypes = big.NewInt(1 << 10) + updateClientRequestContentFieldClientAliases = big.NewInt(1 << 11) + updateClientRequestContentFieldAllowedClients = big.NewInt(1 << 12) + updateClientRequestContentFieldAllowedLogoutURLs = big.NewInt(1 << 13) + updateClientRequestContentFieldJwtConfiguration = big.NewInt(1 << 14) + updateClientRequestContentFieldEncryptionKey = big.NewInt(1 << 15) + updateClientRequestContentFieldSSO = big.NewInt(1 << 16) + updateClientRequestContentFieldCrossOriginAuthentication = big.NewInt(1 << 17) + updateClientRequestContentFieldCrossOriginLoc = big.NewInt(1 << 18) + updateClientRequestContentFieldSSODisabled = big.NewInt(1 << 19) + updateClientRequestContentFieldCustomLoginPageOn = big.NewInt(1 << 20) + updateClientRequestContentFieldTokenEndpointAuthMethod = big.NewInt(1 << 21) + updateClientRequestContentFieldIsTokenEndpointIPHeaderTrusted = big.NewInt(1 << 22) + updateClientRequestContentFieldAppType = big.NewInt(1 << 23) + updateClientRequestContentFieldIsFirstParty = big.NewInt(1 << 24) + updateClientRequestContentFieldOidcConformant = big.NewInt(1 << 25) + updateClientRequestContentFieldCustomLoginPage = big.NewInt(1 << 26) + updateClientRequestContentFieldCustomLoginPagePreview = big.NewInt(1 << 27) + updateClientRequestContentFieldTokenQuota = big.NewInt(1 << 28) + updateClientRequestContentFieldFormTemplate = big.NewInt(1 << 29) + updateClientRequestContentFieldAddons = big.NewInt(1 << 30) + updateClientRequestContentFieldClientMetadata = big.NewInt(1 << 31) + updateClientRequestContentFieldMobile = big.NewInt(1 << 32) + updateClientRequestContentFieldInitiateLoginURI = big.NewInt(1 << 33) + updateClientRequestContentFieldNativeSocialLogin = big.NewInt(1 << 34) + updateClientRequestContentFieldRefreshToken = big.NewInt(1 << 35) + updateClientRequestContentFieldDefaultOrganization = big.NewInt(1 << 36) + updateClientRequestContentFieldOrganizationUsage = big.NewInt(1 << 37) + updateClientRequestContentFieldOrganizationRequireBehavior = big.NewInt(1 << 38) + updateClientRequestContentFieldOrganizationDiscoveryMethods = big.NewInt(1 << 39) + updateClientRequestContentFieldClientAuthenticationMethods = big.NewInt(1 << 40) + updateClientRequestContentFieldRequirePushedAuthorizationRequests = big.NewInt(1 << 41) + updateClientRequestContentFieldRequireProofOfPossession = big.NewInt(1 << 42) + updateClientRequestContentFieldSignedRequestObject = big.NewInt(1 << 43) + updateClientRequestContentFieldComplianceLevel = big.NewInt(1 << 44) + updateClientRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 45) + updateClientRequestContentFieldParRequestExpiry = big.NewInt(1 << 46) + updateClientRequestContentFieldExpressConfiguration = big.NewInt(1 << 47) + updateClientRequestContentFieldAsyncApprovalNotificationChannels = big.NewInt(1 << 48) +) + +type UpdateClientRequestContent struct { + // The name of the client. Must contain at least one character. Does not allow '<' or '>'. + Name *string `json:"name,omitempty" url:"-"` + // Free text description of the purpose of the Client. (Max character length: 140) + Description *string `json:"description,omitempty" url:"-"` + // The secret used to sign tokens for the client + ClientSecret *string `json:"client_secret,omitempty" url:"-"` + // The URL of the client logo (recommended size: 150x150) + LogoURI *string `json:"logo_uri,omitempty" url:"-"` + // A set of URLs that are valid to call back from Auth0 when authenticating users + Callbacks []string `json:"callbacks,omitempty" url:"-"` + OidcLogout *ClientOidcBackchannelLogoutSettings `json:"oidc_logout,omitempty" url:"-"` + OidcBackchannelLogout *ClientOidcBackchannelLogoutSettings `json:"oidc_backchannel_logout,omitempty" url:"-"` + SessionTransfer *ClientSessionTransferConfiguration `json:"session_transfer,omitempty" url:"-"` + // A set of URLs that represents valid origins for CORS + AllowedOrigins []string `json:"allowed_origins,omitempty" url:"-"` + // A set of URLs that represents valid web origins for use with web message response mode + WebOrigins []string `json:"web_origins,omitempty" url:"-"` + // A set of grant types that the client is authorized to use. Can include `authorization_code`, `implicit`, `refresh_token`, `client_credentials`, `password`, `http://auth0.com/oauth/grant-type/password-realm`, `http://auth0.com/oauth/grant-type/mfa-oob`, `http://auth0.com/oauth/grant-type/mfa-otp`, `http://auth0.com/oauth/grant-type/mfa-recovery-code`, `urn:openid:params:grant-type:ciba`, `urn:ietf:params:oauth:grant-type:device_code`, and `urn:auth0:params:oauth:grant-type:token-exchange:federated-connection-access-token`. + GrantTypes []string `json:"grant_types,omitempty" url:"-"` + // List of audiences for SAML protocol + ClientAliases []string `json:"client_aliases,omitempty" url:"-"` + // Ids of clients that will be allowed to perform delegation requests. Clients that will be allowed to make delegation request. By default, all your clients will be allowed. This field allows you to specify specific clients + AllowedClients []string `json:"allowed_clients,omitempty" url:"-"` + // URLs that are valid to redirect to after logout from Auth0. + AllowedLogoutURLs []string `json:"allowed_logout_urls,omitempty" url:"-"` + JwtConfiguration *ClientJwtConfiguration `json:"jwt_configuration,omitempty" url:"-"` + EncryptionKey *ClientEncryptionKey `json:"encryption_key,omitempty" url:"-"` + // true to use Auth0 instead of the IdP to do Single Sign On, false otherwise (default: false) + SSO *bool `json:"sso,omitempty" url:"-"` + // true if this client can be used to make cross-origin authentication requests, false otherwise if cross origin is disabled + CrossOriginAuthentication *bool `json:"cross_origin_authentication,omitempty" url:"-"` + // URL for the location in your site where the cross origin verification takes place for the cross-origin auth flow when performing Auth in your own domain instead of Auth0 hosted login page. + CrossOriginLoc *string `json:"cross_origin_loc,omitempty" url:"-"` + // true to disable Single Sign On, false otherwise (default: false) + SSODisabled *bool `json:"sso_disabled,omitempty" url:"-"` + // true if the custom login page is to be used, false otherwise. + CustomLoginPageOn *bool `json:"custom_login_page_on,omitempty" url:"-"` + TokenEndpointAuthMethod *ClientTokenEndpointAuthMethodOrNullEnum `json:"token_endpoint_auth_method,omitempty" url:"-"` + // If true, trust that the IP specified in the `auth0-forwarded-for` header is the end-user's IP for brute-force-protection on token endpoint. + IsTokenEndpointIPHeaderTrusted *bool `json:"is_token_endpoint_ip_header_trusted,omitempty" url:"-"` + AppType *ClientAppTypeEnum `json:"app_type,omitempty" url:"-"` + // Whether this client a first party client or not + IsFirstParty *bool `json:"is_first_party,omitempty" url:"-"` + // Whether this client will conform to strict OIDC specifications + OidcConformant *bool `json:"oidc_conformant,omitempty" url:"-"` + // The content (HTML, CSS, JS) of the custom login page + CustomLoginPage *string `json:"custom_login_page,omitempty" url:"-"` + CustomLoginPagePreview *string `json:"custom_login_page_preview,omitempty" url:"-"` + TokenQuota *UpdateTokenQuota `json:"token_quota,omitempty" url:"-"` + // Form template for WS-Federation protocol + FormTemplate *string `json:"form_template,omitempty" url:"-"` + Addons *ClientAddons `json:"addons,omitempty" url:"-"` + ClientMetadata *ClientMetadata `json:"client_metadata,omitempty" url:"-"` + Mobile *ClientMobile `json:"mobile,omitempty" url:"-"` + // Initiate login uri, must be https + InitiateLoginURI *string `json:"initiate_login_uri,omitempty" url:"-"` + NativeSocialLogin *NativeSocialLogin `json:"native_social_login,omitempty" url:"-"` + RefreshToken *ClientRefreshTokenConfiguration `json:"refresh_token,omitempty" url:"-"` + DefaultOrganization *ClientDefaultOrganization `json:"default_organization,omitempty" url:"-"` + OrganizationUsage *ClientOrganizationUsagePatchEnum `json:"organization_usage,omitempty" url:"-"` + OrganizationRequireBehavior *ClientOrganizationRequireBehaviorPatchEnum `json:"organization_require_behavior,omitempty" url:"-"` + // Defines the available methods for organization discovery during the `pre_login_prompt`. Users can discover their organization either by `email`, `organization_name` or both. + OrganizationDiscoveryMethods []ClientOrganizationDiscoveryEnum `json:"organization_discovery_methods,omitempty" url:"-"` + ClientAuthenticationMethods *ClientAuthenticationMethod `json:"client_authentication_methods,omitempty" url:"-"` + // Makes the use of Pushed Authorization Requests mandatory for this client + RequirePushedAuthorizationRequests *bool `json:"require_pushed_authorization_requests,omitempty" url:"-"` + // Makes the use of Proof-of-Possession mandatory for this client + RequireProofOfPossession *bool `json:"require_proof_of_possession,omitempty" url:"-"` + SignedRequestObject *ClientSignedRequestObjectWithCredentialID `json:"signed_request_object,omitempty" url:"-"` + ComplianceLevel *ClientComplianceLevelEnum `json:"compliance_level,omitempty" url:"-"` + // Controls whether a confirmation prompt is shown during login flows when the redirect URI uses non-verifiable callback URIs (for example, a custom URI schema such as `myapp://`, or `localhost`). + // If set to true, a confirmation prompt will not be shown. We recommend that this is set to false for improved protection from malicious apps. + // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. + SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"-"` + // Specifies how long, in seconds, a Pushed Authorization Request URI remains valid + ParRequestExpiry *int `json:"par_request_expiry,omitempty" url:"-"` + ExpressConfiguration *ExpressConfigurationOrNull `json:"express_configuration,omitempty" url:"-"` + AsyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPatchConfiguration `json:"async_approval_notification_channels,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateClientRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetName(name *string) { + u.Name = name + u.require(updateClientRequestContentFieldName) +} + +// SetDescription sets the Description field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetDescription(description *string) { + u.Description = description + u.require(updateClientRequestContentFieldDescription) +} + +// SetClientSecret sets the ClientSecret field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetClientSecret(clientSecret *string) { + u.ClientSecret = clientSecret + u.require(updateClientRequestContentFieldClientSecret) +} + +// SetLogoURI sets the LogoURI field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetLogoURI(logoURI *string) { + u.LogoURI = logoURI + u.require(updateClientRequestContentFieldLogoURI) +} + +// SetCallbacks sets the Callbacks field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetCallbacks(callbacks []string) { + u.Callbacks = callbacks + u.require(updateClientRequestContentFieldCallbacks) +} + +// SetOidcLogout sets the OidcLogout field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetOidcLogout(oidcLogout *ClientOidcBackchannelLogoutSettings) { + u.OidcLogout = oidcLogout + u.require(updateClientRequestContentFieldOidcLogout) +} + +// SetOidcBackchannelLogout sets the OidcBackchannelLogout field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetOidcBackchannelLogout(oidcBackchannelLogout *ClientOidcBackchannelLogoutSettings) { + u.OidcBackchannelLogout = oidcBackchannelLogout + u.require(updateClientRequestContentFieldOidcBackchannelLogout) +} + +// SetSessionTransfer sets the SessionTransfer field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetSessionTransfer(sessionTransfer *ClientSessionTransferConfiguration) { + u.SessionTransfer = sessionTransfer + u.require(updateClientRequestContentFieldSessionTransfer) +} + +// SetAllowedOrigins sets the AllowedOrigins field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetAllowedOrigins(allowedOrigins []string) { + u.AllowedOrigins = allowedOrigins + u.require(updateClientRequestContentFieldAllowedOrigins) +} + +// SetWebOrigins sets the WebOrigins field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateLogStreamRequestContent) SetName(name *string) { - u.Name = name - u.require(updateLogStreamRequestContentFieldName) +func (u *UpdateClientRequestContent) SetWebOrigins(webOrigins []string) { + u.WebOrigins = webOrigins + u.require(updateClientRequestContentFieldWebOrigins) } -// SetStatus sets the Status field and marks it as non-optional; +// SetGrantTypes sets the GrantTypes field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateLogStreamRequestContent) SetStatus(status *LogStreamStatusEnum) { - u.Status = status - u.require(updateLogStreamRequestContentFieldStatus) +func (u *UpdateClientRequestContent) SetGrantTypes(grantTypes []string) { + u.GrantTypes = grantTypes + u.require(updateClientRequestContentFieldGrantTypes) } -// SetIsPriority sets the IsPriority field and marks it as non-optional; +// SetClientAliases sets the ClientAliases field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateLogStreamRequestContent) SetIsPriority(isPriority *bool) { - u.IsPriority = isPriority - u.require(updateLogStreamRequestContentFieldIsPriority) +func (u *UpdateClientRequestContent) SetClientAliases(clientAliases []string) { + u.ClientAliases = clientAliases + u.require(updateClientRequestContentFieldClientAliases) } -// SetFilters sets the Filters field and marks it as non-optional; +// SetAllowedClients sets the AllowedClients field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateLogStreamRequestContent) SetFilters(filters []*LogStreamFilter) { - u.Filters = filters - u.require(updateLogStreamRequestContentFieldFilters) +func (u *UpdateClientRequestContent) SetAllowedClients(allowedClients []string) { + u.AllowedClients = allowedClients + u.require(updateClientRequestContentFieldAllowedClients) } -// SetPiiConfig sets the PiiConfig field and marks it as non-optional; +// SetAllowedLogoutURLs sets the AllowedLogoutURLs field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateLogStreamRequestContent) SetPiiConfig(piiConfig *LogStreamPiiConfig) { - u.PiiConfig = piiConfig - u.require(updateLogStreamRequestContentFieldPiiConfig) +func (u *UpdateClientRequestContent) SetAllowedLogoutURLs(allowedLogoutURLs []string) { + u.AllowedLogoutURLs = allowedLogoutURLs + u.require(updateClientRequestContentFieldAllowedLogoutURLs) } -// SetSink sets the Sink field and marks it as non-optional; +// SetJwtConfiguration sets the JwtConfiguration field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateLogStreamRequestContent) SetSink(sink *LogStreamSinkPatch) { - u.Sink = sink - u.require(updateLogStreamRequestContentFieldSink) +func (u *UpdateClientRequestContent) SetJwtConfiguration(jwtConfiguration *ClientJwtConfiguration) { + u.JwtConfiguration = jwtConfiguration + u.require(updateClientRequestContentFieldJwtConfiguration) } -var ( - updateRoleRequestContentFieldName = big.NewInt(1 << 0) - updateRoleRequestContentFieldDescription = big.NewInt(1 << 1) -) - -type UpdateRoleRequestContent struct { - // Name of this role. - Name *string `json:"name,omitempty" url:"-"` - // Description of this role. - Description *string `json:"description,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetEncryptionKey sets the EncryptionKey field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetEncryptionKey(encryptionKey *ClientEncryptionKey) { + u.EncryptionKey = encryptionKey + u.require(updateClientRequestContentFieldEncryptionKey) } -func (u *UpdateRoleRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetSSO sets the SSO field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetSSO(sso *bool) { + u.SSO = sso + u.require(updateClientRequestContentFieldSSO) } -// SetName sets the Name field and marks it as non-optional; +// SetCrossOriginAuthentication sets the CrossOriginAuthentication field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRoleRequestContent) SetName(name *string) { - u.Name = name - u.require(updateRoleRequestContentFieldName) +func (u *UpdateClientRequestContent) SetCrossOriginAuthentication(crossOriginAuthentication *bool) { + u.CrossOriginAuthentication = crossOriginAuthentication + u.require(updateClientRequestContentFieldCrossOriginAuthentication) } -// SetDescription sets the Description field and marks it as non-optional; +// SetCrossOriginLoc sets the CrossOriginLoc field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRoleRequestContent) SetDescription(description *string) { - u.Description = description - u.require(updateRoleRequestContentFieldDescription) +func (u *UpdateClientRequestContent) SetCrossOriginLoc(crossOriginLoc *string) { + u.CrossOriginLoc = crossOriginLoc + u.require(updateClientRequestContentFieldCrossOriginLoc) } -var ( - updatePhoneTemplateRequestContentFieldContent = big.NewInt(1 << 0) - updatePhoneTemplateRequestContentFieldDisabled = big.NewInt(1 << 1) -) - -type UpdatePhoneTemplateRequestContent struct { - Content *PartialPhoneTemplateContent `json:"content,omitempty" url:"-"` - // Whether the template is enabled (false) or disabled (true). - Disabled *bool `json:"disabled,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetSSODisabled sets the SSODisabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetSSODisabled(ssoDisabled *bool) { + u.SSODisabled = ssoDisabled + u.require(updateClientRequestContentFieldSSODisabled) } -func (u *UpdatePhoneTemplateRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetCustomLoginPageOn sets the CustomLoginPageOn field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetCustomLoginPageOn(customLoginPageOn *bool) { + u.CustomLoginPageOn = customLoginPageOn + u.require(updateClientRequestContentFieldCustomLoginPageOn) } -// SetContent sets the Content field and marks it as non-optional; +// SetTokenEndpointAuthMethod sets the TokenEndpointAuthMethod field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdatePhoneTemplateRequestContent) SetContent(content *PartialPhoneTemplateContent) { - u.Content = content - u.require(updatePhoneTemplateRequestContentFieldContent) +func (u *UpdateClientRequestContent) SetTokenEndpointAuthMethod(tokenEndpointAuthMethod *ClientTokenEndpointAuthMethodOrNullEnum) { + u.TokenEndpointAuthMethod = tokenEndpointAuthMethod + u.require(updateClientRequestContentFieldTokenEndpointAuthMethod) } -// SetDisabled sets the Disabled field and marks it as non-optional; +// SetIsTokenEndpointIPHeaderTrusted sets the IsTokenEndpointIPHeaderTrusted field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdatePhoneTemplateRequestContent) SetDisabled(disabled *bool) { - u.Disabled = disabled - u.require(updatePhoneTemplateRequestContentFieldDisabled) +func (u *UpdateClientRequestContent) SetIsTokenEndpointIPHeaderTrusted(isTokenEndpointIPHeaderTrusted *bool) { + u.IsTokenEndpointIPHeaderTrusted = isTokenEndpointIPHeaderTrusted + u.require(updateClientRequestContentFieldIsTokenEndpointIPHeaderTrusted) } -var ( - patchClientCredentialRequestContentFieldExpiresAt = big.NewInt(1 << 0) -) - -type PatchClientCredentialRequestContent struct { - // The ISO 8601 formatted date representing the expiration of the credential. - ExpiresAt *time.Time `json:"expires_at,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetAppType sets the AppType field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetAppType(appType *ClientAppTypeEnum) { + u.AppType = appType + u.require(updateClientRequestContentFieldAppType) } -func (p *PatchClientCredentialRequestContent) require(field *big.Int) { - if p.explicitFields == nil { - p.explicitFields = big.NewInt(0) - } - p.explicitFields.Or(p.explicitFields, field) +// SetIsFirstParty sets the IsFirstParty field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetIsFirstParty(isFirstParty *bool) { + u.IsFirstParty = isFirstParty + u.require(updateClientRequestContentFieldIsFirstParty) } -// SetExpiresAt sets the ExpiresAt field and marks it as non-optional; +// SetOidcConformant sets the OidcConformant field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (p *PatchClientCredentialRequestContent) SetExpiresAt(expiresAt *time.Time) { - p.ExpiresAt = expiresAt - p.require(patchClientCredentialRequestContentFieldExpiresAt) +func (u *UpdateClientRequestContent) SetOidcConformant(oidcConformant *bool) { + u.OidcConformant = oidcConformant + u.require(updateClientRequestContentFieldOidcConformant) } -func (p *PatchClientCredentialRequestContent) UnmarshalJSON(data []byte) error { - type unmarshaler PatchClientCredentialRequestContent - var body unmarshaler - if err := json.Unmarshal(data, &body); err != nil { - return err - } - *p = PatchClientCredentialRequestContent(body) - return nil +// SetCustomLoginPage sets the CustomLoginPage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetCustomLoginPage(customLoginPage *string) { + u.CustomLoginPage = customLoginPage + u.require(updateClientRequestContentFieldCustomLoginPage) } -func (p *PatchClientCredentialRequestContent) MarshalJSON() ([]byte, error) { - type embed PatchClientCredentialRequestContent - var marshaler = struct { - embed - ExpiresAt *internal.DateTime `json:"expires_at,omitempty"` - }{ - embed: embed(*p), - ExpiresAt: internal.NewOptionalDateTime(p.ExpiresAt), - } - explicitMarshaler := internal.HandleExplicitFields(marshaler, p.explicitFields) - return json.Marshal(explicitMarshaler) +// SetCustomLoginPagePreview sets the CustomLoginPagePreview field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetCustomLoginPagePreview(customLoginPagePreview *string) { + u.CustomLoginPagePreview = customLoginPagePreview + u.require(updateClientRequestContentFieldCustomLoginPagePreview) } -var ( - updateSessionRequestContentFieldSessionMetadata = big.NewInt(1 << 0) -) +// SetTokenQuota sets the TokenQuota field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetTokenQuota(tokenQuota *UpdateTokenQuota) { + u.TokenQuota = tokenQuota + u.require(updateClientRequestContentFieldTokenQuota) +} -type UpdateSessionRequestContent struct { - SessionMetadata *SessionMetadata `json:"session_metadata,omitempty" url:"-"` +// SetFormTemplate sets the FormTemplate field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetFormTemplate(formTemplate *string) { + u.FormTemplate = formTemplate + u.require(updateClientRequestContentFieldFormTemplate) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetAddons sets the Addons field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetAddons(addons *ClientAddons) { + u.Addons = addons + u.require(updateClientRequestContentFieldAddons) } -func (u *UpdateSessionRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetClientMetadata sets the ClientMetadata field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetClientMetadata(clientMetadata *ClientMetadata) { + u.ClientMetadata = clientMetadata + u.require(updateClientRequestContentFieldClientMetadata) } -// SetSessionMetadata sets the SessionMetadata field and marks it as non-optional; +// SetMobile sets the Mobile field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateSessionRequestContent) SetSessionMetadata(sessionMetadata *SessionMetadata) { - u.SessionMetadata = sessionMetadata - u.require(updateSessionRequestContentFieldSessionMetadata) +func (u *UpdateClientRequestContent) SetMobile(mobile *ClientMobile) { + u.Mobile = mobile + u.require(updateClientRequestContentFieldMobile) } -var ( - updateFlowRequestContentFieldName = big.NewInt(1 << 0) - updateFlowRequestContentFieldActions = big.NewInt(1 << 1) -) +// SetInitiateLoginURI sets the InitiateLoginURI field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetInitiateLoginURI(initiateLoginURI *string) { + u.InitiateLoginURI = initiateLoginURI + u.require(updateClientRequestContentFieldInitiateLoginURI) +} -type UpdateFlowRequestContent struct { - Name *string `json:"name,omitempty" url:"-"` - Actions []*FlowAction `json:"actions,omitempty" url:"-"` +// SetNativeSocialLogin sets the NativeSocialLogin field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetNativeSocialLogin(nativeSocialLogin *NativeSocialLogin) { + u.NativeSocialLogin = nativeSocialLogin + u.require(updateClientRequestContentFieldNativeSocialLogin) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetRefreshToken sets the RefreshToken field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetRefreshToken(refreshToken *ClientRefreshTokenConfiguration) { + u.RefreshToken = refreshToken + u.require(updateClientRequestContentFieldRefreshToken) } -func (u *UpdateFlowRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetDefaultOrganization sets the DefaultOrganization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetDefaultOrganization(defaultOrganization *ClientDefaultOrganization) { + u.DefaultOrganization = defaultOrganization + u.require(updateClientRequestContentFieldDefaultOrganization) } -// SetName sets the Name field and marks it as non-optional; +// SetOrganizationUsage sets the OrganizationUsage field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFlowRequestContent) SetName(name *string) { - u.Name = name - u.require(updateFlowRequestContentFieldName) +func (u *UpdateClientRequestContent) SetOrganizationUsage(organizationUsage *ClientOrganizationUsagePatchEnum) { + u.OrganizationUsage = organizationUsage + u.require(updateClientRequestContentFieldOrganizationUsage) } -// SetActions sets the Actions field and marks it as non-optional; +// SetOrganizationRequireBehavior sets the OrganizationRequireBehavior field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateFlowRequestContent) SetActions(actions []*FlowAction) { - u.Actions = actions - u.require(updateFlowRequestContentFieldActions) +func (u *UpdateClientRequestContent) SetOrganizationRequireBehavior(organizationRequireBehavior *ClientOrganizationRequireBehaviorPatchEnum) { + u.OrganizationRequireBehavior = organizationRequireBehavior + u.require(updateClientRequestContentFieldOrganizationRequireBehavior) } -var ( - updateBotDetectionSettingsRequestContentFieldBotDetectionLevel = big.NewInt(1 << 0) - updateBotDetectionSettingsRequestContentFieldChallengePasswordPolicy = big.NewInt(1 << 1) - updateBotDetectionSettingsRequestContentFieldChallengePasswordlessPolicy = big.NewInt(1 << 2) - updateBotDetectionSettingsRequestContentFieldChallengePasswordResetPolicy = big.NewInt(1 << 3) - updateBotDetectionSettingsRequestContentFieldAllowlist = big.NewInt(1 << 4) - updateBotDetectionSettingsRequestContentFieldMonitoringModeEnabled = big.NewInt(1 << 5) -) +// SetOrganizationDiscoveryMethods sets the OrganizationDiscoveryMethods field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetOrganizationDiscoveryMethods(organizationDiscoveryMethods []ClientOrganizationDiscoveryEnum) { + u.OrganizationDiscoveryMethods = organizationDiscoveryMethods + u.require(updateClientRequestContentFieldOrganizationDiscoveryMethods) +} -type UpdateBotDetectionSettingsRequestContent struct { - BotDetectionLevel *BotDetectionLevelEnum `json:"bot_detection_level,omitempty" url:"-"` - ChallengePasswordPolicy *BotDetectionChallengePolicyPasswordFlowEnum `json:"challenge_password_policy,omitempty" url:"-"` - ChallengePasswordlessPolicy *BotDetectionChallengePolicyPasswordlessFlowEnum `json:"challenge_passwordless_policy,omitempty" url:"-"` - ChallengePasswordResetPolicy *BotDetectionChallengePolicyPasswordResetFlowEnum `json:"challenge_password_reset_policy,omitempty" url:"-"` - Allowlist *BotDetectionAllowlist `json:"allowlist,omitempty" url:"-"` - MonitoringModeEnabled *BotDetectionMonitoringModeEnabled `json:"monitoring_mode_enabled,omitempty" url:"-"` +// SetClientAuthenticationMethods sets the ClientAuthenticationMethods field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetClientAuthenticationMethods(clientAuthenticationMethods *ClientAuthenticationMethod) { + u.ClientAuthenticationMethods = clientAuthenticationMethods + u.require(updateClientRequestContentFieldClientAuthenticationMethods) +} - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` +// SetRequirePushedAuthorizationRequests sets the RequirePushedAuthorizationRequests field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetRequirePushedAuthorizationRequests(requirePushedAuthorizationRequests *bool) { + u.RequirePushedAuthorizationRequests = requirePushedAuthorizationRequests + u.require(updateClientRequestContentFieldRequirePushedAuthorizationRequests) } -func (u *UpdateBotDetectionSettingsRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) +// SetRequireProofOfPossession sets the RequireProofOfPossession field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateClientRequestContent) SetRequireProofOfPossession(requireProofOfPossession *bool) { + u.RequireProofOfPossession = requireProofOfPossession + u.require(updateClientRequestContentFieldRequireProofOfPossession) } -// SetBotDetectionLevel sets the BotDetectionLevel field and marks it as non-optional; +// SetSignedRequestObject sets the SignedRequestObject field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBotDetectionSettingsRequestContent) SetBotDetectionLevel(botDetectionLevel *BotDetectionLevelEnum) { - u.BotDetectionLevel = botDetectionLevel - u.require(updateBotDetectionSettingsRequestContentFieldBotDetectionLevel) +func (u *UpdateClientRequestContent) SetSignedRequestObject(signedRequestObject *ClientSignedRequestObjectWithCredentialID) { + u.SignedRequestObject = signedRequestObject + u.require(updateClientRequestContentFieldSignedRequestObject) } -// SetChallengePasswordPolicy sets the ChallengePasswordPolicy field and marks it as non-optional; +// SetComplianceLevel sets the ComplianceLevel field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBotDetectionSettingsRequestContent) SetChallengePasswordPolicy(challengePasswordPolicy *BotDetectionChallengePolicyPasswordFlowEnum) { - u.ChallengePasswordPolicy = challengePasswordPolicy - u.require(updateBotDetectionSettingsRequestContentFieldChallengePasswordPolicy) +func (u *UpdateClientRequestContent) SetComplianceLevel(complianceLevel *ClientComplianceLevelEnum) { + u.ComplianceLevel = complianceLevel + u.require(updateClientRequestContentFieldComplianceLevel) } -// SetChallengePasswordlessPolicy sets the ChallengePasswordlessPolicy field and marks it as non-optional; +// SetSkipNonVerifiableCallbackURIConfirmationPrompt sets the SkipNonVerifiableCallbackURIConfirmationPrompt field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBotDetectionSettingsRequestContent) SetChallengePasswordlessPolicy(challengePasswordlessPolicy *BotDetectionChallengePolicyPasswordlessFlowEnum) { - u.ChallengePasswordlessPolicy = challengePasswordlessPolicy - u.require(updateBotDetectionSettingsRequestContentFieldChallengePasswordlessPolicy) +func (u *UpdateClientRequestContent) SetSkipNonVerifiableCallbackURIConfirmationPrompt(skipNonVerifiableCallbackURIConfirmationPrompt *bool) { + u.SkipNonVerifiableCallbackURIConfirmationPrompt = skipNonVerifiableCallbackURIConfirmationPrompt + u.require(updateClientRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt) } -// SetChallengePasswordResetPolicy sets the ChallengePasswordResetPolicy field and marks it as non-optional; +// SetParRequestExpiry sets the ParRequestExpiry field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBotDetectionSettingsRequestContent) SetChallengePasswordResetPolicy(challengePasswordResetPolicy *BotDetectionChallengePolicyPasswordResetFlowEnum) { - u.ChallengePasswordResetPolicy = challengePasswordResetPolicy - u.require(updateBotDetectionSettingsRequestContentFieldChallengePasswordResetPolicy) +func (u *UpdateClientRequestContent) SetParRequestExpiry(parRequestExpiry *int) { + u.ParRequestExpiry = parRequestExpiry + u.require(updateClientRequestContentFieldParRequestExpiry) } -// SetAllowlist sets the Allowlist field and marks it as non-optional; +// SetExpressConfiguration sets the ExpressConfiguration field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBotDetectionSettingsRequestContent) SetAllowlist(allowlist *BotDetectionAllowlist) { - u.Allowlist = allowlist - u.require(updateBotDetectionSettingsRequestContentFieldAllowlist) +func (u *UpdateClientRequestContent) SetExpressConfiguration(expressConfiguration *ExpressConfigurationOrNull) { + u.ExpressConfiguration = expressConfiguration + u.require(updateClientRequestContentFieldExpressConfiguration) } -// SetMonitoringModeEnabled sets the MonitoringModeEnabled field and marks it as non-optional; +// SetAsyncApprovalNotificationChannels sets the AsyncApprovalNotificationChannels field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateBotDetectionSettingsRequestContent) SetMonitoringModeEnabled(monitoringModeEnabled *BotDetectionMonitoringModeEnabled) { - u.MonitoringModeEnabled = monitoringModeEnabled - u.require(updateBotDetectionSettingsRequestContentFieldMonitoringModeEnabled) +func (u *UpdateClientRequestContent) SetAsyncApprovalNotificationChannels(asyncApprovalNotificationChannels *ClientAsyncApprovalNotificationsChannelsAPIPatchConfiguration) { + u.AsyncApprovalNotificationChannels = asyncApprovalNotificationChannels + u.require(updateClientRequestContentFieldAsyncApprovalNotificationChannels) } var ( - updateUserAttributeProfileRequestContentFieldName = big.NewInt(1 << 0) - updateUserAttributeProfileRequestContentFieldUserID = big.NewInt(1 << 1) - updateUserAttributeProfileRequestContentFieldUserAttributes = big.NewInt(1 << 2) + updateBrandingPhoneProviderRequestContentFieldName = big.NewInt(1 << 0) + updateBrandingPhoneProviderRequestContentFieldDisabled = big.NewInt(1 << 1) + updateBrandingPhoneProviderRequestContentFieldCredentials = big.NewInt(1 << 2) + updateBrandingPhoneProviderRequestContentFieldConfiguration = big.NewInt(1 << 3) ) -type UpdateUserAttributeProfileRequestContent struct { - Name *UserAttributeProfileName `json:"name,omitempty" url:"-"` - UserID *UserAttributeProfilePatchUserID `json:"user_id,omitempty" url:"-"` - UserAttributes *UserAttributeProfileUserAttributes `json:"user_attributes,omitempty" url:"-"` +type UpdateBrandingPhoneProviderRequestContent struct { + Name *PhoneProviderNameEnum `json:"name,omitempty" url:"-"` + // Whether the provider is enabled (false) or disabled (true). + Disabled *bool `json:"disabled,omitempty" url:"-"` + Credentials *PhoneProviderCredentials `json:"credentials,omitempty" url:"-"` + Configuration *PhoneProviderConfiguration `json:"configuration,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateUserAttributeProfileRequestContent) require(field *big.Int) { +func (u *UpdateBrandingPhoneProviderRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } @@ -10414,23 +10498,30 @@ func (u *UpdateUserAttributeProfileRequestContent) require(field *big.Int) { // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateUserAttributeProfileRequestContent) SetName(name *UserAttributeProfileName) { +func (u *UpdateBrandingPhoneProviderRequestContent) SetName(name *PhoneProviderNameEnum) { u.Name = name - u.require(updateUserAttributeProfileRequestContentFieldName) + u.require(updateBrandingPhoneProviderRequestContentFieldName) } -// SetUserID sets the UserID field and marks it as non-optional; +// SetDisabled sets the Disabled field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateUserAttributeProfileRequestContent) SetUserID(userID *UserAttributeProfilePatchUserID) { - u.UserID = userID - u.require(updateUserAttributeProfileRequestContentFieldUserID) +func (u *UpdateBrandingPhoneProviderRequestContent) SetDisabled(disabled *bool) { + u.Disabled = disabled + u.require(updateBrandingPhoneProviderRequestContentFieldDisabled) } -// SetUserAttributes sets the UserAttributes field and marks it as non-optional; +// SetCredentials sets the Credentials field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateUserAttributeProfileRequestContent) SetUserAttributes(userAttributes *UserAttributeProfileUserAttributes) { - u.UserAttributes = userAttributes - u.require(updateUserAttributeProfileRequestContentFieldUserAttributes) +func (u *UpdateBrandingPhoneProviderRequestContent) SetCredentials(credentials *PhoneProviderCredentials) { + u.Credentials = credentials + u.require(updateBrandingPhoneProviderRequestContentFieldCredentials) +} + +// SetConfiguration sets the Configuration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBrandingPhoneProviderRequestContent) SetConfiguration(configuration *PhoneProviderConfiguration) { + u.Configuration = configuration + u.require(updateBrandingPhoneProviderRequestContentFieldConfiguration) } var ( @@ -10465,6 +10556,7 @@ var ( updateTenantSettingsRequestContentFieldPushedAuthorizationRequestsSupported = big.NewInt(1 << 28) updateTenantSettingsRequestContentFieldAuthorizationResponseIssParameterSupported = big.NewInt(1 << 29) updateTenantSettingsRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 30) + updateTenantSettingsRequestContentFieldResourceParameterProfile = big.NewInt(1 << 31) ) type UpdateTenantSettingsRequestContent struct { @@ -10521,7 +10613,8 @@ type UpdateTenantSettingsRequestContent struct { // Controls whether a confirmation prompt is shown during login flows when the redirect URI uses non-verifiable callback URIs (for example, a custom URI schema such as `myapp://`, or `localhost`). // If set to true, a confirmation prompt will not be shown. We recommend that this is set to false for improved protection from malicious apps. // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. - SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"-"` + SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"-"` + ResourceParameterProfile *TenantSettingsResourceParameterProfile `json:"resource_parameter_profile,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` @@ -10740,95 +10833,22 @@ func (u *UpdateTenantSettingsRequestContent) SetPushedAuthorizationRequestsSuppo // SetAuthorizationResponseIssParameterSupported sets the AuthorizationResponseIssParameterSupported field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. func (u *UpdateTenantSettingsRequestContent) SetAuthorizationResponseIssParameterSupported(authorizationResponseIssParameterSupported *bool) { - u.AuthorizationResponseIssParameterSupported = authorizationResponseIssParameterSupported - u.require(updateTenantSettingsRequestContentFieldAuthorizationResponseIssParameterSupported) -} - -// SetSkipNonVerifiableCallbackURIConfirmationPrompt sets the SkipNonVerifiableCallbackURIConfirmationPrompt field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateTenantSettingsRequestContent) SetSkipNonVerifiableCallbackURIConfirmationPrompt(skipNonVerifiableCallbackURIConfirmationPrompt *bool) { - u.SkipNonVerifiableCallbackURIConfirmationPrompt = skipNonVerifiableCallbackURIConfirmationPrompt - u.require(updateTenantSettingsRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt) -} - -var ( - updateEventStreamRequestContentFieldName = big.NewInt(1 << 0) - updateEventStreamRequestContentFieldSubscriptions = big.NewInt(1 << 1) - updateEventStreamRequestContentFieldDestination = big.NewInt(1 << 2) - updateEventStreamRequestContentFieldStatus = big.NewInt(1 << 3) -) - -type UpdateEventStreamRequestContent struct { - // Name of the event stream. - Name *string `json:"name,omitempty" url:"-"` - // List of event types subscribed to in this stream. - Subscriptions []*EventStreamSubscription `json:"subscriptions,omitempty" url:"-"` - Destination *EventStreamDestinationPatch `json:"destination,omitempty" url:"-"` - Status *EventStreamStatusEnum `json:"status,omitempty" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (u *UpdateEventStreamRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) -} - -// SetName sets the Name field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEventStreamRequestContent) SetName(name *string) { - u.Name = name - u.require(updateEventStreamRequestContentFieldName) -} - -// SetSubscriptions sets the Subscriptions field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEventStreamRequestContent) SetSubscriptions(subscriptions []*EventStreamSubscription) { - u.Subscriptions = subscriptions - u.require(updateEventStreamRequestContentFieldSubscriptions) -} - -// SetDestination sets the Destination field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEventStreamRequestContent) SetDestination(destination *EventStreamDestinationPatch) { - u.Destination = destination - u.require(updateEventStreamRequestContentFieldDestination) -} - -// SetStatus sets the Status field and marks it as non-optional; -// this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateEventStreamRequestContent) SetStatus(status *EventStreamStatusEnum) { - u.Status = status - u.require(updateEventStreamRequestContentFieldStatus) -} - -var ( - updateRiskAssessmentsSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) -) - -type UpdateRiskAssessmentsSettingsRequestContent struct { - // Whether or not risk assessment is enabled. - Enabled bool `json:"enabled" url:"-"` - - // Private bitmask of fields set to an explicit value and therefore not to be omitted - explicitFields *big.Int `json:"-" url:"-"` -} - -func (u *UpdateRiskAssessmentsSettingsRequestContent) require(field *big.Int) { - if u.explicitFields == nil { - u.explicitFields = big.NewInt(0) - } - u.explicitFields.Or(u.explicitFields, field) + u.AuthorizationResponseIssParameterSupported = authorizationResponseIssParameterSupported + u.require(updateTenantSettingsRequestContentFieldAuthorizationResponseIssParameterSupported) } -// SetEnabled sets the Enabled field and marks it as non-optional; +// SetSkipNonVerifiableCallbackURIConfirmationPrompt sets the SkipNonVerifiableCallbackURIConfirmationPrompt field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateRiskAssessmentsSettingsRequestContent) SetEnabled(enabled bool) { - u.Enabled = enabled - u.require(updateRiskAssessmentsSettingsRequestContentFieldEnabled) +func (u *UpdateTenantSettingsRequestContent) SetSkipNonVerifiableCallbackURIConfirmationPrompt(skipNonVerifiableCallbackURIConfirmationPrompt *bool) { + u.SkipNonVerifiableCallbackURIConfirmationPrompt = skipNonVerifiableCallbackURIConfirmationPrompt + u.require(updateTenantSettingsRequestContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt) +} + +// SetResourceParameterProfile sets the ResourceParameterProfile field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateTenantSettingsRequestContent) SetResourceParameterProfile(resourceParameterProfile *TenantSettingsResourceParameterProfile) { + u.ResourceParameterProfile = resourceParameterProfile + u.require(updateTenantSettingsRequestContentFieldResourceParameterProfile) } var ( @@ -11026,66 +11046,249 @@ func (u *UpdateUserRequestContent) SetUsername(username *string) { } var ( - updateOrganizationRequestContentFieldDisplayName = big.NewInt(1 << 0) - updateOrganizationRequestContentFieldName = big.NewInt(1 << 1) - updateOrganizationRequestContentFieldBranding = big.NewInt(1 << 2) - updateOrganizationRequestContentFieldMetadata = big.NewInt(1 << 3) - updateOrganizationRequestContentFieldTokenQuota = big.NewInt(1 << 4) + updateSuspiciousIPThrottlingSettingsRequestContentFieldEnabled = big.NewInt(1 << 0) + updateSuspiciousIPThrottlingSettingsRequestContentFieldShields = big.NewInt(1 << 1) + updateSuspiciousIPThrottlingSettingsRequestContentFieldAllowlist = big.NewInt(1 << 2) + updateSuspiciousIPThrottlingSettingsRequestContentFieldStage = big.NewInt(1 << 3) ) -type UpdateOrganizationRequestContent struct { - // Friendly name of this organization. - DisplayName *string `json:"display_name,omitempty" url:"-"` - // The name of this organization. - Name *string `json:"name,omitempty" url:"-"` - Branding *OrganizationBranding `json:"branding,omitempty" url:"-"` - Metadata *OrganizationMetadata `json:"metadata,omitempty" url:"-"` - TokenQuota *UpdateTokenQuota `json:"token_quota,omitempty" url:"-"` +type UpdateSuspiciousIPThrottlingSettingsRequestContent struct { + // Whether or not suspicious IP throttling attack protections are active. + Enabled *bool `json:"enabled,omitempty" url:"-"` + // Action to take when a suspicious IP throttling threshold is violated. + // + // Possible values: block, admin_notification. + Shields []SuspiciousIPThrottlingShieldsEnum `json:"shields,omitempty" url:"-"` + Allowlist *SuspiciousIPThrottlingAllowlist `json:"allowlist,omitempty" url:"-"` + Stage *SuspiciousIPThrottlingStage `json:"stage,omitempty" url:"-"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` } -func (u *UpdateOrganizationRequestContent) require(field *big.Int) { +func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetEnabled sets the Enabled field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetEnabled(enabled *bool) { + u.Enabled = enabled + u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldEnabled) +} + +// SetShields sets the Shields field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetShields(shields []SuspiciousIPThrottlingShieldsEnum) { + u.Shields = shields + u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldShields) +} + +// SetAllowlist sets the Allowlist field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetAllowlist(allowlist *SuspiciousIPThrottlingAllowlist) { + u.Allowlist = allowlist + u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldAllowlist) +} + +// SetStage sets the Stage field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateSuspiciousIPThrottlingSettingsRequestContent) SetStage(stage *SuspiciousIPThrottlingStage) { + u.Stage = stage + u.require(updateSuspiciousIPThrottlingSettingsRequestContentFieldStage) +} + +var ( + updateBrandingThemeRequestContentFieldBorders = big.NewInt(1 << 0) + updateBrandingThemeRequestContentFieldColors = big.NewInt(1 << 1) + updateBrandingThemeRequestContentFieldDisplayName = big.NewInt(1 << 2) + updateBrandingThemeRequestContentFieldFonts = big.NewInt(1 << 3) + updateBrandingThemeRequestContentFieldPageBackground = big.NewInt(1 << 4) + updateBrandingThemeRequestContentFieldWidget = big.NewInt(1 << 5) +) + +type UpdateBrandingThemeRequestContent struct { + Borders *BrandingThemeBorders `json:"borders,omitempty" url:"-"` + Colors *BrandingThemeColors `json:"colors,omitempty" url:"-"` + // Display Name + DisplayName *string `json:"displayName,omitempty" url:"-"` + Fonts *BrandingThemeFonts `json:"fonts,omitempty" url:"-"` + PageBackground *BrandingThemePageBackground `json:"page_background,omitempty" url:"-"` + Widget *BrandingThemeWidget `json:"widget,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateBrandingThemeRequestContent) require(field *big.Int) { if u.explicitFields == nil { u.explicitFields = big.NewInt(0) } u.explicitFields.Or(u.explicitFields, field) } +// SetBorders sets the Borders field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBrandingThemeRequestContent) SetBorders(borders *BrandingThemeBorders) { + u.Borders = borders + u.require(updateBrandingThemeRequestContentFieldBorders) +} + +// SetColors sets the Colors field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBrandingThemeRequestContent) SetColors(colors *BrandingThemeColors) { + u.Colors = colors + u.require(updateBrandingThemeRequestContentFieldColors) +} + // SetDisplayName sets the DisplayName field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationRequestContent) SetDisplayName(displayName *string) { +func (u *UpdateBrandingThemeRequestContent) SetDisplayName(displayName *string) { u.DisplayName = displayName - u.require(updateOrganizationRequestContentFieldDisplayName) + u.require(updateBrandingThemeRequestContentFieldDisplayName) +} + +// SetFonts sets the Fonts field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBrandingThemeRequestContent) SetFonts(fonts *BrandingThemeFonts) { + u.Fonts = fonts + u.require(updateBrandingThemeRequestContentFieldFonts) +} + +// SetPageBackground sets the PageBackground field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBrandingThemeRequestContent) SetPageBackground(pageBackground *BrandingThemePageBackground) { + u.PageBackground = pageBackground + u.require(updateBrandingThemeRequestContentFieldPageBackground) +} + +// SetWidget sets the Widget field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateBrandingThemeRequestContent) SetWidget(widget *BrandingThemeWidget) { + u.Widget = widget + u.require(updateBrandingThemeRequestContentFieldWidget) +} + +var ( + updateActionRequestContentFieldName = big.NewInt(1 << 0) + updateActionRequestContentFieldSupportedTriggers = big.NewInt(1 << 1) + updateActionRequestContentFieldCode = big.NewInt(1 << 2) + updateActionRequestContentFieldDependencies = big.NewInt(1 << 3) + updateActionRequestContentFieldRuntime = big.NewInt(1 << 4) + updateActionRequestContentFieldSecrets = big.NewInt(1 << 5) +) + +type UpdateActionRequestContent struct { + // The name of an action. + Name *string `json:"name,omitempty" url:"-"` + // The list of triggers that this action supports. At this time, an action can only target a single trigger at a time. + SupportedTriggers []*ActionTrigger `json:"supported_triggers,omitempty" url:"-"` + // The source code of the action. + Code *string `json:"code,omitempty" url:"-"` + // The list of third party npm modules, and their versions, that this action depends on. + Dependencies []*ActionVersionDependency `json:"dependencies,omitempty" url:"-"` + // The Node runtime. For example: `node22`, defaults to `node22` + Runtime *string `json:"runtime,omitempty" url:"-"` + // The list of secrets that are included in an action or a version of an action. + Secrets []*ActionSecretRequest `json:"secrets,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateActionRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) } // SetName sets the Name field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationRequestContent) SetName(name *string) { +func (u *UpdateActionRequestContent) SetName(name *string) { u.Name = name - u.require(updateOrganizationRequestContentFieldName) + u.require(updateActionRequestContentFieldName) } -// SetBranding sets the Branding field and marks it as non-optional; +// SetSupportedTriggers sets the SupportedTriggers field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationRequestContent) SetBranding(branding *OrganizationBranding) { - u.Branding = branding - u.require(updateOrganizationRequestContentFieldBranding) +func (u *UpdateActionRequestContent) SetSupportedTriggers(supportedTriggers []*ActionTrigger) { + u.SupportedTriggers = supportedTriggers + u.require(updateActionRequestContentFieldSupportedTriggers) } -// SetMetadata sets the Metadata field and marks it as non-optional; +// SetCode sets the Code field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationRequestContent) SetMetadata(metadata *OrganizationMetadata) { - u.Metadata = metadata - u.require(updateOrganizationRequestContentFieldMetadata) +func (u *UpdateActionRequestContent) SetCode(code *string) { + u.Code = code + u.require(updateActionRequestContentFieldCode) } -// SetTokenQuota sets the TokenQuota field and marks it as non-optional; +// SetDependencies sets the Dependencies field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (u *UpdateOrganizationRequestContent) SetTokenQuota(tokenQuota *UpdateTokenQuota) { - u.TokenQuota = tokenQuota - u.require(updateOrganizationRequestContentFieldTokenQuota) +func (u *UpdateActionRequestContent) SetDependencies(dependencies []*ActionVersionDependency) { + u.Dependencies = dependencies + u.require(updateActionRequestContentFieldDependencies) +} + +// SetRuntime sets the Runtime field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateActionRequestContent) SetRuntime(runtime *string) { + u.Runtime = runtime + u.require(updateActionRequestContentFieldRuntime) +} + +// SetSecrets sets the Secrets field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateActionRequestContent) SetSecrets(secrets []*ActionSecretRequest) { + u.Secrets = secrets + u.require(updateActionRequestContentFieldSecrets) +} + +var ( + updateUserAttributeProfileRequestContentFieldName = big.NewInt(1 << 0) + updateUserAttributeProfileRequestContentFieldUserID = big.NewInt(1 << 1) + updateUserAttributeProfileRequestContentFieldUserAttributes = big.NewInt(1 << 2) +) + +type UpdateUserAttributeProfileRequestContent struct { + Name *UserAttributeProfileName `json:"name,omitempty" url:"-"` + UserID *UserAttributeProfilePatchUserID `json:"user_id,omitempty" url:"-"` + UserAttributes *UserAttributeProfileUserAttributes `json:"user_attributes,omitempty" url:"-"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` +} + +func (u *UpdateUserAttributeProfileRequestContent) require(field *big.Int) { + if u.explicitFields == nil { + u.explicitFields = big.NewInt(0) + } + u.explicitFields.Or(u.explicitFields, field) +} + +// SetName sets the Name field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateUserAttributeProfileRequestContent) SetName(name *UserAttributeProfileName) { + u.Name = name + u.require(updateUserAttributeProfileRequestContentFieldName) +} + +// SetUserID sets the UserID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateUserAttributeProfileRequestContent) SetUserID(userID *UserAttributeProfilePatchUserID) { + u.UserID = userID + u.require(updateUserAttributeProfileRequestContentFieldUserID) +} + +// SetUserAttributes sets the UserAttributes field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateUserAttributeProfileRequestContent) SetUserAttributes(userAttributes *UserAttributeProfileUserAttributes) { + u.UserAttributes = userAttributes + u.require(updateUserAttributeProfileRequestContentFieldUserAttributes) } var ( diff --git a/management/tenants/settings/tenants_settings_test/tenants_settings_test.go b/management/tenants/settings/tenants_settings_test/tenants_settings_test.go index 85ab017d..c6b6bd45 100644 --- a/management/tenants/settings/tenants_settings_test/tenants_settings_test.go +++ b/management/tenants/settings/tenants_settings_test/tenants_settings_test.go @@ -100,7 +100,7 @@ func TestTenantsSettingsGetWithWireMock( defer WireMockClient.Reset() stub := gowiremock.Get(gowiremock.URLPathTemplate("/tenants/settings")).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"change_password": map[string]interface{}{"enabled": true, "html": "html"}, "guardian_mfa_page": map[string]interface{}{"enabled": true, "html": "html"}, "default_audience": "default_audience", "default_directory": "default_directory", "error_page": map[string]interface{}{"html": "html", "show_log_link": true, "url": "url"}, "device_flow": map[string]interface{}{"charset": "base20", "mask": "mask"}, "default_token_quota": map[string]interface{}{"clients": map[string]interface{}{"client_credentials": map[string]interface{}{}}, "organizations": map[string]interface{}{"client_credentials": map[string]interface{}{}}}, "flags": map[string]interface{}{"change_pwd_flow_v1": true, "enable_apis_section": true, "disable_impersonation": true, "enable_client_connections": true, "enable_pipeline2": true, "allow_legacy_delegation_grant_types": true, "allow_legacy_ro_grant_types": true, "allow_legacy_tokeninfo_endpoint": true, "enable_legacy_profile": true, "enable_idtoken_api2": true, "enable_public_signup_user_exists_error": true, "enable_sso": true, "allow_changing_enable_sso": true, "disable_clickjack_protection_headers": true, "no_disclose_enterprise_connections": true, "enforce_client_authentication_on_passwordless_start": true, "enable_adfs_waad_email_verification": true, "revoke_refresh_token_grant": true, "dashboard_log_streams_next": true, "dashboard_insights_view": true, "disable_fields_map_fix": true, "mfa_show_factor_list_on_enrollment": true, "remove_alg_from_jwks": true, "improved_signup_bot_detection_in_classic": true, "genai_trial": true, "enable_dynamic_client_registration": true, "disable_management_api_sms_obfuscation": true, "trust_azure_adfs_email_verified_connection_property": true, "custom_domains_provisioning": true}, "friendly_name": "friendly_name", "picture_url": "picture_url", "support_email": "support_email", "support_url": "support_url", "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_lifetime": 1.1, "idle_session_lifetime": 1.1, "ephemeral_session_lifetime": 1.1, "idle_ephemeral_session_lifetime": 1.1, "sandbox_version": "sandbox_version", "legacy_sandbox_version": "legacy_sandbox_version", "sandbox_versions_available": []interface{}{"sandbox_versions_available"}, "default_redirection_uri": "default_redirection_uri", "enabled_locales": []interface{}{"am"}, "session_cookie": map[string]interface{}{"mode": "persistent"}, "sessions": map[string]interface{}{"oidc_logout_prompt_enabled": true}, "oidc_logout": map[string]interface{}{"rp_logout_end_session_endpoint_discovery": true}, "allow_organization_name_in_authentication_api": true, "customize_mfa_in_postlogin_action": true, "acr_values_supported": []interface{}{"acr_values_supported"}, "mtls": map[string]interface{}{"enable_endpoint_aliases": true}, "pushed_authorization_requests_supported": true, "authorization_response_iss_parameter_supported": true, "skip_non_verifiable_callback_uri_confirmation_prompt": true}, + map[string]interface{}{"change_password": map[string]interface{}{"enabled": true, "html": "html"}, "guardian_mfa_page": map[string]interface{}{"enabled": true, "html": "html"}, "default_audience": "default_audience", "default_directory": "default_directory", "error_page": map[string]interface{}{"html": "html", "show_log_link": true, "url": "url"}, "device_flow": map[string]interface{}{"charset": "base20", "mask": "mask"}, "default_token_quota": map[string]interface{}{"clients": map[string]interface{}{"client_credentials": map[string]interface{}{}}, "organizations": map[string]interface{}{"client_credentials": map[string]interface{}{}}}, "flags": map[string]interface{}{"change_pwd_flow_v1": true, "enable_apis_section": true, "disable_impersonation": true, "enable_client_connections": true, "enable_pipeline2": true, "allow_legacy_delegation_grant_types": true, "allow_legacy_ro_grant_types": true, "allow_legacy_tokeninfo_endpoint": true, "enable_legacy_profile": true, "enable_idtoken_api2": true, "enable_public_signup_user_exists_error": true, "enable_sso": true, "allow_changing_enable_sso": true, "disable_clickjack_protection_headers": true, "no_disclose_enterprise_connections": true, "enforce_client_authentication_on_passwordless_start": true, "enable_adfs_waad_email_verification": true, "revoke_refresh_token_grant": true, "dashboard_log_streams_next": true, "dashboard_insights_view": true, "disable_fields_map_fix": true, "mfa_show_factor_list_on_enrollment": true, "remove_alg_from_jwks": true, "improved_signup_bot_detection_in_classic": true, "genai_trial": true, "enable_dynamic_client_registration": true, "disable_management_api_sms_obfuscation": true, "trust_azure_adfs_email_verified_connection_property": true, "custom_domains_provisioning": true}, "friendly_name": "friendly_name", "picture_url": "picture_url", "support_email": "support_email", "support_url": "support_url", "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_lifetime": 1.1, "idle_session_lifetime": 1.1, "ephemeral_session_lifetime": 1.1, "idle_ephemeral_session_lifetime": 1.1, "sandbox_version": "sandbox_version", "legacy_sandbox_version": "legacy_sandbox_version", "sandbox_versions_available": []interface{}{"sandbox_versions_available"}, "default_redirection_uri": "default_redirection_uri", "enabled_locales": []interface{}{"am"}, "session_cookie": map[string]interface{}{"mode": "persistent"}, "sessions": map[string]interface{}{"oidc_logout_prompt_enabled": true}, "oidc_logout": map[string]interface{}{"rp_logout_end_session_endpoint_discovery": true}, "allow_organization_name_in_authentication_api": true, "customize_mfa_in_postlogin_action": true, "acr_values_supported": []interface{}{"acr_values_supported"}, "mtls": map[string]interface{}{"enable_endpoint_aliases": true}, "pushed_authorization_requests_supported": true, "authorization_response_iss_parameter_supported": true, "skip_non_verifiable_callback_uri_confirmation_prompt": true, "resource_parameter_profile": "audience"}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) @@ -145,7 +145,7 @@ func TestTenantsSettingsUpdateWithWireMock( "additionalProperties": true }`, "V202012")).WillReturnResponse( gowiremock.NewResponse().WithJSONBody( - map[string]interface{}{"change_password": map[string]interface{}{"enabled": true, "html": "html"}, "guardian_mfa_page": map[string]interface{}{"enabled": true, "html": "html"}, "default_audience": "default_audience", "default_directory": "default_directory", "error_page": map[string]interface{}{"html": "html", "show_log_link": true, "url": "url"}, "device_flow": map[string]interface{}{"charset": "base20", "mask": "mask"}, "default_token_quota": map[string]interface{}{"clients": map[string]interface{}{"client_credentials": map[string]interface{}{}}, "organizations": map[string]interface{}{"client_credentials": map[string]interface{}{}}}, "flags": map[string]interface{}{"change_pwd_flow_v1": true, "enable_apis_section": true, "disable_impersonation": true, "enable_client_connections": true, "enable_pipeline2": true, "allow_legacy_delegation_grant_types": true, "allow_legacy_ro_grant_types": true, "allow_legacy_tokeninfo_endpoint": true, "enable_legacy_profile": true, "enable_idtoken_api2": true, "enable_public_signup_user_exists_error": true, "enable_sso": true, "allow_changing_enable_sso": true, "disable_clickjack_protection_headers": true, "no_disclose_enterprise_connections": true, "enforce_client_authentication_on_passwordless_start": true, "enable_adfs_waad_email_verification": true, "revoke_refresh_token_grant": true, "dashboard_log_streams_next": true, "dashboard_insights_view": true, "disable_fields_map_fix": true, "mfa_show_factor_list_on_enrollment": true, "remove_alg_from_jwks": true, "improved_signup_bot_detection_in_classic": true, "genai_trial": true, "enable_dynamic_client_registration": true, "disable_management_api_sms_obfuscation": true, "trust_azure_adfs_email_verified_connection_property": true, "custom_domains_provisioning": true}, "friendly_name": "friendly_name", "picture_url": "picture_url", "support_email": "support_email", "support_url": "support_url", "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_lifetime": 1.1, "idle_session_lifetime": 1.1, "ephemeral_session_lifetime": 1.1, "idle_ephemeral_session_lifetime": 1.1, "sandbox_version": "sandbox_version", "legacy_sandbox_version": "legacy_sandbox_version", "sandbox_versions_available": []interface{}{"sandbox_versions_available"}, "default_redirection_uri": "default_redirection_uri", "enabled_locales": []interface{}{"am"}, "session_cookie": map[string]interface{}{"mode": "persistent"}, "sessions": map[string]interface{}{"oidc_logout_prompt_enabled": true}, "oidc_logout": map[string]interface{}{"rp_logout_end_session_endpoint_discovery": true}, "allow_organization_name_in_authentication_api": true, "customize_mfa_in_postlogin_action": true, "acr_values_supported": []interface{}{"acr_values_supported"}, "mtls": map[string]interface{}{"enable_endpoint_aliases": true}, "pushed_authorization_requests_supported": true, "authorization_response_iss_parameter_supported": true, "skip_non_verifiable_callback_uri_confirmation_prompt": true}, + map[string]interface{}{"change_password": map[string]interface{}{"enabled": true, "html": "html"}, "guardian_mfa_page": map[string]interface{}{"enabled": true, "html": "html"}, "default_audience": "default_audience", "default_directory": "default_directory", "error_page": map[string]interface{}{"html": "html", "show_log_link": true, "url": "url"}, "device_flow": map[string]interface{}{"charset": "base20", "mask": "mask"}, "default_token_quota": map[string]interface{}{"clients": map[string]interface{}{"client_credentials": map[string]interface{}{}}, "organizations": map[string]interface{}{"client_credentials": map[string]interface{}{}}}, "flags": map[string]interface{}{"change_pwd_flow_v1": true, "enable_apis_section": true, "disable_impersonation": true, "enable_client_connections": true, "enable_pipeline2": true, "allow_legacy_delegation_grant_types": true, "allow_legacy_ro_grant_types": true, "allow_legacy_tokeninfo_endpoint": true, "enable_legacy_profile": true, "enable_idtoken_api2": true, "enable_public_signup_user_exists_error": true, "enable_sso": true, "allow_changing_enable_sso": true, "disable_clickjack_protection_headers": true, "no_disclose_enterprise_connections": true, "enforce_client_authentication_on_passwordless_start": true, "enable_adfs_waad_email_verification": true, "revoke_refresh_token_grant": true, "dashboard_log_streams_next": true, "dashboard_insights_view": true, "disable_fields_map_fix": true, "mfa_show_factor_list_on_enrollment": true, "remove_alg_from_jwks": true, "improved_signup_bot_detection_in_classic": true, "genai_trial": true, "enable_dynamic_client_registration": true, "disable_management_api_sms_obfuscation": true, "trust_azure_adfs_email_verified_connection_property": true, "custom_domains_provisioning": true}, "friendly_name": "friendly_name", "picture_url": "picture_url", "support_email": "support_email", "support_url": "support_url", "allowed_logout_urls": []interface{}{"allowed_logout_urls"}, "session_lifetime": 1.1, "idle_session_lifetime": 1.1, "ephemeral_session_lifetime": 1.1, "idle_ephemeral_session_lifetime": 1.1, "sandbox_version": "sandbox_version", "legacy_sandbox_version": "legacy_sandbox_version", "sandbox_versions_available": []interface{}{"sandbox_versions_available"}, "default_redirection_uri": "default_redirection_uri", "enabled_locales": []interface{}{"am"}, "session_cookie": map[string]interface{}{"mode": "persistent"}, "sessions": map[string]interface{}{"oidc_logout_prompt_enabled": true}, "oidc_logout": map[string]interface{}{"rp_logout_end_session_endpoint_discovery": true}, "allow_organization_name_in_authentication_api": true, "customize_mfa_in_postlogin_action": true, "acr_values_supported": []interface{}{"acr_values_supported"}, "mtls": map[string]interface{}{"enable_endpoint_aliases": true}, "pushed_authorization_requests_supported": true, "authorization_response_iss_parameter_supported": true, "skip_non_verifiable_callback_uri_confirmation_prompt": true, "resource_parameter_profile": "audience"}, ).WithStatus(http.StatusOK), ) err := WireMockClient.StubFor(stub) diff --git a/management/types.go b/management/types.go index b62dade9..e419c99c 100644 --- a/management/types.go +++ b/management/types.go @@ -2834,10 +2834,10 @@ var ( type AculConfigsItem struct { Prompt PromptGroupNameEnum `json:"prompt" url:"prompt"` Screen ScreenGroupNameEnum `json:"screen" url:"screen"` - RenderingMode AculRenderingModeEnum `json:"rendering_mode" url:"rendering_mode"` + RenderingMode *AculRenderingModeEnum `json:"rendering_mode,omitempty" url:"rendering_mode,omitempty"` ContextConfiguration *AculContextConfiguration `json:"context_configuration,omitempty" url:"context_configuration,omitempty"` DefaultHeadTagsDisabled *AculDefaultHeadTagsDisabled `json:"default_head_tags_disabled,omitempty" url:"default_head_tags_disabled,omitempty"` - HeadTags AculHeadTags `json:"head_tags" url:"head_tags"` + HeadTags *AculHeadTags `json:"head_tags,omitempty" url:"head_tags,omitempty"` Filters *AculFilters `json:"filters,omitempty" url:"filters,omitempty"` UsePageTemplate *AculUsePageTemplate `json:"use_page_template,omitempty" url:"use_page_template,omitempty"` @@ -2863,10 +2863,10 @@ func (a *AculConfigsItem) GetScreen() ScreenGroupNameEnum { } func (a *AculConfigsItem) GetRenderingMode() AculRenderingModeEnum { - if a == nil { + if a == nil || a.RenderingMode == nil { return "" } - return a.RenderingMode + return *a.RenderingMode } func (a *AculConfigsItem) GetContextConfiguration() AculContextConfiguration { @@ -2884,10 +2884,10 @@ func (a *AculConfigsItem) GetDefaultHeadTagsDisabled() AculDefaultHeadTagsDisabl } func (a *AculConfigsItem) GetHeadTags() AculHeadTags { - if a == nil { + if a == nil || a.HeadTags == nil { return nil } - return a.HeadTags + return *a.HeadTags } func (a *AculConfigsItem) GetFilters() AculFilters { @@ -2931,7 +2931,7 @@ func (a *AculConfigsItem) SetScreen(screen ScreenGroupNameEnum) { // SetRenderingMode sets the RenderingMode field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (a *AculConfigsItem) SetRenderingMode(renderingMode AculRenderingModeEnum) { +func (a *AculConfigsItem) SetRenderingMode(renderingMode *AculRenderingModeEnum) { a.RenderingMode = renderingMode a.require(aculConfigsItemFieldRenderingMode) } @@ -2952,7 +2952,7 @@ func (a *AculConfigsItem) SetDefaultHeadTagsDisabled(defaultHeadTagsDisabled *Ac // SetHeadTags sets the HeadTags field and marks it as non-optional; // this prevents an empty or null value for this field from being omitted during serialization. -func (a *AculConfigsItem) SetHeadTags(headTags AculHeadTags) { +func (a *AculConfigsItem) SetHeadTags(headTags *AculHeadTags) { a.HeadTags = headTags a.require(aculConfigsItemFieldHeadTags) } @@ -5726,15 +5726,21 @@ func (b BotDetectionChallengePolicyPasswordlessFlowEnum) Ptr() *BotDetectionChal return &b } +// CIDR block +type BotDetectionCidrBlock = string + // IPv4 address or CIDR block -type BotDetectionIPv4OrCidrBlock = string +type BotDetectionIPv4 = string // IPv6 address or CIDR block -type BotDetectionIPv6OrCidrBlock = string +type BotDetectionIPv6 = string // IP address (IPv4 or IPv6) or CIDR block type BotDetectionIPAddressOrCidrBlock = string +// IPv6 CIDR block +type BotDetectionIpv6CidrBlock = string + // The level of bot detection sensitivity type BotDetectionLevelEnum string @@ -8673,6 +8679,18 @@ func (c *ConnectionAuthenticationPurpose) String() string { return fmt.Sprintf("%#v", c) } +// Indicates whether brute force protection is enabled. +type ConnectionBruteForceProtection = bool + +// The client ID of the connection. +type ConnectionClientID = string + +// The client secret of the connection. +type ConnectionClientSecret = string + +// A hash of configuration key/value pairs. +type ConnectionConfiguration = map[string]string + // Configure the purpose of a connection to be used for connected accounts and Token Vault. var ( connectionConnectedAccountsPurposeFieldActive = big.NewInt(1 << 0) @@ -8768,9 +8786,18 @@ func (c *ConnectionConnectedAccountsPurpose) String() string { return fmt.Sprintf("%#v", c) } +// Indicates whether to disable self-service change password. Set to true to stop the "Forgot Password" being displayed on login pages +type ConnectionDisableSelfServiceChangePassword = bool + +// Set to true to disable signups +type ConnectionDisableSignup = bool + // Connection name used in the new universal login experience type ConnectionDisplayName = string +// Set to true to inject context into custom DB scripts (warning: cannot be disabled once enabled) +type ConnectionEnableScriptContext = bool + var ( connectionEnabledClientFieldClientID = big.NewInt(1 << 0) ) @@ -8858,6 +8885,9 @@ func (c *ConnectionEnabledClient) String() string { // DEPRECATED property. Use the PATCH /v2/connections/{id}/clients endpoint to enable the connection for a set of clients. type ConnectionEnabledClients = []string +// Set to true to use a legacy user store +type ConnectionEnabledDatabaseCustomization = bool + var ( connectionForListFieldName = big.NewInt(1 << 0) connectionForListFieldDisplayName = big.NewInt(1 << 1) @@ -9106,6 +9136,12 @@ func (c *ConnectionForList) String() string { // The connection's identifier type ConnectionID = string +// Order of precedence for attribute types. If the property is not specified, the default precedence of attributes will be used. +type ConnectionIdentifierPrecedence = []ConnectionIdentifierPrecedenceEnum + +// Enable this if you have a legacy user store and you want to gradually migrate those users to the Auth0 user store +type ConnectionImportMode = bool + // true promotes to a domain-level connection so that third-party applications can use it. false does not promote the connection, so only first-party applications with the connection enabled can use it. (Defaults to false.) type ConnectionIsDomainConnection = bool @@ -9401,9 +9437,109 @@ func (c ConnectionKeyUseEnum) Ptr() *ConnectionKeyUseEnum { return &c } +// Multi-factor authentication configuration +var ( + connectionMfaFieldActive = big.NewInt(1 << 0) + connectionMfaFieldReturnEnrollSettings = big.NewInt(1 << 1) +) + +type ConnectionMfa struct { + // Indicates whether MFA is active for this connection + Active *bool `json:"active,omitempty" url:"active,omitempty"` + // Indicates whether to return MFA enrollment settings + ReturnEnrollSettings *bool `json:"return_enroll_settings,omitempty" url:"return_enroll_settings,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionMfa) GetActive() bool { + if c == nil || c.Active == nil { + return false + } + return *c.Active +} + +func (c *ConnectionMfa) GetReturnEnrollSettings() bool { + if c == nil || c.ReturnEnrollSettings == nil { + return false + } + return *c.ReturnEnrollSettings +} + +func (c *ConnectionMfa) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionMfa) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetActive sets the Active field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionMfa) SetActive(active *bool) { + c.Active = active + c.require(connectionMfaFieldActive) +} + +// SetReturnEnrollSettings sets the ReturnEnrollSettings field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionMfa) SetReturnEnrollSettings(returnEnrollSettings *bool) { + c.ReturnEnrollSettings = returnEnrollSettings + c.require(connectionMfaFieldReturnEnrollSettings) +} + +func (c *ConnectionMfa) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionMfa + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionMfa(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionMfa) MarshalJSON() ([]byte, error) { + type embed ConnectionMfa + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionMfa) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} + // The name of the connection. Must start and end with an alphanumeric character and can only contain alphanumeric characters and '-'. Max length 128 type ConnectionName = string +// An array of user fields that should not be stored in the Auth0 database (https://auth0.com/docs/security/data-security/denylist) +type ConnectionNonPersistentAttrs = []string + // In order to return options in the response, the `read:connections_options` scope must be present type ConnectionOptions = map[string]interface{} @@ -9413,15 +9549,427 @@ type ConnectionOptionsAd = map[string]interface{} // options for the 'adfs' connection type ConnectionOptionsAdfs = map[string]interface{} -type ConnectionOptionsAmazon = ConnectionOptionsOAuth2Common +type ConnectionOptionsAmazon = *ConnectionOptionsOAuth2Common -type ConnectionOptionsAol = ConnectionOptionsOAuth2Common +type ConnectionOptionsAol = *ConnectionOptionsOAuth2Common // options for the 'apple' connection type ConnectionOptionsApple = map[string]interface{} // options for the 'auth0' connection -type ConnectionOptionsAuth0 = map[string]interface{} +var ( + connectionOptionsAuth0FieldNonPersistentAttrs = big.NewInt(1 << 0) + connectionOptionsAuth0FieldAttributes = big.NewInt(1 << 1) + connectionOptionsAuth0FieldAuthenticationMethods = big.NewInt(1 << 2) + connectionOptionsAuth0FieldBruteForceProtection = big.NewInt(1 << 3) + connectionOptionsAuth0FieldConfiguration = big.NewInt(1 << 4) + connectionOptionsAuth0FieldCustomScripts = big.NewInt(1 << 5) + connectionOptionsAuth0FieldDisableSelfServiceChangePassword = big.NewInt(1 << 6) + connectionOptionsAuth0FieldDisableSignup = big.NewInt(1 << 7) + connectionOptionsAuth0FieldEnableScriptContext = big.NewInt(1 << 8) + connectionOptionsAuth0FieldEnabledDatabaseCustomization = big.NewInt(1 << 9) + connectionOptionsAuth0FieldImportMode = big.NewInt(1 << 10) + connectionOptionsAuth0FieldMfa = big.NewInt(1 << 11) + connectionOptionsAuth0FieldPasskeyOptions = big.NewInt(1 << 12) + connectionOptionsAuth0FieldPasswordPolicy = big.NewInt(1 << 13) + connectionOptionsAuth0FieldPasswordComplexityOptions = big.NewInt(1 << 14) + connectionOptionsAuth0FieldPasswordDictionary = big.NewInt(1 << 15) + connectionOptionsAuth0FieldPasswordHistory = big.NewInt(1 << 16) + connectionOptionsAuth0FieldPasswordNoPersonalInfo = big.NewInt(1 << 17) + connectionOptionsAuth0FieldPrecedence = big.NewInt(1 << 18) + connectionOptionsAuth0FieldRealmFallback = big.NewInt(1 << 19) + connectionOptionsAuth0FieldRequiresUsername = big.NewInt(1 << 20) + connectionOptionsAuth0FieldValidation = big.NewInt(1 << 21) +) + +type ConnectionOptionsAuth0 struct { + NonPersistentAttrs *ConnectionNonPersistentAttrs `json:"non_persistent_attrs,omitempty" url:"non_persistent_attrs,omitempty"` + Attributes *ConnectionAttributes `json:"attributes,omitempty" url:"attributes,omitempty"` + AuthenticationMethods *ConnectionAuthenticationMethods `json:"authentication_methods,omitempty" url:"authentication_methods,omitempty"` + BruteForceProtection *ConnectionBruteForceProtection `json:"brute_force_protection,omitempty" url:"brute_force_protection,omitempty"` + Configuration *ConnectionConfiguration `json:"configuration,omitempty" url:"configuration,omitempty"` + CustomScripts *ConnectionCustomScripts `json:"customScripts,omitempty" url:"customScripts,omitempty"` + DisableSelfServiceChangePassword *ConnectionDisableSelfServiceChangePassword `json:"disable_self_service_change_password,omitempty" url:"disable_self_service_change_password,omitempty"` + DisableSignup *ConnectionDisableSignup `json:"disable_signup,omitempty" url:"disable_signup,omitempty"` + EnableScriptContext *ConnectionEnableScriptContext `json:"enable_script_context,omitempty" url:"enable_script_context,omitempty"` + EnabledDatabaseCustomization *ConnectionEnabledDatabaseCustomization `json:"enabledDatabaseCustomization,omitempty" url:"enabledDatabaseCustomization,omitempty"` + ImportMode *ConnectionImportMode `json:"import_mode,omitempty" url:"import_mode,omitempty"` + Mfa *ConnectionMfa `json:"mfa,omitempty" url:"mfa,omitempty"` + PasskeyOptions *ConnectionPasskeyOptions `json:"passkey_options,omitempty" url:"passkey_options,omitempty"` + PasswordPolicy *ConnectionPasswordPolicyEnum `json:"passwordPolicy,omitempty" url:"passwordPolicy,omitempty"` + PasswordComplexityOptions *ConnectionPasswordComplexityOptions `json:"password_complexity_options,omitempty" url:"password_complexity_options,omitempty"` + PasswordDictionary *ConnectionPasswordDictionaryOptions `json:"password_dictionary,omitempty" url:"password_dictionary,omitempty"` + PasswordHistory *ConnectionPasswordHistoryOptions `json:"password_history,omitempty" url:"password_history,omitempty"` + PasswordNoPersonalInfo *ConnectionPasswordNoPersonalInfoOptions `json:"password_no_personal_info,omitempty" url:"password_no_personal_info,omitempty"` + Precedence *ConnectionIdentifierPrecedence `json:"precedence,omitempty" url:"precedence,omitempty"` + RealmFallback *ConnectionRealmFallback `json:"realm_fallback,omitempty" url:"realm_fallback,omitempty"` + RequiresUsername *ConnectionRequiresUsername `json:"requires_username,omitempty" url:"requires_username,omitempty"` + Validation *ConnectionValidationOptions `json:"validation,omitempty" url:"validation,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionOptionsAuth0) GetNonPersistentAttrs() ConnectionNonPersistentAttrs { + if c == nil || c.NonPersistentAttrs == nil { + return nil + } + return *c.NonPersistentAttrs +} + +func (c *ConnectionOptionsAuth0) GetAttributes() ConnectionAttributes { + if c == nil || c.Attributes == nil { + return ConnectionAttributes{} + } + return *c.Attributes +} + +func (c *ConnectionOptionsAuth0) GetAuthenticationMethods() ConnectionAuthenticationMethods { + if c == nil || c.AuthenticationMethods == nil { + return ConnectionAuthenticationMethods{} + } + return *c.AuthenticationMethods +} + +func (c *ConnectionOptionsAuth0) GetBruteForceProtection() ConnectionBruteForceProtection { + if c == nil || c.BruteForceProtection == nil { + return false + } + return *c.BruteForceProtection +} + +func (c *ConnectionOptionsAuth0) GetConfiguration() ConnectionConfiguration { + if c == nil || c.Configuration == nil { + return nil + } + return *c.Configuration +} + +func (c *ConnectionOptionsAuth0) GetCustomScripts() ConnectionCustomScripts { + if c == nil || c.CustomScripts == nil { + return ConnectionCustomScripts{} + } + return *c.CustomScripts +} + +func (c *ConnectionOptionsAuth0) GetDisableSelfServiceChangePassword() ConnectionDisableSelfServiceChangePassword { + if c == nil || c.DisableSelfServiceChangePassword == nil { + return false + } + return *c.DisableSelfServiceChangePassword +} + +func (c *ConnectionOptionsAuth0) GetDisableSignup() ConnectionDisableSignup { + if c == nil || c.DisableSignup == nil { + return false + } + return *c.DisableSignup +} + +func (c *ConnectionOptionsAuth0) GetEnableScriptContext() ConnectionEnableScriptContext { + if c == nil || c.EnableScriptContext == nil { + return false + } + return *c.EnableScriptContext +} + +func (c *ConnectionOptionsAuth0) GetEnabledDatabaseCustomization() ConnectionEnabledDatabaseCustomization { + if c == nil || c.EnabledDatabaseCustomization == nil { + return false + } + return *c.EnabledDatabaseCustomization +} + +func (c *ConnectionOptionsAuth0) GetImportMode() ConnectionImportMode { + if c == nil || c.ImportMode == nil { + return false + } + return *c.ImportMode +} + +func (c *ConnectionOptionsAuth0) GetMfa() ConnectionMfa { + if c == nil || c.Mfa == nil { + return ConnectionMfa{} + } + return *c.Mfa +} + +func (c *ConnectionOptionsAuth0) GetPasskeyOptions() ConnectionPasskeyOptions { + if c == nil || c.PasskeyOptions == nil { + return ConnectionPasskeyOptions{} + } + return *c.PasskeyOptions +} + +func (c *ConnectionOptionsAuth0) GetPasswordPolicy() ConnectionPasswordPolicyEnum { + if c == nil || c.PasswordPolicy == nil { + return "" + } + return *c.PasswordPolicy +} + +func (c *ConnectionOptionsAuth0) GetPasswordComplexityOptions() ConnectionPasswordComplexityOptions { + if c == nil || c.PasswordComplexityOptions == nil { + return ConnectionPasswordComplexityOptions{} + } + return *c.PasswordComplexityOptions +} + +func (c *ConnectionOptionsAuth0) GetPasswordDictionary() ConnectionPasswordDictionaryOptions { + if c == nil || c.PasswordDictionary == nil { + return ConnectionPasswordDictionaryOptions{} + } + return *c.PasswordDictionary +} + +func (c *ConnectionOptionsAuth0) GetPasswordHistory() ConnectionPasswordHistoryOptions { + if c == nil || c.PasswordHistory == nil { + return ConnectionPasswordHistoryOptions{} + } + return *c.PasswordHistory +} + +func (c *ConnectionOptionsAuth0) GetPasswordNoPersonalInfo() ConnectionPasswordNoPersonalInfoOptions { + if c == nil || c.PasswordNoPersonalInfo == nil { + return ConnectionPasswordNoPersonalInfoOptions{} + } + return *c.PasswordNoPersonalInfo +} + +func (c *ConnectionOptionsAuth0) GetPrecedence() ConnectionIdentifierPrecedence { + if c == nil || c.Precedence == nil { + return nil + } + return *c.Precedence +} + +func (c *ConnectionOptionsAuth0) GetRealmFallback() ConnectionRealmFallback { + if c == nil || c.RealmFallback == nil { + return false + } + return *c.RealmFallback +} + +func (c *ConnectionOptionsAuth0) GetRequiresUsername() ConnectionRequiresUsername { + if c == nil || c.RequiresUsername == nil { + return false + } + return *c.RequiresUsername +} + +func (c *ConnectionOptionsAuth0) GetValidation() ConnectionValidationOptions { + if c == nil || c.Validation == nil { + return ConnectionValidationOptions{} + } + return *c.Validation +} + +func (c *ConnectionOptionsAuth0) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionOptionsAuth0) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetNonPersistentAttrs sets the NonPersistentAttrs field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetNonPersistentAttrs(nonPersistentAttrs *ConnectionNonPersistentAttrs) { + c.NonPersistentAttrs = nonPersistentAttrs + c.require(connectionOptionsAuth0FieldNonPersistentAttrs) +} + +// SetAttributes sets the Attributes field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetAttributes(attributes *ConnectionAttributes) { + c.Attributes = attributes + c.require(connectionOptionsAuth0FieldAttributes) +} + +// SetAuthenticationMethods sets the AuthenticationMethods field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetAuthenticationMethods(authenticationMethods *ConnectionAuthenticationMethods) { + c.AuthenticationMethods = authenticationMethods + c.require(connectionOptionsAuth0FieldAuthenticationMethods) +} + +// SetBruteForceProtection sets the BruteForceProtection field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetBruteForceProtection(bruteForceProtection *ConnectionBruteForceProtection) { + c.BruteForceProtection = bruteForceProtection + c.require(connectionOptionsAuth0FieldBruteForceProtection) +} + +// SetConfiguration sets the Configuration field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetConfiguration(configuration *ConnectionConfiguration) { + c.Configuration = configuration + c.require(connectionOptionsAuth0FieldConfiguration) +} + +// SetCustomScripts sets the CustomScripts field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetCustomScripts(customScripts *ConnectionCustomScripts) { + c.CustomScripts = customScripts + c.require(connectionOptionsAuth0FieldCustomScripts) +} + +// SetDisableSelfServiceChangePassword sets the DisableSelfServiceChangePassword field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetDisableSelfServiceChangePassword(disableSelfServiceChangePassword *ConnectionDisableSelfServiceChangePassword) { + c.DisableSelfServiceChangePassword = disableSelfServiceChangePassword + c.require(connectionOptionsAuth0FieldDisableSelfServiceChangePassword) +} + +// SetDisableSignup sets the DisableSignup field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetDisableSignup(disableSignup *ConnectionDisableSignup) { + c.DisableSignup = disableSignup + c.require(connectionOptionsAuth0FieldDisableSignup) +} + +// SetEnableScriptContext sets the EnableScriptContext field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetEnableScriptContext(enableScriptContext *ConnectionEnableScriptContext) { + c.EnableScriptContext = enableScriptContext + c.require(connectionOptionsAuth0FieldEnableScriptContext) +} + +// SetEnabledDatabaseCustomization sets the EnabledDatabaseCustomization field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetEnabledDatabaseCustomization(enabledDatabaseCustomization *ConnectionEnabledDatabaseCustomization) { + c.EnabledDatabaseCustomization = enabledDatabaseCustomization + c.require(connectionOptionsAuth0FieldEnabledDatabaseCustomization) +} + +// SetImportMode sets the ImportMode field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetImportMode(importMode *ConnectionImportMode) { + c.ImportMode = importMode + c.require(connectionOptionsAuth0FieldImportMode) +} + +// SetMfa sets the Mfa field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetMfa(mfa *ConnectionMfa) { + c.Mfa = mfa + c.require(connectionOptionsAuth0FieldMfa) +} + +// SetPasskeyOptions sets the PasskeyOptions field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPasskeyOptions(passkeyOptions *ConnectionPasskeyOptions) { + c.PasskeyOptions = passkeyOptions + c.require(connectionOptionsAuth0FieldPasskeyOptions) +} + +// SetPasswordPolicy sets the PasswordPolicy field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPasswordPolicy(passwordPolicy *ConnectionPasswordPolicyEnum) { + c.PasswordPolicy = passwordPolicy + c.require(connectionOptionsAuth0FieldPasswordPolicy) +} + +// SetPasswordComplexityOptions sets the PasswordComplexityOptions field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPasswordComplexityOptions(passwordComplexityOptions *ConnectionPasswordComplexityOptions) { + c.PasswordComplexityOptions = passwordComplexityOptions + c.require(connectionOptionsAuth0FieldPasswordComplexityOptions) +} + +// SetPasswordDictionary sets the PasswordDictionary field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPasswordDictionary(passwordDictionary *ConnectionPasswordDictionaryOptions) { + c.PasswordDictionary = passwordDictionary + c.require(connectionOptionsAuth0FieldPasswordDictionary) +} + +// SetPasswordHistory sets the PasswordHistory field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPasswordHistory(passwordHistory *ConnectionPasswordHistoryOptions) { + c.PasswordHistory = passwordHistory + c.require(connectionOptionsAuth0FieldPasswordHistory) +} + +// SetPasswordNoPersonalInfo sets the PasswordNoPersonalInfo field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPasswordNoPersonalInfo(passwordNoPersonalInfo *ConnectionPasswordNoPersonalInfoOptions) { + c.PasswordNoPersonalInfo = passwordNoPersonalInfo + c.require(connectionOptionsAuth0FieldPasswordNoPersonalInfo) +} + +// SetPrecedence sets the Precedence field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetPrecedence(precedence *ConnectionIdentifierPrecedence) { + c.Precedence = precedence + c.require(connectionOptionsAuth0FieldPrecedence) +} + +// SetRealmFallback sets the RealmFallback field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetRealmFallback(realmFallback *ConnectionRealmFallback) { + c.RealmFallback = realmFallback + c.require(connectionOptionsAuth0FieldRealmFallback) +} + +// SetRequiresUsername sets the RequiresUsername field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetRequiresUsername(requiresUsername *ConnectionRequiresUsername) { + c.RequiresUsername = requiresUsername + c.require(connectionOptionsAuth0FieldRequiresUsername) +} + +// SetValidation sets the Validation field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsAuth0) SetValidation(validation *ConnectionValidationOptions) { + c.Validation = validation + c.require(connectionOptionsAuth0FieldValidation) +} + +func (c *ConnectionOptionsAuth0) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionOptionsAuth0 + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionOptionsAuth0(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionOptionsAuth0) MarshalJSON() ([]byte, error) { + type embed ConnectionOptionsAuth0 + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionOptionsAuth0) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} // options for the 'auth0-oidc' connection type ConnectionOptionsAuth0Oidc = map[string]interface{} @@ -9429,22 +9977,101 @@ type ConnectionOptionsAuth0Oidc = map[string]interface{} // options for the 'waad' connection type ConnectionOptionsAzureAd = map[string]interface{} -type ConnectionOptionsBaidu = ConnectionOptionsOAuth2Common +type ConnectionOptionsBaidu = *ConnectionOptionsOAuth2Common -type ConnectionOptionsBitbucket = ConnectionOptionsOAuth2Common +type ConnectionOptionsBitbucket = *ConnectionOptionsOAuth2Common -type ConnectionOptionsBitly = ConnectionOptionsOAuth2Common +type ConnectionOptionsBitly = *ConnectionOptionsOAuth2Common -type ConnectionOptionsBox = ConnectionOptionsOAuth2Common +type ConnectionOptionsBox = *ConnectionOptionsOAuth2Common + +// Common attributes for connection options including non-persistent attributes and cross-app access +var ( + connectionOptionsCommonFieldNonPersistentAttrs = big.NewInt(1 << 0) +) + +type ConnectionOptionsCommon struct { + NonPersistentAttrs *ConnectionNonPersistentAttrs `json:"non_persistent_attrs,omitempty" url:"non_persistent_attrs,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionOptionsCommon) GetNonPersistentAttrs() ConnectionNonPersistentAttrs { + if c == nil || c.NonPersistentAttrs == nil { + return nil + } + return *c.NonPersistentAttrs +} + +func (c *ConnectionOptionsCommon) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionOptionsCommon) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetNonPersistentAttrs sets the NonPersistentAttrs field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsCommon) SetNonPersistentAttrs(nonPersistentAttrs *ConnectionNonPersistentAttrs) { + c.NonPersistentAttrs = nonPersistentAttrs + c.require(connectionOptionsCommonFieldNonPersistentAttrs) +} + +func (c *ConnectionOptionsCommon) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionOptionsCommon + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionOptionsCommon(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionOptionsCommon) MarshalJSON() ([]byte, error) { + type embed ConnectionOptionsCommon + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionOptionsCommon) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} // options for the 'custom' connection type ConnectionOptionsCustom = map[string]interface{} -type ConnectionOptionsDaccount = ConnectionOptionsOAuth2Common +type ConnectionOptionsDaccount = *ConnectionOptionsOAuth2Common -type ConnectionOptionsDropbox = ConnectionOptionsOAuth2Common +type ConnectionOptionsDropbox = *ConnectionOptionsOAuth2Common -type ConnectionOptionsDwolla = ConnectionOptionsOAuth2Common +type ConnectionOptionsDwolla = *ConnectionOptionsOAuth2Common // options for the 'email' connection type ConnectionOptionsEmail = map[string]interface{} @@ -9455,7 +10082,7 @@ type ConnectionOptionsEvernoteCommon = map[string]interface{} type ConnectionOptionsEvernoteSandbox = ConnectionOptionsEvernoteCommon -type ConnectionOptionsExact = ConnectionOptionsOAuth2Common +type ConnectionOptionsExact = *ConnectionOptionsOAuth2Common // options for the 'facebook' connection type ConnectionOptionsFacebook = map[string]interface{} @@ -9475,24 +10102,164 @@ type ConnectionOptionsGoogleApps = map[string]interface{} // options for the 'google-oauth2' connection type ConnectionOptionsGoogleOAuth2 = map[string]interface{} -type ConnectionOptionsInstagram = ConnectionOptionsOAuth2Common +type ConnectionOptionsInstagram = *ConnectionOptionsOAuth2Common // options for the 'ip' connection type ConnectionOptionsIP = map[string]interface{} -type ConnectionOptionsLine = ConnectionOptionsOAuth2Common +type ConnectionOptionsLine = *ConnectionOptionsOAuth2Common // options for the 'linkedin' connection type ConnectionOptionsLinkedin = map[string]interface{} -type ConnectionOptionsMiicard = ConnectionOptionsOAuth2Common +type ConnectionOptionsMiicard = *ConnectionOptionsOAuth2Common // options for the 'oauth1' connection type ConnectionOptionsOAuth1 = map[string]interface{} -type ConnectionOptionsOAuth2 = ConnectionOptionsOAuth2Common +type ConnectionOptionsOAuth2 = *ConnectionOptionsOAuth2Common + +var ( + connectionOptionsOAuth2CommonFieldNonPersistentAttrs = big.NewInt(1 << 0) + connectionOptionsOAuth2CommonFieldClientID = big.NewInt(1 << 1) + connectionOptionsOAuth2CommonFieldClientSecret = big.NewInt(1 << 2) + connectionOptionsOAuth2CommonFieldUpstreamParams = big.NewInt(1 << 3) + connectionOptionsOAuth2CommonFieldSetUserRootAttributes = big.NewInt(1 << 4) +) -type ConnectionOptionsOAuth2Common = map[string]interface{} +type ConnectionOptionsOAuth2Common struct { + NonPersistentAttrs *ConnectionNonPersistentAttrs `json:"non_persistent_attrs,omitempty" url:"non_persistent_attrs,omitempty"` + ClientID *ConnectionClientID `json:"client_id,omitempty" url:"client_id,omitempty"` + ClientSecret *ConnectionClientSecret `json:"client_secret,omitempty" url:"client_secret,omitempty"` + UpstreamParams *ConnectionUpstreamParams `json:"upstream_params,omitempty" url:"upstream_params,omitempty"` + SetUserRootAttributes *ConnectionSetUserRootAttributesEnum `json:"set_user_root_attributes,omitempty" url:"set_user_root_attributes,omitempty"` + + // Private bitmask of fields set to an explicit value and therefore not to be omitted + explicitFields *big.Int `json:"-" url:"-"` + + extraProperties map[string]interface{} + rawJSON json.RawMessage +} + +func (c *ConnectionOptionsOAuth2Common) GetNonPersistentAttrs() ConnectionNonPersistentAttrs { + if c == nil || c.NonPersistentAttrs == nil { + return nil + } + return *c.NonPersistentAttrs +} + +func (c *ConnectionOptionsOAuth2Common) GetClientID() ConnectionClientID { + if c == nil || c.ClientID == nil { + return "" + } + return *c.ClientID +} + +func (c *ConnectionOptionsOAuth2Common) GetClientSecret() ConnectionClientSecret { + if c == nil || c.ClientSecret == nil { + return "" + } + return *c.ClientSecret +} + +func (c *ConnectionOptionsOAuth2Common) GetUpstreamParams() ConnectionUpstreamParams { + if c == nil || c.UpstreamParams == nil { + return nil + } + return *c.UpstreamParams +} + +func (c *ConnectionOptionsOAuth2Common) GetSetUserRootAttributes() ConnectionSetUserRootAttributesEnum { + if c == nil || c.SetUserRootAttributes == nil { + return "" + } + return *c.SetUserRootAttributes +} + +func (c *ConnectionOptionsOAuth2Common) GetExtraProperties() map[string]interface{} { + return c.extraProperties +} + +func (c *ConnectionOptionsOAuth2Common) require(field *big.Int) { + if c.explicitFields == nil { + c.explicitFields = big.NewInt(0) + } + c.explicitFields.Or(c.explicitFields, field) +} + +// SetNonPersistentAttrs sets the NonPersistentAttrs field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsOAuth2Common) SetNonPersistentAttrs(nonPersistentAttrs *ConnectionNonPersistentAttrs) { + c.NonPersistentAttrs = nonPersistentAttrs + c.require(connectionOptionsOAuth2CommonFieldNonPersistentAttrs) +} + +// SetClientID sets the ClientID field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsOAuth2Common) SetClientID(clientID *ConnectionClientID) { + c.ClientID = clientID + c.require(connectionOptionsOAuth2CommonFieldClientID) +} + +// SetClientSecret sets the ClientSecret field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsOAuth2Common) SetClientSecret(clientSecret *ConnectionClientSecret) { + c.ClientSecret = clientSecret + c.require(connectionOptionsOAuth2CommonFieldClientSecret) +} + +// SetUpstreamParams sets the UpstreamParams field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsOAuth2Common) SetUpstreamParams(upstreamParams *ConnectionUpstreamParams) { + c.UpstreamParams = upstreamParams + c.require(connectionOptionsOAuth2CommonFieldUpstreamParams) +} + +// SetSetUserRootAttributes sets the SetUserRootAttributes field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (c *ConnectionOptionsOAuth2Common) SetSetUserRootAttributes(setUserRootAttributes *ConnectionSetUserRootAttributesEnum) { + c.SetUserRootAttributes = setUserRootAttributes + c.require(connectionOptionsOAuth2CommonFieldSetUserRootAttributes) +} + +func (c *ConnectionOptionsOAuth2Common) UnmarshalJSON(data []byte) error { + type unmarshaler ConnectionOptionsOAuth2Common + var value unmarshaler + if err := json.Unmarshal(data, &value); err != nil { + return err + } + *c = ConnectionOptionsOAuth2Common(value) + extraProperties, err := internal.ExtractExtraProperties(data, *c) + if err != nil { + return err + } + c.extraProperties = extraProperties + c.rawJSON = json.RawMessage(data) + return nil +} + +func (c *ConnectionOptionsOAuth2Common) MarshalJSON() ([]byte, error) { + type embed ConnectionOptionsOAuth2Common + var marshaler = struct { + embed + }{ + embed: embed(*c), + } + explicitMarshaler := internal.HandleExplicitFields(marshaler, c.explicitFields) + return json.Marshal(explicitMarshaler) +} + +func (c *ConnectionOptionsOAuth2Common) String() string { + if len(c.rawJSON) > 0 { + if value, err := internal.StringifyJSON(c.rawJSON); err == nil { + return value + } + } + if value, err := internal.StringifyJSON(c); err == nil { + return value + } + return fmt.Sprintf("%#v", c) +} // options for the 'office365' connection type ConnectionOptionsOffice365 = map[string]interface{} @@ -9503,9 +10270,9 @@ type ConnectionOptionsOidc = map[string]interface{} // options for the 'okta' connection type ConnectionOptionsOkta = map[string]interface{} -type ConnectionOptionsPaypal = ConnectionOptionsOAuth2Common +type ConnectionOptionsPaypal = *ConnectionOptionsOAuth2Common -type ConnectionOptionsPaypalSandbox = ConnectionOptionsOAuth2Common +type ConnectionOptionsPaypalSandbox = *ConnectionOptionsOAuth2Common // options for the 'pingfederate' connection type ConnectionOptionsPingFederate = map[string]interface{} @@ -9513,7 +10280,7 @@ type ConnectionOptionsPingFederate = map[string]interface{} // options for the 'planningcenter' connection type ConnectionOptionsPlanningCenter = map[string]interface{} -type ConnectionOptionsRenren = ConnectionOptionsOAuth2Common +type ConnectionOptionsRenren = *ConnectionOptionsOAuth2Common type ConnectionOptionsSalesforce = ConnectionOptionsSalesforceCommon @@ -9526,43 +10293,46 @@ type ConnectionOptionsSalesforceSandbox = ConnectionOptionsSalesforceCommon // options for the 'samlp' connection type ConnectionOptionsSAML = map[string]interface{} -type ConnectionOptionsSharepoint = ConnectionOptionsOAuth2Common +type ConnectionOptionsSharepoint = *ConnectionOptionsOAuth2Common // options for the 'shop' connection type ConnectionOptionsShop = map[string]interface{} -type ConnectionOptionsShopify = ConnectionOptionsOAuth2Common +type ConnectionOptionsShopify = *ConnectionOptionsOAuth2Common // options for the 'sms' connection type ConnectionOptionsSms = map[string]interface{} -type ConnectionOptionsSoundcloud = ConnectionOptionsOAuth2Common +type ConnectionOptionsSoundcloud = *ConnectionOptionsOAuth2Common -type ConnectionOptionsTheCity = ConnectionOptionsOAuth2Common +type ConnectionOptionsTheCity = *ConnectionOptionsOAuth2Common -type ConnectionOptionsTheCitySandbox = ConnectionOptionsOAuth2Common +type ConnectionOptionsTheCitySandbox = *ConnectionOptionsOAuth2Common -type ConnectionOptionsThirtySevenSignals = ConnectionOptionsOAuth2Common +type ConnectionOptionsThirtySevenSignals = *ConnectionOptionsOAuth2Common // options for the 'twitter' connection type ConnectionOptionsTwitter = map[string]interface{} -type ConnectionOptionsUntappd = ConnectionOptionsOAuth2Common +type ConnectionOptionsUntappd = *ConnectionOptionsOAuth2Common -type ConnectionOptionsVkontakte = ConnectionOptionsOAuth2Common +type ConnectionOptionsVkontakte = *ConnectionOptionsOAuth2Common -type ConnectionOptionsWeibo = ConnectionOptionsOAuth2Common +type ConnectionOptionsWeibo = *ConnectionOptionsOAuth2Common // options for the 'windowslive' connection type ConnectionOptionsWindowsLive = map[string]interface{} -type ConnectionOptionsWordpress = ConnectionOptionsOAuth2Common +type ConnectionOptionsWordpress = *ConnectionOptionsOAuth2Common -type ConnectionOptionsYahoo = ConnectionOptionsOAuth2Common +type ConnectionOptionsYahoo = *ConnectionOptionsOAuth2Common -type ConnectionOptionsYammer = ConnectionOptionsOAuth2Common +type ConnectionOptionsYammer = *ConnectionOptionsOAuth2Common -type ConnectionOptionsYandex = ConnectionOptionsOAuth2Common +type ConnectionOptionsYandex = *ConnectionOptionsOAuth2Common + +// Indicates whether to use realm fallback. +type ConnectionRealmFallback = bool // Defines the realms for which the connection will be used (ie: email domains). If the array is empty or the property is not specified, the connection name will be added as realm. type ConnectionRealms = []string @@ -9757,6 +10527,9 @@ func (c *ConnectionRequestCommon) String() string { return fmt.Sprintf("%#v", c) } +// Indicates whether the user is required to provide a username in addition to an email address. +type ConnectionRequiresUsername = bool + var ( connectionResponseCommonFieldDisplayName = big.NewInt(1 << 0) connectionResponseCommonFieldEnabledClients = big.NewInt(1 << 1) @@ -11364,7 +12137,7 @@ func (c *ConnectionResponseContentAuth0) GetConnectedAccounts() ConnectionConnec func (c *ConnectionResponseContentAuth0) GetOptions() ConnectionOptionsAuth0 { if c == nil || c.Options == nil { - return nil + return ConnectionOptionsAuth0{} } return *c.Options } @@ -27597,7 +28370,7 @@ func (c *CreateConnectionRequestContentAuth0) GetConnectedAccounts() ConnectionC func (c *CreateConnectionRequestContentAuth0) GetOptions() ConnectionOptionsAuth0 { if c == nil || c.Options == nil { - return nil + return ConnectionOptionsAuth0{} } return *c.Options } @@ -62147,6 +62920,7 @@ var ( getTenantSettingsResponseContentFieldPushedAuthorizationRequestsSupported = big.NewInt(1 << 29) getTenantSettingsResponseContentFieldAuthorizationResponseIssParameterSupported = big.NewInt(1 << 30) getTenantSettingsResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 31) + getTenantSettingsResponseContentFieldResourceParameterProfile = big.NewInt(1 << 32) ) type GetTenantSettingsResponseContent struct { @@ -62205,7 +62979,8 @@ type GetTenantSettingsResponseContent struct { // Controls whether a confirmation prompt is shown during login flows when the redirect URI uses non-verifiable callback URIs (for example, a custom URI schema such as `myapp://`, or `localhost`). // If set to true, a confirmation prompt will not be shown. We recommend that this is set to false for improved protection from malicious apps. // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. - SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` + SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` + ResourceParameterProfile *TenantSettingsResourceParameterProfile `json:"resource_parameter_profile,omitempty" url:"resource_parameter_profile,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` @@ -62438,6 +63213,13 @@ func (g *GetTenantSettingsResponseContent) GetSkipNonVerifiableCallbackURIConfir return *g.SkipNonVerifiableCallbackURIConfirmationPrompt } +func (g *GetTenantSettingsResponseContent) GetResourceParameterProfile() TenantSettingsResourceParameterProfile { + if g == nil || g.ResourceParameterProfile == nil { + return "" + } + return *g.ResourceParameterProfile +} + func (g *GetTenantSettingsResponseContent) GetExtraProperties() map[string]interface{} { return g.extraProperties } @@ -62673,6 +63455,13 @@ func (g *GetTenantSettingsResponseContent) SetSkipNonVerifiableCallbackURIConfir g.require(getTenantSettingsResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt) } +// SetResourceParameterProfile sets the ResourceParameterProfile field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (g *GetTenantSettingsResponseContent) SetResourceParameterProfile(resourceParameterProfile *TenantSettingsResourceParameterProfile) { + g.ResourceParameterProfile = resourceParameterProfile + g.require(getTenantSettingsResponseContentFieldResourceParameterProfile) +} + func (g *GetTenantSettingsResponseContent) UnmarshalJSON(data []byte) error { type unmarshaler GetTenantSettingsResponseContent var value unmarshaler @@ -77349,7 +78138,7 @@ var ( type SelfServiceProfileSSOTicketProvisioningConfig struct { // The scopes of the SCIM tokens generated during the self-service flow. - Scopes []SelfServiceProfileSSOTicketProvisioningScopeEnum `json:"scopes" url:"scopes"` + Scopes []SelfServiceProfileSSOTicketProvisioningScopeEnum `json:"scopes,omitempty" url:"scopes,omitempty"` // Lifetime of the tokens in seconds. Must be greater than 900. If not provided, the tokens don't expire. TokenLifetime *int `json:"token_lifetime,omitempty" url:"token_lifetime,omitempty"` @@ -77361,7 +78150,7 @@ type SelfServiceProfileSSOTicketProvisioningConfig struct { } func (s *SelfServiceProfileSSOTicketProvisioningConfig) GetScopes() []SelfServiceProfileSSOTicketProvisioningScopeEnum { - if s == nil { + if s == nil || s.Scopes == nil { return nil } return s.Scopes @@ -82565,6 +83354,29 @@ func (t *TenantSettingsPasswordPage) String() string { return fmt.Sprintf("%#v", t) } +// Profile that determines how the identity of the protected resource (i.e., API) can be specified in the OAuth endpoints when access is being requested. When set to audience (default), the audience parameter is used to specify the resource server. When set to compatibility, the audience parameter is still checked first, but if it not provided, then the resource parameter can be used to specify the resource server. +type TenantSettingsResourceParameterProfile string + +const ( + TenantSettingsResourceParameterProfileAudience TenantSettingsResourceParameterProfile = "audience" + TenantSettingsResourceParameterProfileCompatibility TenantSettingsResourceParameterProfile = "compatibility" +) + +func NewTenantSettingsResourceParameterProfileFromString(s string) (TenantSettingsResourceParameterProfile, error) { + switch s { + case "audience": + return TenantSettingsResourceParameterProfileAudience, nil + case "compatibility": + return TenantSettingsResourceParameterProfileCompatibility, nil + } + var t TenantSettingsResourceParameterProfile + return "", fmt.Errorf("%s is not a valid %T", s, t) +} + +func (t TenantSettingsResourceParameterProfile) Ptr() *TenantSettingsResourceParameterProfile { + return &t +} + // Sessions related settings for tenant var ( tenantSettingsSessionsFieldOidcLogoutPromptEnabled = big.NewInt(1 << 0) @@ -86492,6 +87304,7 @@ var ( updateTenantSettingsResponseContentFieldPushedAuthorizationRequestsSupported = big.NewInt(1 << 29) updateTenantSettingsResponseContentFieldAuthorizationResponseIssParameterSupported = big.NewInt(1 << 30) updateTenantSettingsResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt = big.NewInt(1 << 31) + updateTenantSettingsResponseContentFieldResourceParameterProfile = big.NewInt(1 << 32) ) type UpdateTenantSettingsResponseContent struct { @@ -86550,7 +87363,8 @@ type UpdateTenantSettingsResponseContent struct { // Controls whether a confirmation prompt is shown during login flows when the redirect URI uses non-verifiable callback URIs (for example, a custom URI schema such as `myapp://`, or `localhost`). // If set to true, a confirmation prompt will not be shown. We recommend that this is set to false for improved protection from malicious apps. // See https://auth0.com/docs/secure/security-guidance/measures-against-app-impersonation for more information. - SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` + SkipNonVerifiableCallbackURIConfirmationPrompt *bool `json:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty" url:"skip_non_verifiable_callback_uri_confirmation_prompt,omitempty"` + ResourceParameterProfile *TenantSettingsResourceParameterProfile `json:"resource_parameter_profile,omitempty" url:"resource_parameter_profile,omitempty"` // Private bitmask of fields set to an explicit value and therefore not to be omitted explicitFields *big.Int `json:"-" url:"-"` @@ -86783,6 +87597,13 @@ func (u *UpdateTenantSettingsResponseContent) GetSkipNonVerifiableCallbackURICon return *u.SkipNonVerifiableCallbackURIConfirmationPrompt } +func (u *UpdateTenantSettingsResponseContent) GetResourceParameterProfile() TenantSettingsResourceParameterProfile { + if u == nil || u.ResourceParameterProfile == nil { + return "" + } + return *u.ResourceParameterProfile +} + func (u *UpdateTenantSettingsResponseContent) GetExtraProperties() map[string]interface{} { return u.extraProperties } @@ -87018,6 +87839,13 @@ func (u *UpdateTenantSettingsResponseContent) SetSkipNonVerifiableCallbackURICon u.require(updateTenantSettingsResponseContentFieldSkipNonVerifiableCallbackURIConfirmationPrompt) } +// SetResourceParameterProfile sets the ResourceParameterProfile field and marks it as non-optional; +// this prevents an empty or null value for this field from being omitted during serialization. +func (u *UpdateTenantSettingsResponseContent) SetResourceParameterProfile(resourceParameterProfile *TenantSettingsResourceParameterProfile) { + u.ResourceParameterProfile = resourceParameterProfile + u.require(updateTenantSettingsResponseContentFieldResourceParameterProfile) +} + func (u *UpdateTenantSettingsResponseContent) UnmarshalJSON(data []byte) error { type unmarshaler UpdateTenantSettingsResponseContent var value unmarshaler diff --git a/reference.md b/reference.md index 3352fac8..d1ac7b52 100644 --- a/reference.md +++ b/reference.md @@ -1729,6 +1729,14 @@ See https://auth0.com/docs/secure/security-guidance/measures-against-app-imperso
+**expressConfiguration:** `*management.ExpressConfiguration` + +
+
+ +
+
+ **asyncApprovalNotificationChannels:** `*management.ClientAsyncApprovalNotificationsChannelsAPIPostConfiguration`
@@ -2356,6 +2364,14 @@ See https://auth0.com/docs/secure/security-guidance/measures-against-app-imperso
+**expressConfiguration:** `*management.ExpressConfigurationOrNull` + +
+
+ +
+
+ **asyncApprovalNotificationChannels:** `*management.ClientAsyncApprovalNotificationsChannelsAPIPatchConfiguration`
@@ -2426,6 +2442,506 @@ client.Clients.RotateSecret(
+ +
+ + +## ConnectionProfiles +
client.ConnectionProfiles.List() -> *management.ListConnectionProfilesPaginatedResponseContent +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Retrieve a list of Connection Profiles. This endpoint supports Checkpoint pagination. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +request := &management.ListConnectionProfileRequestParameters{ + From: management.String( + "from", + ), + Take: management.Int( + 1, + ), + } +client.ConnectionProfiles.List( + context.TODO(), + request, + ) +} +``` +
+
+
+
+ +#### ⚙️ Parameters + +
+
+ +
+
+ +**from:** `*string` — Optional Id from which to start selection. + +
+
+ +
+
+ +**take:** `*int` — Number of results per page. Defaults to 5. + +
+
+
+
+ + +
+
+
+ +
client.ConnectionProfiles.Create(request) -> *management.CreateConnectionProfileResponseContent +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Create a Connection Profile. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +request := &management.CreateConnectionProfileRequestContent{ + Name: "name", + } +client.ConnectionProfiles.Create( + context.TODO(), + request, + ) +} +``` +
+
+
+
+ +#### ⚙️ Parameters + +
+
+ +
+
+ +**name:** `management.ConnectionProfileName` + +
+
+ +
+
+ +**organization:** `*management.ConnectionProfileOrganization` + +
+
+ +
+
+ +**connectionNamePrefixTemplate:** `*management.ConnectionNamePrefixTemplate` + +
+
+ +
+
+ +**enabledFeatures:** `*management.ConnectionProfileEnabledFeatures` + +
+
+ +
+
+ +**connectionConfig:** `*management.ConnectionProfileConfig` + +
+
+ +
+
+ +**strategyOverrides:** `*management.ConnectionProfileStrategyOverrides` + +
+
+
+
+ + +
+
+
+ +
client.ConnectionProfiles.ListTemplates() -> *management.ListConnectionProfileTemplateResponseContent +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Retrieve a list of Connection Profile Templates. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +client.ConnectionProfiles.ListTemplates( + context.TODO(), + ) +} +``` +
+
+
+
+ + +
+
+
+ +
client.ConnectionProfiles.GetTemplate(ID) -> *management.GetConnectionProfileTemplateResponseContent +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Retrieve a Connection Profile Template. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +client.ConnectionProfiles.GetTemplate( + context.TODO(), + "id", + ) +} +``` +
+
+
+
+ +#### ⚙️ Parameters + +
+
+ +
+
+ +**id:** `string` — ID of the connection-profile-template to retrieve. + +
+
+
+
+ + +
+
+
+ +
client.ConnectionProfiles.Get(ID) -> *management.GetConnectionProfileResponseContent +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Retrieve details about a single Connection Profile specified by ID. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +client.ConnectionProfiles.Get( + context.TODO(), + "id", + ) +} +``` +
+
+
+
+ +#### ⚙️ Parameters + +
+
+ +
+
+ +**id:** `string` — ID of the connection-profile to retrieve. + +
+
+
+
+ + +
+
+
+ +
client.ConnectionProfiles.Delete(ID) -> error +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Delete a single Connection Profile specified by ID. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +client.ConnectionProfiles.Delete( + context.TODO(), + "id", + ) +} +``` +
+
+
+
+ +#### ⚙️ Parameters + +
+
+ +
+
+ +**id:** `string` — ID of the connection-profile to delete. + +
+
+
+
+ + +
+
+
+ +
client.ConnectionProfiles.Update(ID, request) -> *management.UpdateConnectionProfileResponseContent +
+
+ +#### 📝 Description + +
+
+ +
+
+ +Update the details of a specific Connection Profile. +
+
+
+
+ +#### 🔌 Usage + +
+
+ +
+
+ +```go +request := &management.UpdateConnectionProfileRequestContent{} +client.ConnectionProfiles.Update( + context.TODO(), + "id", + request, + ) +} +``` +
+
+
+
+ +#### ⚙️ Parameters + +
+
+ +
+
+ +**id:** `string` — ID of the connection profile to update. + +
+
+ +
+
+ +**name:** `*management.ConnectionProfileName` + +
+
+ +
+
+ +**organization:** `*management.ConnectionProfileOrganization` + +
+
+ +
+
+ +**connectionNamePrefixTemplate:** `*management.ConnectionNamePrefixTemplate` + +
+
+ +
+
+ +**enabledFeatures:** `*management.ConnectionProfileEnabledFeatures` + +
+
+ +
+
+ +**connectionConfig:** `*management.ConnectionProfileConfig` + +
+
+ +
+
+ +**strategyOverrides:** `*management.ConnectionProfileStrategyOverrides` + +
+
+
+
+ +
@@ -23751,10 +24267,6 @@ request := &management.BulkUpdateAculRequestContent{ &management.AculConfigsItem{ Prompt: management.PromptGroupNameEnumLogin, Screen: management.ScreenGroupNameEnumLogin, - RenderingMode: management.AculRenderingModeEnumAdvanced, - HeadTags: []*management.AculHeadTag{ - &management.AculHeadTag{}, - }, }, }, } @@ -23910,12 +24422,7 @@ Learn more about