diff --git a/accounts/member.go b/accounts/member.go
index 276db4ad4a2..d2bba4677d0 100644
--- a/accounts/member.go
+++ b/accounts/member.go
@@ -944,7 +944,7 @@ type MemberListResponse struct {
// Member Name.
Name string `json:"name,required,nullable"`
// Roles assigned to this Member.
- Roles []IamSchemasRole `json:"roles,required"`
+ Roles []Role `json:"roles,required"`
// A member's status in the organization.
Status MemberListResponseStatus `json:"status,required"`
JSON memberListResponseJSON `json:"-"`
diff --git a/accounts/role.go b/accounts/role.go
index 46a6db72b32..a19a8cac3ab 100644
--- a/accounts/role.go
+++ b/accounts/role.go
@@ -34,7 +34,7 @@ func NewRoleService(opts ...option.RequestOption) (r *RoleService) {
}
// Get all available roles for an account.
-func (r *RoleService) List(ctx context.Context, query RoleListParams, opts ...option.RequestOption) (res *[]IamSchemasRole, err error) {
+func (r *RoleService) List(ctx context.Context, query RoleListParams, opts ...option.RequestOption) (res *[]Role, err error) {
opts = append(r.Options[:], opts...)
var env RoleListResponseEnvelope
path := fmt.Sprintf("accounts/%v/roles", query.AccountID)
@@ -59,7 +59,7 @@ func (r *RoleService) Get(ctx context.Context, roleID interface{}, query RoleGet
return
}
-type IamSchemasRole struct {
+type Role struct {
// Role identifier tag.
ID string `json:"id,required"`
// Description of role's permissions.
@@ -67,12 +67,12 @@ type IamSchemasRole struct {
// Role Name.
Name string `json:"name,required"`
// Access permissions for this User.
- Permissions []string `json:"permissions,required"`
- JSON iamSchemasRoleJSON `json:"-"`
+ Permissions []string `json:"permissions,required"`
+ JSON roleJSON `json:"-"`
}
-// iamSchemasRoleJSON contains the JSON metadata for the struct [IamSchemasRole]
-type iamSchemasRoleJSON struct {
+// roleJSON contains the JSON metadata for the struct [Role]
+type roleJSON struct {
ID apijson.Field
Description apijson.Field
Name apijson.Field
@@ -81,11 +81,11 @@ type iamSchemasRoleJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *IamSchemasRole) UnmarshalJSON(data []byte) (err error) {
+func (r *Role) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r iamSchemasRoleJSON) RawJSON() string {
+func (r roleJSON) RawJSON() string {
return r.raw
}
@@ -112,7 +112,7 @@ type RoleListParams struct {
type RoleListResponseEnvelope struct {
Errors []RoleListResponseEnvelopeErrors `json:"errors,required"`
Messages []RoleListResponseEnvelopeMessages `json:"messages,required"`
- Result []IamSchemasRole `json:"result,required,nullable"`
+ Result []Role `json:"result,required,nullable"`
// Whether the API call was successful
Success RoleListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RoleListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/alerting/destinationpagerduty.go b/alerting/destinationpagerduty.go
index e969229ff73..8d9ddcbe902 100644
--- a/alerting/destinationpagerduty.go
+++ b/alerting/destinationpagerduty.go
@@ -61,7 +61,7 @@ func (r *DestinationPagerdutyService) Delete(ctx context.Context, body Destinati
}
// Get a list of all configured PagerDuty services.
-func (r *DestinationPagerdutyService) Get(ctx context.Context, query DestinationPagerdutyGetParams, opts ...option.RequestOption) (res *[]AaaPagerduty, err error) {
+func (r *DestinationPagerdutyService) Get(ctx context.Context, query DestinationPagerdutyGetParams, opts ...option.RequestOption) (res *[]AlertingPagerduty, err error) {
opts = append(r.Options[:], opts...)
var env DestinationPagerdutyGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/alerting/v3/destinations/pagerduty", query.AccountID)
@@ -86,27 +86,28 @@ func (r *DestinationPagerdutyService) Link(ctx context.Context, tokenID string,
return
}
-type AaaPagerduty struct {
+type AlertingPagerduty struct {
// UUID
ID string `json:"id"`
// The name of the pagerduty service.
- Name string `json:"name"`
- JSON aaaPagerdutyJSON `json:"-"`
+ Name string `json:"name"`
+ JSON alertingPagerdutyJSON `json:"-"`
}
-// aaaPagerdutyJSON contains the JSON metadata for the struct [AaaPagerduty]
-type aaaPagerdutyJSON struct {
+// alertingPagerdutyJSON contains the JSON metadata for the struct
+// [AlertingPagerduty]
+type alertingPagerdutyJSON struct {
ID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AaaPagerduty) UnmarshalJSON(data []byte) (err error) {
+func (r *AlertingPagerduty) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r aaaPagerdutyJSON) RawJSON() string {
+func (r alertingPagerdutyJSON) RawJSON() string {
return r.raw
}
@@ -409,7 +410,7 @@ type DestinationPagerdutyGetParams struct {
type DestinationPagerdutyGetResponseEnvelope struct {
Errors []DestinationPagerdutyGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DestinationPagerdutyGetResponseEnvelopeMessages `json:"messages,required"`
- Result []AaaPagerduty `json:"result,required,nullable"`
+ Result []AlertingPagerduty `json:"result,required,nullable"`
// Whether the API call was successful
Success DestinationPagerdutyGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DestinationPagerdutyGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/alerting/destinationwebhook.go b/alerting/destinationwebhook.go
index a0ce35944e6..f39569c8e25 100644
--- a/alerting/destinationwebhook.go
+++ b/alerting/destinationwebhook.go
@@ -62,7 +62,7 @@ func (r *DestinationWebhookService) Update(ctx context.Context, webhookID string
}
// Gets a list of all configured webhook destinations.
-func (r *DestinationWebhookService) List(ctx context.Context, query DestinationWebhookListParams, opts ...option.RequestOption) (res *[]AaaWebhooks, err error) {
+func (r *DestinationWebhookService) List(ctx context.Context, query DestinationWebhookListParams, opts ...option.RequestOption) (res *[]AlertingWebhooks, err error) {
opts = append(r.Options[:], opts...)
var env DestinationWebhookListResponseEnvelope
path := fmt.Sprintf("accounts/%s/alerting/v3/destinations/webhooks", query.AccountID)
@@ -88,7 +88,7 @@ func (r *DestinationWebhookService) Delete(ctx context.Context, webhookID string
}
// Get details for a single webhooks destination.
-func (r *DestinationWebhookService) Get(ctx context.Context, webhookID string, query DestinationWebhookGetParams, opts ...option.RequestOption) (res *AaaWebhooks, err error) {
+func (r *DestinationWebhookService) Get(ctx context.Context, webhookID string, query DestinationWebhookGetParams, opts ...option.RequestOption) (res *AlertingWebhooks, err error) {
opts = append(r.Options[:], opts...)
var env DestinationWebhookGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/alerting/v3/destinations/webhooks/%s", query.AccountID, webhookID)
@@ -100,7 +100,7 @@ func (r *DestinationWebhookService) Get(ctx context.Context, webhookID string, q
return
}
-type AaaWebhooks struct {
+type AlertingWebhooks struct {
// The unique identifier of a webhook
ID string `json:"id"`
// Timestamp of when the webhook destination was created.
@@ -119,14 +119,15 @@ type AaaWebhooks struct {
// destinations. Secrets are not returned in any API response body.
Secret string `json:"secret"`
// Type of webhook endpoint.
- Type AaaWebhooksType `json:"type"`
+ Type AlertingWebhooksType `json:"type"`
// The POST endpoint to call when dispatching a notification.
- URL string `json:"url"`
- JSON aaaWebhooksJSON `json:"-"`
+ URL string `json:"url"`
+ JSON alertingWebhooksJSON `json:"-"`
}
-// aaaWebhooksJSON contains the JSON metadata for the struct [AaaWebhooks]
-type aaaWebhooksJSON struct {
+// alertingWebhooksJSON contains the JSON metadata for the struct
+// [AlertingWebhooks]
+type alertingWebhooksJSON struct {
ID apijson.Field
CreatedAt apijson.Field
LastFailure apijson.Field
@@ -139,26 +140,26 @@ type aaaWebhooksJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AaaWebhooks) UnmarshalJSON(data []byte) (err error) {
+func (r *AlertingWebhooks) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r aaaWebhooksJSON) RawJSON() string {
+func (r alertingWebhooksJSON) RawJSON() string {
return r.raw
}
// Type of webhook endpoint.
-type AaaWebhooksType string
+type AlertingWebhooksType string
const (
- AaaWebhooksTypeSlack AaaWebhooksType = "slack"
- AaaWebhooksTypeGeneric AaaWebhooksType = "generic"
- AaaWebhooksTypeGchat AaaWebhooksType = "gchat"
+ AlertingWebhooksTypeSlack AlertingWebhooksType = "slack"
+ AlertingWebhooksTypeGeneric AlertingWebhooksType = "generic"
+ AlertingWebhooksTypeGchat AlertingWebhooksType = "gchat"
)
-func (r AaaWebhooksType) IsKnown() bool {
+func (r AlertingWebhooksType) IsKnown() bool {
switch r {
- case AaaWebhooksTypeSlack, AaaWebhooksTypeGeneric, AaaWebhooksTypeGchat:
+ case AlertingWebhooksTypeSlack, AlertingWebhooksTypeGeneric, AlertingWebhooksTypeGchat:
return true
}
return false
@@ -455,7 +456,7 @@ type DestinationWebhookListParams struct {
type DestinationWebhookListResponseEnvelope struct {
Errors []DestinationWebhookListResponseEnvelopeErrors `json:"errors,required"`
Messages []DestinationWebhookListResponseEnvelopeMessages `json:"messages,required"`
- Result []AaaWebhooks `json:"result,required,nullable"`
+ Result []AlertingWebhooks `json:"result,required,nullable"`
// Whether the API call was successful
Success DestinationWebhookListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DestinationWebhookListResponseEnvelopeResultInfo `json:"result_info"`
@@ -709,7 +710,7 @@ type DestinationWebhookGetParams struct {
type DestinationWebhookGetResponseEnvelope struct {
Errors []DestinationWebhookGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DestinationWebhookGetResponseEnvelopeMessages `json:"messages,required"`
- Result AaaWebhooks `json:"result,required"`
+ Result AlertingWebhooks `json:"result,required"`
// Whether the API call was successful
Success DestinationWebhookGetResponseEnvelopeSuccess `json:"success,required"`
JSON destinationWebhookGetResponseEnvelopeJSON `json:"-"`
diff --git a/alerting/history.go b/alerting/history.go
index 9cc61d9e93f..35c995e1705 100644
--- a/alerting/history.go
+++ b/alerting/history.go
@@ -37,7 +37,7 @@ func NewHistoryService(opts ...option.RequestOption) (r *HistoryService) {
// Gets a list of history records for notifications sent to an account. The records
// are displayed for last `x` number of days based on the zone plan (free = 30, pro
// = 30, biz = 30, ent = 90).
-func (r *HistoryService) List(ctx context.Context, params HistoryListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[AaaHistory], err error) {
+func (r *HistoryService) List(ctx context.Context, params HistoryListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[AlertingHistory], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -57,11 +57,11 @@ func (r *HistoryService) List(ctx context.Context, params HistoryListParams, opt
// Gets a list of history records for notifications sent to an account. The records
// are displayed for last `x` number of days based on the zone plan (free = 30, pro
// = 30, biz = 30, ent = 90).
-func (r *HistoryService) ListAutoPaging(ctx context.Context, params HistoryListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[AaaHistory] {
+func (r *HistoryService) ListAutoPaging(ctx context.Context, params HistoryListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[AlertingHistory] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, params, opts...))
}
-type AaaHistory struct {
+type AlertingHistory struct {
// UUID
ID string `json:"id"`
// Message body included in the notification sent.
@@ -74,18 +74,18 @@ type AaaHistory struct {
Mechanism string `json:"mechanism"`
// The type of mechanism to which the notification has been dispatched. This can be
// email/pagerduty/webhook based on the mechanism configured.
- MechanismType AaaHistoryMechanismType `json:"mechanism_type"`
+ MechanismType AlertingHistoryMechanismType `json:"mechanism_type"`
// Name of the policy.
Name string `json:"name"`
// The unique identifier of a notification policy
PolicyID string `json:"policy_id"`
// Timestamp of when the notification was dispatched in ISO 8601 format.
- Sent time.Time `json:"sent" format:"date-time"`
- JSON aaaHistoryJSON `json:"-"`
+ Sent time.Time `json:"sent" format:"date-time"`
+ JSON alertingHistoryJSON `json:"-"`
}
-// aaaHistoryJSON contains the JSON metadata for the struct [AaaHistory]
-type aaaHistoryJSON struct {
+// alertingHistoryJSON contains the JSON metadata for the struct [AlertingHistory]
+type alertingHistoryJSON struct {
ID apijson.Field
AlertBody apijson.Field
AlertType apijson.Field
@@ -99,27 +99,27 @@ type aaaHistoryJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AaaHistory) UnmarshalJSON(data []byte) (err error) {
+func (r *AlertingHistory) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r aaaHistoryJSON) RawJSON() string {
+func (r alertingHistoryJSON) RawJSON() string {
return r.raw
}
// The type of mechanism to which the notification has been dispatched. This can be
// email/pagerduty/webhook based on the mechanism configured.
-type AaaHistoryMechanismType string
+type AlertingHistoryMechanismType string
const (
- AaaHistoryMechanismTypeEmail AaaHistoryMechanismType = "email"
- AaaHistoryMechanismTypePagerduty AaaHistoryMechanismType = "pagerduty"
- AaaHistoryMechanismTypeWebhook AaaHistoryMechanismType = "webhook"
+ AlertingHistoryMechanismTypeEmail AlertingHistoryMechanismType = "email"
+ AlertingHistoryMechanismTypePagerduty AlertingHistoryMechanismType = "pagerduty"
+ AlertingHistoryMechanismTypeWebhook AlertingHistoryMechanismType = "webhook"
)
-func (r AaaHistoryMechanismType) IsKnown() bool {
+func (r AlertingHistoryMechanismType) IsKnown() bool {
switch r {
- case AaaHistoryMechanismTypeEmail, AaaHistoryMechanismTypePagerduty, AaaHistoryMechanismTypeWebhook:
+ case AlertingHistoryMechanismTypeEmail, AlertingHistoryMechanismTypePagerduty, AlertingHistoryMechanismTypeWebhook:
return true
}
return false
diff --git a/alerting/policy.go b/alerting/policy.go
index 57f0fe85ca8..08d4bfd47eb 100644
--- a/alerting/policy.go
+++ b/alerting/policy.go
@@ -61,7 +61,7 @@ func (r *PolicyService) Update(ctx context.Context, policyID string, params Poli
}
// Get a list of all Notification policies.
-func (r *PolicyService) List(ctx context.Context, query PolicyListParams, opts ...option.RequestOption) (res *[]AaaPolicies, err error) {
+func (r *PolicyService) List(ctx context.Context, query PolicyListParams, opts ...option.RequestOption) (res *[]AlertingPolicies, err error) {
opts = append(r.Options[:], opts...)
var env PolicyListResponseEnvelope
path := fmt.Sprintf("accounts/%s/alerting/v3/policies", query.AccountID)
@@ -87,7 +87,7 @@ func (r *PolicyService) Delete(ctx context.Context, policyID string, body Policy
}
// Get details for a single policy.
-func (r *PolicyService) Get(ctx context.Context, policyID string, query PolicyGetParams, opts ...option.RequestOption) (res *AaaPolicies, err error) {
+func (r *PolicyService) Get(ctx context.Context, policyID string, query PolicyGetParams, opts ...option.RequestOption) (res *AlertingPolicies, err error) {
opts = append(r.Options[:], opts...)
var env PolicyGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/alerting/v3/policies/%s", query.AccountID, policyID)
@@ -99,14 +99,14 @@ func (r *PolicyService) Get(ctx context.Context, policyID string, query PolicyGe
return
}
-type AaaPolicies struct {
+type AlertingPolicies struct {
// The unique identifier of a notification policy
ID string `json:"id"`
// Refers to which event will trigger a Notification dispatch. You can use the
// endpoint to get available alert types which then will give you a list of
// possible values.
- AlertType AaaPoliciesAlertType `json:"alert_type"`
- Created time.Time `json:"created" format:"date-time"`
+ AlertType AlertingPoliciesAlertType `json:"alert_type"`
+ Created time.Time `json:"created" format:"date-time"`
// Optional description for the Notification policy.
Description string `json:"description"`
// Whether or not the Notification policy is enabled.
@@ -114,18 +114,19 @@ type AaaPolicies struct {
// Optional filters that allow you to be alerted only on a subset of events for
// that alert type based on some criteria. This is only available for select alert
// types. See alert type documentation for more details.
- Filters AaaPoliciesFilters `json:"filters"`
+ Filters AlertingPoliciesFilters `json:"filters"`
// List of IDs that will be used when dispatching a notification. IDs for email
// type will be the email address.
- Mechanisms map[string][]AaaPoliciesMechanisms `json:"mechanisms"`
- Modified time.Time `json:"modified" format:"date-time"`
+ Mechanisms map[string][]AlertingPoliciesMechanisms `json:"mechanisms"`
+ Modified time.Time `json:"modified" format:"date-time"`
// Name of the policy.
- Name string `json:"name"`
- JSON aaaPoliciesJSON `json:"-"`
+ Name string `json:"name"`
+ JSON alertingPoliciesJSON `json:"-"`
}
-// aaaPoliciesJSON contains the JSON metadata for the struct [AaaPolicies]
-type aaaPoliciesJSON struct {
+// alertingPoliciesJSON contains the JSON metadata for the struct
+// [AlertingPolicies]
+type alertingPoliciesJSON struct {
ID apijson.Field
AlertType apijson.Field
Created apijson.Field
@@ -139,80 +140,80 @@ type aaaPoliciesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AaaPolicies) UnmarshalJSON(data []byte) (err error) {
+func (r *AlertingPolicies) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r aaaPoliciesJSON) RawJSON() string {
+func (r alertingPoliciesJSON) RawJSON() string {
return r.raw
}
// Refers to which event will trigger a Notification dispatch. You can use the
// endpoint to get available alert types which then will give you a list of
// possible values.
-type AaaPoliciesAlertType string
+type AlertingPoliciesAlertType string
const (
- AaaPoliciesAlertTypeAccessCustomCertificateExpirationType AaaPoliciesAlertType = "access_custom_certificate_expiration_type"
- AaaPoliciesAlertTypeAdvancedDDOSAttackL4Alert AaaPoliciesAlertType = "advanced_ddos_attack_l4_alert"
- AaaPoliciesAlertTypeAdvancedDDOSAttackL7Alert AaaPoliciesAlertType = "advanced_ddos_attack_l7_alert"
- AaaPoliciesAlertTypeAdvancedHTTPAlertError AaaPoliciesAlertType = "advanced_http_alert_error"
- AaaPoliciesAlertTypeBGPHijackNotification AaaPoliciesAlertType = "bgp_hijack_notification"
- AaaPoliciesAlertTypeBillingUsageAlert AaaPoliciesAlertType = "billing_usage_alert"
- AaaPoliciesAlertTypeBlockNotificationBlockRemoved AaaPoliciesAlertType = "block_notification_block_removed"
- AaaPoliciesAlertTypeBlockNotificationNewBlock AaaPoliciesAlertType = "block_notification_new_block"
- AaaPoliciesAlertTypeBlockNotificationReviewRejected AaaPoliciesAlertType = "block_notification_review_rejected"
- AaaPoliciesAlertTypeBrandProtectionAlert AaaPoliciesAlertType = "brand_protection_alert"
- AaaPoliciesAlertTypeBrandProtectionDigest AaaPoliciesAlertType = "brand_protection_digest"
- AaaPoliciesAlertTypeClickhouseAlertFwAnomaly AaaPoliciesAlertType = "clickhouse_alert_fw_anomaly"
- AaaPoliciesAlertTypeClickhouseAlertFwEntAnomaly AaaPoliciesAlertType = "clickhouse_alert_fw_ent_anomaly"
- AaaPoliciesAlertTypeCustomSSLCertificateEventType AaaPoliciesAlertType = "custom_ssl_certificate_event_type"
- AaaPoliciesAlertTypeDedicatedSSLCertificateEventType AaaPoliciesAlertType = "dedicated_ssl_certificate_event_type"
- AaaPoliciesAlertTypeDosAttackL4 AaaPoliciesAlertType = "dos_attack_l4"
- AaaPoliciesAlertTypeDosAttackL7 AaaPoliciesAlertType = "dos_attack_l7"
- AaaPoliciesAlertTypeExpiringServiceTokenAlert AaaPoliciesAlertType = "expiring_service_token_alert"
- AaaPoliciesAlertTypeFailingLogpushJobDisabledAlert AaaPoliciesAlertType = "failing_logpush_job_disabled_alert"
- AaaPoliciesAlertTypeFbmAutoAdvertisement AaaPoliciesAlertType = "fbm_auto_advertisement"
- AaaPoliciesAlertTypeFbmDosdAttack AaaPoliciesAlertType = "fbm_dosd_attack"
- AaaPoliciesAlertTypeFbmVolumetricAttack AaaPoliciesAlertType = "fbm_volumetric_attack"
- AaaPoliciesAlertTypeHealthCheckStatusNotification AaaPoliciesAlertType = "health_check_status_notification"
- AaaPoliciesAlertTypeHostnameAopCustomCertificateExpirationType AaaPoliciesAlertType = "hostname_aop_custom_certificate_expiration_type"
- AaaPoliciesAlertTypeHTTPAlertEdgeError AaaPoliciesAlertType = "http_alert_edge_error"
- AaaPoliciesAlertTypeHTTPAlertOriginError AaaPoliciesAlertType = "http_alert_origin_error"
- AaaPoliciesAlertTypeIncidentAlert AaaPoliciesAlertType = "incident_alert"
- AaaPoliciesAlertTypeLoadBalancingHealthAlert AaaPoliciesAlertType = "load_balancing_health_alert"
- AaaPoliciesAlertTypeLoadBalancingPoolEnablementAlert AaaPoliciesAlertType = "load_balancing_pool_enablement_alert"
- AaaPoliciesAlertTypeLogoMatchAlert AaaPoliciesAlertType = "logo_match_alert"
- AaaPoliciesAlertTypeMagicTunnelHealthCheckEvent AaaPoliciesAlertType = "magic_tunnel_health_check_event"
- AaaPoliciesAlertTypeMaintenanceEventNotification AaaPoliciesAlertType = "maintenance_event_notification"
- AaaPoliciesAlertTypeMTLSCertificateStoreCertificateExpirationType AaaPoliciesAlertType = "mtls_certificate_store_certificate_expiration_type"
- AaaPoliciesAlertTypePagesEventAlert AaaPoliciesAlertType = "pages_event_alert"
- AaaPoliciesAlertTypeRadarNotification AaaPoliciesAlertType = "radar_notification"
- AaaPoliciesAlertTypeRealOriginMonitoring AaaPoliciesAlertType = "real_origin_monitoring"
- AaaPoliciesAlertTypeScriptmonitorAlertNewCodeChangeDetections AaaPoliciesAlertType = "scriptmonitor_alert_new_code_change_detections"
- AaaPoliciesAlertTypeScriptmonitorAlertNewHosts AaaPoliciesAlertType = "scriptmonitor_alert_new_hosts"
- AaaPoliciesAlertTypeScriptmonitorAlertNewMaliciousHosts AaaPoliciesAlertType = "scriptmonitor_alert_new_malicious_hosts"
- AaaPoliciesAlertTypeScriptmonitorAlertNewMaliciousScripts AaaPoliciesAlertType = "scriptmonitor_alert_new_malicious_scripts"
- AaaPoliciesAlertTypeScriptmonitorAlertNewMaliciousURL AaaPoliciesAlertType = "scriptmonitor_alert_new_malicious_url"
- AaaPoliciesAlertTypeScriptmonitorAlertNewMaxLengthResourceURL AaaPoliciesAlertType = "scriptmonitor_alert_new_max_length_resource_url"
- AaaPoliciesAlertTypeScriptmonitorAlertNewResources AaaPoliciesAlertType = "scriptmonitor_alert_new_resources"
- AaaPoliciesAlertTypeSecondaryDNSAllPrimariesFailing AaaPoliciesAlertType = "secondary_dns_all_primaries_failing"
- AaaPoliciesAlertTypeSecondaryDNSPrimariesFailing AaaPoliciesAlertType = "secondary_dns_primaries_failing"
- AaaPoliciesAlertTypeSecondaryDNSZoneSuccessfullyUpdated AaaPoliciesAlertType = "secondary_dns_zone_successfully_updated"
- AaaPoliciesAlertTypeSecondaryDNSZoneValidationWarning AaaPoliciesAlertType = "secondary_dns_zone_validation_warning"
- AaaPoliciesAlertTypeSentinelAlert AaaPoliciesAlertType = "sentinel_alert"
- AaaPoliciesAlertTypeStreamLiveNotifications AaaPoliciesAlertType = "stream_live_notifications"
- AaaPoliciesAlertTypeTrafficAnomaliesAlert AaaPoliciesAlertType = "traffic_anomalies_alert"
- AaaPoliciesAlertTypeTunnelHealthEvent AaaPoliciesAlertType = "tunnel_health_event"
- AaaPoliciesAlertTypeTunnelUpdateEvent AaaPoliciesAlertType = "tunnel_update_event"
- AaaPoliciesAlertTypeUniversalSSLEventType AaaPoliciesAlertType = "universal_ssl_event_type"
- AaaPoliciesAlertTypeWebAnalyticsMetricsUpdate AaaPoliciesAlertType = "web_analytics_metrics_update"
- AaaPoliciesAlertTypeZoneAopCustomCertificateExpirationType AaaPoliciesAlertType = "zone_aop_custom_certificate_expiration_type"
+ AlertingPoliciesAlertTypeAccessCustomCertificateExpirationType AlertingPoliciesAlertType = "access_custom_certificate_expiration_type"
+ AlertingPoliciesAlertTypeAdvancedDDOSAttackL4Alert AlertingPoliciesAlertType = "advanced_ddos_attack_l4_alert"
+ AlertingPoliciesAlertTypeAdvancedDDOSAttackL7Alert AlertingPoliciesAlertType = "advanced_ddos_attack_l7_alert"
+ AlertingPoliciesAlertTypeAdvancedHTTPAlertError AlertingPoliciesAlertType = "advanced_http_alert_error"
+ AlertingPoliciesAlertTypeBGPHijackNotification AlertingPoliciesAlertType = "bgp_hijack_notification"
+ AlertingPoliciesAlertTypeBillingUsageAlert AlertingPoliciesAlertType = "billing_usage_alert"
+ AlertingPoliciesAlertTypeBlockNotificationBlockRemoved AlertingPoliciesAlertType = "block_notification_block_removed"
+ AlertingPoliciesAlertTypeBlockNotificationNewBlock AlertingPoliciesAlertType = "block_notification_new_block"
+ AlertingPoliciesAlertTypeBlockNotificationReviewRejected AlertingPoliciesAlertType = "block_notification_review_rejected"
+ AlertingPoliciesAlertTypeBrandProtectionAlert AlertingPoliciesAlertType = "brand_protection_alert"
+ AlertingPoliciesAlertTypeBrandProtectionDigest AlertingPoliciesAlertType = "brand_protection_digest"
+ AlertingPoliciesAlertTypeClickhouseAlertFwAnomaly AlertingPoliciesAlertType = "clickhouse_alert_fw_anomaly"
+ AlertingPoliciesAlertTypeClickhouseAlertFwEntAnomaly AlertingPoliciesAlertType = "clickhouse_alert_fw_ent_anomaly"
+ AlertingPoliciesAlertTypeCustomSSLCertificateEventType AlertingPoliciesAlertType = "custom_ssl_certificate_event_type"
+ AlertingPoliciesAlertTypeDedicatedSSLCertificateEventType AlertingPoliciesAlertType = "dedicated_ssl_certificate_event_type"
+ AlertingPoliciesAlertTypeDosAttackL4 AlertingPoliciesAlertType = "dos_attack_l4"
+ AlertingPoliciesAlertTypeDosAttackL7 AlertingPoliciesAlertType = "dos_attack_l7"
+ AlertingPoliciesAlertTypeExpiringServiceTokenAlert AlertingPoliciesAlertType = "expiring_service_token_alert"
+ AlertingPoliciesAlertTypeFailingLogpushJobDisabledAlert AlertingPoliciesAlertType = "failing_logpush_job_disabled_alert"
+ AlertingPoliciesAlertTypeFbmAutoAdvertisement AlertingPoliciesAlertType = "fbm_auto_advertisement"
+ AlertingPoliciesAlertTypeFbmDosdAttack AlertingPoliciesAlertType = "fbm_dosd_attack"
+ AlertingPoliciesAlertTypeFbmVolumetricAttack AlertingPoliciesAlertType = "fbm_volumetric_attack"
+ AlertingPoliciesAlertTypeHealthCheckStatusNotification AlertingPoliciesAlertType = "health_check_status_notification"
+ AlertingPoliciesAlertTypeHostnameAopCustomCertificateExpirationType AlertingPoliciesAlertType = "hostname_aop_custom_certificate_expiration_type"
+ AlertingPoliciesAlertTypeHTTPAlertEdgeError AlertingPoliciesAlertType = "http_alert_edge_error"
+ AlertingPoliciesAlertTypeHTTPAlertOriginError AlertingPoliciesAlertType = "http_alert_origin_error"
+ AlertingPoliciesAlertTypeIncidentAlert AlertingPoliciesAlertType = "incident_alert"
+ AlertingPoliciesAlertTypeLoadBalancingHealthAlert AlertingPoliciesAlertType = "load_balancing_health_alert"
+ AlertingPoliciesAlertTypeLoadBalancingPoolEnablementAlert AlertingPoliciesAlertType = "load_balancing_pool_enablement_alert"
+ AlertingPoliciesAlertTypeLogoMatchAlert AlertingPoliciesAlertType = "logo_match_alert"
+ AlertingPoliciesAlertTypeMagicTunnelHealthCheckEvent AlertingPoliciesAlertType = "magic_tunnel_health_check_event"
+ AlertingPoliciesAlertTypeMaintenanceEventNotification AlertingPoliciesAlertType = "maintenance_event_notification"
+ AlertingPoliciesAlertTypeMTLSCertificateStoreCertificateExpirationType AlertingPoliciesAlertType = "mtls_certificate_store_certificate_expiration_type"
+ AlertingPoliciesAlertTypePagesEventAlert AlertingPoliciesAlertType = "pages_event_alert"
+ AlertingPoliciesAlertTypeRadarNotification AlertingPoliciesAlertType = "radar_notification"
+ AlertingPoliciesAlertTypeRealOriginMonitoring AlertingPoliciesAlertType = "real_origin_monitoring"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewCodeChangeDetections AlertingPoliciesAlertType = "scriptmonitor_alert_new_code_change_detections"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewHosts AlertingPoliciesAlertType = "scriptmonitor_alert_new_hosts"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewMaliciousHosts AlertingPoliciesAlertType = "scriptmonitor_alert_new_malicious_hosts"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewMaliciousScripts AlertingPoliciesAlertType = "scriptmonitor_alert_new_malicious_scripts"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewMaliciousURL AlertingPoliciesAlertType = "scriptmonitor_alert_new_malicious_url"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewMaxLengthResourceURL AlertingPoliciesAlertType = "scriptmonitor_alert_new_max_length_resource_url"
+ AlertingPoliciesAlertTypeScriptmonitorAlertNewResources AlertingPoliciesAlertType = "scriptmonitor_alert_new_resources"
+ AlertingPoliciesAlertTypeSecondaryDNSAllPrimariesFailing AlertingPoliciesAlertType = "secondary_dns_all_primaries_failing"
+ AlertingPoliciesAlertTypeSecondaryDNSPrimariesFailing AlertingPoliciesAlertType = "secondary_dns_primaries_failing"
+ AlertingPoliciesAlertTypeSecondaryDNSZoneSuccessfullyUpdated AlertingPoliciesAlertType = "secondary_dns_zone_successfully_updated"
+ AlertingPoliciesAlertTypeSecondaryDNSZoneValidationWarning AlertingPoliciesAlertType = "secondary_dns_zone_validation_warning"
+ AlertingPoliciesAlertTypeSentinelAlert AlertingPoliciesAlertType = "sentinel_alert"
+ AlertingPoliciesAlertTypeStreamLiveNotifications AlertingPoliciesAlertType = "stream_live_notifications"
+ AlertingPoliciesAlertTypeTrafficAnomaliesAlert AlertingPoliciesAlertType = "traffic_anomalies_alert"
+ AlertingPoliciesAlertTypeTunnelHealthEvent AlertingPoliciesAlertType = "tunnel_health_event"
+ AlertingPoliciesAlertTypeTunnelUpdateEvent AlertingPoliciesAlertType = "tunnel_update_event"
+ AlertingPoliciesAlertTypeUniversalSSLEventType AlertingPoliciesAlertType = "universal_ssl_event_type"
+ AlertingPoliciesAlertTypeWebAnalyticsMetricsUpdate AlertingPoliciesAlertType = "web_analytics_metrics_update"
+ AlertingPoliciesAlertTypeZoneAopCustomCertificateExpirationType AlertingPoliciesAlertType = "zone_aop_custom_certificate_expiration_type"
)
-func (r AaaPoliciesAlertType) IsKnown() bool {
+func (r AlertingPoliciesAlertType) IsKnown() bool {
switch r {
- case AaaPoliciesAlertTypeAccessCustomCertificateExpirationType, AaaPoliciesAlertTypeAdvancedDDOSAttackL4Alert, AaaPoliciesAlertTypeAdvancedDDOSAttackL7Alert, AaaPoliciesAlertTypeAdvancedHTTPAlertError, AaaPoliciesAlertTypeBGPHijackNotification, AaaPoliciesAlertTypeBillingUsageAlert, AaaPoliciesAlertTypeBlockNotificationBlockRemoved, AaaPoliciesAlertTypeBlockNotificationNewBlock, AaaPoliciesAlertTypeBlockNotificationReviewRejected, AaaPoliciesAlertTypeBrandProtectionAlert, AaaPoliciesAlertTypeBrandProtectionDigest, AaaPoliciesAlertTypeClickhouseAlertFwAnomaly, AaaPoliciesAlertTypeClickhouseAlertFwEntAnomaly, AaaPoliciesAlertTypeCustomSSLCertificateEventType, AaaPoliciesAlertTypeDedicatedSSLCertificateEventType, AaaPoliciesAlertTypeDosAttackL4, AaaPoliciesAlertTypeDosAttackL7, AaaPoliciesAlertTypeExpiringServiceTokenAlert, AaaPoliciesAlertTypeFailingLogpushJobDisabledAlert, AaaPoliciesAlertTypeFbmAutoAdvertisement, AaaPoliciesAlertTypeFbmDosdAttack, AaaPoliciesAlertTypeFbmVolumetricAttack, AaaPoliciesAlertTypeHealthCheckStatusNotification, AaaPoliciesAlertTypeHostnameAopCustomCertificateExpirationType, AaaPoliciesAlertTypeHTTPAlertEdgeError, AaaPoliciesAlertTypeHTTPAlertOriginError, AaaPoliciesAlertTypeIncidentAlert, AaaPoliciesAlertTypeLoadBalancingHealthAlert, AaaPoliciesAlertTypeLoadBalancingPoolEnablementAlert, AaaPoliciesAlertTypeLogoMatchAlert, AaaPoliciesAlertTypeMagicTunnelHealthCheckEvent, AaaPoliciesAlertTypeMaintenanceEventNotification, AaaPoliciesAlertTypeMTLSCertificateStoreCertificateExpirationType, AaaPoliciesAlertTypePagesEventAlert, AaaPoliciesAlertTypeRadarNotification, AaaPoliciesAlertTypeRealOriginMonitoring, AaaPoliciesAlertTypeScriptmonitorAlertNewCodeChangeDetections, AaaPoliciesAlertTypeScriptmonitorAlertNewHosts, AaaPoliciesAlertTypeScriptmonitorAlertNewMaliciousHosts, AaaPoliciesAlertTypeScriptmonitorAlertNewMaliciousScripts, AaaPoliciesAlertTypeScriptmonitorAlertNewMaliciousURL, AaaPoliciesAlertTypeScriptmonitorAlertNewMaxLengthResourceURL, AaaPoliciesAlertTypeScriptmonitorAlertNewResources, AaaPoliciesAlertTypeSecondaryDNSAllPrimariesFailing, AaaPoliciesAlertTypeSecondaryDNSPrimariesFailing, AaaPoliciesAlertTypeSecondaryDNSZoneSuccessfullyUpdated, AaaPoliciesAlertTypeSecondaryDNSZoneValidationWarning, AaaPoliciesAlertTypeSentinelAlert, AaaPoliciesAlertTypeStreamLiveNotifications, AaaPoliciesAlertTypeTrafficAnomaliesAlert, AaaPoliciesAlertTypeTunnelHealthEvent, AaaPoliciesAlertTypeTunnelUpdateEvent, AaaPoliciesAlertTypeUniversalSSLEventType, AaaPoliciesAlertTypeWebAnalyticsMetricsUpdate, AaaPoliciesAlertTypeZoneAopCustomCertificateExpirationType:
+ case AlertingPoliciesAlertTypeAccessCustomCertificateExpirationType, AlertingPoliciesAlertTypeAdvancedDDOSAttackL4Alert, AlertingPoliciesAlertTypeAdvancedDDOSAttackL7Alert, AlertingPoliciesAlertTypeAdvancedHTTPAlertError, AlertingPoliciesAlertTypeBGPHijackNotification, AlertingPoliciesAlertTypeBillingUsageAlert, AlertingPoliciesAlertTypeBlockNotificationBlockRemoved, AlertingPoliciesAlertTypeBlockNotificationNewBlock, AlertingPoliciesAlertTypeBlockNotificationReviewRejected, AlertingPoliciesAlertTypeBrandProtectionAlert, AlertingPoliciesAlertTypeBrandProtectionDigest, AlertingPoliciesAlertTypeClickhouseAlertFwAnomaly, AlertingPoliciesAlertTypeClickhouseAlertFwEntAnomaly, AlertingPoliciesAlertTypeCustomSSLCertificateEventType, AlertingPoliciesAlertTypeDedicatedSSLCertificateEventType, AlertingPoliciesAlertTypeDosAttackL4, AlertingPoliciesAlertTypeDosAttackL7, AlertingPoliciesAlertTypeExpiringServiceTokenAlert, AlertingPoliciesAlertTypeFailingLogpushJobDisabledAlert, AlertingPoliciesAlertTypeFbmAutoAdvertisement, AlertingPoliciesAlertTypeFbmDosdAttack, AlertingPoliciesAlertTypeFbmVolumetricAttack, AlertingPoliciesAlertTypeHealthCheckStatusNotification, AlertingPoliciesAlertTypeHostnameAopCustomCertificateExpirationType, AlertingPoliciesAlertTypeHTTPAlertEdgeError, AlertingPoliciesAlertTypeHTTPAlertOriginError, AlertingPoliciesAlertTypeIncidentAlert, AlertingPoliciesAlertTypeLoadBalancingHealthAlert, AlertingPoliciesAlertTypeLoadBalancingPoolEnablementAlert, AlertingPoliciesAlertTypeLogoMatchAlert, AlertingPoliciesAlertTypeMagicTunnelHealthCheckEvent, AlertingPoliciesAlertTypeMaintenanceEventNotification, AlertingPoliciesAlertTypeMTLSCertificateStoreCertificateExpirationType, AlertingPoliciesAlertTypePagesEventAlert, AlertingPoliciesAlertTypeRadarNotification, AlertingPoliciesAlertTypeRealOriginMonitoring, AlertingPoliciesAlertTypeScriptmonitorAlertNewCodeChangeDetections, AlertingPoliciesAlertTypeScriptmonitorAlertNewHosts, AlertingPoliciesAlertTypeScriptmonitorAlertNewMaliciousHosts, AlertingPoliciesAlertTypeScriptmonitorAlertNewMaliciousScripts, AlertingPoliciesAlertTypeScriptmonitorAlertNewMaliciousURL, AlertingPoliciesAlertTypeScriptmonitorAlertNewMaxLengthResourceURL, AlertingPoliciesAlertTypeScriptmonitorAlertNewResources, AlertingPoliciesAlertTypeSecondaryDNSAllPrimariesFailing, AlertingPoliciesAlertTypeSecondaryDNSPrimariesFailing, AlertingPoliciesAlertTypeSecondaryDNSZoneSuccessfullyUpdated, AlertingPoliciesAlertTypeSecondaryDNSZoneValidationWarning, AlertingPoliciesAlertTypeSentinelAlert, AlertingPoliciesAlertTypeStreamLiveNotifications, AlertingPoliciesAlertTypeTrafficAnomaliesAlert, AlertingPoliciesAlertTypeTunnelHealthEvent, AlertingPoliciesAlertTypeTunnelUpdateEvent, AlertingPoliciesAlertTypeUniversalSSLEventType, AlertingPoliciesAlertTypeWebAnalyticsMetricsUpdate, AlertingPoliciesAlertTypeZoneAopCustomCertificateExpirationType:
return true
}
return false
@@ -221,7 +222,7 @@ func (r AaaPoliciesAlertType) IsKnown() bool {
// Optional filters that allow you to be alerted only on a subset of events for
// that alert type based on some criteria. This is only available for select alert
// types. See alert type documentation for more details.
-type AaaPoliciesFilters struct {
+type AlertingPoliciesFilters struct {
// Usage depends on specific alert type
Actions []string `json:"actions"`
// Used for configuring radar_notification
@@ -236,7 +237,7 @@ type AaaPoliciesFilters struct {
// Usage depends on specific alert type
AlertTriggerPreferences []string `json:"alert_trigger_preferences"`
// Used for configuring magic_tunnel_health_check_event
- AlertTriggerPreferencesValue []AaaPoliciesFiltersAlertTriggerPreferencesValue `json:"alert_trigger_preferences_value"`
+ AlertTriggerPreferencesValue []AlertingPoliciesFiltersAlertTriggerPreferencesValue `json:"alert_trigger_preferences_value"`
// Used for configuring load_balancing_pool_enablement_alert
Enabled []string `json:"enabled"`
// Used for configuring pages_event_alert
@@ -252,7 +253,7 @@ type AaaPoliciesFilters struct {
// Used for configuring health_check_status_notification
HealthCheckID []string `json:"health_check_id"`
// Used for configuring incident_alert
- IncidentImpact []AaaPoliciesFiltersIncidentImpact `json:"incident_impact"`
+ IncidentImpact []AlertingPoliciesFiltersIncidentImpact `json:"incident_impact"`
// Used for configuring stream_live_notifications
InputID []string `json:"input_id"`
// Used for configuring billing_usage_alert
@@ -294,7 +295,7 @@ type AaaPoliciesFilters struct {
// Used for configuring advanced_ddos_attack_l7_alert
TargetZoneName []string `json:"target_zone_name"`
// Used for configuring traffic_anomalies_alert
- TrafficExclusions []AaaPoliciesFiltersTrafficExclusion `json:"traffic_exclusions"`
+ TrafficExclusions []AlertingPoliciesFiltersTrafficExclusion `json:"traffic_exclusions"`
// Used for configuring tunnel_health_event
TunnelID []string `json:"tunnel_id"`
// Used for configuring magic_tunnel_health_check_event
@@ -302,13 +303,13 @@ type AaaPoliciesFilters struct {
// Usage depends on specific alert type
Where []string `json:"where"`
// Usage depends on specific alert type
- Zones []string `json:"zones"`
- JSON aaaPoliciesFiltersJSON `json:"-"`
+ Zones []string `json:"zones"`
+ JSON alertingPoliciesFiltersJSON `json:"-"`
}
-// aaaPoliciesFiltersJSON contains the JSON metadata for the struct
-// [AaaPoliciesFilters]
-type aaaPoliciesFiltersJSON struct {
+// alertingPoliciesFiltersJSON contains the JSON metadata for the struct
+// [AlertingPoliciesFilters]
+type alertingPoliciesFiltersJSON struct {
Actions apijson.Field
AffectedASNs apijson.Field
AffectedComponents apijson.Field
@@ -353,93 +354,93 @@ type aaaPoliciesFiltersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AaaPoliciesFilters) UnmarshalJSON(data []byte) (err error) {
+func (r *AlertingPoliciesFilters) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r aaaPoliciesFiltersJSON) RawJSON() string {
+func (r alertingPoliciesFiltersJSON) RawJSON() string {
return r.raw
}
-type AaaPoliciesFiltersAlertTriggerPreferencesValue string
+type AlertingPoliciesFiltersAlertTriggerPreferencesValue string
const (
- AaaPoliciesFiltersAlertTriggerPreferencesValue99_0 AaaPoliciesFiltersAlertTriggerPreferencesValue = "99.0"
- AaaPoliciesFiltersAlertTriggerPreferencesValue98_0 AaaPoliciesFiltersAlertTriggerPreferencesValue = "98.0"
- AaaPoliciesFiltersAlertTriggerPreferencesValue97_0 AaaPoliciesFiltersAlertTriggerPreferencesValue = "97.0"
+ AlertingPoliciesFiltersAlertTriggerPreferencesValue99_0 AlertingPoliciesFiltersAlertTriggerPreferencesValue = "99.0"
+ AlertingPoliciesFiltersAlertTriggerPreferencesValue98_0 AlertingPoliciesFiltersAlertTriggerPreferencesValue = "98.0"
+ AlertingPoliciesFiltersAlertTriggerPreferencesValue97_0 AlertingPoliciesFiltersAlertTriggerPreferencesValue = "97.0"
)
-func (r AaaPoliciesFiltersAlertTriggerPreferencesValue) IsKnown() bool {
+func (r AlertingPoliciesFiltersAlertTriggerPreferencesValue) IsKnown() bool {
switch r {
- case AaaPoliciesFiltersAlertTriggerPreferencesValue99_0, AaaPoliciesFiltersAlertTriggerPreferencesValue98_0, AaaPoliciesFiltersAlertTriggerPreferencesValue97_0:
+ case AlertingPoliciesFiltersAlertTriggerPreferencesValue99_0, AlertingPoliciesFiltersAlertTriggerPreferencesValue98_0, AlertingPoliciesFiltersAlertTriggerPreferencesValue97_0:
return true
}
return false
}
-type AaaPoliciesFiltersIncidentImpact string
+type AlertingPoliciesFiltersIncidentImpact string
const (
- AaaPoliciesFiltersIncidentImpactIncidentImpactNone AaaPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_NONE"
- AaaPoliciesFiltersIncidentImpactIncidentImpactMinor AaaPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_MINOR"
- AaaPoliciesFiltersIncidentImpactIncidentImpactMajor AaaPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_MAJOR"
- AaaPoliciesFiltersIncidentImpactIncidentImpactCritical AaaPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_CRITICAL"
+ AlertingPoliciesFiltersIncidentImpactIncidentImpactNone AlertingPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_NONE"
+ AlertingPoliciesFiltersIncidentImpactIncidentImpactMinor AlertingPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_MINOR"
+ AlertingPoliciesFiltersIncidentImpactIncidentImpactMajor AlertingPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_MAJOR"
+ AlertingPoliciesFiltersIncidentImpactIncidentImpactCritical AlertingPoliciesFiltersIncidentImpact = "INCIDENT_IMPACT_CRITICAL"
)
-func (r AaaPoliciesFiltersIncidentImpact) IsKnown() bool {
+func (r AlertingPoliciesFiltersIncidentImpact) IsKnown() bool {
switch r {
- case AaaPoliciesFiltersIncidentImpactIncidentImpactNone, AaaPoliciesFiltersIncidentImpactIncidentImpactMinor, AaaPoliciesFiltersIncidentImpactIncidentImpactMajor, AaaPoliciesFiltersIncidentImpactIncidentImpactCritical:
+ case AlertingPoliciesFiltersIncidentImpactIncidentImpactNone, AlertingPoliciesFiltersIncidentImpactIncidentImpactMinor, AlertingPoliciesFiltersIncidentImpactIncidentImpactMajor, AlertingPoliciesFiltersIncidentImpactIncidentImpactCritical:
return true
}
return false
}
-type AaaPoliciesFiltersTrafficExclusion string
+type AlertingPoliciesFiltersTrafficExclusion string
const (
- AaaPoliciesFiltersTrafficExclusionSecurityEvents AaaPoliciesFiltersTrafficExclusion = "security_events"
+ AlertingPoliciesFiltersTrafficExclusionSecurityEvents AlertingPoliciesFiltersTrafficExclusion = "security_events"
)
-func (r AaaPoliciesFiltersTrafficExclusion) IsKnown() bool {
+func (r AlertingPoliciesFiltersTrafficExclusion) IsKnown() bool {
switch r {
- case AaaPoliciesFiltersTrafficExclusionSecurityEvents:
+ case AlertingPoliciesFiltersTrafficExclusionSecurityEvents:
return true
}
return false
}
-type AaaPoliciesMechanisms struct {
+type AlertingPoliciesMechanisms struct {
// UUID
- ID AaaPoliciesMechanismsID `json:"id"`
- JSON aaaPoliciesMechanismsJSON `json:"-"`
+ ID AlertingPoliciesMechanismsID `json:"id"`
+ JSON alertingPoliciesMechanismsJSON `json:"-"`
}
-// aaaPoliciesMechanismsJSON contains the JSON metadata for the struct
-// [AaaPoliciesMechanisms]
-type aaaPoliciesMechanismsJSON struct {
+// alertingPoliciesMechanismsJSON contains the JSON metadata for the struct
+// [AlertingPoliciesMechanisms]
+type alertingPoliciesMechanismsJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AaaPoliciesMechanisms) UnmarshalJSON(data []byte) (err error) {
+func (r *AlertingPoliciesMechanisms) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r aaaPoliciesMechanismsJSON) RawJSON() string {
+func (r alertingPoliciesMechanismsJSON) RawJSON() string {
return r.raw
}
// UUID
//
// Union satisfied by [shared.UnionString] or [shared.UnionString].
-type AaaPoliciesMechanismsID interface {
- ImplementsAlertingAaaPoliciesMechanismsID()
+type AlertingPoliciesMechanismsID interface {
+ ImplementsAlertingAlertingPoliciesMechanismsID()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AaaPoliciesMechanismsID)(nil)).Elem(),
+ reflect.TypeOf((*AlertingPoliciesMechanismsID)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.String,
@@ -1209,7 +1210,7 @@ type PolicyListParams struct {
type PolicyListResponseEnvelope struct {
Errors []PolicyListResponseEnvelopeErrors `json:"errors,required"`
Messages []PolicyListResponseEnvelopeMessages `json:"messages,required"`
- Result []AaaPolicies `json:"result,required,nullable"`
+ Result []AlertingPolicies `json:"result,required,nullable"`
// Whether the API call was successful
Success PolicyListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo PolicyListResponseEnvelopeResultInfo `json:"result_info"`
@@ -1463,7 +1464,7 @@ type PolicyGetParams struct {
type PolicyGetResponseEnvelope struct {
Errors []PolicyGetResponseEnvelopeErrors `json:"errors,required"`
Messages []PolicyGetResponseEnvelopeMessages `json:"messages,required"`
- Result AaaPolicies `json:"result,required"`
+ Result AlertingPolicies `json:"result,required"`
// Whether the API call was successful
Success PolicyGetResponseEnvelopeSuccess `json:"success,required"`
JSON policyGetResponseEnvelopeJSON `json:"-"`
diff --git a/api.md b/api.md
index f9f3fbce971..c794f6a4be9 100644
--- a/api.md
+++ b/api.md
@@ -38,12 +38,12 @@ Methods:
Response Types:
-- accounts.IamSchemasRole
+- accounts.Role
- accounts.RoleGetResponse
Methods:
-- client.Accounts.Roles.List(ctx context.Context, query accounts.RoleListParams) ([]accounts.IamSchemasRole, error)
+- client.Accounts.Roles.List(ctx context.Context, query accounts.RoleListParams) ([]accounts.Role, error)
- client.Accounts.Roles.Get(ctx context.Context, roleID interface{}, query accounts.RoleGetParams) (accounts.RoleGetResponse, error)
# OriginCACertificates
@@ -118,11 +118,11 @@ Methods:
Response Types:
-- user.BillSubsAPIBillingHistory
+- user.BillingHistory
Methods:
-- client.User.Billing.History.Get(ctx context.Context, query user.BillingHistoryGetParams) ([]user.BillSubsAPIBillingHistory, error)
+- client.User.Billing.History.Get(ctx context.Context, query user.BillingHistoryGetParams) ([]user.BillingHistory, error)
### Profile
@@ -140,15 +140,15 @@ Methods:
Response Types:
-- user.LegacyJhsRule
+- user.FirewallRule
- user.FirewallAccessRuleDeleteResponse
Methods:
-- client.User.Firewall.AccessRules.New(ctx context.Context, body user.FirewallAccessRuleNewParams) (user.LegacyJhsRule, error)
-- client.User.Firewall.AccessRules.List(ctx context.Context, query user.FirewallAccessRuleListParams) (shared.V4PagePaginationArray[user.LegacyJhsRule], error)
+- client.User.Firewall.AccessRules.New(ctx context.Context, body user.FirewallAccessRuleNewParams) (user.FirewallRule, error)
+- client.User.Firewall.AccessRules.List(ctx context.Context, query user.FirewallAccessRuleListParams) (shared.V4PagePaginationArray[user.FirewallRule], error)
- client.User.Firewall.AccessRules.Delete(ctx context.Context, identifier string) (user.FirewallAccessRuleDeleteResponse, error)
-- client.User.Firewall.AccessRules.Edit(ctx context.Context, identifier string, body user.FirewallAccessRuleEditParams) (user.LegacyJhsRule, error)
+- client.User.Firewall.AccessRules.Edit(ctx context.Context, identifier string, body user.FirewallAccessRuleEditParams) (user.FirewallRule, error)
## Invites
@@ -212,11 +212,11 @@ Methods:
Response Types:
-- user.LoadBalancingPreviewResult
+- user.LoadBalancingPreview
Methods:
-- client.User.LoadBalancers.Preview.Get(ctx context.Context, previewID string) (user.LoadBalancingPreviewResult, error)
+- client.User.LoadBalancers.Preview.Get(ctx context.Context, previewID string) (user.LoadBalancingPreview, error)
### Analytics
@@ -234,13 +234,13 @@ Methods:
Response Types:
-- user.IamOrganization
+- user.Organization
- user.OrganizationDeleteResponse
- user.OrganizationGetResponse
Methods:
-- client.User.Organizations.List(ctx context.Context, query user.OrganizationListParams) (shared.V4PagePaginationArray[user.IamOrganization], error)
+- client.User.Organizations.List(ctx context.Context, query user.OrganizationListParams) (shared.V4PagePaginationArray[user.Organization], error)
- client.User.Organizations.Delete(ctx context.Context, organizationID string) (user.OrganizationDeleteResponse, error)
- client.User.Organizations.Get(ctx context.Context, organizationID string) (user.OrganizationGetResponse, error)
@@ -294,11 +294,11 @@ Methods:
Response Types:
-- user.IamValue
+- user.TokenValue
Methods:
-- client.User.Tokens.Value.Update(ctx context.Context, tokenID interface{}, body user.TokenValueUpdateParams) (user.IamValue, error)
+- client.User.Tokens.Value.Update(ctx context.Context, tokenID interface{}, body user.TokenValueUpdateParams) (user.TokenValue, error)
# Zones
@@ -353,465 +353,465 @@ Methods:
Params Types:
-- zones.Zones0rttParam
+- zones.ZoneSetting0rttParam
Response Types:
-- zones.Zones0rtt
+- zones.ZoneSetting0rtt
Methods:
-- client.Zones.Settings.ZeroRTT.Edit(ctx context.Context, params zones.SettingZeroRTTEditParams) (zones.Zones0rtt, error)
-- client.Zones.Settings.ZeroRTT.Get(ctx context.Context, query zones.SettingZeroRTTGetParams) (zones.Zones0rtt, error)
+- client.Zones.Settings.ZeroRTT.Edit(ctx context.Context, params zones.SettingZeroRTTEditParams) (zones.ZoneSetting0rtt, error)
+- client.Zones.Settings.ZeroRTT.Get(ctx context.Context, query zones.SettingZeroRTTGetParams) (zones.ZoneSetting0rtt, error)
### AdvancedDDOS
Params Types:
-- zones.ZonesAdvancedDDOSParam
+- zones.ZoneSettingAdvancedDDOSParam
Response Types:
-- zones.ZonesAdvancedDDOS
+- zones.ZoneSettingAdvancedDDOS
Methods:
-- client.Zones.Settings.AdvancedDDOS.Get(ctx context.Context, query zones.SettingAdvancedDDOSGetParams) (zones.ZonesAdvancedDDOS, error)
+- client.Zones.Settings.AdvancedDDOS.Get(ctx context.Context, query zones.SettingAdvancedDDOSGetParams) (zones.ZoneSettingAdvancedDDOS, error)
### AlwaysOnline
Params Types:
-- zones.ZonesAlwaysOnlineParam
+- zones.ZoneSettingAlwaysOnlineParam
Response Types:
-- zones.ZonesAlwaysOnline
+- zones.ZoneSettingAlwaysOnline
Methods:
-- client.Zones.Settings.AlwaysOnline.Edit(ctx context.Context, params zones.SettingAlwaysOnlineEditParams) (zones.ZonesAlwaysOnline, error)
-- client.Zones.Settings.AlwaysOnline.Get(ctx context.Context, query zones.SettingAlwaysOnlineGetParams) (zones.ZonesAlwaysOnline, error)
+- client.Zones.Settings.AlwaysOnline.Edit(ctx context.Context, params zones.SettingAlwaysOnlineEditParams) (zones.ZoneSettingAlwaysOnline, error)
+- client.Zones.Settings.AlwaysOnline.Get(ctx context.Context, query zones.SettingAlwaysOnlineGetParams) (zones.ZoneSettingAlwaysOnline, error)
### AlwaysUseHTTPS
Params Types:
-- zones.ZonesAlwaysUseHTTPSParam
+- zones.ZoneSettingAlwaysUseHTTPSParam
Response Types:
-- zones.ZonesAlwaysUseHTTPS
+- zones.ZoneSettingAlwaysUseHTTPS
Methods:
-- client.Zones.Settings.AlwaysUseHTTPS.Edit(ctx context.Context, params zones.SettingAlwaysUseHTTPSEditParams) (zones.ZonesAlwaysUseHTTPS, error)
-- client.Zones.Settings.AlwaysUseHTTPS.Get(ctx context.Context, query zones.SettingAlwaysUseHTTPSGetParams) (zones.ZonesAlwaysUseHTTPS, error)
+- client.Zones.Settings.AlwaysUseHTTPS.Edit(ctx context.Context, params zones.SettingAlwaysUseHTTPSEditParams) (zones.ZoneSettingAlwaysUseHTTPS, error)
+- client.Zones.Settings.AlwaysUseHTTPS.Get(ctx context.Context, query zones.SettingAlwaysUseHTTPSGetParams) (zones.ZoneSettingAlwaysUseHTTPS, error)
### AutomaticHTTPSRewrites
Params Types:
-- zones.ZonesAutomaticHTTPSRewritesParam
+- zones.ZoneSettingAutomaticHTTPSRewritesParam
Response Types:
-- zones.ZonesAutomaticHTTPSRewrites
+- zones.ZoneSettingAutomaticHTTPSRewrites
Methods:
-- client.Zones.Settings.AutomaticHTTPSRewrites.Edit(ctx context.Context, params zones.SettingAutomaticHTTPSRewriteEditParams) (zones.ZonesAutomaticHTTPSRewrites, error)
-- client.Zones.Settings.AutomaticHTTPSRewrites.Get(ctx context.Context, query zones.SettingAutomaticHTTPSRewriteGetParams) (zones.ZonesAutomaticHTTPSRewrites, error)
+- client.Zones.Settings.AutomaticHTTPSRewrites.Edit(ctx context.Context, params zones.SettingAutomaticHTTPSRewriteEditParams) (zones.ZoneSettingAutomaticHTTPSRewrites, error)
+- client.Zones.Settings.AutomaticHTTPSRewrites.Get(ctx context.Context, query zones.SettingAutomaticHTTPSRewriteGetParams) (zones.ZoneSettingAutomaticHTTPSRewrites, error)
### AutomaticPlatformOptimization
Params Types:
-- zones.ZonesAutomaticPlatformOptimizationParam
+- zones.ZoneSettingAutomaticPlatformOptimizationParam
Response Types:
-- zones.ZonesAutomaticPlatformOptimization
+- zones.ZoneSettingAutomaticPlatformOptimization
Methods:
-- client.Zones.Settings.AutomaticPlatformOptimization.Edit(ctx context.Context, params zones.SettingAutomaticPlatformOptimizationEditParams) (zones.ZonesAutomaticPlatformOptimization, error)
-- client.Zones.Settings.AutomaticPlatformOptimization.Get(ctx context.Context, query zones.SettingAutomaticPlatformOptimizationGetParams) (zones.ZonesAutomaticPlatformOptimization, error)
+- client.Zones.Settings.AutomaticPlatformOptimization.Edit(ctx context.Context, params zones.SettingAutomaticPlatformOptimizationEditParams) (zones.ZoneSettingAutomaticPlatformOptimization, error)
+- client.Zones.Settings.AutomaticPlatformOptimization.Get(ctx context.Context, query zones.SettingAutomaticPlatformOptimizationGetParams) (zones.ZoneSettingAutomaticPlatformOptimization, error)
### Brotli
Params Types:
-- zones.ZonesBrotliParam
+- zones.ZoneSettingBrotliParam
Response Types:
-- zones.ZonesBrotli
+- zones.ZoneSettingBrotli
Methods:
-- client.Zones.Settings.Brotli.Edit(ctx context.Context, params zones.SettingBrotliEditParams) (zones.ZonesBrotli, error)
-- client.Zones.Settings.Brotli.Get(ctx context.Context, query zones.SettingBrotliGetParams) (zones.ZonesBrotli, error)
+- client.Zones.Settings.Brotli.Edit(ctx context.Context, params zones.SettingBrotliEditParams) (zones.ZoneSettingBrotli, error)
+- client.Zones.Settings.Brotli.Get(ctx context.Context, query zones.SettingBrotliGetParams) (zones.ZoneSettingBrotli, error)
### BrowserCacheTTL
Params Types:
-- zones.ZonesBrowserCacheTTLParam
+- zones.ZoneSettingBrowserCacheTTLParam
Response Types:
-- zones.ZonesBrowserCacheTTL
+- zones.ZoneSettingBrowserCacheTTL
Methods:
-- client.Zones.Settings.BrowserCacheTTL.Edit(ctx context.Context, params zones.SettingBrowserCacheTTLEditParams) (zones.ZonesBrowserCacheTTL, error)
-- client.Zones.Settings.BrowserCacheTTL.Get(ctx context.Context, query zones.SettingBrowserCacheTTLGetParams) (zones.ZonesBrowserCacheTTL, error)
+- client.Zones.Settings.BrowserCacheTTL.Edit(ctx context.Context, params zones.SettingBrowserCacheTTLEditParams) (zones.ZoneSettingBrowserCacheTTL, error)
+- client.Zones.Settings.BrowserCacheTTL.Get(ctx context.Context, query zones.SettingBrowserCacheTTLGetParams) (zones.ZoneSettingBrowserCacheTTL, error)
### BrowserCheck
Params Types:
-- zones.ZonesBrowserCheckParam
+- zones.ZoneSettingBrowserCheckParam
Response Types:
-- zones.ZonesBrowserCheck
+- zones.ZoneSettingBrowserCheck
Methods:
-- client.Zones.Settings.BrowserCheck.Edit(ctx context.Context, params zones.SettingBrowserCheckEditParams) (zones.ZonesBrowserCheck, error)
-- client.Zones.Settings.BrowserCheck.Get(ctx context.Context, query zones.SettingBrowserCheckGetParams) (zones.ZonesBrowserCheck, error)
+- client.Zones.Settings.BrowserCheck.Edit(ctx context.Context, params zones.SettingBrowserCheckEditParams) (zones.ZoneSettingBrowserCheck, error)
+- client.Zones.Settings.BrowserCheck.Get(ctx context.Context, query zones.SettingBrowserCheckGetParams) (zones.ZoneSettingBrowserCheck, error)
### CacheLevel
Params Types:
-- zones.ZonesCacheLevelParam
+- zones.ZoneSettingCacheLevelParam
Response Types:
-- zones.ZonesCacheLevel
+- zones.ZoneSettingCacheLevel
Methods:
-- client.Zones.Settings.CacheLevel.Edit(ctx context.Context, params zones.SettingCacheLevelEditParams) (zones.ZonesCacheLevel, error)
-- client.Zones.Settings.CacheLevel.Get(ctx context.Context, query zones.SettingCacheLevelGetParams) (zones.ZonesCacheLevel, error)
+- client.Zones.Settings.CacheLevel.Edit(ctx context.Context, params zones.SettingCacheLevelEditParams) (zones.ZoneSettingCacheLevel, error)
+- client.Zones.Settings.CacheLevel.Get(ctx context.Context, query zones.SettingCacheLevelGetParams) (zones.ZoneSettingCacheLevel, error)
### ChallengeTTL
Params Types:
-- zones.ZonesChallengeTTLParam
+- zones.ZoneSettingChallengeTTLParam
Response Types:
-- zones.ZonesChallengeTTL
+- zones.ZoneSettingChallengeTTL
Methods:
-- client.Zones.Settings.ChallengeTTL.Edit(ctx context.Context, params zones.SettingChallengeTTLEditParams) (zones.ZonesChallengeTTL, error)
-- client.Zones.Settings.ChallengeTTL.Get(ctx context.Context, query zones.SettingChallengeTTLGetParams) (zones.ZonesChallengeTTL, error)
+- client.Zones.Settings.ChallengeTTL.Edit(ctx context.Context, params zones.SettingChallengeTTLEditParams) (zones.ZoneSettingChallengeTTL, error)
+- client.Zones.Settings.ChallengeTTL.Get(ctx context.Context, query zones.SettingChallengeTTLGetParams) (zones.ZoneSettingChallengeTTL, error)
### Ciphers
Params Types:
-- zones.ZonesCiphersParam
+- zones.ZoneSettingCiphersParam
Response Types:
-- zones.ZonesCiphers
+- zones.ZoneSettingCiphers
Methods:
-- client.Zones.Settings.Ciphers.Edit(ctx context.Context, params zones.SettingCipherEditParams) (zones.ZonesCiphers, error)
-- client.Zones.Settings.Ciphers.Get(ctx context.Context, query zones.SettingCipherGetParams) (zones.ZonesCiphers, error)
+- client.Zones.Settings.Ciphers.Edit(ctx context.Context, params zones.SettingCipherEditParams) (zones.ZoneSettingCiphers, error)
+- client.Zones.Settings.Ciphers.Get(ctx context.Context, query zones.SettingCipherGetParams) (zones.ZoneSettingCiphers, error)
### DevelopmentMode
Params Types:
-- zones.ZonesDevelopmentModeParam
+- zones.ZoneSettingDevelopmentModeParam
Response Types:
-- zones.ZonesDevelopmentMode
+- zones.ZoneSettingDevelopmentMode
Methods:
-- client.Zones.Settings.DevelopmentMode.Edit(ctx context.Context, params zones.SettingDevelopmentModeEditParams) (zones.ZonesDevelopmentMode, error)
-- client.Zones.Settings.DevelopmentMode.Get(ctx context.Context, query zones.SettingDevelopmentModeGetParams) (zones.ZonesDevelopmentMode, error)
+- client.Zones.Settings.DevelopmentMode.Edit(ctx context.Context, params zones.SettingDevelopmentModeEditParams) (zones.ZoneSettingDevelopmentMode, error)
+- client.Zones.Settings.DevelopmentMode.Get(ctx context.Context, query zones.SettingDevelopmentModeGetParams) (zones.ZoneSettingDevelopmentMode, error)
### EarlyHints
Params Types:
-- zones.ZonesEarlyHintsParam
+- zones.ZoneSettingEarlyHintsParam
Response Types:
-- zones.ZonesEarlyHints
+- zones.ZoneSettingEarlyHints
Methods:
-- client.Zones.Settings.EarlyHints.Edit(ctx context.Context, params zones.SettingEarlyHintEditParams) (zones.ZonesEarlyHints, error)
-- client.Zones.Settings.EarlyHints.Get(ctx context.Context, query zones.SettingEarlyHintGetParams) (zones.ZonesEarlyHints, error)
+- client.Zones.Settings.EarlyHints.Edit(ctx context.Context, params zones.SettingEarlyHintEditParams) (zones.ZoneSettingEarlyHints, error)
+- client.Zones.Settings.EarlyHints.Get(ctx context.Context, query zones.SettingEarlyHintGetParams) (zones.ZoneSettingEarlyHints, error)
### EmailObfuscation
Params Types:
-- zones.ZonesEmailObfuscationParam
+- zones.ZoneSettingEmailObfuscationParam
Response Types:
-- zones.ZonesEmailObfuscation
+- zones.ZoneSettingEmailObfuscation
Methods:
-- client.Zones.Settings.EmailObfuscation.Edit(ctx context.Context, params zones.SettingEmailObfuscationEditParams) (zones.ZonesEmailObfuscation, error)
-- client.Zones.Settings.EmailObfuscation.Get(ctx context.Context, query zones.SettingEmailObfuscationGetParams) (zones.ZonesEmailObfuscation, error)
+- client.Zones.Settings.EmailObfuscation.Edit(ctx context.Context, params zones.SettingEmailObfuscationEditParams) (zones.ZoneSettingEmailObfuscation, error)
+- client.Zones.Settings.EmailObfuscation.Get(ctx context.Context, query zones.SettingEmailObfuscationGetParams) (zones.ZoneSettingEmailObfuscation, error)
### H2Prioritization
Params Types:
-- zones.ZonesH2PrioritizationParam
+- zones.ZoneSettingH2PrioritizationParam
Response Types:
-- zones.ZonesH2Prioritization
+- zones.ZoneSettingH2Prioritization
Methods:
-- client.Zones.Settings.H2Prioritization.Edit(ctx context.Context, params zones.SettingH2PrioritizationEditParams) (zones.ZonesH2Prioritization, error)
-- client.Zones.Settings.H2Prioritization.Get(ctx context.Context, query zones.SettingH2PrioritizationGetParams) (zones.ZonesH2Prioritization, error)
+- client.Zones.Settings.H2Prioritization.Edit(ctx context.Context, params zones.SettingH2PrioritizationEditParams) (zones.ZoneSettingH2Prioritization, error)
+- client.Zones.Settings.H2Prioritization.Get(ctx context.Context, query zones.SettingH2PrioritizationGetParams) (zones.ZoneSettingH2Prioritization, error)
### HotlinkProtection
Params Types:
-- zones.ZonesHotlinkProtectionParam
+- zones.ZoneSettingHotlinkProtectionParam
Response Types:
-- zones.ZonesHotlinkProtection
+- zones.ZoneSettingHotlinkProtection
Methods:
-- client.Zones.Settings.HotlinkProtection.Edit(ctx context.Context, params zones.SettingHotlinkProtectionEditParams) (zones.ZonesHotlinkProtection, error)
-- client.Zones.Settings.HotlinkProtection.Get(ctx context.Context, query zones.SettingHotlinkProtectionGetParams) (zones.ZonesHotlinkProtection, error)
+- client.Zones.Settings.HotlinkProtection.Edit(ctx context.Context, params zones.SettingHotlinkProtectionEditParams) (zones.ZoneSettingHotlinkProtection, error)
+- client.Zones.Settings.HotlinkProtection.Get(ctx context.Context, query zones.SettingHotlinkProtectionGetParams) (zones.ZoneSettingHotlinkProtection, error)
### HTTP2
Params Types:
-- zones.ZonesHTTP2Param
+- zones.ZoneSettingHTTP2Param
Response Types:
-- zones.ZonesHTTP2
+- zones.ZoneSettingHTTP2
Methods:
-- client.Zones.Settings.HTTP2.Edit(ctx context.Context, params zones.SettingHTTP2EditParams) (zones.ZonesHTTP2, error)
-- client.Zones.Settings.HTTP2.Get(ctx context.Context, query zones.SettingHTTP2GetParams) (zones.ZonesHTTP2, error)
+- client.Zones.Settings.HTTP2.Edit(ctx context.Context, params zones.SettingHTTP2EditParams) (zones.ZoneSettingHTTP2, error)
+- client.Zones.Settings.HTTP2.Get(ctx context.Context, query zones.SettingHTTP2GetParams) (zones.ZoneSettingHTTP2, error)
### HTTP3
Params Types:
-- zones.ZonesHTTP3Param
+- zones.ZoneSettingHTTP3Param
Response Types:
-- zones.ZonesHTTP3
+- zones.ZoneSettingHTTP3
Methods:
-- client.Zones.Settings.HTTP3.Edit(ctx context.Context, params zones.SettingHTTP3EditParams) (zones.ZonesHTTP3, error)
-- client.Zones.Settings.HTTP3.Get(ctx context.Context, query zones.SettingHTTP3GetParams) (zones.ZonesHTTP3, error)
+- client.Zones.Settings.HTTP3.Edit(ctx context.Context, params zones.SettingHTTP3EditParams) (zones.ZoneSettingHTTP3, error)
+- client.Zones.Settings.HTTP3.Get(ctx context.Context, query zones.SettingHTTP3GetParams) (zones.ZoneSettingHTTP3, error)
### ImageResizing
Params Types:
-- zones.ZonesImageResizingParam
+- zones.ZoneSettingImageResizingParam
Response Types:
-- zones.ZonesImageResizing
+- zones.ZoneSettingImageResizing
Methods:
-- client.Zones.Settings.ImageResizing.Edit(ctx context.Context, params zones.SettingImageResizingEditParams) (zones.ZonesImageResizing, error)
-- client.Zones.Settings.ImageResizing.Get(ctx context.Context, query zones.SettingImageResizingGetParams) (zones.ZonesImageResizing, error)
+- client.Zones.Settings.ImageResizing.Edit(ctx context.Context, params zones.SettingImageResizingEditParams) (zones.ZoneSettingImageResizing, error)
+- client.Zones.Settings.ImageResizing.Get(ctx context.Context, query zones.SettingImageResizingGetParams) (zones.ZoneSettingImageResizing, error)
### IPGeolocation
Params Types:
-- zones.ZonesIPGeolocationParam
+- zones.ZoneSettingIPGeolocationParam
Response Types:
-- zones.ZonesIPGeolocation
+- zones.ZoneSettingIPGeolocation
Methods:
-- client.Zones.Settings.IPGeolocation.Edit(ctx context.Context, params zones.SettingIPGeolocationEditParams) (zones.ZonesIPGeolocation, error)
-- client.Zones.Settings.IPGeolocation.Get(ctx context.Context, query zones.SettingIPGeolocationGetParams) (zones.ZonesIPGeolocation, error)
+- client.Zones.Settings.IPGeolocation.Edit(ctx context.Context, params zones.SettingIPGeolocationEditParams) (zones.ZoneSettingIPGeolocation, error)
+- client.Zones.Settings.IPGeolocation.Get(ctx context.Context, query zones.SettingIPGeolocationGetParams) (zones.ZoneSettingIPGeolocation, error)
### IPV6
Params Types:
-- zones.ZonesIPV6Param
+- zones.ZoneSettingIPV6Param
Response Types:
-- zones.ZonesIPV6
+- zones.ZoneSettingIPV6
Methods:
-- client.Zones.Settings.IPV6.Edit(ctx context.Context, params zones.SettingIPV6EditParams) (zones.ZonesIPV6, error)
-- client.Zones.Settings.IPV6.Get(ctx context.Context, query zones.SettingIPV6GetParams) (zones.ZonesIPV6, error)
+- client.Zones.Settings.IPV6.Edit(ctx context.Context, params zones.SettingIPV6EditParams) (zones.ZoneSettingIPV6, error)
+- client.Zones.Settings.IPV6.Get(ctx context.Context, query zones.SettingIPV6GetParams) (zones.ZoneSettingIPV6, error)
### MinTLSVersion
Params Types:
-- zones.ZonesMinTLSVersionParam
+- zones.ZoneSettingMinTLSVersionParam
Response Types:
-- zones.ZonesMinTLSVersion
+- zones.ZoneSettingMinTLSVersion
Methods:
-- client.Zones.Settings.MinTLSVersion.Edit(ctx context.Context, params zones.SettingMinTLSVersionEditParams) (zones.ZonesMinTLSVersion, error)
-- client.Zones.Settings.MinTLSVersion.Get(ctx context.Context, query zones.SettingMinTLSVersionGetParams) (zones.ZonesMinTLSVersion, error)
+- client.Zones.Settings.MinTLSVersion.Edit(ctx context.Context, params zones.SettingMinTLSVersionEditParams) (zones.ZoneSettingMinTLSVersion, error)
+- client.Zones.Settings.MinTLSVersion.Get(ctx context.Context, query zones.SettingMinTLSVersionGetParams) (zones.ZoneSettingMinTLSVersion, error)
### Minify
Params Types:
-- zones.ZonesMinifyParam
+- zones.ZoneSettingMinifyParam
Response Types:
-- zones.ZonesMinify
+- zones.ZoneSettingMinify
Methods:
-- client.Zones.Settings.Minify.Edit(ctx context.Context, params zones.SettingMinifyEditParams) (zones.ZonesMinify, error)
-- client.Zones.Settings.Minify.Get(ctx context.Context, query zones.SettingMinifyGetParams) (zones.ZonesMinify, error)
+- client.Zones.Settings.Minify.Edit(ctx context.Context, params zones.SettingMinifyEditParams) (zones.ZoneSettingMinify, error)
+- client.Zones.Settings.Minify.Get(ctx context.Context, query zones.SettingMinifyGetParams) (zones.ZoneSettingMinify, error)
### Mirage
Params Types:
-- zones.ZonesMirageParam
+- zones.ZoneSettingMirageParam
Response Types:
-- zones.ZonesMirage
+- zones.ZoneSettingMirage
Methods:
-- client.Zones.Settings.Mirage.Edit(ctx context.Context, params zones.SettingMirageEditParams) (zones.ZonesMirage, error)
-- client.Zones.Settings.Mirage.Get(ctx context.Context, query zones.SettingMirageGetParams) (zones.ZonesMirage, error)
+- client.Zones.Settings.Mirage.Edit(ctx context.Context, params zones.SettingMirageEditParams) (zones.ZoneSettingMirage, error)
+- client.Zones.Settings.Mirage.Get(ctx context.Context, query zones.SettingMirageGetParams) (zones.ZoneSettingMirage, error)
### MobileRedirect
Params Types:
-- zones.ZonesMobileRedirectParam
+- zones.ZoneSettingMobileRedirectParam
Response Types:
-- zones.ZonesMobileRedirect
+- zones.ZoneSettingMobileRedirect
Methods:
-- client.Zones.Settings.MobileRedirect.Edit(ctx context.Context, params zones.SettingMobileRedirectEditParams) (zones.ZonesMobileRedirect, error)
-- client.Zones.Settings.MobileRedirect.Get(ctx context.Context, query zones.SettingMobileRedirectGetParams) (zones.ZonesMobileRedirect, error)
+- client.Zones.Settings.MobileRedirect.Edit(ctx context.Context, params zones.SettingMobileRedirectEditParams) (zones.ZoneSettingMobileRedirect, error)
+- client.Zones.Settings.MobileRedirect.Get(ctx context.Context, query zones.SettingMobileRedirectGetParams) (zones.ZoneSettingMobileRedirect, error)
### NEL
Params Types:
-- zones.ZonesNELParam
+- zones.ZoneSettingNELParam
Response Types:
-- zones.ZonesNEL
+- zones.ZoneSettingNEL
Methods:
-- client.Zones.Settings.NEL.Edit(ctx context.Context, params zones.SettingNELEditParams) (zones.ZonesNEL, error)
-- client.Zones.Settings.NEL.Get(ctx context.Context, query zones.SettingNELGetParams) (zones.ZonesNEL, error)
+- client.Zones.Settings.NEL.Edit(ctx context.Context, params zones.SettingNELEditParams) (zones.ZoneSettingNEL, error)
+- client.Zones.Settings.NEL.Get(ctx context.Context, query zones.SettingNELGetParams) (zones.ZoneSettingNEL, error)
### OpportunisticEncryption
Params Types:
-- zones.ZonesOpportunisticEncryptionParam
+- zones.ZoneSettingOpportunisticEncryptionParam
Response Types:
-- zones.ZonesOpportunisticEncryption
+- zones.ZoneSettingOpportunisticEncryption
Methods:
-- client.Zones.Settings.OpportunisticEncryption.Edit(ctx context.Context, params zones.SettingOpportunisticEncryptionEditParams) (zones.ZonesOpportunisticEncryption, error)
-- client.Zones.Settings.OpportunisticEncryption.Get(ctx context.Context, query zones.SettingOpportunisticEncryptionGetParams) (zones.ZonesOpportunisticEncryption, error)
+- client.Zones.Settings.OpportunisticEncryption.Edit(ctx context.Context, params zones.SettingOpportunisticEncryptionEditParams) (zones.ZoneSettingOpportunisticEncryption, error)
+- client.Zones.Settings.OpportunisticEncryption.Get(ctx context.Context, query zones.SettingOpportunisticEncryptionGetParams) (zones.ZoneSettingOpportunisticEncryption, error)
### OpportunisticOnion
Params Types:
-- zones.ZonesOpportunisticOnionParam
+- zones.ZoneSettingOpportunisticOnionParam
Response Types:
-- zones.ZonesOpportunisticOnion
+- zones.ZoneSettingOpportunisticOnion
Methods:
-- client.Zones.Settings.OpportunisticOnion.Edit(ctx context.Context, params zones.SettingOpportunisticOnionEditParams) (zones.ZonesOpportunisticOnion, error)
-- client.Zones.Settings.OpportunisticOnion.Get(ctx context.Context, query zones.SettingOpportunisticOnionGetParams) (zones.ZonesOpportunisticOnion, error)
+- client.Zones.Settings.OpportunisticOnion.Edit(ctx context.Context, params zones.SettingOpportunisticOnionEditParams) (zones.ZoneSettingOpportunisticOnion, error)
+- client.Zones.Settings.OpportunisticOnion.Get(ctx context.Context, query zones.SettingOpportunisticOnionGetParams) (zones.ZoneSettingOpportunisticOnion, error)
### OrangeToOrange
Params Types:
-- zones.ZonesOrangeToOrangeParam
+- zones.ZoneSettingOrangeToOrangeParam
Response Types:
-- zones.ZonesOrangeToOrange
+- zones.ZoneSettingOrangeToOrange
Methods:
-- client.Zones.Settings.OrangeToOrange.Edit(ctx context.Context, params zones.SettingOrangeToOrangeEditParams) (zones.ZonesOrangeToOrange, error)
-- client.Zones.Settings.OrangeToOrange.Get(ctx context.Context, query zones.SettingOrangeToOrangeGetParams) (zones.ZonesOrangeToOrange, error)
+- client.Zones.Settings.OrangeToOrange.Edit(ctx context.Context, params zones.SettingOrangeToOrangeEditParams) (zones.ZoneSettingOrangeToOrange, error)
+- client.Zones.Settings.OrangeToOrange.Get(ctx context.Context, query zones.SettingOrangeToOrangeGetParams) (zones.ZoneSettingOrangeToOrange, error)
### OriginErrorPagePassThru
Params Types:
-- zones.ZonesOriginErrorPagePassThruParam
+- zones.ZoneSettingOriginErrorPagePassThruParam
Response Types:
-- zones.ZonesOriginErrorPagePassThru
+- zones.ZoneSettingOriginErrorPagePassThru
Methods:
-- client.Zones.Settings.OriginErrorPagePassThru.Edit(ctx context.Context, params zones.SettingOriginErrorPagePassThruEditParams) (zones.ZonesOriginErrorPagePassThru, error)
-- client.Zones.Settings.OriginErrorPagePassThru.Get(ctx context.Context, query zones.SettingOriginErrorPagePassThruGetParams) (zones.ZonesOriginErrorPagePassThru, error)
+- client.Zones.Settings.OriginErrorPagePassThru.Edit(ctx context.Context, params zones.SettingOriginErrorPagePassThruEditParams) (zones.ZoneSettingOriginErrorPagePassThru, error)
+- client.Zones.Settings.OriginErrorPagePassThru.Get(ctx context.Context, query zones.SettingOriginErrorPagePassThruGetParams) (zones.ZoneSettingOriginErrorPagePassThru, error)
### OriginMaxHTTPVersion
@@ -829,282 +829,282 @@ Methods:
Params Types:
-- zones.ZonesPolishParam
+- zones.ZoneSettingPolishParam
Response Types:
-- zones.ZonesPolish
+- zones.ZoneSettingPolish
Methods:
-- client.Zones.Settings.Polish.Edit(ctx context.Context, params zones.SettingPolishEditParams) (zones.ZonesPolish, error)
-- client.Zones.Settings.Polish.Get(ctx context.Context, query zones.SettingPolishGetParams) (zones.ZonesPolish, error)
+- client.Zones.Settings.Polish.Edit(ctx context.Context, params zones.SettingPolishEditParams) (zones.ZoneSettingPolish, error)
+- client.Zones.Settings.Polish.Get(ctx context.Context, query zones.SettingPolishGetParams) (zones.ZoneSettingPolish, error)
### PrefetchPreload
Params Types:
-- zones.ZonesPrefetchPreloadParam
+- zones.ZoneSettingPrefetchPreloadParam
Response Types:
-- zones.ZonesPrefetchPreload
+- zones.ZoneSettingPrefetchPreload
Methods:
-- client.Zones.Settings.PrefetchPreload.Edit(ctx context.Context, params zones.SettingPrefetchPreloadEditParams) (zones.ZonesPrefetchPreload, error)
-- client.Zones.Settings.PrefetchPreload.Get(ctx context.Context, query zones.SettingPrefetchPreloadGetParams) (zones.ZonesPrefetchPreload, error)
+- client.Zones.Settings.PrefetchPreload.Edit(ctx context.Context, params zones.SettingPrefetchPreloadEditParams) (zones.ZoneSettingPrefetchPreload, error)
+- client.Zones.Settings.PrefetchPreload.Get(ctx context.Context, query zones.SettingPrefetchPreloadGetParams) (zones.ZoneSettingPrefetchPreload, error)
### ProxyReadTimeout
Params Types:
-- zones.ZonesProxyReadTimeoutParam
+- zones.ZoneSettingProxyReadTimeoutParam
Response Types:
-- zones.ZonesProxyReadTimeout
+- zones.ZoneSettingProxyReadTimeout
Methods:
-- client.Zones.Settings.ProxyReadTimeout.Edit(ctx context.Context, params zones.SettingProxyReadTimeoutEditParams) (zones.ZonesProxyReadTimeout, error)
-- client.Zones.Settings.ProxyReadTimeout.Get(ctx context.Context, query zones.SettingProxyReadTimeoutGetParams) (zones.ZonesProxyReadTimeout, error)
+- client.Zones.Settings.ProxyReadTimeout.Edit(ctx context.Context, params zones.SettingProxyReadTimeoutEditParams) (zones.ZoneSettingProxyReadTimeout, error)
+- client.Zones.Settings.ProxyReadTimeout.Get(ctx context.Context, query zones.SettingProxyReadTimeoutGetParams) (zones.ZoneSettingProxyReadTimeout, error)
### PseudoIPV4
Params Types:
-- zones.ZonesPseudoIPV4Param
+- zones.ZoneSettingPseudoIPV4Param
Response Types:
-- zones.ZonesPseudoIPV4
+- zones.ZoneSettingPseudoIPV4
Methods:
-- client.Zones.Settings.PseudoIPV4.Edit(ctx context.Context, params zones.SettingPseudoIPV4EditParams) (zones.ZonesPseudoIPV4, error)
-- client.Zones.Settings.PseudoIPV4.Get(ctx context.Context, query zones.SettingPseudoIPV4GetParams) (zones.ZonesPseudoIPV4, error)
+- client.Zones.Settings.PseudoIPV4.Edit(ctx context.Context, params zones.SettingPseudoIPV4EditParams) (zones.ZoneSettingPseudoIPV4, error)
+- client.Zones.Settings.PseudoIPV4.Get(ctx context.Context, query zones.SettingPseudoIPV4GetParams) (zones.ZoneSettingPseudoIPV4, error)
### ResponseBuffering
Params Types:
-- zones.ZonesBufferingParam
+- zones.ZoneSettingBufferingParam
Response Types:
-- zones.ZonesBuffering
+- zones.ZoneSettingBuffering
Methods:
-- client.Zones.Settings.ResponseBuffering.Edit(ctx context.Context, params zones.SettingResponseBufferingEditParams) (zones.ZonesBuffering, error)
-- client.Zones.Settings.ResponseBuffering.Get(ctx context.Context, query zones.SettingResponseBufferingGetParams) (zones.ZonesBuffering, error)
+- client.Zones.Settings.ResponseBuffering.Edit(ctx context.Context, params zones.SettingResponseBufferingEditParams) (zones.ZoneSettingBuffering, error)
+- client.Zones.Settings.ResponseBuffering.Get(ctx context.Context, query zones.SettingResponseBufferingGetParams) (zones.ZoneSettingBuffering, error)
### RocketLoader
Params Types:
-- zones.ZonesRocketLoaderParam
+- zones.ZoneSettingRocketLoaderParam
Response Types:
-- zones.ZonesRocketLoader
+- zones.ZoneSettingRocketLoader
Methods:
-- client.Zones.Settings.RocketLoader.Edit(ctx context.Context, params zones.SettingRocketLoaderEditParams) (zones.ZonesRocketLoader, error)
-- client.Zones.Settings.RocketLoader.Get(ctx context.Context, query zones.SettingRocketLoaderGetParams) (zones.ZonesRocketLoader, error)
+- client.Zones.Settings.RocketLoader.Edit(ctx context.Context, params zones.SettingRocketLoaderEditParams) (zones.ZoneSettingRocketLoader, error)
+- client.Zones.Settings.RocketLoader.Get(ctx context.Context, query zones.SettingRocketLoaderGetParams) (zones.ZoneSettingRocketLoader, error)
### SecurityHeaders
Params Types:
-- zones.ZonesSecurityHeaderParam
+- zones.ZoneSettingSecurityHeaderParam
Response Types:
-- zones.ZonesSecurityHeader
+- zones.ZoneSettingSecurityHeader
Methods:
-- client.Zones.Settings.SecurityHeaders.Edit(ctx context.Context, params zones.SettingSecurityHeaderEditParams) (zones.ZonesSecurityHeader, error)
-- client.Zones.Settings.SecurityHeaders.Get(ctx context.Context, query zones.SettingSecurityHeaderGetParams) (zones.ZonesSecurityHeader, error)
+- client.Zones.Settings.SecurityHeaders.Edit(ctx context.Context, params zones.SettingSecurityHeaderEditParams) (zones.ZoneSettingSecurityHeader, error)
+- client.Zones.Settings.SecurityHeaders.Get(ctx context.Context, query zones.SettingSecurityHeaderGetParams) (zones.ZoneSettingSecurityHeader, error)
### SecurityLevel
Params Types:
-- zones.ZonesSecurityLevelParam
+- zones.ZoneSettingSecurityLevelParam
Response Types:
-- zones.ZonesSecurityLevel
+- zones.ZoneSettingSecurityLevel
Methods:
-- client.Zones.Settings.SecurityLevel.Edit(ctx context.Context, params zones.SettingSecurityLevelEditParams) (zones.ZonesSecurityLevel, error)
-- client.Zones.Settings.SecurityLevel.Get(ctx context.Context, query zones.SettingSecurityLevelGetParams) (zones.ZonesSecurityLevel, error)
+- client.Zones.Settings.SecurityLevel.Edit(ctx context.Context, params zones.SettingSecurityLevelEditParams) (zones.ZoneSettingSecurityLevel, error)
+- client.Zones.Settings.SecurityLevel.Get(ctx context.Context, query zones.SettingSecurityLevelGetParams) (zones.ZoneSettingSecurityLevel, error)
### ServerSideExcludes
Params Types:
-- zones.ZonesServerSideExcludeParam
+- zones.ZoneSettingServerSideExcludeParam
Response Types:
-- zones.ZonesServerSideExclude
+- zones.ZoneSettingServerSideExclude
Methods:
-- client.Zones.Settings.ServerSideExcludes.Edit(ctx context.Context, params zones.SettingServerSideExcludeEditParams) (zones.ZonesServerSideExclude, error)
-- client.Zones.Settings.ServerSideExcludes.Get(ctx context.Context, query zones.SettingServerSideExcludeGetParams) (zones.ZonesServerSideExclude, error)
+- client.Zones.Settings.ServerSideExcludes.Edit(ctx context.Context, params zones.SettingServerSideExcludeEditParams) (zones.ZoneSettingServerSideExclude, error)
+- client.Zones.Settings.ServerSideExcludes.Get(ctx context.Context, query zones.SettingServerSideExcludeGetParams) (zones.ZoneSettingServerSideExclude, error)
### SortQueryStringForCache
Params Types:
-- zones.ZonesSortQueryStringForCacheParam
+- zones.ZoneSettingSortQueryStringForCacheParam
Response Types:
-- zones.ZonesSortQueryStringForCache
+- zones.ZoneSettingSortQueryStringForCache
Methods:
-- client.Zones.Settings.SortQueryStringForCache.Edit(ctx context.Context, params zones.SettingSortQueryStringForCacheEditParams) (zones.ZonesSortQueryStringForCache, error)
-- client.Zones.Settings.SortQueryStringForCache.Get(ctx context.Context, query zones.SettingSortQueryStringForCacheGetParams) (zones.ZonesSortQueryStringForCache, error)
+- client.Zones.Settings.SortQueryStringForCache.Edit(ctx context.Context, params zones.SettingSortQueryStringForCacheEditParams) (zones.ZoneSettingSortQueryStringForCache, error)
+- client.Zones.Settings.SortQueryStringForCache.Get(ctx context.Context, query zones.SettingSortQueryStringForCacheGetParams) (zones.ZoneSettingSortQueryStringForCache, error)
### SSL
Params Types:
-- zones.ZonesSSLParam
+- zones.ZoneSettingSSLParam
Response Types:
-- zones.ZonesSSL
+- zones.ZoneSettingSSL
Methods:
-- client.Zones.Settings.SSL.Edit(ctx context.Context, params zones.SettingSSLEditParams) (zones.ZonesSSL, error)
-- client.Zones.Settings.SSL.Get(ctx context.Context, query zones.SettingSSLGetParams) (zones.ZonesSSL, error)
+- client.Zones.Settings.SSL.Edit(ctx context.Context, params zones.SettingSSLEditParams) (zones.ZoneSettingSSL, error)
+- client.Zones.Settings.SSL.Get(ctx context.Context, query zones.SettingSSLGetParams) (zones.ZoneSettingSSL, error)
### SSLRecommender
Params Types:
-- zones.ZonesSSLRecommenderParam
+- zones.ZoneSettingSSLRecommenderParam
Response Types:
-- zones.ZonesSSLRecommender
+- zones.ZoneSettingSSLRecommender
Methods:
-- client.Zones.Settings.SSLRecommender.Edit(ctx context.Context, params zones.SettingSSLRecommenderEditParams) (zones.ZonesSSLRecommender, error)
-- client.Zones.Settings.SSLRecommender.Get(ctx context.Context, query zones.SettingSSLRecommenderGetParams) (zones.ZonesSSLRecommender, error)
+- client.Zones.Settings.SSLRecommender.Edit(ctx context.Context, params zones.SettingSSLRecommenderEditParams) (zones.ZoneSettingSSLRecommender, error)
+- client.Zones.Settings.SSLRecommender.Get(ctx context.Context, query zones.SettingSSLRecommenderGetParams) (zones.ZoneSettingSSLRecommender, error)
### TLS1_3
Params Types:
-- zones.ZonesTLS1_3Param
+- zones.ZoneSettingTLS1_3Param
Response Types:
-- zones.ZonesTLS1_3
+- zones.ZoneSettingTLS1_3
Methods:
-- client.Zones.Settings.TLS1_3.Edit(ctx context.Context, params zones.SettingTLS1_3EditParams) (zones.ZonesTLS1_3, error)
-- client.Zones.Settings.TLS1_3.Get(ctx context.Context, query zones.SettingTLS1_3GetParams) (zones.ZonesTLS1_3, error)
+- client.Zones.Settings.TLS1_3.Edit(ctx context.Context, params zones.SettingTLS1_3EditParams) (zones.ZoneSettingTLS1_3, error)
+- client.Zones.Settings.TLS1_3.Get(ctx context.Context, query zones.SettingTLS1_3GetParams) (zones.ZoneSettingTLS1_3, error)
### TLSClientAuth
Params Types:
-- zones.ZonesTLSClientAuthParam
+- zones.ZoneSettingTLSClientAuthParam
Response Types:
-- zones.ZonesTLSClientAuth
+- zones.ZoneSettingTLSClientAuth
Methods:
-- client.Zones.Settings.TLSClientAuth.Edit(ctx context.Context, params zones.SettingTLSClientAuthEditParams) (zones.ZonesTLSClientAuth, error)
-- client.Zones.Settings.TLSClientAuth.Get(ctx context.Context, query zones.SettingTLSClientAuthGetParams) (zones.ZonesTLSClientAuth, error)
+- client.Zones.Settings.TLSClientAuth.Edit(ctx context.Context, params zones.SettingTLSClientAuthEditParams) (zones.ZoneSettingTLSClientAuth, error)
+- client.Zones.Settings.TLSClientAuth.Get(ctx context.Context, query zones.SettingTLSClientAuthGetParams) (zones.ZoneSettingTLSClientAuth, error)
### TrueClientIPHeader
Params Types:
-- zones.ZonesTrueClientIPHeaderParam
+- zones.ZoneSettingTrueClientIPHeaderParam
Response Types:
-- zones.ZonesTrueClientIPHeader
+- zones.ZoneSettingTrueClientIPHeader
Methods:
-- client.Zones.Settings.TrueClientIPHeader.Edit(ctx context.Context, params zones.SettingTrueClientIPHeaderEditParams) (zones.ZonesTrueClientIPHeader, error)
-- client.Zones.Settings.TrueClientIPHeader.Get(ctx context.Context, query zones.SettingTrueClientIPHeaderGetParams) (zones.ZonesTrueClientIPHeader, error)
+- client.Zones.Settings.TrueClientIPHeader.Edit(ctx context.Context, params zones.SettingTrueClientIPHeaderEditParams) (zones.ZoneSettingTrueClientIPHeader, error)
+- client.Zones.Settings.TrueClientIPHeader.Get(ctx context.Context, query zones.SettingTrueClientIPHeaderGetParams) (zones.ZoneSettingTrueClientIPHeader, error)
### WAF
Params Types:
-- zones.ZonesWAFParam
+- zones.ZoneSettingWAFParam
Response Types:
-- zones.ZonesWAF
+- zones.ZoneSettingWAF
Methods:
-- client.Zones.Settings.WAF.Edit(ctx context.Context, params zones.SettingWAFEditParams) (zones.ZonesWAF, error)
-- client.Zones.Settings.WAF.Get(ctx context.Context, query zones.SettingWAFGetParams) (zones.ZonesWAF, error)
+- client.Zones.Settings.WAF.Edit(ctx context.Context, params zones.SettingWAFEditParams) (zones.ZoneSettingWAF, error)
+- client.Zones.Settings.WAF.Get(ctx context.Context, query zones.SettingWAFGetParams) (zones.ZoneSettingWAF, error)
### WebP
Params Types:
-- zones.ZonesWebPParam
+- zones.ZoneSettingWebPParam
Response Types:
-- zones.ZonesWebP
+- zones.ZoneSettingWebP
Methods:
-- client.Zones.Settings.WebP.Edit(ctx context.Context, params zones.SettingWebPEditParams) (zones.ZonesWebP, error)
-- client.Zones.Settings.WebP.Get(ctx context.Context, query zones.SettingWebPGetParams) (zones.ZonesWebP, error)
+- client.Zones.Settings.WebP.Edit(ctx context.Context, params zones.SettingWebPEditParams) (zones.ZoneSettingWebP, error)
+- client.Zones.Settings.WebP.Get(ctx context.Context, query zones.SettingWebPGetParams) (zones.ZoneSettingWebP, error)
### Websocket
Params Types:
-- zones.ZonesWebsocketsParam
+- zones.ZoneSettingWebsocketsParam
Response Types:
-- zones.ZonesWebsockets
+- zones.ZoneSettingWebsockets
Methods:
-- client.Zones.Settings.Websocket.Edit(ctx context.Context, params zones.SettingWebsocketEditParams) (zones.ZonesWebsockets, error)
-- client.Zones.Settings.Websocket.Get(ctx context.Context, query zones.SettingWebsocketGetParams) (zones.ZonesWebsockets, error)
+- client.Zones.Settings.Websocket.Edit(ctx context.Context, params zones.SettingWebsocketEditParams) (zones.ZoneSettingWebsockets, error)
+- client.Zones.Settings.Websocket.Get(ctx context.Context, query zones.SettingWebsocketGetParams) (zones.ZoneSettingWebsockets, error)
### FontSettings
Response Types:
-- zones.SpeedCloudflareFonts
+- zones.ZoneSettingFonts
Methods:
-- client.Zones.Settings.FontSettings.Edit(ctx context.Context, params zones.SettingFontSettingEditParams) (zones.SpeedCloudflareFonts, error)
-- client.Zones.Settings.FontSettings.Get(ctx context.Context, query zones.SettingFontSettingGetParams) (zones.SpeedCloudflareFonts, error)
+- client.Zones.Settings.FontSettings.Edit(ctx context.Context, params zones.SettingFontSettingEditParams) (zones.ZoneSettingFonts, error)
+- client.Zones.Settings.FontSettings.Get(ctx context.Context, query zones.SettingFontSettingGetParams) (zones.ZoneSettingFonts, error)
## CustomNameservers
@@ -1252,7 +1252,7 @@ Methods:
Methods:
-- client.LoadBalancers.Previews.Get(ctx context.Context, previewID string, query load_balancers.PreviewGetParams) (user.LoadBalancingPreviewResult, error)
+- client.LoadBalancers.Previews.Get(ctx context.Context, previewID string, query load_balancers.PreviewGetParams) (user.LoadBalancingPreview, error)
## Regions
@@ -1406,24 +1406,24 @@ Methods:
Response Types:
-- ssl.TLSCertificatesAndHostnamesUniversal
+- ssl.UniversalSSLSettings
Methods:
-- client.SSL.Universal.Settings.Edit(ctx context.Context, params ssl.UniversalSettingEditParams) (ssl.TLSCertificatesAndHostnamesUniversal, error)
-- client.SSL.Universal.Settings.Get(ctx context.Context, query ssl.UniversalSettingGetParams) (ssl.TLSCertificatesAndHostnamesUniversal, error)
+- client.SSL.Universal.Settings.Edit(ctx context.Context, params ssl.UniversalSettingEditParams) (ssl.UniversalSSLSettings, error)
+- client.SSL.Universal.Settings.Get(ctx context.Context, query ssl.UniversalSettingGetParams) (ssl.UniversalSSLSettings, error)
## Verification
Response Types:
-- ssl.TLSCertificatesAndHostnamesVerification
+- ssl.TLSVerificationSetting
- ssl.VerificationEditResponse
Methods:
- client.SSL.Verification.Edit(ctx context.Context, certificatePackID string, params ssl.VerificationEditParams) (ssl.VerificationEditResponse, error)
-- client.SSL.Verification.Get(ctx context.Context, params ssl.VerificationGetParams) ([]ssl.TLSCertificatesAndHostnamesVerification, error)
+- client.SSL.Verification.Get(ctx context.Context, params ssl.VerificationGetParams) ([]ssl.TLSVerificationSetting, error)
# Subscriptions
@@ -1487,12 +1487,12 @@ Methods:
Response Types:
-- plans.BillSubsAPIAvailableRatePlan
+- plans.AvailableRatePlan
Methods:
-- client.Plans.List(ctx context.Context, zoneIdentifier string) ([]plans.BillSubsAPIAvailableRatePlan, error)
-- client.Plans.Get(ctx context.Context, zoneIdentifier string, planIdentifier string) (plans.BillSubsAPIAvailableRatePlan, error)
+- client.Plans.List(ctx context.Context, zoneIdentifier string) ([]plans.AvailableRatePlan, error)
+- client.Plans.Get(ctx context.Context, zoneIdentifier string, planIdentifier string) (plans.AvailableRatePlan, error)
# RatePlans
@@ -1510,32 +1510,32 @@ Methods:
Response Types:
-- certificate_authorities.TLSCertificatesAndHostnamesHostnameAssociation
+- certificate_authorities.TLSHostnameAssociation
Methods:
-- client.CertificateAuthorities.HostnameAssociations.Update(ctx context.Context, params certificate_authorities.HostnameAssociationUpdateParams) (certificate_authorities.TLSCertificatesAndHostnamesHostnameAssociation, error)
-- client.CertificateAuthorities.HostnameAssociations.Get(ctx context.Context, params certificate_authorities.HostnameAssociationGetParams) (certificate_authorities.TLSCertificatesAndHostnamesHostnameAssociation, error)
+- client.CertificateAuthorities.HostnameAssociations.Update(ctx context.Context, params certificate_authorities.HostnameAssociationUpdateParams) (certificate_authorities.TLSHostnameAssociation, error)
+- client.CertificateAuthorities.HostnameAssociations.Get(ctx context.Context, params certificate_authorities.HostnameAssociationGetParams) (certificate_authorities.TLSHostnameAssociation, error)
# ClientCertificates
Response Types:
-- client_certificates.TLSCertificatesAndHostnamesClientCertificate
+- client_certificates.ClientCertificate
Methods:
-- client.ClientCertificates.New(ctx context.Context, params client_certificates.ClientCertificateNewParams) (client_certificates.TLSCertificatesAndHostnamesClientCertificate, error)
-- client.ClientCertificates.List(ctx context.Context, params client_certificates.ClientCertificateListParams) (shared.V4PagePaginationArray[client_certificates.TLSCertificatesAndHostnamesClientCertificate], error)
-- client.ClientCertificates.Delete(ctx context.Context, clientCertificateID string, body client_certificates.ClientCertificateDeleteParams) (client_certificates.TLSCertificatesAndHostnamesClientCertificate, error)
-- client.ClientCertificates.Edit(ctx context.Context, clientCertificateID string, body client_certificates.ClientCertificateEditParams) (client_certificates.TLSCertificatesAndHostnamesClientCertificate, error)
-- client.ClientCertificates.Get(ctx context.Context, clientCertificateID string, query client_certificates.ClientCertificateGetParams) (client_certificates.TLSCertificatesAndHostnamesClientCertificate, error)
+- client.ClientCertificates.New(ctx context.Context, params client_certificates.ClientCertificateNewParams) (client_certificates.ClientCertificate, error)
+- client.ClientCertificates.List(ctx context.Context, params client_certificates.ClientCertificateListParams) (shared.V4PagePaginationArray[client_certificates.ClientCertificate], error)
+- client.ClientCertificates.Delete(ctx context.Context, clientCertificateID string, body client_certificates.ClientCertificateDeleteParams) (client_certificates.ClientCertificate, error)
+- client.ClientCertificates.Edit(ctx context.Context, clientCertificateID string, body client_certificates.ClientCertificateEditParams) (client_certificates.ClientCertificate, error)
+- client.ClientCertificates.Get(ctx context.Context, clientCertificateID string, query client_certificates.ClientCertificateGetParams) (client_certificates.ClientCertificate, error)
# CustomCertificates
Response Types:
-- custom_certificates.TLSCertificatesAndHostnamesCustomCertificate
+- custom_certificates.CustomCertificate
- custom_certificates.CustomCertificateNewResponse
- custom_certificates.CustomCertificateDeleteResponse
- custom_certificates.CustomCertificateEditResponse
@@ -1544,7 +1544,7 @@ Response Types:
Methods:
- client.CustomCertificates.New(ctx context.Context, params custom_certificates.CustomCertificateNewParams) (custom_certificates.CustomCertificateNewResponse, error)
-- client.CustomCertificates.List(ctx context.Context, params custom_certificates.CustomCertificateListParams) (shared.V4PagePaginationArray[custom_certificates.TLSCertificatesAndHostnamesCustomCertificate], error)
+- client.CustomCertificates.List(ctx context.Context, params custom_certificates.CustomCertificateListParams) (shared.V4PagePaginationArray[custom_certificates.CustomCertificate], error)
- client.CustomCertificates.Delete(ctx context.Context, customCertificateID string, body custom_certificates.CustomCertificateDeleteParams) (custom_certificates.CustomCertificateDeleteResponse, error)
- client.CustomCertificates.Edit(ctx context.Context, customCertificateID string, params custom_certificates.CustomCertificateEditParams) (custom_certificates.CustomCertificateEditResponse, error)
- client.CustomCertificates.Get(ctx context.Context, customCertificateID string, query custom_certificates.CustomCertificateGetParams) (custom_certificates.CustomCertificateGetResponse, error)
@@ -1553,7 +1553,7 @@ Methods:
Methods:
-- client.CustomCertificates.Prioritize.Update(ctx context.Context, params custom_certificates.PrioritizeUpdateParams) ([]custom_certificates.TLSCertificatesAndHostnamesCustomCertificate, error)
+- client.CustomCertificates.Prioritize.Update(ctx context.Context, params custom_certificates.PrioritizeUpdateParams) ([]custom_certificates.CustomCertificate, error)
# CustomHostnames
@@ -1591,16 +1591,16 @@ Methods:
Response Types:
-- custom_nameservers.DNSCustomNameserversCustomNS
+- custom_nameservers.CustomNameserver
- custom_nameservers.CustomNameserverDeleteResponse
Methods:
-- client.CustomNameservers.New(ctx context.Context, params custom_nameservers.CustomNameserverNewParams) (custom_nameservers.DNSCustomNameserversCustomNS, error)
+- client.CustomNameservers.New(ctx context.Context, params custom_nameservers.CustomNameserverNewParams) (custom_nameservers.CustomNameserver, error)
- client.CustomNameservers.Delete(ctx context.Context, customNSID string, body custom_nameservers.CustomNameserverDeleteParams) (custom_nameservers.CustomNameserverDeleteResponse, error)
- client.CustomNameservers.Availabilty(ctx context.Context, query custom_nameservers.CustomNameserverAvailabiltyParams) ([]string, error)
-- client.CustomNameservers.Get(ctx context.Context, query custom_nameservers.CustomNameserverGetParams) ([]custom_nameservers.DNSCustomNameserversCustomNS, error)
-- client.CustomNameservers.Verify(ctx context.Context, body custom_nameservers.CustomNameserverVerifyParams) ([]custom_nameservers.DNSCustomNameserversCustomNS, error)
+- client.CustomNameservers.Get(ctx context.Context, query custom_nameservers.CustomNameserverGetParams) ([]custom_nameservers.CustomNameserver, error)
+- client.CustomNameservers.Verify(ctx context.Context, body custom_nameservers.CustomNameserverVerifyParams) ([]custom_nameservers.CustomNameserver, error)
# DNS
@@ -1631,36 +1631,36 @@ Methods:
Response Types:
-- dns.DNSDNSAnalyticsAPIReport
+- dns.DNSAnalyticsReport
Methods:
-- client.DNS.Analytics.Reports.Get(ctx context.Context, params dns.AnalyticsReportGetParams) (dns.DNSDNSAnalyticsAPIReport, error)
+- client.DNS.Analytics.Reports.Get(ctx context.Context, params dns.AnalyticsReportGetParams) (dns.DNSAnalyticsReport, error)
#### Bytimes
Response Types:
-- dns.DNSDNSAnalyticsAPIReportBytime
+- dns.DNSAnalyticsReportByTime
Methods:
-- client.DNS.Analytics.Reports.Bytimes.Get(ctx context.Context, params dns.AnalyticsReportBytimeGetParams) (dns.DNSDNSAnalyticsAPIReportBytime, error)
+- client.DNS.Analytics.Reports.Bytimes.Get(ctx context.Context, params dns.AnalyticsReportBytimeGetParams) (dns.DNSAnalyticsReportByTime, error)
## Firewall
Response Types:
-- dns.DNSFirewallDNSFirewall
+- dns.DNSFirewall
- dns.FirewallDeleteResponse
Methods:
-- client.DNS.Firewall.New(ctx context.Context, params dns.FirewallNewParams) (dns.DNSFirewallDNSFirewall, error)
-- client.DNS.Firewall.List(ctx context.Context, params dns.FirewallListParams) (shared.V4PagePaginationArray[dns.DNSFirewallDNSFirewall], error)
+- client.DNS.Firewall.New(ctx context.Context, params dns.FirewallNewParams) (dns.DNSFirewall, error)
+- client.DNS.Firewall.List(ctx context.Context, params dns.FirewallListParams) (shared.V4PagePaginationArray[dns.DNSFirewall], error)
- client.DNS.Firewall.Delete(ctx context.Context, dnsFirewallID string, body dns.FirewallDeleteParams) (dns.FirewallDeleteResponse, error)
-- client.DNS.Firewall.Edit(ctx context.Context, dnsFirewallID string, params dns.FirewallEditParams) (dns.DNSFirewallDNSFirewall, error)
-- client.DNS.Firewall.Get(ctx context.Context, dnsFirewallID string, query dns.FirewallGetParams) (dns.DNSFirewallDNSFirewall, error)
+- client.DNS.Firewall.Edit(ctx context.Context, dnsFirewallID string, params dns.FirewallEditParams) (dns.DNSFirewall, error)
+- client.DNS.Firewall.Get(ctx context.Context, dnsFirewallID string, query dns.FirewallGetParams) (dns.DNSFirewall, error)
### Analytics
@@ -1668,26 +1668,26 @@ Methods:
Methods:
-- client.DNS.Firewall.Analytics.Reports.Get(ctx context.Context, dnsFirewallID string, params dns.FirewallAnalyticsReportGetParams) (dns.DNSDNSAnalyticsAPIReport, error)
+- client.DNS.Firewall.Analytics.Reports.Get(ctx context.Context, dnsFirewallID string, params dns.FirewallAnalyticsReportGetParams) (dns.DNSAnalyticsReport, error)
##### Bytimes
Methods:
-- client.DNS.Firewall.Analytics.Reports.Bytimes.Get(ctx context.Context, dnsFirewallID string, params dns.FirewallAnalyticsReportBytimeGetParams) (dns.DNSDNSAnalyticsAPIReportBytime, error)
+- client.DNS.Firewall.Analytics.Reports.Bytimes.Get(ctx context.Context, dnsFirewallID string, params dns.FirewallAnalyticsReportBytimeGetParams) (dns.DNSAnalyticsReportByTime, error)
# DNSSEC
Response Types:
-- dnssec.DNSSECDNSSEC
+- dnssec.DNSSEC
- dnssec.DNSSECDeleteResponse
Methods:
- client.DNSSEC.Delete(ctx context.Context, body dnssec.DNSSECDeleteParams) (dnssec.DNSSECDeleteResponse, error)
-- client.DNSSEC.Edit(ctx context.Context, params dnssec.DNSSECEditParams) (dnssec.DNSSECDNSSEC, error)
-- client.DNSSEC.Get(ctx context.Context, query dnssec.DNSSECGetParams) (dnssec.DNSSECDNSSEC, error)
+- client.DNSSEC.Edit(ctx context.Context, params dnssec.DNSSECEditParams) (dnssec.DNSSEC, error)
+- client.DNSSEC.Get(ctx context.Context, query dnssec.DNSSECGetParams) (dnssec.DNSSEC, error)
# EmailRouting
@@ -1762,15 +1762,15 @@ Methods:
Response Types:
-- filters.LegacyJhsFilter
+- filters.FirewallFilter
Methods:
-- client.Filters.New(ctx context.Context, zoneIdentifier string, body filters.FilterNewParams) ([]filters.LegacyJhsFilter, error)
-- client.Filters.Update(ctx context.Context, zoneIdentifier string, id string, body filters.FilterUpdateParams) (filters.LegacyJhsFilter, error)
-- client.Filters.List(ctx context.Context, zoneIdentifier string, query filters.FilterListParams) (shared.V4PagePaginationArray[filters.LegacyJhsFilter], error)
-- client.Filters.Delete(ctx context.Context, zoneIdentifier string, id string) (filters.LegacyJhsFilter, error)
-- client.Filters.Get(ctx context.Context, zoneIdentifier string, id string) (filters.LegacyJhsFilter, error)
+- client.Filters.New(ctx context.Context, zoneIdentifier string, body filters.FilterNewParams) ([]filters.FirewallFilter, error)
+- client.Filters.Update(ctx context.Context, zoneIdentifier string, id string, body filters.FilterUpdateParams) (filters.FirewallFilter, error)
+- client.Filters.List(ctx context.Context, zoneIdentifier string, query filters.FilterListParams) (shared.V4PagePaginationArray[filters.FirewallFilter], error)
+- client.Filters.Delete(ctx context.Context, zoneIdentifier string, id string) (filters.FirewallFilter, error)
+- client.Filters.Get(ctx context.Context, zoneIdentifier string, id string) (filters.FirewallFilter, error)
# Firewall
@@ -1778,31 +1778,31 @@ Methods:
Response Types:
-- firewall.LegacyJhsZonelockdown
+- firewall.FirewallZoneLockdown
- firewall.LockdownDeleteResponse
Methods:
-- client.Firewall.Lockdowns.New(ctx context.Context, zoneIdentifier string, body firewall.LockdownNewParams) (firewall.LegacyJhsZonelockdown, error)
-- client.Firewall.Lockdowns.Update(ctx context.Context, zoneIdentifier string, id string, body firewall.LockdownUpdateParams) (firewall.LegacyJhsZonelockdown, error)
-- client.Firewall.Lockdowns.List(ctx context.Context, zoneIdentifier string, query firewall.LockdownListParams) (shared.V4PagePaginationArray[firewall.LegacyJhsZonelockdown], error)
+- client.Firewall.Lockdowns.New(ctx context.Context, zoneIdentifier string, body firewall.LockdownNewParams) (firewall.FirewallZoneLockdown, error)
+- client.Firewall.Lockdowns.Update(ctx context.Context, zoneIdentifier string, id string, body firewall.LockdownUpdateParams) (firewall.FirewallZoneLockdown, error)
+- client.Firewall.Lockdowns.List(ctx context.Context, zoneIdentifier string, query firewall.LockdownListParams) (shared.V4PagePaginationArray[firewall.FirewallZoneLockdown], error)
- client.Firewall.Lockdowns.Delete(ctx context.Context, zoneIdentifier string, id string) (firewall.LockdownDeleteResponse, error)
-- client.Firewall.Lockdowns.Get(ctx context.Context, zoneIdentifier string, id string) (firewall.LegacyJhsZonelockdown, error)
+- client.Firewall.Lockdowns.Get(ctx context.Context, zoneIdentifier string, id string) (firewall.FirewallZoneLockdown, error)
## Rules
Response Types:
-- firewall.LegacyJhsFilterRule
+- firewall.FirewallFilterRule
Methods:
-- client.Firewall.Rules.New(ctx context.Context, zoneIdentifier string, body firewall.RuleNewParams) ([]firewall.LegacyJhsFilterRule, error)
-- client.Firewall.Rules.Update(ctx context.Context, zoneIdentifier string, id string, body firewall.RuleUpdateParams) (firewall.LegacyJhsFilterRule, error)
-- client.Firewall.Rules.List(ctx context.Context, zoneIdentifier string, query firewall.RuleListParams) (shared.V4PagePaginationArray[firewall.LegacyJhsFilterRule], error)
-- client.Firewall.Rules.Delete(ctx context.Context, zoneIdentifier string, id string, body firewall.RuleDeleteParams) (firewall.LegacyJhsFilterRule, error)
-- client.Firewall.Rules.Edit(ctx context.Context, zoneIdentifier string, id string, body firewall.RuleEditParams) ([]firewall.LegacyJhsFilterRule, error)
-- client.Firewall.Rules.Get(ctx context.Context, zoneIdentifier string, id string, query firewall.RuleGetParams) (firewall.LegacyJhsFilterRule, error)
+- client.Firewall.Rules.New(ctx context.Context, zoneIdentifier string, body firewall.RuleNewParams) ([]firewall.FirewallFilterRule, error)
+- client.Firewall.Rules.Update(ctx context.Context, zoneIdentifier string, id string, body firewall.RuleUpdateParams) (firewall.FirewallFilterRule, error)
+- client.Firewall.Rules.List(ctx context.Context, zoneIdentifier string, query firewall.RuleListParams) (shared.V4PagePaginationArray[firewall.FirewallFilterRule], error)
+- client.Firewall.Rules.Delete(ctx context.Context, zoneIdentifier string, id string, body firewall.RuleDeleteParams) (firewall.FirewallFilterRule, error)
+- client.Firewall.Rules.Edit(ctx context.Context, zoneIdentifier string, id string, body firewall.RuleEditParams) ([]firewall.FirewallFilterRule, error)
+- client.Firewall.Rules.Get(ctx context.Context, zoneIdentifier string, id string, query firewall.RuleGetParams) (firewall.FirewallFilterRule, error)
## AccessRules
@@ -1846,16 +1846,16 @@ Methods:
Response Types:
-- firewall.LegacyJhsOverride
+- firewall.WAFOverride
- firewall.WAFOverrideDeleteResponse
Methods:
-- client.Firewall.WAF.Overrides.New(ctx context.Context, zoneIdentifier string, body firewall.WAFOverrideNewParams) (firewall.LegacyJhsOverride, error)
-- client.Firewall.WAF.Overrides.Update(ctx context.Context, zoneIdentifier string, id string, body firewall.WAFOverrideUpdateParams) (firewall.LegacyJhsOverride, error)
-- client.Firewall.WAF.Overrides.List(ctx context.Context, zoneIdentifier string, query firewall.WAFOverrideListParams) (shared.V4PagePaginationArray[firewall.LegacyJhsOverride], error)
+- client.Firewall.WAF.Overrides.New(ctx context.Context, zoneIdentifier string, body firewall.WAFOverrideNewParams) (firewall.WAFOverride, error)
+- client.Firewall.WAF.Overrides.Update(ctx context.Context, zoneIdentifier string, id string, body firewall.WAFOverrideUpdateParams) (firewall.WAFOverride, error)
+- client.Firewall.WAF.Overrides.List(ctx context.Context, zoneIdentifier string, query firewall.WAFOverrideListParams) (shared.V4PagePaginationArray[firewall.WAFOverride], error)
- client.Firewall.WAF.Overrides.Delete(ctx context.Context, zoneIdentifier string, id string) (firewall.WAFOverrideDeleteResponse, error)
-- client.Firewall.WAF.Overrides.Get(ctx context.Context, zoneIdentifier string, id string) (firewall.LegacyJhsOverride, error)
+- client.Firewall.WAF.Overrides.Get(ctx context.Context, zoneIdentifier string, id string) (firewall.WAFOverride, error)
### Packages
@@ -1873,13 +1873,13 @@ Methods:
Response Types:
-- firewall.WAFManagedRulesSchemasGroup
+- firewall.WAFManagedRulesGroup
- firewall.WAFPackageGroupEditResponse
- firewall.WAFPackageGroupGetResponse
Methods:
-- client.Firewall.WAF.Packages.Groups.List(ctx context.Context, packageID string, params firewall.WAFPackageGroupListParams) (shared.V4PagePaginationArray[firewall.WAFManagedRulesSchemasGroup], error)
+- client.Firewall.WAF.Packages.Groups.List(ctx context.Context, packageID string, params firewall.WAFPackageGroupListParams) (shared.V4PagePaginationArray[firewall.WAFManagedRulesGroup], error)
- client.Firewall.WAF.Packages.Groups.Edit(ctx context.Context, packageID string, groupID string, params firewall.WAFPackageGroupEditParams) (firewall.WAFPackageGroupEditResponse, error)
- client.Firewall.WAF.Packages.Groups.Get(ctx context.Context, packageID string, groupID string, query firewall.WAFPackageGroupGetParams) (firewall.WAFPackageGroupGetResponse, error)
@@ -1901,17 +1901,17 @@ Methods:
Response Types:
-- healthchecks.HealthchecksHealthchecks
+- healthchecks.Healthcheck
- healthchecks.HealthcheckDeleteResponse
Methods:
-- client.Healthchecks.New(ctx context.Context, params healthchecks.HealthcheckNewParams) (healthchecks.HealthchecksHealthchecks, error)
-- client.Healthchecks.Update(ctx context.Context, healthcheckID string, params healthchecks.HealthcheckUpdateParams) (healthchecks.HealthchecksHealthchecks, error)
-- client.Healthchecks.List(ctx context.Context, query healthchecks.HealthcheckListParams) ([]healthchecks.HealthchecksHealthchecks, error)
+- client.Healthchecks.New(ctx context.Context, params healthchecks.HealthcheckNewParams) (healthchecks.Healthcheck, error)
+- client.Healthchecks.Update(ctx context.Context, healthcheckID string, params healthchecks.HealthcheckUpdateParams) (healthchecks.Healthcheck, error)
+- client.Healthchecks.List(ctx context.Context, query healthchecks.HealthcheckListParams) ([]healthchecks.Healthcheck, error)
- client.Healthchecks.Delete(ctx context.Context, healthcheckID string, body healthchecks.HealthcheckDeleteParams) (healthchecks.HealthcheckDeleteResponse, error)
-- client.Healthchecks.Edit(ctx context.Context, healthcheckID string, params healthchecks.HealthcheckEditParams) (healthchecks.HealthchecksHealthchecks, error)
-- client.Healthchecks.Get(ctx context.Context, healthcheckID string, query healthchecks.HealthcheckGetParams) (healthchecks.HealthchecksHealthchecks, error)
+- client.Healthchecks.Edit(ctx context.Context, healthcheckID string, params healthchecks.HealthcheckEditParams) (healthchecks.Healthcheck, error)
+- client.Healthchecks.Get(ctx context.Context, healthcheckID string, query healthchecks.HealthcheckGetParams) (healthchecks.Healthcheck, error)
## Previews
@@ -1921,24 +1921,24 @@ Response Types:
Methods:
-- client.Healthchecks.Previews.New(ctx context.Context, params healthchecks.PreviewNewParams) (healthchecks.HealthchecksHealthchecks, error)
+- client.Healthchecks.Previews.New(ctx context.Context, params healthchecks.PreviewNewParams) (healthchecks.Healthcheck, error)
- client.Healthchecks.Previews.Delete(ctx context.Context, healthcheckID string, body healthchecks.PreviewDeleteParams) (healthchecks.PreviewDeleteResponse, error)
-- client.Healthchecks.Previews.Get(ctx context.Context, healthcheckID string, query healthchecks.PreviewGetParams) (healthchecks.HealthchecksHealthchecks, error)
+- client.Healthchecks.Previews.Get(ctx context.Context, healthcheckID string, query healthchecks.PreviewGetParams) (healthchecks.Healthcheck, error)
# KeylessCertificates
Response Types:
-- keyless_certificates.TLSCertificatesAndHostnamesBase
+- keyless_certificates.KeylessCertificateHostname
- keyless_certificates.KeylessCertificateDeleteResponse
Methods:
-- client.KeylessCertificates.New(ctx context.Context, params keyless_certificates.KeylessCertificateNewParams) (keyless_certificates.TLSCertificatesAndHostnamesBase, error)
-- client.KeylessCertificates.List(ctx context.Context, query keyless_certificates.KeylessCertificateListParams) ([]keyless_certificates.TLSCertificatesAndHostnamesBase, error)
+- client.KeylessCertificates.New(ctx context.Context, params keyless_certificates.KeylessCertificateNewParams) (keyless_certificates.KeylessCertificateHostname, error)
+- client.KeylessCertificates.List(ctx context.Context, query keyless_certificates.KeylessCertificateListParams) ([]keyless_certificates.KeylessCertificateHostname, error)
- client.KeylessCertificates.Delete(ctx context.Context, keylessCertificateID string, body keyless_certificates.KeylessCertificateDeleteParams) (keyless_certificates.KeylessCertificateDeleteResponse, error)
-- client.KeylessCertificates.Edit(ctx context.Context, keylessCertificateID string, params keyless_certificates.KeylessCertificateEditParams) (keyless_certificates.TLSCertificatesAndHostnamesBase, error)
-- client.KeylessCertificates.Get(ctx context.Context, keylessCertificateID string, query keyless_certificates.KeylessCertificateGetParams) (keyless_certificates.TLSCertificatesAndHostnamesBase, error)
+- client.KeylessCertificates.Edit(ctx context.Context, keylessCertificateID string, params keyless_certificates.KeylessCertificateEditParams) (keyless_certificates.KeylessCertificateHostname, error)
+- client.KeylessCertificates.Get(ctx context.Context, keylessCertificateID string, query keyless_certificates.KeylessCertificateGetParams) (keyless_certificates.KeylessCertificateHostname, error)
# Logpush
@@ -1958,22 +1958,22 @@ Methods:
Response Types:
-- logpush.LogpushLogpushJob
+- logpush.LogpushJob
Methods:
-- client.Logpush.Datasets.Jobs.Get(ctx context.Context, datasetID string, query logpush.DatasetJobGetParams) ([]logpush.LogpushLogpushJob, error)
+- client.Logpush.Datasets.Jobs.Get(ctx context.Context, datasetID string, query logpush.DatasetJobGetParams) ([]logpush.LogpushJob, error)
## Edge
Response Types:
-- logpush.LogpushInstantLogsJob
+- logpush.InstantLogpushJob
Methods:
-- client.Logpush.Edge.New(ctx context.Context, params logpush.EdgeNewParams) (logpush.LogpushInstantLogsJob, error)
-- client.Logpush.Edge.Get(ctx context.Context, query logpush.EdgeGetParams) ([]logpush.LogpushInstantLogsJob, error)
+- client.Logpush.Edge.New(ctx context.Context, params logpush.EdgeNewParams) (logpush.InstantLogpushJob, error)
+- client.Logpush.Edge.Get(ctx context.Context, query logpush.EdgeGetParams) ([]logpush.InstantLogpushJob, error)
## Jobs
@@ -1983,11 +1983,11 @@ Response Types:
Methods:
-- client.Logpush.Jobs.New(ctx context.Context, params logpush.JobNewParams) (logpush.LogpushLogpushJob, error)
-- client.Logpush.Jobs.Update(ctx context.Context, jobID int64, params logpush.JobUpdateParams) (logpush.LogpushLogpushJob, error)
-- client.Logpush.Jobs.List(ctx context.Context, query logpush.JobListParams) ([]logpush.LogpushLogpushJob, error)
+- client.Logpush.Jobs.New(ctx context.Context, params logpush.JobNewParams) (logpush.LogpushJob, error)
+- client.Logpush.Jobs.Update(ctx context.Context, jobID int64, params logpush.JobUpdateParams) (logpush.LogpushJob, error)
+- client.Logpush.Jobs.List(ctx context.Context, query logpush.JobListParams) ([]logpush.LogpushJob, error)
- client.Logpush.Jobs.Delete(ctx context.Context, jobID int64, body logpush.JobDeleteParams) (logpush.JobDeleteResponse, error)
-- client.Logpush.Jobs.Get(ctx context.Context, jobID int64, query logpush.JobGetParams) (logpush.LogpushLogpushJob, error)
+- client.Logpush.Jobs.Get(ctx context.Context, jobID int64, query logpush.JobGetParams) (logpush.LogpushJob, error)
## Ownership
@@ -2037,14 +2037,14 @@ Methods:
Response Types:
-- logs.LogcontrolCmbConfig
+- logs.CmbConfig
- logs.ControlCmbConfigDeleteResponse
Methods:
-- client.Logs.Control.Cmb.Config.New(ctx context.Context, params logs.ControlCmbConfigNewParams) (logs.LogcontrolCmbConfig, error)
+- client.Logs.Control.Cmb.Config.New(ctx context.Context, params logs.ControlCmbConfigNewParams) (logs.CmbConfig, error)
- client.Logs.Control.Cmb.Config.Delete(ctx context.Context, body logs.ControlCmbConfigDeleteParams) (logs.ControlCmbConfigDeleteResponse, error)
-- client.Logs.Control.Cmb.Config.Get(ctx context.Context, query logs.ControlCmbConfigGetParams) (logs.LogcontrolCmbConfig, error)
+- client.Logs.Control.Cmb.Config.Get(ctx context.Context, query logs.ControlCmbConfigGetParams) (logs.CmbConfig, error)
## RayID
@@ -2096,25 +2096,25 @@ Methods:
Response Types:
-- origin_tls_client_auth.TLSCertificatesAndHostnamesHostnameCertidObject
+- origin_tls_client_auth.OriginTLSClientCertificateID
Methods:
-- client.OriginTLSClientAuth.Hostnames.Update(ctx context.Context, params origin_tls_client_auth.HostnameUpdateParams) ([]origin_tls_client_auth.TLSCertificatesAndHostnamesHostnameCertidObject, error)
-- client.OriginTLSClientAuth.Hostnames.Get(ctx context.Context, hostname string, query origin_tls_client_auth.HostnameGetParams) (origin_tls_client_auth.TLSCertificatesAndHostnamesHostnameCertidObject, error)
+- client.OriginTLSClientAuth.Hostnames.Update(ctx context.Context, params origin_tls_client_auth.HostnameUpdateParams) ([]origin_tls_client_auth.OriginTLSClientCertificateID, error)
+- client.OriginTLSClientAuth.Hostnames.Get(ctx context.Context, hostname string, query origin_tls_client_auth.HostnameGetParams) (origin_tls_client_auth.OriginTLSClientCertificateID, error)
### Certificates
Response Types:
-- origin_tls_client_auth.TLSCertificatesAndHostnamesSchemasCertificateObject
+- origin_tls_client_auth.OriginTLSClientCertificate
Methods:
-- client.OriginTLSClientAuth.Hostnames.Certificates.New(ctx context.Context, params origin_tls_client_auth.HostnameCertificateNewParams) (origin_tls_client_auth.TLSCertificatesAndHostnamesSchemasCertificateObject, error)
-- client.OriginTLSClientAuth.Hostnames.Certificates.List(ctx context.Context, query origin_tls_client_auth.HostnameCertificateListParams) ([]origin_tls_client_auth.TLSCertificatesAndHostnamesHostnameCertidObject, error)
-- client.OriginTLSClientAuth.Hostnames.Certificates.Delete(ctx context.Context, certificateID string, body origin_tls_client_auth.HostnameCertificateDeleteParams) (origin_tls_client_auth.TLSCertificatesAndHostnamesSchemasCertificateObject, error)
-- client.OriginTLSClientAuth.Hostnames.Certificates.Get(ctx context.Context, certificateID string, query origin_tls_client_auth.HostnameCertificateGetParams) (origin_tls_client_auth.TLSCertificatesAndHostnamesSchemasCertificateObject, error)
+- client.OriginTLSClientAuth.Hostnames.Certificates.New(ctx context.Context, params origin_tls_client_auth.HostnameCertificateNewParams) (origin_tls_client_auth.OriginTLSClientCertificate, error)
+- client.OriginTLSClientAuth.Hostnames.Certificates.List(ctx context.Context, query origin_tls_client_auth.HostnameCertificateListParams) ([]origin_tls_client_auth.OriginTLSClientCertificateID, error)
+- client.OriginTLSClientAuth.Hostnames.Certificates.Delete(ctx context.Context, certificateID string, body origin_tls_client_auth.HostnameCertificateDeleteParams) (origin_tls_client_auth.OriginTLSClientCertificate, error)
+- client.OriginTLSClientAuth.Hostnames.Certificates.Get(ctx context.Context, certificateID string, query origin_tls_client_auth.HostnameCertificateGetParams) (origin_tls_client_auth.OriginTLSClientCertificate, error)
## Settings
@@ -2132,7 +2132,7 @@ Methods:
Response Types:
-- pagerules.ZonesPageRule
+- pagerules.ZonesPagerule
- pagerules.PageruleNewResponse
- pagerules.PageruleUpdateResponse
- pagerules.PageruleDeleteResponse
@@ -2143,7 +2143,7 @@ Methods:
- client.Pagerules.New(ctx context.Context, params pagerules.PageruleNewParams) (pagerules.PageruleNewResponse, error)
- client.Pagerules.Update(ctx context.Context, pageruleID string, params pagerules.PageruleUpdateParams) (pagerules.PageruleUpdateResponse, error)
-- client.Pagerules.List(ctx context.Context, params pagerules.PageruleListParams) ([]pagerules.ZonesPageRule, error)
+- client.Pagerules.List(ctx context.Context, params pagerules.PageruleListParams) ([]pagerules.ZonesPagerule, error)
- client.Pagerules.Delete(ctx context.Context, pageruleID string, body pagerules.PageruleDeleteParams) (pagerules.PageruleDeleteResponse, error)
- client.Pagerules.Edit(ctx context.Context, pageruleID string, params pagerules.PageruleEditParams) (pagerules.PageruleEditResponse, error)
- client.Pagerules.Get(ctx context.Context, pageruleID string, query pagerules.PageruleGetParams) (pagerules.PageruleGetResponse, error)
@@ -2152,12 +2152,12 @@ Methods:
Response Types:
-- pagerules.ZonesSettings
+- pagerules.ZonePageruleSettings
- pagerules.SettingListResponse
Methods:
-- client.Pagerules.Settings.List(ctx context.Context, query pagerules.SettingListParams) (pagerules.ZonesSettings, error)
+- client.Pagerules.Settings.List(ctx context.Context, query pagerules.SettingListParams) (pagerules.ZonePageruleSettings, error)
# RateLimits
@@ -2183,11 +2183,11 @@ Methods:
Response Types:
-- secondary_dns.SecondaryDNSForceResult
+- secondary_dns.SecondaryDNSForce
Methods:
-- client.SecondaryDNS.ForceAXFR.New(ctx context.Context, body secondary_dns.ForceAXFRNewParams) (secondary_dns.SecondaryDNSForceResult, error)
+- client.SecondaryDNS.ForceAXFR.New(ctx context.Context, body secondary_dns.ForceAXFRNewParams) (secondary_dns.SecondaryDNSForce, error)
## Incoming
@@ -2209,9 +2209,9 @@ Methods:
Response Types:
-- secondary_dns.SecondaryDNSDisableTransferResult
-- secondary_dns.SecondaryDNSEnableTransferResult
-- secondary_dns.SecondaryDNSSchemasForceResult
+- secondary_dns.SecondaryDNSDisableTransfer
+- secondary_dns.SecondaryDNSEnableTransfer
+- secondary_dns.SecondaryDNSForce
- secondary_dns.OutgoingNewResponse
- secondary_dns.OutgoingUpdateResponse
- secondary_dns.OutgoingDeleteResponse
@@ -2222,16 +2222,16 @@ Methods:
- client.SecondaryDNS.Outgoing.New(ctx context.Context, params secondary_dns.OutgoingNewParams) (secondary_dns.OutgoingNewResponse, error)
- client.SecondaryDNS.Outgoing.Update(ctx context.Context, params secondary_dns.OutgoingUpdateParams) (secondary_dns.OutgoingUpdateResponse, error)
- client.SecondaryDNS.Outgoing.Delete(ctx context.Context, body secondary_dns.OutgoingDeleteParams) (secondary_dns.OutgoingDeleteResponse, error)
-- client.SecondaryDNS.Outgoing.Disable(ctx context.Context, body secondary_dns.OutgoingDisableParams) (secondary_dns.SecondaryDNSDisableTransferResult, error)
-- client.SecondaryDNS.Outgoing.Enable(ctx context.Context, body secondary_dns.OutgoingEnableParams) (secondary_dns.SecondaryDNSEnableTransferResult, error)
-- client.SecondaryDNS.Outgoing.ForceNotify(ctx context.Context, body secondary_dns.OutgoingForceNotifyParams) (secondary_dns.SecondaryDNSSchemasForceResult, error)
+- client.SecondaryDNS.Outgoing.Disable(ctx context.Context, body secondary_dns.OutgoingDisableParams) (secondary_dns.SecondaryDNSDisableTransfer, error)
+- client.SecondaryDNS.Outgoing.Enable(ctx context.Context, body secondary_dns.OutgoingEnableParams) (secondary_dns.SecondaryDNSEnableTransfer, error)
+- client.SecondaryDNS.Outgoing.ForceNotify(ctx context.Context, body secondary_dns.OutgoingForceNotifyParams) (secondary_dns.SecondaryDNSForce, error)
- client.SecondaryDNS.Outgoing.Get(ctx context.Context, query secondary_dns.OutgoingGetParams) (secondary_dns.OutgoingGetResponse, error)
### Status
Methods:
-- client.SecondaryDNS.Outgoing.Status.Get(ctx context.Context, query secondary_dns.OutgoingStatusGetParams) (secondary_dns.SecondaryDNSEnableTransferResult, error)
+- client.SecondaryDNS.Outgoing.Status.Get(ctx context.Context, query secondary_dns.OutgoingStatusGetParams) (secondary_dns.SecondaryDNSEnableTransfer, error)
## ACLs
@@ -2282,17 +2282,17 @@ Methods:
Response Types:
-- waiting_rooms.WaitingroomWaitingroom
+- waiting_rooms.WaitingRoom
- waiting_rooms.WaitingRoomDeleteResponse
Methods:
-- client.WaitingRooms.New(ctx context.Context, zoneIdentifier string, body waiting_rooms.WaitingRoomNewParams) (waiting_rooms.WaitingroomWaitingroom, error)
-- client.WaitingRooms.Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.WaitingRoomUpdateParams) (waiting_rooms.WaitingroomWaitingroom, error)
-- client.WaitingRooms.List(ctx context.Context, zoneIdentifier string) ([]waiting_rooms.WaitingroomWaitingroom, error)
+- client.WaitingRooms.New(ctx context.Context, zoneIdentifier string, body waiting_rooms.WaitingRoomNewParams) (waiting_rooms.WaitingRoom, error)
+- client.WaitingRooms.Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.WaitingRoomUpdateParams) (waiting_rooms.WaitingRoom, error)
+- client.WaitingRooms.List(ctx context.Context, zoneIdentifier string) ([]waiting_rooms.WaitingRoom, error)
- client.WaitingRooms.Delete(ctx context.Context, zoneIdentifier string, waitingRoomID string) (waiting_rooms.WaitingRoomDeleteResponse, error)
-- client.WaitingRooms.Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.WaitingRoomEditParams) (waiting_rooms.WaitingroomWaitingroom, error)
-- client.WaitingRooms.Get(ctx context.Context, zoneIdentifier string, waitingRoomID string) (waiting_rooms.WaitingroomWaitingroom, error)
+- client.WaitingRooms.Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.WaitingRoomEditParams) (waiting_rooms.WaitingRoom, error)
+- client.WaitingRooms.Get(ctx context.Context, zoneIdentifier string, waitingRoomID string) (waiting_rooms.WaitingRoom, error)
## Page
@@ -2308,41 +2308,41 @@ Methods:
Response Types:
-- waiting_rooms.WaitingroomEventResult
+- waiting_rooms.WaitingroomEvent
- waiting_rooms.EventDeleteResponse
Methods:
-- client.WaitingRooms.Events.New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.EventNewParams) (waiting_rooms.WaitingroomEventResult, error)
-- client.WaitingRooms.Events.Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body waiting_rooms.EventUpdateParams) (waiting_rooms.WaitingroomEventResult, error)
-- client.WaitingRooms.Events.List(ctx context.Context, zoneIdentifier string, waitingRoomID string) ([]waiting_rooms.WaitingroomEventResult, error)
+- client.WaitingRooms.Events.New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.EventNewParams) (waiting_rooms.WaitingroomEvent, error)
+- client.WaitingRooms.Events.Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body waiting_rooms.EventUpdateParams) (waiting_rooms.WaitingroomEvent, error)
+- client.WaitingRooms.Events.List(ctx context.Context, zoneIdentifier string, waitingRoomID string) ([]waiting_rooms.WaitingroomEvent, error)
- client.WaitingRooms.Events.Delete(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string) (waiting_rooms.EventDeleteResponse, error)
-- client.WaitingRooms.Events.Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body waiting_rooms.EventEditParams) (waiting_rooms.WaitingroomEventResult, error)
-- client.WaitingRooms.Events.Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string) (waiting_rooms.WaitingroomEventResult, error)
+- client.WaitingRooms.Events.Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body waiting_rooms.EventEditParams) (waiting_rooms.WaitingroomEvent, error)
+- client.WaitingRooms.Events.Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string) (waiting_rooms.WaitingroomEvent, error)
### Details
Response Types:
-- waiting_rooms.WaitingroomEventDetailsResult
+- waiting_rooms.WaitingroomEventDetails
Methods:
-- client.WaitingRooms.Events.Details.Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string) (waiting_rooms.WaitingroomEventDetailsResult, error)
+- client.WaitingRooms.Events.Details.Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string) (waiting_rooms.WaitingroomEventDetails, error)
## Rules
Response Types:
-- waiting_rooms.WaitingroomRuleResult
+- waiting_rooms.WaitingroomRule
Methods:
-- client.WaitingRooms.Rules.New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.RuleNewParams) ([]waiting_rooms.WaitingroomRuleResult, error)
-- client.WaitingRooms.Rules.Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.RuleUpdateParams) ([]waiting_rooms.WaitingroomRuleResult, error)
-- client.WaitingRooms.Rules.List(ctx context.Context, zoneIdentifier string, waitingRoomID string) ([]waiting_rooms.WaitingroomRuleResult, error)
-- client.WaitingRooms.Rules.Delete(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string) ([]waiting_rooms.WaitingroomRuleResult, error)
-- client.WaitingRooms.Rules.Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string, body waiting_rooms.RuleEditParams) ([]waiting_rooms.WaitingroomRuleResult, error)
+- client.WaitingRooms.Rules.New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.RuleNewParams) ([]waiting_rooms.WaitingroomRule, error)
+- client.WaitingRooms.Rules.Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body waiting_rooms.RuleUpdateParams) ([]waiting_rooms.WaitingroomRule, error)
+- client.WaitingRooms.Rules.List(ctx context.Context, zoneIdentifier string, waitingRoomID string) ([]waiting_rooms.WaitingroomRule, error)
+- client.WaitingRooms.Rules.Delete(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string) ([]waiting_rooms.WaitingroomRule, error)
+- client.WaitingRooms.Rules.Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string, body waiting_rooms.RuleEditParams) ([]waiting_rooms.WaitingroomRule, error)
## Statuses
@@ -2374,16 +2374,16 @@ Methods:
Response Types:
-- web3.DwebConfigWeb3Hostname
+- web3.DistributedWebHostname
- web3.HostnameDeleteResponse
Methods:
-- client.Web3.Hostnames.New(ctx context.Context, zoneIdentifier string, body web3.HostnameNewParams) (web3.DwebConfigWeb3Hostname, error)
-- client.Web3.Hostnames.List(ctx context.Context, zoneIdentifier string) ([]web3.DwebConfigWeb3Hostname, error)
+- client.Web3.Hostnames.New(ctx context.Context, zoneIdentifier string, body web3.HostnameNewParams) (web3.DistributedWebHostname, error)
+- client.Web3.Hostnames.List(ctx context.Context, zoneIdentifier string) ([]web3.DistributedWebHostname, error)
- client.Web3.Hostnames.Delete(ctx context.Context, zoneIdentifier string, identifier string) (web3.HostnameDeleteResponse, error)
-- client.Web3.Hostnames.Edit(ctx context.Context, zoneIdentifier string, identifier string, body web3.HostnameEditParams) (web3.DwebConfigWeb3Hostname, error)
-- client.Web3.Hostnames.Get(ctx context.Context, zoneIdentifier string, identifier string) (web3.DwebConfigWeb3Hostname, error)
+- client.Web3.Hostnames.Edit(ctx context.Context, zoneIdentifier string, identifier string, body web3.HostnameEditParams) (web3.DistributedWebHostname, error)
+- client.Web3.Hostnames.Get(ctx context.Context, zoneIdentifier string, identifier string) (web3.DistributedWebHostname, error)
### IPFSUniversalPaths
@@ -2391,32 +2391,32 @@ Methods:
Response Types:
-- web3.DwebConfigContentListDetails
+- web3.DistributedWebConfigContentList
Methods:
-- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Update(ctx context.Context, zoneIdentifier string, identifier string, body web3.HostnameIPFSUniversalPathContentListUpdateParams) (web3.DwebConfigContentListDetails, error)
-- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Get(ctx context.Context, zoneIdentifier string, identifier string) (web3.DwebConfigContentListDetails, error)
+- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Update(ctx context.Context, zoneIdentifier string, identifier string, body web3.HostnameIPFSUniversalPathContentListUpdateParams) (web3.DistributedWebConfigContentList, error)
+- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Get(ctx context.Context, zoneIdentifier string, identifier string) (web3.DistributedWebConfigContentList, error)
##### Entries
Params Types:
-- web3.DwebConfigContentListEntryParam
+- web3.DistributedWebConfigContentListEntryParam
Response Types:
-- web3.DwebConfigContentListEntry
+- web3.DistributedWebConfigContentListEntry
- web3.HostnameIPFSUniversalPathContentListEntryListResponse
- web3.HostnameIPFSUniversalPathContentListEntryDeleteResponse
Methods:
-- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.New(ctx context.Context, zoneIdentifier string, identifier string, body web3.HostnameIPFSUniversalPathContentListEntryNewParams) (web3.DwebConfigContentListEntry, error)
-- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.Update(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string, body web3.HostnameIPFSUniversalPathContentListEntryUpdateParams) (web3.DwebConfigContentListEntry, error)
+- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.New(ctx context.Context, zoneIdentifier string, identifier string, body web3.HostnameIPFSUniversalPathContentListEntryNewParams) (web3.DistributedWebConfigContentListEntry, error)
+- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.Update(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string, body web3.HostnameIPFSUniversalPathContentListEntryUpdateParams) (web3.DistributedWebConfigContentListEntry, error)
- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.List(ctx context.Context, zoneIdentifier string, identifier string) (web3.HostnameIPFSUniversalPathContentListEntryListResponse, error)
- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.Delete(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string) (web3.HostnameIPFSUniversalPathContentListEntryDeleteResponse, error)
-- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.Get(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string) (web3.DwebConfigContentListEntry, error)
+- client.Web3.Hostnames.IPFSUniversalPaths.ContentLists.Entries.Get(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string) (web3.DistributedWebConfigContentListEntry, error)
# Workers
@@ -2447,11 +2447,11 @@ Methods:
Response Types:
-- workers.WorkersSchemasBinding
+- workers.WorkersBinding
Methods:
-- client.Workers.Scripts.Bindings.Get(ctx context.Context, query workers.ScriptBindingGetParams) ([]workers.WorkersSchemasBinding, error)
+- client.Workers.Scripts.Bindings.Get(ctx context.Context, query workers.ScriptBindingGetParams) ([]workers.WorkersBinding, error)
### Schedules
@@ -2519,32 +2519,32 @@ Methods:
Response Types:
-- workers.WorkersFilters
+- workers.WorkersFilter
- workers.FilterNewResponse
- workers.FilterDeleteResponse
Methods:
- client.Workers.Filters.New(ctx context.Context, params workers.FilterNewParams) (workers.FilterNewResponse, error)
-- client.Workers.Filters.Update(ctx context.Context, filterID string, params workers.FilterUpdateParams) (workers.WorkersFilters, error)
-- client.Workers.Filters.List(ctx context.Context, query workers.FilterListParams) ([]workers.WorkersFilters, error)
+- client.Workers.Filters.Update(ctx context.Context, filterID string, params workers.FilterUpdateParams) (workers.WorkersFilter, error)
+- client.Workers.Filters.List(ctx context.Context, query workers.FilterListParams) ([]workers.WorkersFilter, error)
- client.Workers.Filters.Delete(ctx context.Context, filterID string, body workers.FilterDeleteParams) (workers.FilterDeleteResponse, error)
## Routes
Response Types:
-- workers.WorkersRoutes
+- workers.WorkersRoute
- workers.RouteNewResponse
- workers.RouteDeleteResponse
Methods:
- client.Workers.Routes.New(ctx context.Context, params workers.RouteNewParams) (workers.RouteNewResponse, error)
-- client.Workers.Routes.Update(ctx context.Context, routeID string, params workers.RouteUpdateParams) (workers.WorkersRoutes, error)
-- client.Workers.Routes.List(ctx context.Context, query workers.RouteListParams) ([]workers.WorkersRoutes, error)
+- client.Workers.Routes.Update(ctx context.Context, routeID string, params workers.RouteUpdateParams) (workers.WorkersRoute, error)
+- client.Workers.Routes.List(ctx context.Context, query workers.RouteListParams) ([]workers.WorkersRoute, error)
- client.Workers.Routes.Delete(ctx context.Context, routeID string, body workers.RouteDeleteParams) (workers.RouteDeleteResponse, error)
-- client.Workers.Routes.Get(ctx context.Context, routeID string, query workers.RouteGetParams) (workers.WorkersRoutes, error)
+- client.Workers.Routes.Get(ctx context.Context, routeID string, query workers.RouteGetParams) (workers.WorkersRoute, error)
## AccountSettings
@@ -2696,21 +2696,21 @@ Methods:
Response Types:
-- durable_objects.WorkersNamespace
+- durable_objects.DurableObjectNamespace
Methods:
-- client.DurableObjects.Namespaces.List(ctx context.Context, query durable_objects.NamespaceListParams) ([]durable_objects.WorkersNamespace, error)
+- client.DurableObjects.Namespaces.List(ctx context.Context, query durable_objects.NamespaceListParams) ([]durable_objects.DurableObjectNamespace, error)
### Objects
Response Types:
-- durable_objects.WorkersObject
+- durable_objects.DurableObject
Methods:
-- client.DurableObjects.Namespaces.Objects.List(ctx context.Context, id string, params durable_objects.NamespaceObjectListParams) (shared.CursorLimitPagination[durable_objects.WorkersObject], error)
+- client.DurableObjects.Namespaces.Objects.List(ctx context.Context, id string, params durable_objects.NamespaceObjectListParams) (shared.CursorLimitPagination[durable_objects.DurableObject], error)
# Queues
@@ -2774,27 +2774,27 @@ Methods:
Response Types:
-- page_shield.PageShieldGetZoneSettings
-- page_shield.PageShieldUpdateZoneSettings
+- page_shield.PageShieldSetting
+- page_shield.PageShieldUpdateResponse
Methods:
-- client.PageShield.Update(ctx context.Context, params page_shield.PageShieldUpdateParams) (page_shield.PageShieldUpdateZoneSettings, error)
-- client.PageShield.Get(ctx context.Context, query page_shield.PageShieldGetParams) (page_shield.PageShieldGetZoneSettings, error)
+- client.PageShield.Update(ctx context.Context, params page_shield.PageShieldUpdateParams) (page_shield.PageShieldUpdateResponse, error)
+- client.PageShield.Get(ctx context.Context, query page_shield.PageShieldGetParams) (page_shield.PageShieldSetting, error)
## Policies
Response Types:
-- page_shield.PageShieldPageshieldPolicy
+- page_shield.PageShieldPolicy
Methods:
-- client.PageShield.Policies.New(ctx context.Context, params page_shield.PolicyNewParams) (page_shield.PageShieldPageshieldPolicy, error)
-- client.PageShield.Policies.Update(ctx context.Context, policyID string, params page_shield.PolicyUpdateParams) (page_shield.PageShieldPageshieldPolicy, error)
-- client.PageShield.Policies.List(ctx context.Context, query page_shield.PolicyListParams) ([]page_shield.PageShieldPageshieldPolicy, error)
+- client.PageShield.Policies.New(ctx context.Context, params page_shield.PolicyNewParams) (page_shield.PageShieldPolicy, error)
+- client.PageShield.Policies.Update(ctx context.Context, policyID string, params page_shield.PolicyUpdateParams) (page_shield.PageShieldPolicy, error)
+- client.PageShield.Policies.List(ctx context.Context, query page_shield.PolicyListParams) ([]page_shield.PageShieldPolicy, error)
- client.PageShield.Policies.Delete(ctx context.Context, policyID string, body page_shield.PolicyDeleteParams) error
-- client.PageShield.Policies.Get(ctx context.Context, policyID string, query page_shield.PolicyGetParams) (page_shield.PageShieldPageshieldPolicy, error)
+- client.PageShield.Policies.Get(ctx context.Context, policyID string, query page_shield.PolicyGetParams) (page_shield.PageShieldPolicy, error)
## Connections
@@ -3152,17 +3152,17 @@ Methods:
Response Types:
-- images.ImagesImage
+- images.Image
- images.V1ListResponse
- images.V1DeleteResponse
Methods:
-- client.Images.V1.New(ctx context.Context, params images.V1NewParams) (images.ImagesImage, error)
+- client.Images.V1.New(ctx context.Context, params images.V1NewParams) (images.Image, error)
- client.Images.V1.List(ctx context.Context, params images.V1ListParams) (shared.V4PagePagination[images.V1ListResponse], error)
- client.Images.V1.Delete(ctx context.Context, imageID string, body images.V1DeleteParams) (images.V1DeleteResponse, error)
-- client.Images.V1.Edit(ctx context.Context, imageID string, params images.V1EditParams) (images.ImagesImage, error)
-- client.Images.V1.Get(ctx context.Context, imageID string, query images.V1GetParams) (images.ImagesImage, error)
+- client.Images.V1.Edit(ctx context.Context, imageID string, params images.V1EditParams) (images.Image, error)
+- client.Images.V1.Get(ctx context.Context, imageID string, query images.V1GetParams) (images.Image, error)
### Keys
@@ -3369,11 +3369,11 @@ Methods:
Response Types:
-- intel.IntelSinkholesSinkholeItem
+- intel.IntelSinkholeItem
Methods:
-- client.Intel.Sinkholes.List(ctx context.Context, query intel.SinkholeListParams) ([]intel.IntelSinkholesSinkholeItem, error)
+- client.Intel.Sinkholes.List(ctx context.Context, query intel.SinkholeListParams) ([]intel.IntelSinkholeItem, error)
## AttackSurfaceReport
@@ -3553,70 +3553,70 @@ Methods:
Response Types:
-- magic_network_monitoring.MagicVisibilityMNMConfig
+- magic_network_monitoring.MagicNetworkMonitoringConfig
Methods:
-- client.MagicNetworkMonitoring.Configs.New(ctx context.Context, body magic_network_monitoring.ConfigNewParams) (magic_network_monitoring.MagicVisibilityMNMConfig, error)
-- client.MagicNetworkMonitoring.Configs.Update(ctx context.Context, body magic_network_monitoring.ConfigUpdateParams) (magic_network_monitoring.MagicVisibilityMNMConfig, error)
-- client.MagicNetworkMonitoring.Configs.Delete(ctx context.Context, body magic_network_monitoring.ConfigDeleteParams) (magic_network_monitoring.MagicVisibilityMNMConfig, error)
-- client.MagicNetworkMonitoring.Configs.Edit(ctx context.Context, body magic_network_monitoring.ConfigEditParams) (magic_network_monitoring.MagicVisibilityMNMConfig, error)
-- client.MagicNetworkMonitoring.Configs.Get(ctx context.Context, query magic_network_monitoring.ConfigGetParams) (magic_network_monitoring.MagicVisibilityMNMConfig, error)
+- client.MagicNetworkMonitoring.Configs.New(ctx context.Context, body magic_network_monitoring.ConfigNewParams) (magic_network_monitoring.MagicNetworkMonitoringConfig, error)
+- client.MagicNetworkMonitoring.Configs.Update(ctx context.Context, body magic_network_monitoring.ConfigUpdateParams) (magic_network_monitoring.MagicNetworkMonitoringConfig, error)
+- client.MagicNetworkMonitoring.Configs.Delete(ctx context.Context, body magic_network_monitoring.ConfigDeleteParams) (magic_network_monitoring.MagicNetworkMonitoringConfig, error)
+- client.MagicNetworkMonitoring.Configs.Edit(ctx context.Context, body magic_network_monitoring.ConfigEditParams) (magic_network_monitoring.MagicNetworkMonitoringConfig, error)
+- client.MagicNetworkMonitoring.Configs.Get(ctx context.Context, query magic_network_monitoring.ConfigGetParams) (magic_network_monitoring.MagicNetworkMonitoringConfig, error)
### Full
Methods:
-- client.MagicNetworkMonitoring.Configs.Full.Get(ctx context.Context, query magic_network_monitoring.ConfigFullGetParams) (magic_network_monitoring.MagicVisibilityMNMConfig, error)
+- client.MagicNetworkMonitoring.Configs.Full.Get(ctx context.Context, query magic_network_monitoring.ConfigFullGetParams) (magic_network_monitoring.MagicNetworkMonitoringConfig, error)
## Rules
Response Types:
-- magic_network_monitoring.MagicVisibilityMNMRule
+- magic_network_monitoring.MagicNetworkMonitoringRule
Methods:
-- client.MagicNetworkMonitoring.Rules.New(ctx context.Context, body magic_network_monitoring.RuleNewParams) (magic_network_monitoring.MagicVisibilityMNMRule, error)
-- client.MagicNetworkMonitoring.Rules.Update(ctx context.Context, body magic_network_monitoring.RuleUpdateParams) (magic_network_monitoring.MagicVisibilityMNMRule, error)
-- client.MagicNetworkMonitoring.Rules.List(ctx context.Context, query magic_network_monitoring.RuleListParams) ([]magic_network_monitoring.MagicVisibilityMNMRule, error)
-- client.MagicNetworkMonitoring.Rules.Delete(ctx context.Context, ruleID string, body magic_network_monitoring.RuleDeleteParams) (magic_network_monitoring.MagicVisibilityMNMRule, error)
-- client.MagicNetworkMonitoring.Rules.Edit(ctx context.Context, ruleID string, body magic_network_monitoring.RuleEditParams) (magic_network_monitoring.MagicVisibilityMNMRule, error)
-- client.MagicNetworkMonitoring.Rules.Get(ctx context.Context, ruleID string, query magic_network_monitoring.RuleGetParams) (magic_network_monitoring.MagicVisibilityMNMRule, error)
+- client.MagicNetworkMonitoring.Rules.New(ctx context.Context, body magic_network_monitoring.RuleNewParams) (magic_network_monitoring.MagicNetworkMonitoringRule, error)
+- client.MagicNetworkMonitoring.Rules.Update(ctx context.Context, body magic_network_monitoring.RuleUpdateParams) (magic_network_monitoring.MagicNetworkMonitoringRule, error)
+- client.MagicNetworkMonitoring.Rules.List(ctx context.Context, query magic_network_monitoring.RuleListParams) ([]magic_network_monitoring.MagicNetworkMonitoringRule, error)
+- client.MagicNetworkMonitoring.Rules.Delete(ctx context.Context, ruleID string, body magic_network_monitoring.RuleDeleteParams) (magic_network_monitoring.MagicNetworkMonitoringRule, error)
+- client.MagicNetworkMonitoring.Rules.Edit(ctx context.Context, ruleID string, body magic_network_monitoring.RuleEditParams) (magic_network_monitoring.MagicNetworkMonitoringRule, error)
+- client.MagicNetworkMonitoring.Rules.Get(ctx context.Context, ruleID string, query magic_network_monitoring.RuleGetParams) (magic_network_monitoring.MagicNetworkMonitoringRule, error)
### Advertisements
Response Types:
-- magic_network_monitoring.MagicVisibilityMNMRuleAdvertisable
+- magic_network_monitoring.MagicNetworkMonitoringRuleAdvertisable
Methods:
-- client.MagicNetworkMonitoring.Rules.Advertisements.Edit(ctx context.Context, ruleID string, body magic_network_monitoring.RuleAdvertisementEditParams) (magic_network_monitoring.MagicVisibilityMNMRuleAdvertisable, error)
+- client.MagicNetworkMonitoring.Rules.Advertisements.Edit(ctx context.Context, ruleID string, body magic_network_monitoring.RuleAdvertisementEditParams) (magic_network_monitoring.MagicNetworkMonitoringRuleAdvertisable, error)
# MTLSCertificates
Response Types:
-- mtls_certificates.TLSCertificatesAndHostnamesCertificateObjectPost
-- mtls_certificates.TLSCertificatesAndHostnamesComponentsSchemasCertificateObject
+- mtls_certificates.MTLSCertificate
+- mtls_certificates.MTLSCertificateUpdate
Methods:
-- client.MTLSCertificates.New(ctx context.Context, params mtls_certificates.MTLSCertificateNewParams) (mtls_certificates.TLSCertificatesAndHostnamesCertificateObjectPost, error)
-- client.MTLSCertificates.List(ctx context.Context, query mtls_certificates.MTLSCertificateListParams) ([]mtls_certificates.TLSCertificatesAndHostnamesComponentsSchemasCertificateObject, error)
-- client.MTLSCertificates.Delete(ctx context.Context, mtlsCertificateID string, body mtls_certificates.MTLSCertificateDeleteParams) (mtls_certificates.TLSCertificatesAndHostnamesComponentsSchemasCertificateObject, error)
-- client.MTLSCertificates.Get(ctx context.Context, mtlsCertificateID string, query mtls_certificates.MTLSCertificateGetParams) (mtls_certificates.TLSCertificatesAndHostnamesComponentsSchemasCertificateObject, error)
+- client.MTLSCertificates.New(ctx context.Context, params mtls_certificates.MTLSCertificateNewParams) (mtls_certificates.MTLSCertificateUpdate, error)
+- client.MTLSCertificates.List(ctx context.Context, query mtls_certificates.MTLSCertificateListParams) ([]mtls_certificates.MTLSCertificate, error)
+- client.MTLSCertificates.Delete(ctx context.Context, mtlsCertificateID string, body mtls_certificates.MTLSCertificateDeleteParams) (mtls_certificates.MTLSCertificate, error)
+- client.MTLSCertificates.Get(ctx context.Context, mtlsCertificateID string, query mtls_certificates.MTLSCertificateGetParams) (mtls_certificates.MTLSCertificate, error)
## Associations
Response Types:
-- mtls_certificates.TLSCertificatesAndHostnamesAssociationObject
+- mtls_certificates.MTLSCertificateAsssociation
Methods:
-- client.MTLSCertificates.Associations.Get(ctx context.Context, mtlsCertificateID string, query mtls_certificates.AssociationGetParams) ([]mtls_certificates.TLSCertificatesAndHostnamesAssociationObject, error)
+- client.MTLSCertificates.Associations.Get(ctx context.Context, mtlsCertificateID string, query mtls_certificates.AssociationGetParams) ([]mtls_certificates.MTLSCertificateAsssociation, error)
# Pages
@@ -3744,7 +3744,7 @@ Methods:
Response Types:
-- request_tracers.RequestTracerTrace
+- request_tracers.RequestTrace
- request_tracers.TraceNewResponse
Methods:
@@ -3830,15 +3830,15 @@ Methods:
Response Types:
-- stream.StreamAdditionalAudio
+- stream.StreamAudio
- stream.AudioTrackDeleteResponse
Methods:
- client.Stream.AudioTracks.Delete(ctx context.Context, identifier string, audioIdentifier string, body stream.AudioTrackDeleteParams) (stream.AudioTrackDeleteResponse, error)
-- client.Stream.AudioTracks.Copy(ctx context.Context, identifier string, params stream.AudioTrackCopyParams) (stream.StreamAdditionalAudio, error)
-- client.Stream.AudioTracks.Edit(ctx context.Context, identifier string, audioIdentifier string, params stream.AudioTrackEditParams) (stream.StreamAdditionalAudio, error)
-- client.Stream.AudioTracks.Get(ctx context.Context, identifier string, query stream.AudioTrackGetParams) ([]stream.StreamAdditionalAudio, error)
+- client.Stream.AudioTracks.Copy(ctx context.Context, identifier string, params stream.AudioTrackCopyParams) (stream.StreamAudio, error)
+- client.Stream.AudioTracks.Edit(ctx context.Context, identifier string, audioIdentifier string, params stream.AudioTrackEditParams) (stream.StreamAudio, error)
+- client.Stream.AudioTracks.Get(ctx context.Context, identifier string, query stream.AudioTrackGetParams) ([]stream.StreamAudio, error)
## Videos
@@ -4020,7 +4020,7 @@ Methods:
Response Types:
-- alerting.AaaPagerduty
+- alerting.AlertingPagerduty
- alerting.DestinationPagerdutyNewResponse
- alerting.DestinationPagerdutyDeleteResponse
- alerting.DestinationPagerdutyLinkResponse
@@ -4029,14 +4029,14 @@ Methods:
- client.Alerting.Destinations.Pagerduty.New(ctx context.Context, body alerting.DestinationPagerdutyNewParams) (alerting.DestinationPagerdutyNewResponse, error)
- client.Alerting.Destinations.Pagerduty.Delete(ctx context.Context, body alerting.DestinationPagerdutyDeleteParams) (alerting.DestinationPagerdutyDeleteResponse, error)
-- client.Alerting.Destinations.Pagerduty.Get(ctx context.Context, query alerting.DestinationPagerdutyGetParams) ([]alerting.AaaPagerduty, error)
+- client.Alerting.Destinations.Pagerduty.Get(ctx context.Context, query alerting.DestinationPagerdutyGetParams) ([]alerting.AlertingPagerduty, error)
- client.Alerting.Destinations.Pagerduty.Link(ctx context.Context, tokenID string, query alerting.DestinationPagerdutyLinkParams) (alerting.DestinationPagerdutyLinkResponse, error)
### Webhooks
Response Types:
-- alerting.AaaWebhooks
+- alerting.AlertingWebhooks
- alerting.DestinationWebhookNewResponse
- alerting.DestinationWebhookUpdateResponse
- alerting.DestinationWebhookDeleteResponse
@@ -4045,25 +4045,25 @@ Methods:
- client.Alerting.Destinations.Webhooks.New(ctx context.Context, params alerting.DestinationWebhookNewParams) (alerting.DestinationWebhookNewResponse, error)
- client.Alerting.Destinations.Webhooks.Update(ctx context.Context, webhookID string, params alerting.DestinationWebhookUpdateParams) (alerting.DestinationWebhookUpdateResponse, error)
-- client.Alerting.Destinations.Webhooks.List(ctx context.Context, query alerting.DestinationWebhookListParams) ([]alerting.AaaWebhooks, error)
+- client.Alerting.Destinations.Webhooks.List(ctx context.Context, query alerting.DestinationWebhookListParams) ([]alerting.AlertingWebhooks, error)
- client.Alerting.Destinations.Webhooks.Delete(ctx context.Context, webhookID string, body alerting.DestinationWebhookDeleteParams) (alerting.DestinationWebhookDeleteResponse, error)
-- client.Alerting.Destinations.Webhooks.Get(ctx context.Context, webhookID string, query alerting.DestinationWebhookGetParams) (alerting.AaaWebhooks, error)
+- client.Alerting.Destinations.Webhooks.Get(ctx context.Context, webhookID string, query alerting.DestinationWebhookGetParams) (alerting.AlertingWebhooks, error)
## History
Response Types:
-- alerting.AaaHistory
+- alerting.AlertingHistory
Methods:
-- client.Alerting.History.List(ctx context.Context, params alerting.HistoryListParams) (shared.V4PagePaginationArray[alerting.AaaHistory], error)
+- client.Alerting.History.List(ctx context.Context, params alerting.HistoryListParams) (shared.V4PagePaginationArray[alerting.AlertingHistory], error)
## Policies
Response Types:
-- alerting.AaaPolicies
+- alerting.AlertingPolicies
- alerting.PolicyNewResponse
- alerting.PolicyUpdateResponse
- alerting.PolicyDeleteResponse
@@ -4072,9 +4072,9 @@ Methods:
- client.Alerting.Policies.New(ctx context.Context, params alerting.PolicyNewParams) (alerting.PolicyNewResponse, error)
- client.Alerting.Policies.Update(ctx context.Context, policyID string, params alerting.PolicyUpdateParams) (alerting.PolicyUpdateResponse, error)
-- client.Alerting.Policies.List(ctx context.Context, query alerting.PolicyListParams) ([]alerting.AaaPolicies, error)
+- client.Alerting.Policies.List(ctx context.Context, query alerting.PolicyListParams) ([]alerting.AlertingPolicies, error)
- client.Alerting.Policies.Delete(ctx context.Context, policyID string, body alerting.PolicyDeleteParams) (alerting.PolicyDeleteResponse, error)
-- client.Alerting.Policies.Get(ctx context.Context, policyID string, query alerting.PolicyGetParams) (alerting.AaaPolicies, error)
+- client.Alerting.Policies.Get(ctx context.Context, policyID string, query alerting.PolicyGetParams) (alerting.AlertingPolicies, error)
# D1
@@ -4168,13 +4168,13 @@ Methods:
Response Types:
-- workers_for_platforms.WorkersNamespaceScript
+- workers_for_platforms.WorkersForPlatformsNamespaceScript
Methods:
- client.WorkersForPlatforms.Dispatch.Namespaces.Scripts.Update(ctx context.Context, dispatchNamespace string, scriptName string, params workers_for_platforms.DispatchNamespaceScriptUpdateParams) (workers.WorkersScript, error)
- client.WorkersForPlatforms.Dispatch.Namespaces.Scripts.Delete(ctx context.Context, dispatchNamespace string, scriptName string, params workers_for_platforms.DispatchNamespaceScriptDeleteParams) error
-- client.WorkersForPlatforms.Dispatch.Namespaces.Scripts.Get(ctx context.Context, dispatchNamespace string, scriptName string, query workers_for_platforms.DispatchNamespaceScriptGetParams) (workers_for_platforms.WorkersNamespaceScript, error)
+- client.WorkersForPlatforms.Dispatch.Namespaces.Scripts.Get(ctx context.Context, dispatchNamespace string, scriptName string, query workers_for_platforms.DispatchNamespaceScriptGetParams) (workers_for_platforms.WorkersForPlatformsNamespaceScript, error)
##### Content
@@ -4211,58 +4211,58 @@ Methods:
Response Types:
-- zero_trust.TeamsDevicesDevices
+- zero_trust.ZeroTrustDevices
- zero_trust.DeviceGetResponse
Methods:
-- client.ZeroTrust.Devices.List(ctx context.Context, query zero_trust.DeviceListParams) ([]zero_trust.TeamsDevicesDevices, error)
+- client.ZeroTrust.Devices.List(ctx context.Context, query zero_trust.DeviceListParams) ([]zero_trust.ZeroTrustDevices, error)
- client.ZeroTrust.Devices.Get(ctx context.Context, deviceID string, query zero_trust.DeviceGetParams) (zero_trust.DeviceGetResponse, error)
### DEXTests
Response Types:
-- zero_trust.TeamsDevicesDeviceDEXTestSchemasHTTP
+- zero_trust.DEXTestSchemasHTTP
Methods:
-- client.ZeroTrust.Devices.DEXTests.New(ctx context.Context, params zero_trust.DeviceDEXTestNewParams) (zero_trust.TeamsDevicesDeviceDEXTestSchemasHTTP, error)
-- client.ZeroTrust.Devices.DEXTests.Update(ctx context.Context, dexTestID string, params zero_trust.DeviceDEXTestUpdateParams) (zero_trust.TeamsDevicesDeviceDEXTestSchemasHTTP, error)
-- client.ZeroTrust.Devices.DEXTests.List(ctx context.Context, query zero_trust.DeviceDEXTestListParams) ([]zero_trust.TeamsDevicesDeviceDEXTestSchemasHTTP, error)
-- client.ZeroTrust.Devices.DEXTests.Delete(ctx context.Context, dexTestID string, body zero_trust.DeviceDEXTestDeleteParams) ([]zero_trust.TeamsDevicesDeviceDEXTestSchemasHTTP, error)
-- client.ZeroTrust.Devices.DEXTests.Get(ctx context.Context, dexTestID string, query zero_trust.DeviceDEXTestGetParams) (zero_trust.TeamsDevicesDeviceDEXTestSchemasHTTP, error)
+- client.ZeroTrust.Devices.DEXTests.New(ctx context.Context, params zero_trust.DeviceDEXTestNewParams) (zero_trust.DEXTestSchemasHTTP, error)
+- client.ZeroTrust.Devices.DEXTests.Update(ctx context.Context, dexTestID string, params zero_trust.DeviceDEXTestUpdateParams) (zero_trust.DEXTestSchemasHTTP, error)
+- client.ZeroTrust.Devices.DEXTests.List(ctx context.Context, query zero_trust.DeviceDEXTestListParams) ([]zero_trust.DEXTestSchemasHTTP, error)
+- client.ZeroTrust.Devices.DEXTests.Delete(ctx context.Context, dexTestID string, body zero_trust.DeviceDEXTestDeleteParams) ([]zero_trust.DEXTestSchemasHTTP, error)
+- client.ZeroTrust.Devices.DEXTests.Get(ctx context.Context, dexTestID string, query zero_trust.DeviceDEXTestGetParams) (zero_trust.DEXTestSchemasHTTP, error)
### Networks
Response Types:
-- zero_trust.TeamsDevicesDeviceManagedNetworks
+- zero_trust.DeviceManagedNetworks
Methods:
-- client.ZeroTrust.Devices.Networks.New(ctx context.Context, params zero_trust.DeviceNetworkNewParams) (zero_trust.TeamsDevicesDeviceManagedNetworks, error)
-- client.ZeroTrust.Devices.Networks.Update(ctx context.Context, networkID string, params zero_trust.DeviceNetworkUpdateParams) (zero_trust.TeamsDevicesDeviceManagedNetworks, error)
-- client.ZeroTrust.Devices.Networks.List(ctx context.Context, query zero_trust.DeviceNetworkListParams) ([]zero_trust.TeamsDevicesDeviceManagedNetworks, error)
-- client.ZeroTrust.Devices.Networks.Delete(ctx context.Context, networkID string, body zero_trust.DeviceNetworkDeleteParams) ([]zero_trust.TeamsDevicesDeviceManagedNetworks, error)
-- client.ZeroTrust.Devices.Networks.Get(ctx context.Context, networkID string, query zero_trust.DeviceNetworkGetParams) (zero_trust.TeamsDevicesDeviceManagedNetworks, error)
+- client.ZeroTrust.Devices.Networks.New(ctx context.Context, params zero_trust.DeviceNetworkNewParams) (zero_trust.DeviceManagedNetworks, error)
+- client.ZeroTrust.Devices.Networks.Update(ctx context.Context, networkID string, params zero_trust.DeviceNetworkUpdateParams) (zero_trust.DeviceManagedNetworks, error)
+- client.ZeroTrust.Devices.Networks.List(ctx context.Context, query zero_trust.DeviceNetworkListParams) ([]zero_trust.DeviceManagedNetworks, error)
+- client.ZeroTrust.Devices.Networks.Delete(ctx context.Context, networkID string, body zero_trust.DeviceNetworkDeleteParams) ([]zero_trust.DeviceManagedNetworks, error)
+- client.ZeroTrust.Devices.Networks.Get(ctx context.Context, networkID string, query zero_trust.DeviceNetworkGetParams) (zero_trust.DeviceManagedNetworks, error)
### Policies
Response Types:
-- zero_trust.TeamsDevicesDeviceSettingsPolicy
+- zero_trust.DevicesDeviceSettingsPolicy
- zero_trust.DevicePolicyNewResponse
- zero_trust.DevicePolicyEditResponse
- zero_trust.DevicePolicyGetResponse
Methods:
-- client.ZeroTrust.Devices.Policies.New(ctx context.Context, params zero_trust.DevicePolicyNewParams) (zero_trust.TeamsDevicesDeviceSettingsPolicy, error)
-- client.ZeroTrust.Devices.Policies.List(ctx context.Context, query zero_trust.DevicePolicyListParams) ([]zero_trust.TeamsDevicesDeviceSettingsPolicy, error)
-- client.ZeroTrust.Devices.Policies.Delete(ctx context.Context, policyID string, body zero_trust.DevicePolicyDeleteParams) ([]zero_trust.TeamsDevicesDeviceSettingsPolicy, error)
-- client.ZeroTrust.Devices.Policies.Edit(ctx context.Context, policyID string, params zero_trust.DevicePolicyEditParams) (zero_trust.TeamsDevicesDeviceSettingsPolicy, error)
-- client.ZeroTrust.Devices.Policies.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyGetParams) (zero_trust.TeamsDevicesDeviceSettingsPolicy, error)
+- client.ZeroTrust.Devices.Policies.New(ctx context.Context, params zero_trust.DevicePolicyNewParams) (zero_trust.DevicesDeviceSettingsPolicy, error)
+- client.ZeroTrust.Devices.Policies.List(ctx context.Context, query zero_trust.DevicePolicyListParams) ([]zero_trust.DevicesDeviceSettingsPolicy, error)
+- client.ZeroTrust.Devices.Policies.Delete(ctx context.Context, policyID string, body zero_trust.DevicePolicyDeleteParams) ([]zero_trust.DevicesDeviceSettingsPolicy, error)
+- client.ZeroTrust.Devices.Policies.Edit(ctx context.Context, policyID string, params zero_trust.DevicePolicyEditParams) (zero_trust.DevicesDeviceSettingsPolicy, error)
+- client.ZeroTrust.Devices.Policies.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyGetParams) (zero_trust.DevicesDeviceSettingsPolicy, error)
#### DefaultPolicy
@@ -4278,79 +4278,79 @@ Methods:
Params Types:
-- zero_trust.TeamsDevicesSplitTunnelParam
+- zero_trust.DevicesSplitTunnelParam
Response Types:
-- zero_trust.TeamsDevicesSplitTunnel
+- zero_trust.DevicesSplitTunnel
Methods:
-- client.ZeroTrust.Devices.Policies.Excludes.Update(ctx context.Context, params zero_trust.DevicePolicyExcludeUpdateParams) ([]zero_trust.TeamsDevicesSplitTunnel, error)
-- client.ZeroTrust.Devices.Policies.Excludes.List(ctx context.Context, query zero_trust.DevicePolicyExcludeListParams) ([]zero_trust.TeamsDevicesSplitTunnel, error)
-- client.ZeroTrust.Devices.Policies.Excludes.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyExcludeGetParams) ([]zero_trust.TeamsDevicesSplitTunnel, error)
+- client.ZeroTrust.Devices.Policies.Excludes.Update(ctx context.Context, params zero_trust.DevicePolicyExcludeUpdateParams) ([]zero_trust.DevicesSplitTunnel, error)
+- client.ZeroTrust.Devices.Policies.Excludes.List(ctx context.Context, query zero_trust.DevicePolicyExcludeListParams) ([]zero_trust.DevicesSplitTunnel, error)
+- client.ZeroTrust.Devices.Policies.Excludes.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyExcludeGetParams) ([]zero_trust.DevicesSplitTunnel, error)
#### FallbackDomains
Params Types:
-- zero_trust.TeamsDevicesFallbackDomainParam
+- zero_trust.DevicesFallbackDomainParam
Response Types:
-- zero_trust.TeamsDevicesFallbackDomain
+- zero_trust.DevicesFallbackDomain
Methods:
-- client.ZeroTrust.Devices.Policies.FallbackDomains.Update(ctx context.Context, policyID string, params zero_trust.DevicePolicyFallbackDomainUpdateParams) ([]zero_trust.TeamsDevicesFallbackDomain, error)
-- client.ZeroTrust.Devices.Policies.FallbackDomains.List(ctx context.Context, query zero_trust.DevicePolicyFallbackDomainListParams) ([]zero_trust.TeamsDevicesFallbackDomain, error)
-- client.ZeroTrust.Devices.Policies.FallbackDomains.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyFallbackDomainGetParams) ([]zero_trust.TeamsDevicesFallbackDomain, error)
+- client.ZeroTrust.Devices.Policies.FallbackDomains.Update(ctx context.Context, policyID string, params zero_trust.DevicePolicyFallbackDomainUpdateParams) ([]zero_trust.DevicesFallbackDomain, error)
+- client.ZeroTrust.Devices.Policies.FallbackDomains.List(ctx context.Context, query zero_trust.DevicePolicyFallbackDomainListParams) ([]zero_trust.DevicesFallbackDomain, error)
+- client.ZeroTrust.Devices.Policies.FallbackDomains.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyFallbackDomainGetParams) ([]zero_trust.DevicesFallbackDomain, error)
#### Includes
Params Types:
-- zero_trust.TeamsDevicesSplitTunnelIncludeParam
+- zero_trust.DevicesSplitTunnelIncludeParam
Response Types:
-- zero_trust.TeamsDevicesSplitTunnelInclude
+- zero_trust.DevicesSplitTunnelInclude
Methods:
-- client.ZeroTrust.Devices.Policies.Includes.Update(ctx context.Context, params zero_trust.DevicePolicyIncludeUpdateParams) ([]zero_trust.TeamsDevicesSplitTunnelInclude, error)
-- client.ZeroTrust.Devices.Policies.Includes.List(ctx context.Context, query zero_trust.DevicePolicyIncludeListParams) ([]zero_trust.TeamsDevicesSplitTunnelInclude, error)
-- client.ZeroTrust.Devices.Policies.Includes.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyIncludeGetParams) ([]zero_trust.TeamsDevicesSplitTunnelInclude, error)
+- client.ZeroTrust.Devices.Policies.Includes.Update(ctx context.Context, params zero_trust.DevicePolicyIncludeUpdateParams) ([]zero_trust.DevicesSplitTunnelInclude, error)
+- client.ZeroTrust.Devices.Policies.Includes.List(ctx context.Context, query zero_trust.DevicePolicyIncludeListParams) ([]zero_trust.DevicesSplitTunnelInclude, error)
+- client.ZeroTrust.Devices.Policies.Includes.Get(ctx context.Context, policyID string, query zero_trust.DevicePolicyIncludeGetParams) ([]zero_trust.DevicesSplitTunnelInclude, error)
### Posture
Response Types:
-- zero_trust.TeamsDevicesDevicePostureRules
+- zero_trust.DevicePostureRules
- zero_trust.DevicePostureDeleteResponse
Methods:
-- client.ZeroTrust.Devices.Posture.New(ctx context.Context, params zero_trust.DevicePostureNewParams) (zero_trust.TeamsDevicesDevicePostureRules, error)
-- client.ZeroTrust.Devices.Posture.Update(ctx context.Context, ruleID string, params zero_trust.DevicePostureUpdateParams) (zero_trust.TeamsDevicesDevicePostureRules, error)
-- client.ZeroTrust.Devices.Posture.List(ctx context.Context, query zero_trust.DevicePostureListParams) ([]zero_trust.TeamsDevicesDevicePostureRules, error)
+- client.ZeroTrust.Devices.Posture.New(ctx context.Context, params zero_trust.DevicePostureNewParams) (zero_trust.DevicePostureRules, error)
+- client.ZeroTrust.Devices.Posture.Update(ctx context.Context, ruleID string, params zero_trust.DevicePostureUpdateParams) (zero_trust.DevicePostureRules, error)
+- client.ZeroTrust.Devices.Posture.List(ctx context.Context, query zero_trust.DevicePostureListParams) ([]zero_trust.DevicePostureRules, error)
- client.ZeroTrust.Devices.Posture.Delete(ctx context.Context, ruleID string, body zero_trust.DevicePostureDeleteParams) (zero_trust.DevicePostureDeleteResponse, error)
-- client.ZeroTrust.Devices.Posture.Get(ctx context.Context, ruleID string, query zero_trust.DevicePostureGetParams) (zero_trust.TeamsDevicesDevicePostureRules, error)
+- client.ZeroTrust.Devices.Posture.Get(ctx context.Context, ruleID string, query zero_trust.DevicePostureGetParams) (zero_trust.DevicePostureRules, error)
#### Integrations
Response Types:
-- zero_trust.TeamsDevicesDevicePostureIntegrations
+- zero_trust.DevicePostureIntegrations
- zero_trust.DevicePostureIntegrationDeleteResponse
Methods:
-- client.ZeroTrust.Devices.Posture.Integrations.New(ctx context.Context, params zero_trust.DevicePostureIntegrationNewParams) (zero_trust.TeamsDevicesDevicePostureIntegrations, error)
-- client.ZeroTrust.Devices.Posture.Integrations.List(ctx context.Context, query zero_trust.DevicePostureIntegrationListParams) ([]zero_trust.TeamsDevicesDevicePostureIntegrations, error)
+- client.ZeroTrust.Devices.Posture.Integrations.New(ctx context.Context, params zero_trust.DevicePostureIntegrationNewParams) (zero_trust.DevicePostureIntegrations, error)
+- client.ZeroTrust.Devices.Posture.Integrations.List(ctx context.Context, query zero_trust.DevicePostureIntegrationListParams) ([]zero_trust.DevicePostureIntegrations, error)
- client.ZeroTrust.Devices.Posture.Integrations.Delete(ctx context.Context, integrationID string, body zero_trust.DevicePostureIntegrationDeleteParams) (zero_trust.DevicePostureIntegrationDeleteResponse, error)
-- client.ZeroTrust.Devices.Posture.Integrations.Edit(ctx context.Context, integrationID string, params zero_trust.DevicePostureIntegrationEditParams) (zero_trust.TeamsDevicesDevicePostureIntegrations, error)
-- client.ZeroTrust.Devices.Posture.Integrations.Get(ctx context.Context, integrationID string, query zero_trust.DevicePostureIntegrationGetParams) (zero_trust.TeamsDevicesDevicePostureIntegrations, error)
+- client.ZeroTrust.Devices.Posture.Integrations.Edit(ctx context.Context, integrationID string, params zero_trust.DevicePostureIntegrationEditParams) (zero_trust.DevicePostureIntegrations, error)
+- client.ZeroTrust.Devices.Posture.Integrations.Get(ctx context.Context, integrationID string, query zero_trust.DevicePostureIntegrationGetParams) (zero_trust.DevicePostureIntegrations, error)
### Revoke
@@ -4366,12 +4366,12 @@ Methods:
Response Types:
-- zero_trust.TeamsDevicesZeroTrustAccountDeviceSettings
+- zero_trust.ZeroTrustAccountDeviceSettings
Methods:
-- client.ZeroTrust.Devices.Settings.Update(ctx context.Context, params zero_trust.DeviceSettingUpdateParams) (zero_trust.TeamsDevicesZeroTrustAccountDeviceSettings, error)
-- client.ZeroTrust.Devices.Settings.List(ctx context.Context, query zero_trust.DeviceSettingListParams) (zero_trust.TeamsDevicesZeroTrustAccountDeviceSettings, error)
+- client.ZeroTrust.Devices.Settings.Update(ctx context.Context, params zero_trust.DeviceSettingUpdateParams) (zero_trust.ZeroTrustAccountDeviceSettings, error)
+- client.ZeroTrust.Devices.Settings.List(ctx context.Context, query zero_trust.DeviceSettingListParams) (zero_trust.ZeroTrustAccountDeviceSettings, error)
### Unrevoke
@@ -4397,41 +4397,41 @@ Methods:
Response Types:
-- zero_trust.AccessIdentityProviders
+- zero_trust.ZeroTrustIdentityProviders
- zero_trust.IdentityProviderListResponse
- zero_trust.IdentityProviderDeleteResponse
Methods:
-- client.ZeroTrust.IdentityProviders.New(ctx context.Context, params zero_trust.IdentityProviderNewParams) (zero_trust.AccessIdentityProviders, error)
-- client.ZeroTrust.IdentityProviders.Update(ctx context.Context, uuid string, params zero_trust.IdentityProviderUpdateParams) (zero_trust.AccessIdentityProviders, error)
+- client.ZeroTrust.IdentityProviders.New(ctx context.Context, params zero_trust.IdentityProviderNewParams) (zero_trust.ZeroTrustIdentityProviders, error)
+- client.ZeroTrust.IdentityProviders.Update(ctx context.Context, uuid string, params zero_trust.IdentityProviderUpdateParams) (zero_trust.ZeroTrustIdentityProviders, error)
- client.ZeroTrust.IdentityProviders.List(ctx context.Context, query zero_trust.IdentityProviderListParams) ([]zero_trust.IdentityProviderListResponse, error)
- client.ZeroTrust.IdentityProviders.Delete(ctx context.Context, uuid string, body zero_trust.IdentityProviderDeleteParams) (zero_trust.IdentityProviderDeleteResponse, error)
-- client.ZeroTrust.IdentityProviders.Get(ctx context.Context, uuid string, query zero_trust.IdentityProviderGetParams) (zero_trust.AccessIdentityProviders, error)
+- client.ZeroTrust.IdentityProviders.Get(ctx context.Context, uuid string, query zero_trust.IdentityProviderGetParams) (zero_trust.ZeroTrustIdentityProviders, error)
## Organizations
Response Types:
-- zero_trust.AccessOrganizations
+- zero_trust.ZeroTrustOrganizations
- zero_trust.OrganizationRevokeUsersResponse
Methods:
-- client.ZeroTrust.Organizations.New(ctx context.Context, params zero_trust.OrganizationNewParams) (zero_trust.AccessOrganizations, error)
-- client.ZeroTrust.Organizations.Update(ctx context.Context, params zero_trust.OrganizationUpdateParams) (zero_trust.AccessOrganizations, error)
-- client.ZeroTrust.Organizations.List(ctx context.Context, query zero_trust.OrganizationListParams) (zero_trust.AccessOrganizations, error)
+- client.ZeroTrust.Organizations.New(ctx context.Context, params zero_trust.OrganizationNewParams) (zero_trust.ZeroTrustOrganizations, error)
+- client.ZeroTrust.Organizations.Update(ctx context.Context, params zero_trust.OrganizationUpdateParams) (zero_trust.ZeroTrustOrganizations, error)
+- client.ZeroTrust.Organizations.List(ctx context.Context, query zero_trust.OrganizationListParams) (zero_trust.ZeroTrustOrganizations, error)
- client.ZeroTrust.Organizations.RevokeUsers(ctx context.Context, params zero_trust.OrganizationRevokeUsersParams) (zero_trust.OrganizationRevokeUsersResponse, error)
## Seats
Response Types:
-- zero_trust.AccessSeats
+- zero_trust.ZeroTrustSeats
Methods:
-- client.ZeroTrust.Seats.Edit(ctx context.Context, identifier string, body zero_trust.SeatEditParams) ([]zero_trust.AccessSeats, error)
+- client.ZeroTrust.Seats.Edit(ctx context.Context, identifier string, body zero_trust.SeatEditParams) ([]zero_trust.ZeroTrustSeats, error)
## Access
@@ -4439,24 +4439,24 @@ Methods:
Response Types:
-- zero_trust.AccessApps
+- zero_trust.ZeroTrustApps
- zero_trust.AccessApplicationDeleteResponse
- zero_trust.AccessApplicationRevokeTokensResponse
Methods:
-- client.ZeroTrust.Access.Applications.New(ctx context.Context, params zero_trust.AccessApplicationNewParams) (zero_trust.AccessApps, error)
-- client.ZeroTrust.Access.Applications.Update(ctx context.Context, appID zero_trust.AccessApplicationUpdateParamsSelfHostedApplicationAppID, params zero_trust.AccessApplicationUpdateParams) (zero_trust.AccessApps, error)
-- client.ZeroTrust.Access.Applications.List(ctx context.Context, query zero_trust.AccessApplicationListParams) ([]zero_trust.AccessApps, error)
+- client.ZeroTrust.Access.Applications.New(ctx context.Context, params zero_trust.AccessApplicationNewParams) (zero_trust.ZeroTrustApps, error)
+- client.ZeroTrust.Access.Applications.Update(ctx context.Context, appID zero_trust.AccessApplicationUpdateParamsSelfHostedApplicationAppID, params zero_trust.AccessApplicationUpdateParams) (zero_trust.ZeroTrustApps, error)
+- client.ZeroTrust.Access.Applications.List(ctx context.Context, query zero_trust.AccessApplicationListParams) ([]zero_trust.ZeroTrustApps, error)
- client.ZeroTrust.Access.Applications.Delete(ctx context.Context, appID zero_trust.AccessApplicationDeleteParamsAppID, body zero_trust.AccessApplicationDeleteParams) (zero_trust.AccessApplicationDeleteResponse, error)
-- client.ZeroTrust.Access.Applications.Get(ctx context.Context, appID zero_trust.AccessApplicationGetParamsAppID, query zero_trust.AccessApplicationGetParams) (zero_trust.AccessApps, error)
+- client.ZeroTrust.Access.Applications.Get(ctx context.Context, appID zero_trust.AccessApplicationGetParamsAppID, query zero_trust.AccessApplicationGetParams) (zero_trust.ZeroTrustApps, error)
- client.ZeroTrust.Access.Applications.RevokeTokens(ctx context.Context, appID zero_trust.AccessApplicationRevokeTokensParamsAppID, body zero_trust.AccessApplicationRevokeTokensParams) (zero_trust.AccessApplicationRevokeTokensResponse, error)
#### CAs
Response Types:
-- zero_trust.AccessCA
+- zero_trust.ZeroTrustCA
- zero_trust.AccessApplicationCANewResponse
- zero_trust.AccessApplicationCADeleteResponse
- zero_trust.AccessApplicationCAGetResponse
@@ -4464,7 +4464,7 @@ Response Types:
Methods:
- client.ZeroTrust.Access.Applications.CAs.New(ctx context.Context, uuid string, body zero_trust.AccessApplicationCANewParams) (zero_trust.AccessApplicationCANewResponse, error)
-- client.ZeroTrust.Access.Applications.CAs.List(ctx context.Context, query zero_trust.AccessApplicationCAListParams) ([]zero_trust.AccessCA, error)
+- client.ZeroTrust.Access.Applications.CAs.List(ctx context.Context, query zero_trust.AccessApplicationCAListParams) ([]zero_trust.ZeroTrustCA, error)
- client.ZeroTrust.Access.Applications.CAs.Delete(ctx context.Context, uuid string, body zero_trust.AccessApplicationCADeleteParams) (zero_trust.AccessApplicationCADeleteResponse, error)
- client.ZeroTrust.Access.Applications.CAs.Get(ctx context.Context, uuid string, query zero_trust.AccessApplicationCAGetParams) (zero_trust.AccessApplicationCAGetResponse, error)
@@ -4482,93 +4482,93 @@ Methods:
Response Types:
-- zero_trust.AccessPolicies
+- zero_trust.ZeroTrustPolicies
- zero_trust.AccessApplicationPolicyDeleteResponse
Methods:
-- client.ZeroTrust.Access.Applications.Policies.New(ctx context.Context, uuid string, params zero_trust.AccessApplicationPolicyNewParams) (zero_trust.AccessPolicies, error)
-- client.ZeroTrust.Access.Applications.Policies.Update(ctx context.Context, uuid1 string, uuid string, params zero_trust.AccessApplicationPolicyUpdateParams) (zero_trust.AccessPolicies, error)
-- client.ZeroTrust.Access.Applications.Policies.List(ctx context.Context, uuid string, query zero_trust.AccessApplicationPolicyListParams) ([]zero_trust.AccessPolicies, error)
+- client.ZeroTrust.Access.Applications.Policies.New(ctx context.Context, uuid string, params zero_trust.AccessApplicationPolicyNewParams) (zero_trust.ZeroTrustPolicies, error)
+- client.ZeroTrust.Access.Applications.Policies.Update(ctx context.Context, uuid1 string, uuid string, params zero_trust.AccessApplicationPolicyUpdateParams) (zero_trust.ZeroTrustPolicies, error)
+- client.ZeroTrust.Access.Applications.Policies.List(ctx context.Context, uuid string, query zero_trust.AccessApplicationPolicyListParams) ([]zero_trust.ZeroTrustPolicies, error)
- client.ZeroTrust.Access.Applications.Policies.Delete(ctx context.Context, uuid1 string, uuid string, body zero_trust.AccessApplicationPolicyDeleteParams) (zero_trust.AccessApplicationPolicyDeleteResponse, error)
-- client.ZeroTrust.Access.Applications.Policies.Get(ctx context.Context, uuid1 string, uuid string, query zero_trust.AccessApplicationPolicyGetParams) (zero_trust.AccessPolicies, error)
+- client.ZeroTrust.Access.Applications.Policies.Get(ctx context.Context, uuid1 string, uuid string, query zero_trust.AccessApplicationPolicyGetParams) (zero_trust.ZeroTrustPolicies, error)
### Certificates
Response Types:
-- zero_trust.AccessCertificates
+- zero_trust.ZeroTrustCertificates
- zero_trust.AccessCertificateDeleteResponse
Methods:
-- client.ZeroTrust.Access.Certificates.New(ctx context.Context, params zero_trust.AccessCertificateNewParams) (zero_trust.AccessCertificates, error)
-- client.ZeroTrust.Access.Certificates.Update(ctx context.Context, uuid string, params zero_trust.AccessCertificateUpdateParams) (zero_trust.AccessCertificates, error)
-- client.ZeroTrust.Access.Certificates.List(ctx context.Context, query zero_trust.AccessCertificateListParams) ([]zero_trust.AccessCertificates, error)
+- client.ZeroTrust.Access.Certificates.New(ctx context.Context, params zero_trust.AccessCertificateNewParams) (zero_trust.ZeroTrustCertificates, error)
+- client.ZeroTrust.Access.Certificates.Update(ctx context.Context, uuid string, params zero_trust.AccessCertificateUpdateParams) (zero_trust.ZeroTrustCertificates, error)
+- client.ZeroTrust.Access.Certificates.List(ctx context.Context, query zero_trust.AccessCertificateListParams) ([]zero_trust.ZeroTrustCertificates, error)
- client.ZeroTrust.Access.Certificates.Delete(ctx context.Context, uuid string, body zero_trust.AccessCertificateDeleteParams) (zero_trust.AccessCertificateDeleteResponse, error)
-- client.ZeroTrust.Access.Certificates.Get(ctx context.Context, uuid string, query zero_trust.AccessCertificateGetParams) (zero_trust.AccessCertificates, error)
+- client.ZeroTrust.Access.Certificates.Get(ctx context.Context, uuid string, query zero_trust.AccessCertificateGetParams) (zero_trust.ZeroTrustCertificates, error)
#### Settings
Params Types:
-- zero_trust.AccessSettingsParam
+- zero_trust.ZeroTrustSettingsParam
Response Types:
-- zero_trust.AccessSettings
+- zero_trust.ZeroTrustSettings
Methods:
-- client.ZeroTrust.Access.Certificates.Settings.Update(ctx context.Context, params zero_trust.AccessCertificateSettingUpdateParams) ([]zero_trust.AccessSettings, error)
-- client.ZeroTrust.Access.Certificates.Settings.Get(ctx context.Context, query zero_trust.AccessCertificateSettingGetParams) ([]zero_trust.AccessSettings, error)
+- client.ZeroTrust.Access.Certificates.Settings.Update(ctx context.Context, params zero_trust.AccessCertificateSettingUpdateParams) ([]zero_trust.ZeroTrustSettings, error)
+- client.ZeroTrust.Access.Certificates.Settings.Get(ctx context.Context, query zero_trust.AccessCertificateSettingGetParams) ([]zero_trust.ZeroTrustSettings, error)
### Groups
Response Types:
-- zero_trust.AccessGroups
+- zero_trust.ZeroTrustGroups
- zero_trust.AccessGroupDeleteResponse
Methods:
-- client.ZeroTrust.Access.Groups.New(ctx context.Context, params zero_trust.AccessGroupNewParams) (zero_trust.AccessGroups, error)
-- client.ZeroTrust.Access.Groups.Update(ctx context.Context, uuid string, params zero_trust.AccessGroupUpdateParams) (zero_trust.AccessGroups, error)
-- client.ZeroTrust.Access.Groups.List(ctx context.Context, query zero_trust.AccessGroupListParams) ([]zero_trust.AccessGroups, error)
+- client.ZeroTrust.Access.Groups.New(ctx context.Context, params zero_trust.AccessGroupNewParams) (zero_trust.ZeroTrustGroups, error)
+- client.ZeroTrust.Access.Groups.Update(ctx context.Context, uuid string, params zero_trust.AccessGroupUpdateParams) (zero_trust.ZeroTrustGroups, error)
+- client.ZeroTrust.Access.Groups.List(ctx context.Context, query zero_trust.AccessGroupListParams) ([]zero_trust.ZeroTrustGroups, error)
- client.ZeroTrust.Access.Groups.Delete(ctx context.Context, uuid string, body zero_trust.AccessGroupDeleteParams) (zero_trust.AccessGroupDeleteResponse, error)
-- client.ZeroTrust.Access.Groups.Get(ctx context.Context, uuid string, query zero_trust.AccessGroupGetParams) (zero_trust.AccessGroups, error)
+- client.ZeroTrust.Access.Groups.Get(ctx context.Context, uuid string, query zero_trust.AccessGroupGetParams) (zero_trust.ZeroTrustGroups, error)
### ServiceTokens
Response Types:
-- zero_trust.AccessServiceTokens
+- zero_trust.ZeroTrustServiceTokens
- zero_trust.AccessServiceTokenNewResponse
- zero_trust.AccessServiceTokenRotateResponse
Methods:
- client.ZeroTrust.Access.ServiceTokens.New(ctx context.Context, params zero_trust.AccessServiceTokenNewParams) (zero_trust.AccessServiceTokenNewResponse, error)
-- client.ZeroTrust.Access.ServiceTokens.Update(ctx context.Context, uuid string, params zero_trust.AccessServiceTokenUpdateParams) (zero_trust.AccessServiceTokens, error)
-- client.ZeroTrust.Access.ServiceTokens.List(ctx context.Context, query zero_trust.AccessServiceTokenListParams) ([]zero_trust.AccessServiceTokens, error)
-- client.ZeroTrust.Access.ServiceTokens.Delete(ctx context.Context, uuid string, body zero_trust.AccessServiceTokenDeleteParams) (zero_trust.AccessServiceTokens, error)
-- client.ZeroTrust.Access.ServiceTokens.Refresh(ctx context.Context, identifier string, uuid string) (zero_trust.AccessServiceTokens, error)
+- client.ZeroTrust.Access.ServiceTokens.Update(ctx context.Context, uuid string, params zero_trust.AccessServiceTokenUpdateParams) (zero_trust.ZeroTrustServiceTokens, error)
+- client.ZeroTrust.Access.ServiceTokens.List(ctx context.Context, query zero_trust.AccessServiceTokenListParams) ([]zero_trust.ZeroTrustServiceTokens, error)
+- client.ZeroTrust.Access.ServiceTokens.Delete(ctx context.Context, uuid string, body zero_trust.AccessServiceTokenDeleteParams) (zero_trust.ZeroTrustServiceTokens, error)
+- client.ZeroTrust.Access.ServiceTokens.Refresh(ctx context.Context, identifier string, uuid string) (zero_trust.ZeroTrustServiceTokens, error)
- client.ZeroTrust.Access.ServiceTokens.Rotate(ctx context.Context, identifier string, uuid string) (zero_trust.AccessServiceTokenRotateResponse, error)
### Bookmarks
Response Types:
-- zero_trust.AccessBookmarks
+- zero_trust.ZeroTrustBookmarks
- zero_trust.AccessBookmarkDeleteResponse
Methods:
-- client.ZeroTrust.Access.Bookmarks.New(ctx context.Context, identifier string, uuid string) (zero_trust.AccessBookmarks, error)
-- client.ZeroTrust.Access.Bookmarks.Update(ctx context.Context, identifier string, uuid string) (zero_trust.AccessBookmarks, error)
-- client.ZeroTrust.Access.Bookmarks.List(ctx context.Context, identifier string) ([]zero_trust.AccessBookmarks, error)
+- client.ZeroTrust.Access.Bookmarks.New(ctx context.Context, identifier string, uuid string) (zero_trust.ZeroTrustBookmarks, error)
+- client.ZeroTrust.Access.Bookmarks.Update(ctx context.Context, identifier string, uuid string) (zero_trust.ZeroTrustBookmarks, error)
+- client.ZeroTrust.Access.Bookmarks.List(ctx context.Context, identifier string) ([]zero_trust.ZeroTrustBookmarks, error)
- client.ZeroTrust.Access.Bookmarks.Delete(ctx context.Context, identifier string, uuid string) (zero_trust.AccessBookmarkDeleteResponse, error)
-- client.ZeroTrust.Access.Bookmarks.Get(ctx context.Context, identifier string, uuid string) (zero_trust.AccessBookmarks, error)
+- client.ZeroTrust.Access.Bookmarks.Get(ctx context.Context, identifier string, uuid string) (zero_trust.ZeroTrustBookmarks, error)
### Keys
@@ -4590,21 +4590,21 @@ Methods:
Response Types:
-- zero_trust.AccessAccessRequests
+- zero_trust.ZeroTrustAccessRequests
Methods:
-- client.ZeroTrust.Access.Logs.AccessRequests.List(ctx context.Context, identifier string) ([]zero_trust.AccessAccessRequests, error)
+- client.ZeroTrust.Access.Logs.AccessRequests.List(ctx context.Context, identifier string) ([]zero_trust.ZeroTrustAccessRequests, error)
### Users
Response Types:
-- zero_trust.AccessUsers
+- zero_trust.ZeroTrustUsers
Methods:
-- client.ZeroTrust.Access.Users.List(ctx context.Context, identifier string) ([]zero_trust.AccessUsers, error)
+- client.ZeroTrust.Access.Users.List(ctx context.Context, identifier string) ([]zero_trust.ZeroTrustUsers, error)
#### ActiveSessions
@@ -4622,11 +4622,11 @@ Methods:
Response Types:
-- zero_trust.AccessIdentity
+- zero_trust.ZeroTrustIdentity
Methods:
-- client.ZeroTrust.Access.Users.LastSeenIdentity.Get(ctx context.Context, identifier string, id string) (zero_trust.AccessIdentity, error)
+- client.ZeroTrust.Access.Users.LastSeenIdentity.Get(ctx context.Context, identifier string, id string) (zero_trust.ZeroTrustIdentity, error)
#### FailedLogins
@@ -4642,32 +4642,32 @@ Methods:
Response Types:
-- zero_trust.AccessCustomPage
-- zero_trust.AccessCustomPageWithoutHTML
+- zero_trust.ZeroTrustCustomPage
+- zero_trust.ZeroTrustCustomPageWithoutHTML
- zero_trust.AccessCustomPageDeleteResponse
Methods:
-- client.ZeroTrust.Access.CustomPages.New(ctx context.Context, identifier string, body zero_trust.AccessCustomPageNewParams) (zero_trust.AccessCustomPageWithoutHTML, error)
-- client.ZeroTrust.Access.CustomPages.Update(ctx context.Context, identifier string, uuid string, body zero_trust.AccessCustomPageUpdateParams) (zero_trust.AccessCustomPageWithoutHTML, error)
-- client.ZeroTrust.Access.CustomPages.List(ctx context.Context, identifier string) ([]zero_trust.AccessCustomPageWithoutHTML, error)
+- client.ZeroTrust.Access.CustomPages.New(ctx context.Context, identifier string, body zero_trust.AccessCustomPageNewParams) (zero_trust.ZeroTrustCustomPageWithoutHTML, error)
+- client.ZeroTrust.Access.CustomPages.Update(ctx context.Context, identifier string, uuid string, body zero_trust.AccessCustomPageUpdateParams) (zero_trust.ZeroTrustCustomPageWithoutHTML, error)
+- client.ZeroTrust.Access.CustomPages.List(ctx context.Context, identifier string) ([]zero_trust.ZeroTrustCustomPageWithoutHTML, error)
- client.ZeroTrust.Access.CustomPages.Delete(ctx context.Context, identifier string, uuid string) (zero_trust.AccessCustomPageDeleteResponse, error)
-- client.ZeroTrust.Access.CustomPages.Get(ctx context.Context, identifier string, uuid string) (zero_trust.AccessCustomPage, error)
+- client.ZeroTrust.Access.CustomPages.Get(ctx context.Context, identifier string, uuid string) (zero_trust.ZeroTrustCustomPage, error)
### Tags
Response Types:
-- zero_trust.AccessTag
+- zero_trust.ZeroTrustTag
- zero_trust.AccessTagDeleteResponse
Methods:
-- client.ZeroTrust.Access.Tags.New(ctx context.Context, identifier string, body zero_trust.AccessTagNewParams) (zero_trust.AccessTag, error)
-- client.ZeroTrust.Access.Tags.Update(ctx context.Context, identifier string, tagName string, body zero_trust.AccessTagUpdateParams) (zero_trust.AccessTag, error)
-- client.ZeroTrust.Access.Tags.List(ctx context.Context, identifier string) ([]zero_trust.AccessTag, error)
+- client.ZeroTrust.Access.Tags.New(ctx context.Context, identifier string, body zero_trust.AccessTagNewParams) (zero_trust.ZeroTrustTag, error)
+- client.ZeroTrust.Access.Tags.Update(ctx context.Context, identifier string, tagName string, body zero_trust.AccessTagUpdateParams) (zero_trust.ZeroTrustTag, error)
+- client.ZeroTrust.Access.Tags.List(ctx context.Context, identifier string) ([]zero_trust.ZeroTrustTag, error)
- client.ZeroTrust.Access.Tags.Delete(ctx context.Context, identifier string, name string) (zero_trust.AccessTagDeleteResponse, error)
-- client.ZeroTrust.Access.Tags.Get(ctx context.Context, identifier string, name string) (zero_trust.AccessTag, error)
+- client.ZeroTrust.Access.Tags.Get(ctx context.Context, identifier string, name string) (zero_trust.ZeroTrustTag, error)
## DEX
diff --git a/certificate_authorities/hostnameassociation.go b/certificate_authorities/hostnameassociation.go
index ae3933bdccf..28c0042f169 100644
--- a/certificate_authorities/hostnameassociation.go
+++ b/certificate_authorities/hostnameassociation.go
@@ -34,7 +34,7 @@ func NewHostnameAssociationService(opts ...option.RequestOption) (r *HostnameAss
}
// Replace Hostname Associations
-func (r *HostnameAssociationService) Update(ctx context.Context, params HostnameAssociationUpdateParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesHostnameAssociation, err error) {
+func (r *HostnameAssociationService) Update(ctx context.Context, params HostnameAssociationUpdateParams, opts ...option.RequestOption) (res *TLSHostnameAssociation, err error) {
opts = append(r.Options[:], opts...)
var env HostnameAssociationUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/certificate_authorities/hostname_associations", params.ZoneID)
@@ -47,7 +47,7 @@ func (r *HostnameAssociationService) Update(ctx context.Context, params Hostname
}
// List Hostname Associations
-func (r *HostnameAssociationService) Get(ctx context.Context, params HostnameAssociationGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesHostnameAssociation, err error) {
+func (r *HostnameAssociationService) Get(ctx context.Context, params HostnameAssociationGetParams, opts ...option.RequestOption) (res *TLSHostnameAssociation, err error) {
opts = append(r.Options[:], opts...)
var env HostnameAssociationGetResponseEnvelope
path := fmt.Sprintf("zones/%s/certificate_authorities/hostname_associations", params.ZoneID)
@@ -59,29 +59,29 @@ func (r *HostnameAssociationService) Get(ctx context.Context, params HostnameAss
return
}
-type TLSCertificatesAndHostnamesHostnameAssociation struct {
+type TLSHostnameAssociation struct {
Hostnames []string `json:"hostnames"`
// The UUID for a certificate that was uploaded to the mTLS Certificate Management
// endpoint. If no mtls_certificate_id is given, the hostnames will be associated
// to your active Cloudflare Managed CA.
- MTLSCertificateID string `json:"mtls_certificate_id"`
- JSON tlsCertificatesAndHostnamesHostnameAssociationJSON `json:"-"`
+ MTLSCertificateID string `json:"mtls_certificate_id"`
+ JSON tlsHostnameAssociationJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesHostnameAssociationJSON contains the JSON metadata
-// for the struct [TLSCertificatesAndHostnamesHostnameAssociation]
-type tlsCertificatesAndHostnamesHostnameAssociationJSON struct {
+// tlsHostnameAssociationJSON contains the JSON metadata for the struct
+// [TLSHostnameAssociation]
+type tlsHostnameAssociationJSON struct {
Hostnames apijson.Field
MTLSCertificateID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesHostnameAssociation) UnmarshalJSON(data []byte) (err error) {
+func (r *TLSHostnameAssociation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesHostnameAssociationJSON) RawJSON() string {
+func (r tlsHostnameAssociationJSON) RawJSON() string {
return r.raw
}
@@ -102,7 +102,7 @@ func (r HostnameAssociationUpdateParams) MarshalJSON() (data []byte, err error)
type HostnameAssociationUpdateResponseEnvelope struct {
Errors []HostnameAssociationUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameAssociationUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesHostnameAssociation `json:"result,required"`
+ Result TLSHostnameAssociation `json:"result,required"`
// Whether the API call was successful
Success HostnameAssociationUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameAssociationUpdateResponseEnvelopeJSON `json:"-"`
@@ -209,7 +209,7 @@ func (r HostnameAssociationGetParams) URLQuery() (v url.Values) {
type HostnameAssociationGetResponseEnvelope struct {
Errors []HostnameAssociationGetResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameAssociationGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesHostnameAssociation `json:"result,required"`
+ Result TLSHostnameAssociation `json:"result,required"`
// Whether the API call was successful
Success HostnameAssociationGetResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameAssociationGetResponseEnvelopeJSON `json:"-"`
diff --git a/client_certificates/clientcertificate.go b/client_certificates/clientcertificate.go
index 08765305e92..531f3752572 100644
--- a/client_certificates/clientcertificate.go
+++ b/client_certificates/clientcertificate.go
@@ -35,7 +35,7 @@ func NewClientCertificateService(opts ...option.RequestOption) (r *ClientCertifi
}
// Create a new API Shield mTLS Client Certificate
-func (r *ClientCertificateService) New(ctx context.Context, params ClientCertificateNewParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesClientCertificate, err error) {
+func (r *ClientCertificateService) New(ctx context.Context, params ClientCertificateNewParams, opts ...option.RequestOption) (res *ClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env ClientCertificateNewResponseEnvelope
path := fmt.Sprintf("zones/%s/client_certificates", params.ZoneID)
@@ -49,7 +49,7 @@ func (r *ClientCertificateService) New(ctx context.Context, params ClientCertifi
// List all of your Zone's API Shield mTLS Client Certificates by Status and/or
// using Pagination
-func (r *ClientCertificateService) List(ctx context.Context, params ClientCertificateListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[TLSCertificatesAndHostnamesClientCertificate], err error) {
+func (r *ClientCertificateService) List(ctx context.Context, params ClientCertificateListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[ClientCertificate], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -68,13 +68,13 @@ func (r *ClientCertificateService) List(ctx context.Context, params ClientCertif
// List all of your Zone's API Shield mTLS Client Certificates by Status and/or
// using Pagination
-func (r *ClientCertificateService) ListAutoPaging(ctx context.Context, params ClientCertificateListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[TLSCertificatesAndHostnamesClientCertificate] {
+func (r *ClientCertificateService) ListAutoPaging(ctx context.Context, params ClientCertificateListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[ClientCertificate] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, params, opts...))
}
// Set a API Shield mTLS Client Certificate to pending_revocation status for
// processing to revoked status.
-func (r *ClientCertificateService) Delete(ctx context.Context, clientCertificateID string, body ClientCertificateDeleteParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesClientCertificate, err error) {
+func (r *ClientCertificateService) Delete(ctx context.Context, clientCertificateID string, body ClientCertificateDeleteParams, opts ...option.RequestOption) (res *ClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env ClientCertificateDeleteResponseEnvelope
path := fmt.Sprintf("zones/%s/client_certificates/%s", body.ZoneID, clientCertificateID)
@@ -88,7 +88,7 @@ func (r *ClientCertificateService) Delete(ctx context.Context, clientCertificate
// If a API Shield mTLS Client Certificate is in a pending_revocation state, you
// may reactivate it with this endpoint.
-func (r *ClientCertificateService) Edit(ctx context.Context, clientCertificateID string, body ClientCertificateEditParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesClientCertificate, err error) {
+func (r *ClientCertificateService) Edit(ctx context.Context, clientCertificateID string, body ClientCertificateEditParams, opts ...option.RequestOption) (res *ClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env ClientCertificateEditResponseEnvelope
path := fmt.Sprintf("zones/%s/client_certificates/%s", body.ZoneID, clientCertificateID)
@@ -101,7 +101,7 @@ func (r *ClientCertificateService) Edit(ctx context.Context, clientCertificateID
}
// Get Details for a single mTLS API Shield Client Certificate
-func (r *ClientCertificateService) Get(ctx context.Context, clientCertificateID string, query ClientCertificateGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesClientCertificate, err error) {
+func (r *ClientCertificateService) Get(ctx context.Context, clientCertificateID string, query ClientCertificateGetParams, opts ...option.RequestOption) (res *ClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env ClientCertificateGetResponseEnvelope
path := fmt.Sprintf("zones/%s/client_certificates/%s", query.ZoneID, clientCertificateID)
@@ -113,13 +113,13 @@ func (r *ClientCertificateService) Get(ctx context.Context, clientCertificateID
return
}
-type TLSCertificatesAndHostnamesClientCertificate struct {
+type ClientCertificate struct {
// Identifier
ID string `json:"id"`
// The Client Certificate PEM
Certificate string `json:"certificate"`
// Certificate Authority used to issue the Client Certificate
- CertificateAuthority TLSCertificatesAndHostnamesClientCertificateCertificateAuthority `json:"certificate_authority"`
+ CertificateAuthority ClientCertificateCertificateAuthority `json:"certificate_authority"`
// Common Name of the Client Certificate
CommonName string `json:"common_name"`
// Country, provided by the CSR
@@ -148,15 +148,15 @@ type TLSCertificatesAndHostnamesClientCertificate struct {
State string `json:"state"`
// Client Certificates may be active or revoked, and the pending_reactivation or
// pending_revocation represent in-progress asynchronous transitions
- Status TLSCertificatesAndHostnamesClientCertificateStatus `json:"status"`
+ Status ClientCertificateStatus `json:"status"`
// The number of days the Client Certificate will be valid after the issued_on date
- ValidityDays int64 `json:"validity_days"`
- JSON tlsCertificatesAndHostnamesClientCertificateJSON `json:"-"`
+ ValidityDays int64 `json:"validity_days"`
+ JSON clientCertificateJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesClientCertificateJSON contains the JSON metadata for
-// the struct [TLSCertificatesAndHostnamesClientCertificate]
-type tlsCertificatesAndHostnamesClientCertificateJSON struct {
+// clientCertificateJSON contains the JSON metadata for the struct
+// [ClientCertificate]
+type clientCertificateJSON struct {
ID apijson.Field
Certificate apijson.Field
CertificateAuthority apijson.Field
@@ -179,53 +179,52 @@ type tlsCertificatesAndHostnamesClientCertificateJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesClientCertificate) UnmarshalJSON(data []byte) (err error) {
+func (r *ClientCertificate) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesClientCertificateJSON) RawJSON() string {
+func (r clientCertificateJSON) RawJSON() string {
return r.raw
}
// Certificate Authority used to issue the Client Certificate
-type TLSCertificatesAndHostnamesClientCertificateCertificateAuthority struct {
- ID string `json:"id"`
- Name string `json:"name"`
- JSON tlsCertificatesAndHostnamesClientCertificateCertificateAuthorityJSON `json:"-"`
+type ClientCertificateCertificateAuthority struct {
+ ID string `json:"id"`
+ Name string `json:"name"`
+ JSON clientCertificateCertificateAuthorityJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesClientCertificateCertificateAuthorityJSON contains
-// the JSON metadata for the struct
-// [TLSCertificatesAndHostnamesClientCertificateCertificateAuthority]
-type tlsCertificatesAndHostnamesClientCertificateCertificateAuthorityJSON struct {
+// clientCertificateCertificateAuthorityJSON contains the JSON metadata for the
+// struct [ClientCertificateCertificateAuthority]
+type clientCertificateCertificateAuthorityJSON struct {
ID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesClientCertificateCertificateAuthority) UnmarshalJSON(data []byte) (err error) {
+func (r *ClientCertificateCertificateAuthority) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesClientCertificateCertificateAuthorityJSON) RawJSON() string {
+func (r clientCertificateCertificateAuthorityJSON) RawJSON() string {
return r.raw
}
// Client Certificates may be active or revoked, and the pending_reactivation or
// pending_revocation represent in-progress asynchronous transitions
-type TLSCertificatesAndHostnamesClientCertificateStatus string
+type ClientCertificateStatus string
const (
- TLSCertificatesAndHostnamesClientCertificateStatusActive TLSCertificatesAndHostnamesClientCertificateStatus = "active"
- TLSCertificatesAndHostnamesClientCertificateStatusPendingReactivation TLSCertificatesAndHostnamesClientCertificateStatus = "pending_reactivation"
- TLSCertificatesAndHostnamesClientCertificateStatusPendingRevocation TLSCertificatesAndHostnamesClientCertificateStatus = "pending_revocation"
- TLSCertificatesAndHostnamesClientCertificateStatusRevoked TLSCertificatesAndHostnamesClientCertificateStatus = "revoked"
+ ClientCertificateStatusActive ClientCertificateStatus = "active"
+ ClientCertificateStatusPendingReactivation ClientCertificateStatus = "pending_reactivation"
+ ClientCertificateStatusPendingRevocation ClientCertificateStatus = "pending_revocation"
+ ClientCertificateStatusRevoked ClientCertificateStatus = "revoked"
)
-func (r TLSCertificatesAndHostnamesClientCertificateStatus) IsKnown() bool {
+func (r ClientCertificateStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesClientCertificateStatusActive, TLSCertificatesAndHostnamesClientCertificateStatusPendingReactivation, TLSCertificatesAndHostnamesClientCertificateStatusPendingRevocation, TLSCertificatesAndHostnamesClientCertificateStatusRevoked:
+ case ClientCertificateStatusActive, ClientCertificateStatusPendingReactivation, ClientCertificateStatusPendingRevocation, ClientCertificateStatusRevoked:
return true
}
return false
@@ -247,7 +246,7 @@ func (r ClientCertificateNewParams) MarshalJSON() (data []byte, err error) {
type ClientCertificateNewResponseEnvelope struct {
Errors []ClientCertificateNewResponseEnvelopeErrors `json:"errors,required"`
Messages []ClientCertificateNewResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesClientCertificate `json:"result,required"`
+ Result ClientCertificate `json:"result,required"`
// Whether the API call was successful
Success ClientCertificateNewResponseEnvelopeSuccess `json:"success,required"`
JSON clientCertificateNewResponseEnvelopeJSON `json:"-"`
@@ -384,7 +383,7 @@ type ClientCertificateDeleteParams struct {
type ClientCertificateDeleteResponseEnvelope struct {
Errors []ClientCertificateDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []ClientCertificateDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesClientCertificate `json:"result,required"`
+ Result ClientCertificate `json:"result,required"`
// Whether the API call was successful
Success ClientCertificateDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON clientCertificateDeleteResponseEnvelopeJSON `json:"-"`
@@ -478,7 +477,7 @@ type ClientCertificateEditParams struct {
type ClientCertificateEditResponseEnvelope struct {
Errors []ClientCertificateEditResponseEnvelopeErrors `json:"errors,required"`
Messages []ClientCertificateEditResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesClientCertificate `json:"result,required"`
+ Result ClientCertificate `json:"result,required"`
// Whether the API call was successful
Success ClientCertificateEditResponseEnvelopeSuccess `json:"success,required"`
JSON clientCertificateEditResponseEnvelopeJSON `json:"-"`
@@ -572,7 +571,7 @@ type ClientCertificateGetParams struct {
type ClientCertificateGetResponseEnvelope struct {
Errors []ClientCertificateGetResponseEnvelopeErrors `json:"errors,required"`
Messages []ClientCertificateGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesClientCertificate `json:"result,required"`
+ Result ClientCertificate `json:"result,required"`
// Whether the API call was successful
Success ClientCertificateGetResponseEnvelopeSuccess `json:"success,required"`
JSON clientCertificateGetResponseEnvelopeJSON `json:"-"`
diff --git a/custom_certificates/customcertificate.go b/custom_certificates/customcertificate.go
index a2f464ba09a..9c21ef2a391 100644
--- a/custom_certificates/customcertificate.go
+++ b/custom_certificates/customcertificate.go
@@ -56,7 +56,7 @@ func (r *CustomCertificateService) New(ctx context.Context, params CustomCertifi
// List, search, and filter all of your custom SSL certificates. The higher
// priority will break ties across overlapping 'legacy_custom' certificates, but
// 'legacy_custom' certificates will always supercede 'sni_custom' certificates.
-func (r *CustomCertificateService) List(ctx context.Context, params CustomCertificateListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[TLSCertificatesAndHostnamesCustomCertificate], err error) {
+func (r *CustomCertificateService) List(ctx context.Context, params CustomCertificateListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[CustomCertificate], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -76,7 +76,7 @@ func (r *CustomCertificateService) List(ctx context.Context, params CustomCertif
// List, search, and filter all of your custom SSL certificates. The higher
// priority will break ties across overlapping 'legacy_custom' certificates, but
// 'legacy_custom' certificates will always supercede 'sni_custom' certificates.
-func (r *CustomCertificateService) ListAutoPaging(ctx context.Context, params CustomCertificateListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[TLSCertificatesAndHostnamesCustomCertificate] {
+func (r *CustomCertificateService) ListAutoPaging(ctx context.Context, params CustomCertificateListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[CustomCertificate] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, params, opts...))
}
@@ -121,14 +121,14 @@ func (r *CustomCertificateService) Get(ctx context.Context, customCertificateID
return
}
-type TLSCertificatesAndHostnamesCustomCertificate struct {
+type CustomCertificate struct {
// Identifier
ID string `json:"id,required"`
// A ubiquitous bundle has the highest probability of being verified everywhere,
// even by clients using outdated or unusual trust stores. An optimal bundle uses
// the shortest chain and newest intermediates. And the force bundle verifies the
// chain, but does not otherwise modify it.
- BundleMethod TLSCertificatesAndHostnamesCustomCertificateBundleMethod `json:"bundle_method,required"`
+ BundleMethod CustomCertificateBundleMethod `json:"bundle_method,required"`
// When the certificate from the authority expires.
ExpiresOn time.Time `json:"expires_on,required" format:"date-time"`
Hosts []string `json:"hosts,required"`
@@ -144,7 +144,7 @@ type TLSCertificatesAndHostnamesCustomCertificate struct {
// The type of hash used for the certificate.
Signature string `json:"signature,required"`
// Status of the zone's custom SSL.
- Status TLSCertificatesAndHostnamesCustomCertificateStatus `json:"status,required"`
+ Status CustomCertificateStatus `json:"status,required"`
// When the certificate was uploaded to Cloudflare.
UploadedOn time.Time `json:"uploaded_on,required" format:"date-time"`
// Identifier
@@ -156,8 +156,8 @@ type TLSCertificatesAndHostnamesCustomCertificate struct {
// only to U.S. data centers, only to E.U. data centers, or only to highest
// security data centers. Default distribution is to all Cloudflare datacenters,
// for optimal performance.
- GeoRestrictions TLSCertificatesAndHostnamesCustomCertificateGeoRestrictions `json:"geo_restrictions"`
- KeylessServer keyless_certificates.TLSCertificatesAndHostnamesBase `json:"keyless_server"`
+ GeoRestrictions CustomCertificateGeoRestrictions `json:"geo_restrictions"`
+ KeylessServer keyless_certificates.KeylessCertificateHostname `json:"keyless_server"`
// Specify the policy that determines the region where your private key will be
// held locally. HTTPS connections to any excluded data center will still be fully
// encrypted, but will incur some latency while Keyless SSL is used to complete the
@@ -167,13 +167,13 @@ type TLSCertificatesAndHostnamesCustomCertificate struct {
// can be chosen, such as 'country: IN', as well as 'region: EU' which refers to
// the EU region. If there are too few data centers satisfying the policy, it will
// be rejected.
- Policy string `json:"policy"`
- JSON tlsCertificatesAndHostnamesCustomCertificateJSON `json:"-"`
+ Policy string `json:"policy"`
+ JSON customCertificateJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesCustomCertificateJSON contains the JSON metadata for
-// the struct [TLSCertificatesAndHostnamesCustomCertificate]
-type tlsCertificatesAndHostnamesCustomCertificateJSON struct {
+// customCertificateJSON contains the JSON metadata for the struct
+// [CustomCertificate]
+type customCertificateJSON struct {
ID apijson.Field
BundleMethod apijson.Field
ExpiresOn apijson.Field
@@ -192,11 +192,11 @@ type tlsCertificatesAndHostnamesCustomCertificateJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesCustomCertificate) UnmarshalJSON(data []byte) (err error) {
+func (r *CustomCertificate) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesCustomCertificateJSON) RawJSON() string {
+func (r customCertificateJSON) RawJSON() string {
return r.raw
}
@@ -204,36 +204,36 @@ func (r tlsCertificatesAndHostnamesCustomCertificateJSON) RawJSON() string {
// even by clients using outdated or unusual trust stores. An optimal bundle uses
// the shortest chain and newest intermediates. And the force bundle verifies the
// chain, but does not otherwise modify it.
-type TLSCertificatesAndHostnamesCustomCertificateBundleMethod string
+type CustomCertificateBundleMethod string
const (
- TLSCertificatesAndHostnamesCustomCertificateBundleMethodUbiquitous TLSCertificatesAndHostnamesCustomCertificateBundleMethod = "ubiquitous"
- TLSCertificatesAndHostnamesCustomCertificateBundleMethodOptimal TLSCertificatesAndHostnamesCustomCertificateBundleMethod = "optimal"
- TLSCertificatesAndHostnamesCustomCertificateBundleMethodForce TLSCertificatesAndHostnamesCustomCertificateBundleMethod = "force"
+ CustomCertificateBundleMethodUbiquitous CustomCertificateBundleMethod = "ubiquitous"
+ CustomCertificateBundleMethodOptimal CustomCertificateBundleMethod = "optimal"
+ CustomCertificateBundleMethodForce CustomCertificateBundleMethod = "force"
)
-func (r TLSCertificatesAndHostnamesCustomCertificateBundleMethod) IsKnown() bool {
+func (r CustomCertificateBundleMethod) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesCustomCertificateBundleMethodUbiquitous, TLSCertificatesAndHostnamesCustomCertificateBundleMethodOptimal, TLSCertificatesAndHostnamesCustomCertificateBundleMethodForce:
+ case CustomCertificateBundleMethodUbiquitous, CustomCertificateBundleMethodOptimal, CustomCertificateBundleMethodForce:
return true
}
return false
}
// Status of the zone's custom SSL.
-type TLSCertificatesAndHostnamesCustomCertificateStatus string
+type CustomCertificateStatus string
const (
- TLSCertificatesAndHostnamesCustomCertificateStatusActive TLSCertificatesAndHostnamesCustomCertificateStatus = "active"
- TLSCertificatesAndHostnamesCustomCertificateStatusExpired TLSCertificatesAndHostnamesCustomCertificateStatus = "expired"
- TLSCertificatesAndHostnamesCustomCertificateStatusDeleted TLSCertificatesAndHostnamesCustomCertificateStatus = "deleted"
- TLSCertificatesAndHostnamesCustomCertificateStatusPending TLSCertificatesAndHostnamesCustomCertificateStatus = "pending"
- TLSCertificatesAndHostnamesCustomCertificateStatusInitializing TLSCertificatesAndHostnamesCustomCertificateStatus = "initializing"
+ CustomCertificateStatusActive CustomCertificateStatus = "active"
+ CustomCertificateStatusExpired CustomCertificateStatus = "expired"
+ CustomCertificateStatusDeleted CustomCertificateStatus = "deleted"
+ CustomCertificateStatusPending CustomCertificateStatus = "pending"
+ CustomCertificateStatusInitializing CustomCertificateStatus = "initializing"
)
-func (r TLSCertificatesAndHostnamesCustomCertificateStatus) IsKnown() bool {
+func (r CustomCertificateStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesCustomCertificateStatusActive, TLSCertificatesAndHostnamesCustomCertificateStatusExpired, TLSCertificatesAndHostnamesCustomCertificateStatusDeleted, TLSCertificatesAndHostnamesCustomCertificateStatusPending, TLSCertificatesAndHostnamesCustomCertificateStatusInitializing:
+ case CustomCertificateStatusActive, CustomCertificateStatusExpired, CustomCertificateStatusDeleted, CustomCertificateStatusPending, CustomCertificateStatusInitializing:
return true
}
return false
@@ -246,39 +246,38 @@ func (r TLSCertificatesAndHostnamesCustomCertificateStatus) IsKnown() bool {
// only to U.S. data centers, only to E.U. data centers, or only to highest
// security data centers. Default distribution is to all Cloudflare datacenters,
// for optimal performance.
-type TLSCertificatesAndHostnamesCustomCertificateGeoRestrictions struct {
- Label TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabel `json:"label"`
- JSON tlsCertificatesAndHostnamesCustomCertificateGeoRestrictionsJSON `json:"-"`
+type CustomCertificateGeoRestrictions struct {
+ Label CustomCertificateGeoRestrictionsLabel `json:"label"`
+ JSON customCertificateGeoRestrictionsJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesCustomCertificateGeoRestrictionsJSON contains the
-// JSON metadata for the struct
-// [TLSCertificatesAndHostnamesCustomCertificateGeoRestrictions]
-type tlsCertificatesAndHostnamesCustomCertificateGeoRestrictionsJSON struct {
+// customCertificateGeoRestrictionsJSON contains the JSON metadata for the struct
+// [CustomCertificateGeoRestrictions]
+type customCertificateGeoRestrictionsJSON struct {
Label apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesCustomCertificateGeoRestrictions) UnmarshalJSON(data []byte) (err error) {
+func (r *CustomCertificateGeoRestrictions) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesCustomCertificateGeoRestrictionsJSON) RawJSON() string {
+func (r customCertificateGeoRestrictionsJSON) RawJSON() string {
return r.raw
}
-type TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabel string
+type CustomCertificateGeoRestrictionsLabel string
const (
- TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabelUs TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabel = "us"
- TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabelEu TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabel = "eu"
- TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabelHighestSecurity TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabel = "highest_security"
+ CustomCertificateGeoRestrictionsLabelUs CustomCertificateGeoRestrictionsLabel = "us"
+ CustomCertificateGeoRestrictionsLabelEu CustomCertificateGeoRestrictionsLabel = "eu"
+ CustomCertificateGeoRestrictionsLabelHighestSecurity CustomCertificateGeoRestrictionsLabel = "highest_security"
)
-func (r TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabel) IsKnown() bool {
+func (r CustomCertificateGeoRestrictionsLabel) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabelUs, TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabelEu, TLSCertificatesAndHostnamesCustomCertificateGeoRestrictionsLabelHighestSecurity:
+ case CustomCertificateGeoRestrictionsLabelUs, CustomCertificateGeoRestrictionsLabelEu, CustomCertificateGeoRestrictionsLabelHighestSecurity:
return true
}
return false
diff --git a/custom_certificates/prioritize.go b/custom_certificates/prioritize.go
index 34c3114f243..e695ee2449a 100644
--- a/custom_certificates/prioritize.go
+++ b/custom_certificates/prioritize.go
@@ -33,7 +33,7 @@ func NewPrioritizeService(opts ...option.RequestOption) (r *PrioritizeService) {
// If a zone has multiple SSL certificates, you can set the order in which they
// should be used during a request. The higher priority will break ties across
// overlapping 'legacy_custom' certificates.
-func (r *PrioritizeService) Update(ctx context.Context, params PrioritizeUpdateParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesCustomCertificate, err error) {
+func (r *PrioritizeService) Update(ctx context.Context, params PrioritizeUpdateParams, opts ...option.RequestOption) (res *[]CustomCertificate, err error) {
opts = append(r.Options[:], opts...)
var env PrioritizeUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/custom_certificates/prioritize", params.ZoneID)
@@ -69,9 +69,9 @@ func (r PrioritizeUpdateParamsCertificate) MarshalJSON() (data []byte, err error
}
type PrioritizeUpdateResponseEnvelope struct {
- Errors []PrioritizeUpdateResponseEnvelopeErrors `json:"errors,required"`
- Messages []PrioritizeUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []TLSCertificatesAndHostnamesCustomCertificate `json:"result,required,nullable"`
+ Errors []PrioritizeUpdateResponseEnvelopeErrors `json:"errors,required"`
+ Messages []PrioritizeUpdateResponseEnvelopeMessages `json:"messages,required"`
+ Result []CustomCertificate `json:"result,required,nullable"`
// Whether the API call was successful
Success PrioritizeUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo PrioritizeUpdateResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/custom_nameservers/customnameserver.go b/custom_nameservers/customnameserver.go
index e0e3af0a6ad..48af5ebb5f6 100644
--- a/custom_nameservers/customnameserver.go
+++ b/custom_nameservers/customnameserver.go
@@ -35,7 +35,7 @@ func NewCustomNameserverService(opts ...option.RequestOption) (r *CustomNameserv
}
// Add Account Custom Nameserver
-func (r *CustomNameserverService) New(ctx context.Context, params CustomNameserverNewParams, opts ...option.RequestOption) (res *DNSCustomNameserversCustomNS, err error) {
+func (r *CustomNameserverService) New(ctx context.Context, params CustomNameserverNewParams, opts ...option.RequestOption) (res *CustomNameserver, err error) {
opts = append(r.Options[:], opts...)
var env CustomNameserverNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/custom_ns", params.AccountID)
@@ -74,7 +74,7 @@ func (r *CustomNameserverService) Availabilty(ctx context.Context, query CustomN
}
// List an account's custom nameservers.
-func (r *CustomNameserverService) Get(ctx context.Context, query CustomNameserverGetParams, opts ...option.RequestOption) (res *[]DNSCustomNameserversCustomNS, err error) {
+func (r *CustomNameserverService) Get(ctx context.Context, query CustomNameserverGetParams, opts ...option.RequestOption) (res *[]CustomNameserver, err error) {
opts = append(r.Options[:], opts...)
var env CustomNameserverGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/custom_ns", query.AccountID)
@@ -87,7 +87,7 @@ func (r *CustomNameserverService) Get(ctx context.Context, query CustomNameserve
}
// Verify Account Custom Nameserver Glue Records
-func (r *CustomNameserverService) Verify(ctx context.Context, body CustomNameserverVerifyParams, opts ...option.RequestOption) (res *[]DNSCustomNameserversCustomNS, err error) {
+func (r *CustomNameserverService) Verify(ctx context.Context, body CustomNameserverVerifyParams, opts ...option.RequestOption) (res *[]CustomNameserver, err error) {
opts = append(r.Options[:], opts...)
var env CustomNameserverVerifyResponseEnvelope
path := fmt.Sprintf("accounts/%s/custom_ns/verify", body.AccountID)
@@ -100,23 +100,23 @@ func (r *CustomNameserverService) Verify(ctx context.Context, body CustomNameser
}
// A single account custom nameserver.
-type DNSCustomNameserversCustomNS struct {
+type CustomNameserver struct {
// A and AAAA records associated with the nameserver.
- DNSRecords []DNSCustomNameserversCustomNSDNSRecord `json:"dns_records,required"`
+ DNSRecords []CustomNameserverDNSRecord `json:"dns_records,required"`
// The FQDN of the name server.
NSName string `json:"ns_name,required" format:"hostname"`
// Verification status of the nameserver.
- Status DNSCustomNameserversCustomNSStatus `json:"status,required"`
+ Status CustomNameserverStatus `json:"status,required"`
// Identifier
ZoneTag string `json:"zone_tag,required"`
// The number of the set that this name server belongs to.
- NSSet float64 `json:"ns_set"`
- JSON dnsCustomNameserversCustomNSJSON `json:"-"`
+ NSSet float64 `json:"ns_set"`
+ JSON customNameserverJSON `json:"-"`
}
-// dnsCustomNameserversCustomNSJSON contains the JSON metadata for the struct
-// [DNSCustomNameserversCustomNS]
-type dnsCustomNameserversCustomNSJSON struct {
+// customNameserverJSON contains the JSON metadata for the struct
+// [CustomNameserver]
+type customNameserverJSON struct {
DNSRecords apijson.Field
NSName apijson.Field
Status apijson.Field
@@ -126,67 +126,67 @@ type dnsCustomNameserversCustomNSJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSCustomNameserversCustomNS) UnmarshalJSON(data []byte) (err error) {
+func (r *CustomNameserver) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsCustomNameserversCustomNSJSON) RawJSON() string {
+func (r customNameserverJSON) RawJSON() string {
return r.raw
}
-type DNSCustomNameserversCustomNSDNSRecord struct {
+type CustomNameserverDNSRecord struct {
// DNS record type.
- Type DNSCustomNameserversCustomNSDNSRecordsType `json:"type"`
+ Type CustomNameserverDNSRecordsType `json:"type"`
// DNS record contents (an IPv4 or IPv6 address).
- Value string `json:"value"`
- JSON dnsCustomNameserversCustomNsdnsRecordJSON `json:"-"`
+ Value string `json:"value"`
+ JSON customNameserverDNSRecordJSON `json:"-"`
}
-// dnsCustomNameserversCustomNsdnsRecordJSON contains the JSON metadata for the
-// struct [DNSCustomNameserversCustomNSDNSRecord]
-type dnsCustomNameserversCustomNsdnsRecordJSON struct {
+// customNameserverDNSRecordJSON contains the JSON metadata for the struct
+// [CustomNameserverDNSRecord]
+type customNameserverDNSRecordJSON struct {
Type apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *DNSCustomNameserversCustomNSDNSRecord) UnmarshalJSON(data []byte) (err error) {
+func (r *CustomNameserverDNSRecord) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsCustomNameserversCustomNsdnsRecordJSON) RawJSON() string {
+func (r customNameserverDNSRecordJSON) RawJSON() string {
return r.raw
}
// DNS record type.
-type DNSCustomNameserversCustomNSDNSRecordsType string
+type CustomNameserverDNSRecordsType string
const (
- DNSCustomNameserversCustomNSDNSRecordsTypeA DNSCustomNameserversCustomNSDNSRecordsType = "A"
- DNSCustomNameserversCustomNSDNSRecordsTypeAAAA DNSCustomNameserversCustomNSDNSRecordsType = "AAAA"
+ CustomNameserverDNSRecordsTypeA CustomNameserverDNSRecordsType = "A"
+ CustomNameserverDNSRecordsTypeAAAA CustomNameserverDNSRecordsType = "AAAA"
)
-func (r DNSCustomNameserversCustomNSDNSRecordsType) IsKnown() bool {
+func (r CustomNameserverDNSRecordsType) IsKnown() bool {
switch r {
- case DNSCustomNameserversCustomNSDNSRecordsTypeA, DNSCustomNameserversCustomNSDNSRecordsTypeAAAA:
+ case CustomNameserverDNSRecordsTypeA, CustomNameserverDNSRecordsTypeAAAA:
return true
}
return false
}
// Verification status of the nameserver.
-type DNSCustomNameserversCustomNSStatus string
+type CustomNameserverStatus string
const (
- DNSCustomNameserversCustomNSStatusMoved DNSCustomNameserversCustomNSStatus = "moved"
- DNSCustomNameserversCustomNSStatusPending DNSCustomNameserversCustomNSStatus = "pending"
- DNSCustomNameserversCustomNSStatusVerified DNSCustomNameserversCustomNSStatus = "verified"
+ CustomNameserverStatusMoved CustomNameserverStatus = "moved"
+ CustomNameserverStatusPending CustomNameserverStatus = "pending"
+ CustomNameserverStatusVerified CustomNameserverStatus = "verified"
)
-func (r DNSCustomNameserversCustomNSStatus) IsKnown() bool {
+func (r CustomNameserverStatus) IsKnown() bool {
switch r {
- case DNSCustomNameserversCustomNSStatusMoved, DNSCustomNameserversCustomNSStatusPending, DNSCustomNameserversCustomNSStatusVerified:
+ case CustomNameserverStatusMoved, CustomNameserverStatusPending, CustomNameserverStatusVerified:
return true
}
return false
@@ -236,7 +236,7 @@ type CustomNameserverNewResponseEnvelope struct {
Errors []CustomNameserverNewResponseEnvelopeErrors `json:"errors,required"`
Messages []CustomNameserverNewResponseEnvelopeMessages `json:"messages,required"`
// A single account custom nameserver.
- Result DNSCustomNameserversCustomNS `json:"result,required"`
+ Result CustomNameserver `json:"result,required"`
// Whether the API call was successful
Success CustomNameserverNewResponseEnvelopeSuccess `json:"success,required"`
JSON customNameserverNewResponseEnvelopeJSON `json:"-"`
@@ -584,7 +584,7 @@ type CustomNameserverGetParams struct {
type CustomNameserverGetResponseEnvelope struct {
Errors []CustomNameserverGetResponseEnvelopeErrors `json:"errors,required"`
Messages []CustomNameserverGetResponseEnvelopeMessages `json:"messages,required"`
- Result []DNSCustomNameserversCustomNS `json:"result,required,nullable"`
+ Result []CustomNameserver `json:"result,required,nullable"`
// Whether the API call was successful
Success CustomNameserverGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo CustomNameserverGetResponseEnvelopeResultInfo `json:"result_info"`
@@ -711,7 +711,7 @@ type CustomNameserverVerifyParams struct {
type CustomNameserverVerifyResponseEnvelope struct {
Errors []CustomNameserverVerifyResponseEnvelopeErrors `json:"errors,required"`
Messages []CustomNameserverVerifyResponseEnvelopeMessages `json:"messages,required"`
- Result []DNSCustomNameserversCustomNS `json:"result,required,nullable"`
+ Result []CustomNameserver `json:"result,required,nullable"`
// Whether the API call was successful
Success CustomNameserverVerifyResponseEnvelopeSuccess `json:"success,required"`
ResultInfo CustomNameserverVerifyResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/dns/analyticsreport.go b/dns/analyticsreport.go
index 1b8ce8ea5bb..c13b5f32a90 100644
--- a/dns/analyticsreport.go
+++ b/dns/analyticsreport.go
@@ -41,7 +41,7 @@ func NewAnalyticsReportService(opts ...option.RequestOption) (r *AnalyticsReport
// See
// [Analytics API properties](https://developers.cloudflare.com/dns/reference/analytics-api-properties/)
// for detailed information about the available query parameters.
-func (r *AnalyticsReportService) Get(ctx context.Context, params AnalyticsReportGetParams, opts ...option.RequestOption) (res *DNSDNSAnalyticsAPIReport, err error) {
+func (r *AnalyticsReportService) Get(ctx context.Context, params AnalyticsReportGetParams, opts ...option.RequestOption) (res *DNSAnalyticsReport, err error) {
opts = append(r.Options[:], opts...)
var env AnalyticsReportGetResponseEnvelope
path := fmt.Sprintf("zones/%s/dns_analytics/report", params.ZoneID)
@@ -53,9 +53,9 @@ func (r *AnalyticsReportService) Get(ctx context.Context, params AnalyticsReport
return
}
-type DNSDNSAnalyticsAPIReport struct {
+type DNSAnalyticsReport struct {
// Array with one row per combination of dimension values.
- Data []DNSDNSAnalyticsAPIReportData `json:"data,required"`
+ Data []DNSAnalyticsReportData `json:"data,required"`
// Number of seconds between current time and last processed event, in another
// words how many seconds of data could be missing.
DataLag float64 `json:"data_lag,required"`
@@ -64,19 +64,19 @@ type DNSDNSAnalyticsAPIReport struct {
Max interface{} `json:"max,required"`
// Minimum results for each metric (object mapping metric names to values).
// Currently always an empty object.
- Min interface{} `json:"min,required"`
- Query DNSDNSAnalyticsAPIReportQuery `json:"query,required"`
+ Min interface{} `json:"min,required"`
+ Query DNSAnalyticsReportQuery `json:"query,required"`
// Total number of rows in the result.
Rows float64 `json:"rows,required"`
// Total results for metrics across all data (object mapping metric names to
// values).
- Totals interface{} `json:"totals,required"`
- JSON dnsdnsAnalyticsAPIReportJSON `json:"-"`
+ Totals interface{} `json:"totals,required"`
+ JSON dnsAnalyticsReportJSON `json:"-"`
}
-// dnsdnsAnalyticsAPIReportJSON contains the JSON metadata for the struct
-// [DNSDNSAnalyticsAPIReport]
-type dnsdnsAnalyticsAPIReportJSON struct {
+// dnsAnalyticsReportJSON contains the JSON metadata for the struct
+// [DNSAnalyticsReport]
+type dnsAnalyticsReportJSON struct {
Data apijson.Field
DataLag apijson.Field
Max apijson.Field
@@ -88,41 +88,41 @@ type dnsdnsAnalyticsAPIReportJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSDNSAnalyticsAPIReport) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSAnalyticsReport) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsdnsAnalyticsAPIReportJSON) RawJSON() string {
+func (r dnsAnalyticsReportJSON) RawJSON() string {
return r.raw
}
-type DNSDNSAnalyticsAPIReportData struct {
+type DNSAnalyticsReportData struct {
// Array of dimension values, representing the combination of dimension values
// corresponding to this row.
Dimensions []string `json:"dimensions,required"`
// Array with one item per requested metric. Each item is a single value.
- Metrics []float64 `json:"metrics,required"`
- JSON dnsdnsAnalyticsAPIReportDataJSON `json:"-"`
+ Metrics []float64 `json:"metrics,required"`
+ JSON dnsAnalyticsReportDataJSON `json:"-"`
}
-// dnsdnsAnalyticsAPIReportDataJSON contains the JSON metadata for the struct
-// [DNSDNSAnalyticsAPIReportData]
-type dnsdnsAnalyticsAPIReportDataJSON struct {
+// dnsAnalyticsReportDataJSON contains the JSON metadata for the struct
+// [DNSAnalyticsReportData]
+type dnsAnalyticsReportDataJSON struct {
Dimensions apijson.Field
Metrics apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *DNSDNSAnalyticsAPIReportData) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSAnalyticsReportData) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsdnsAnalyticsAPIReportDataJSON) RawJSON() string {
+func (r dnsAnalyticsReportDataJSON) RawJSON() string {
return r.raw
}
-type DNSDNSAnalyticsAPIReportQuery struct {
+type DNSAnalyticsReportQuery struct {
// Array of dimension names.
Dimensions []string `json:"dimensions,required"`
// Limit number of returned metrics.
@@ -137,13 +137,13 @@ type DNSDNSAnalyticsAPIReportQuery struct {
Filters string `json:"filters"`
// Array of dimensions to sort by, where each dimension may be prefixed by -
// (descending) or + (ascending).
- Sort []string `json:"sort"`
- JSON dnsdnsAnalyticsAPIReportQueryJSON `json:"-"`
+ Sort []string `json:"sort"`
+ JSON dnsAnalyticsReportQueryJSON `json:"-"`
}
-// dnsdnsAnalyticsAPIReportQueryJSON contains the JSON metadata for the struct
-// [DNSDNSAnalyticsAPIReportQuery]
-type dnsdnsAnalyticsAPIReportQueryJSON struct {
+// dnsAnalyticsReportQueryJSON contains the JSON metadata for the struct
+// [DNSAnalyticsReportQuery]
+type dnsAnalyticsReportQueryJSON struct {
Dimensions apijson.Field
Limit apijson.Field
Metrics apijson.Field
@@ -155,11 +155,11 @@ type dnsdnsAnalyticsAPIReportQueryJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSDNSAnalyticsAPIReportQuery) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSAnalyticsReportQuery) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsdnsAnalyticsAPIReportQueryJSON) RawJSON() string {
+func (r dnsAnalyticsReportQueryJSON) RawJSON() string {
return r.raw
}
@@ -195,7 +195,7 @@ func (r AnalyticsReportGetParams) URLQuery() (v url.Values) {
type AnalyticsReportGetResponseEnvelope struct {
Errors []AnalyticsReportGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AnalyticsReportGetResponseEnvelopeMessages `json:"messages,required"`
- Result DNSDNSAnalyticsAPIReport `json:"result,required"`
+ Result DNSAnalyticsReport `json:"result,required"`
// Whether the API call was successful
Success AnalyticsReportGetResponseEnvelopeSuccess `json:"success,required"`
JSON analyticsReportGetResponseEnvelopeJSON `json:"-"`
diff --git a/dns/analyticsreportbytime.go b/dns/analyticsreportbytime.go
index a34b59428c7..62564215137 100644
--- a/dns/analyticsreportbytime.go
+++ b/dns/analyticsreportbytime.go
@@ -39,7 +39,7 @@ func NewAnalyticsReportBytimeService(opts ...option.RequestOption) (r *Analytics
// See
// [Analytics API properties](https://developers.cloudflare.com/dns/reference/analytics-api-properties/)
// for detailed information about the available query parameters.
-func (r *AnalyticsReportBytimeService) Get(ctx context.Context, params AnalyticsReportBytimeGetParams, opts ...option.RequestOption) (res *DNSDNSAnalyticsAPIReportBytime, err error) {
+func (r *AnalyticsReportBytimeService) Get(ctx context.Context, params AnalyticsReportBytimeGetParams, opts ...option.RequestOption) (res *DNSAnalyticsReportByTime, err error) {
opts = append(r.Options[:], opts...)
var env AnalyticsReportBytimeGetResponseEnvelope
path := fmt.Sprintf("zones/%s/dns_analytics/report/bytime", params.ZoneID)
@@ -51,9 +51,9 @@ func (r *AnalyticsReportBytimeService) Get(ctx context.Context, params Analytics
return
}
-type DNSDNSAnalyticsAPIReportBytime struct {
+type DNSAnalyticsReportByTime struct {
// Array with one row per combination of dimension values.
- Data []DNSDNSAnalyticsAPIReportBytimeData `json:"data,required"`
+ Data []DNSAnalyticsReportByTimeData `json:"data,required"`
// Number of seconds between current time and last processed event, in another
// words how many seconds of data could be missing.
DataLag float64 `json:"data_lag,required"`
@@ -62,8 +62,8 @@ type DNSDNSAnalyticsAPIReportBytime struct {
Max interface{} `json:"max,required"`
// Minimum results for each metric (object mapping metric names to values).
// Currently always an empty object.
- Min interface{} `json:"min,required"`
- Query DNSDNSAnalyticsAPIReportBytimeQuery `json:"query,required"`
+ Min interface{} `json:"min,required"`
+ Query DNSAnalyticsReportByTimeQuery `json:"query,required"`
// Total number of rows in the result.
Rows float64 `json:"rows,required"`
// Array of time intervals in the response data. Each interval is represented as an
@@ -71,13 +71,13 @@ type DNSDNSAnalyticsAPIReportBytime struct {
TimeIntervals [][]time.Time `json:"time_intervals,required" format:"date-time"`
// Total results for metrics across all data (object mapping metric names to
// values).
- Totals interface{} `json:"totals,required"`
- JSON dnsdnsAnalyticsAPIReportBytimeJSON `json:"-"`
+ Totals interface{} `json:"totals,required"`
+ JSON dnsAnalyticsReportByTimeJSON `json:"-"`
}
-// dnsdnsAnalyticsAPIReportBytimeJSON contains the JSON metadata for the struct
-// [DNSDNSAnalyticsAPIReportBytime]
-type dnsdnsAnalyticsAPIReportBytimeJSON struct {
+// dnsAnalyticsReportByTimeJSON contains the JSON metadata for the struct
+// [DNSAnalyticsReportByTime]
+type dnsAnalyticsReportByTimeJSON struct {
Data apijson.Field
DataLag apijson.Field
Max apijson.Field
@@ -90,42 +90,42 @@ type dnsdnsAnalyticsAPIReportBytimeJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSDNSAnalyticsAPIReportBytime) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSAnalyticsReportByTime) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsdnsAnalyticsAPIReportBytimeJSON) RawJSON() string {
+func (r dnsAnalyticsReportByTimeJSON) RawJSON() string {
return r.raw
}
-type DNSDNSAnalyticsAPIReportBytimeData struct {
+type DNSAnalyticsReportByTimeData struct {
// Array of dimension values, representing the combination of dimension values
// corresponding to this row.
Dimensions []string `json:"dimensions,required"`
// Array with one item per requested metric. Each item is an array of values,
// broken down by time interval.
- Metrics [][]interface{} `json:"metrics,required"`
- JSON dnsdnsAnalyticsAPIReportBytimeDataJSON `json:"-"`
+ Metrics [][]interface{} `json:"metrics,required"`
+ JSON dnsAnalyticsReportByTimeDataJSON `json:"-"`
}
-// dnsdnsAnalyticsAPIReportBytimeDataJSON contains the JSON metadata for the struct
-// [DNSDNSAnalyticsAPIReportBytimeData]
-type dnsdnsAnalyticsAPIReportBytimeDataJSON struct {
+// dnsAnalyticsReportByTimeDataJSON contains the JSON metadata for the struct
+// [DNSAnalyticsReportByTimeData]
+type dnsAnalyticsReportByTimeDataJSON struct {
Dimensions apijson.Field
Metrics apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *DNSDNSAnalyticsAPIReportBytimeData) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSAnalyticsReportByTimeData) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsdnsAnalyticsAPIReportBytimeDataJSON) RawJSON() string {
+func (r dnsAnalyticsReportByTimeDataJSON) RawJSON() string {
return r.raw
}
-type DNSDNSAnalyticsAPIReportBytimeQuery struct {
+type DNSAnalyticsReportByTimeQuery struct {
// Array of dimension names.
Dimensions []string `json:"dimensions,required"`
// Limit number of returned metrics.
@@ -135,20 +135,20 @@ type DNSDNSAnalyticsAPIReportBytimeQuery struct {
// Start date and time of requesting data period in ISO 8601 format.
Since time.Time `json:"since,required" format:"date-time"`
// Unit of time to group data by.
- TimeDelta DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta `json:"time_delta,required"`
+ TimeDelta DNSAnalyticsReportByTimeQueryTimeDelta `json:"time_delta,required"`
// End date and time of requesting data period in ISO 8601 format.
Until time.Time `json:"until,required" format:"date-time"`
// Segmentation filter in 'attribute operator value' format.
Filters string `json:"filters"`
// Array of dimensions to sort by, where each dimension may be prefixed by -
// (descending) or + (ascending).
- Sort []string `json:"sort"`
- JSON dnsdnsAnalyticsAPIReportBytimeQueryJSON `json:"-"`
+ Sort []string `json:"sort"`
+ JSON dnsAnalyticsReportByTimeQueryJSON `json:"-"`
}
-// dnsdnsAnalyticsAPIReportBytimeQueryJSON contains the JSON metadata for the
-// struct [DNSDNSAnalyticsAPIReportBytimeQuery]
-type dnsdnsAnalyticsAPIReportBytimeQueryJSON struct {
+// dnsAnalyticsReportByTimeQueryJSON contains the JSON metadata for the struct
+// [DNSAnalyticsReportByTimeQuery]
+type dnsAnalyticsReportByTimeQueryJSON struct {
Dimensions apijson.Field
Limit apijson.Field
Metrics apijson.Field
@@ -161,33 +161,33 @@ type dnsdnsAnalyticsAPIReportBytimeQueryJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSDNSAnalyticsAPIReportBytimeQuery) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSAnalyticsReportByTimeQuery) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsdnsAnalyticsAPIReportBytimeQueryJSON) RawJSON() string {
+func (r dnsAnalyticsReportByTimeQueryJSON) RawJSON() string {
return r.raw
}
// Unit of time to group data by.
-type DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta string
+type DNSAnalyticsReportByTimeQueryTimeDelta string
const (
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaAll DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "all"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaAuto DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "auto"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaYear DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "year"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaQuarter DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "quarter"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaMonth DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "month"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaWeek DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "week"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaDay DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "day"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaHour DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "hour"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaDekaminute DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "dekaminute"
- DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaMinute DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta = "minute"
+ DNSAnalyticsReportByTimeQueryTimeDeltaAll DNSAnalyticsReportByTimeQueryTimeDelta = "all"
+ DNSAnalyticsReportByTimeQueryTimeDeltaAuto DNSAnalyticsReportByTimeQueryTimeDelta = "auto"
+ DNSAnalyticsReportByTimeQueryTimeDeltaYear DNSAnalyticsReportByTimeQueryTimeDelta = "year"
+ DNSAnalyticsReportByTimeQueryTimeDeltaQuarter DNSAnalyticsReportByTimeQueryTimeDelta = "quarter"
+ DNSAnalyticsReportByTimeQueryTimeDeltaMonth DNSAnalyticsReportByTimeQueryTimeDelta = "month"
+ DNSAnalyticsReportByTimeQueryTimeDeltaWeek DNSAnalyticsReportByTimeQueryTimeDelta = "week"
+ DNSAnalyticsReportByTimeQueryTimeDeltaDay DNSAnalyticsReportByTimeQueryTimeDelta = "day"
+ DNSAnalyticsReportByTimeQueryTimeDeltaHour DNSAnalyticsReportByTimeQueryTimeDelta = "hour"
+ DNSAnalyticsReportByTimeQueryTimeDeltaDekaminute DNSAnalyticsReportByTimeQueryTimeDelta = "dekaminute"
+ DNSAnalyticsReportByTimeQueryTimeDeltaMinute DNSAnalyticsReportByTimeQueryTimeDelta = "minute"
)
-func (r DNSDNSAnalyticsAPIReportBytimeQueryTimeDelta) IsKnown() bool {
+func (r DNSAnalyticsReportByTimeQueryTimeDelta) IsKnown() bool {
switch r {
- case DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaAll, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaAuto, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaYear, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaQuarter, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaMonth, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaWeek, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaDay, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaHour, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaDekaminute, DNSDNSAnalyticsAPIReportBytimeQueryTimeDeltaMinute:
+ case DNSAnalyticsReportByTimeQueryTimeDeltaAll, DNSAnalyticsReportByTimeQueryTimeDeltaAuto, DNSAnalyticsReportByTimeQueryTimeDeltaYear, DNSAnalyticsReportByTimeQueryTimeDeltaQuarter, DNSAnalyticsReportByTimeQueryTimeDeltaMonth, DNSAnalyticsReportByTimeQueryTimeDeltaWeek, DNSAnalyticsReportByTimeQueryTimeDeltaDay, DNSAnalyticsReportByTimeQueryTimeDeltaHour, DNSAnalyticsReportByTimeQueryTimeDeltaDekaminute, DNSAnalyticsReportByTimeQueryTimeDeltaMinute:
return true
}
return false
@@ -251,7 +251,7 @@ func (r AnalyticsReportBytimeGetParamsTimeDelta) IsKnown() bool {
type AnalyticsReportBytimeGetResponseEnvelope struct {
Errors []AnalyticsReportBytimeGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AnalyticsReportBytimeGetResponseEnvelopeMessages `json:"messages,required"`
- Result DNSDNSAnalyticsAPIReportBytime `json:"result,required"`
+ Result DNSAnalyticsReportByTime `json:"result,required"`
// Whether the API call was successful
Success AnalyticsReportBytimeGetResponseEnvelopeSuccess `json:"success,required"`
JSON analyticsReportBytimeGetResponseEnvelopeJSON `json:"-"`
diff --git a/dns/firewall.go b/dns/firewall.go
index 999c3fdb493..b978e55a17d 100644
--- a/dns/firewall.go
+++ b/dns/firewall.go
@@ -39,7 +39,7 @@ func NewFirewallService(opts ...option.RequestOption) (r *FirewallService) {
}
// Create a configured DNS Firewall Cluster.
-func (r *FirewallService) New(ctx context.Context, params FirewallNewParams, opts ...option.RequestOption) (res *DNSFirewallDNSFirewall, err error) {
+func (r *FirewallService) New(ctx context.Context, params FirewallNewParams, opts ...option.RequestOption) (res *DNSFirewall, err error) {
opts = append(r.Options[:], opts...)
var env FirewallNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/dns_firewall", params.AccountID)
@@ -52,7 +52,7 @@ func (r *FirewallService) New(ctx context.Context, params FirewallNewParams, opt
}
// List configured DNS Firewall clusters for an account.
-func (r *FirewallService) List(ctx context.Context, params FirewallListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[DNSFirewallDNSFirewall], err error) {
+func (r *FirewallService) List(ctx context.Context, params FirewallListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[DNSFirewall], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -70,7 +70,7 @@ func (r *FirewallService) List(ctx context.Context, params FirewallListParams, o
}
// List configured DNS Firewall clusters for an account.
-func (r *FirewallService) ListAutoPaging(ctx context.Context, params FirewallListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[DNSFirewallDNSFirewall] {
+func (r *FirewallService) ListAutoPaging(ctx context.Context, params FirewallListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[DNSFirewall] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, params, opts...))
}
@@ -88,7 +88,7 @@ func (r *FirewallService) Delete(ctx context.Context, dnsFirewallID string, body
}
// Modify a DNS Firewall Cluster configuration.
-func (r *FirewallService) Edit(ctx context.Context, dnsFirewallID string, params FirewallEditParams, opts ...option.RequestOption) (res *DNSFirewallDNSFirewall, err error) {
+func (r *FirewallService) Edit(ctx context.Context, dnsFirewallID string, params FirewallEditParams, opts ...option.RequestOption) (res *DNSFirewall, err error) {
opts = append(r.Options[:], opts...)
var env FirewallEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/dns_firewall/%s", params.AccountID, dnsFirewallID)
@@ -101,7 +101,7 @@ func (r *FirewallService) Edit(ctx context.Context, dnsFirewallID string, params
}
// Show a single configured DNS Firewall cluster for an account.
-func (r *FirewallService) Get(ctx context.Context, dnsFirewallID string, query FirewallGetParams, opts ...option.RequestOption) (res *DNSFirewallDNSFirewall, err error) {
+func (r *FirewallService) Get(ctx context.Context, dnsFirewallID string, query FirewallGetParams, opts ...option.RequestOption) (res *DNSFirewall, err error) {
opts = append(r.Options[:], opts...)
var env FirewallGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/dns_firewall/%s", query.AccountID, dnsFirewallID)
@@ -113,12 +113,12 @@ func (r *FirewallService) Get(ctx context.Context, dnsFirewallID string, query F
return
}
-type DNSFirewallDNSFirewall struct {
+type DNSFirewall struct {
// Identifier
ID string `json:"id,required"`
// Deprecate the response to ANY requests.
- DeprecateAnyRequests bool `json:"deprecate_any_requests,required"`
- DNSFirewallIPs []DNSFirewallDNSFirewallDNSFirewallIP `json:"dns_firewall_ips,required" format:"ipv4"`
+ DeprecateAnyRequests bool `json:"deprecate_any_requests,required"`
+ DNSFirewallIPs []DNSFirewallDNSFirewallIP `json:"dns_firewall_ips,required" format:"ipv4"`
// Forward client IP (resolver) subnet if no EDNS Client Subnet is sent.
EcsFallback bool `json:"ecs_fallback,required"`
// Maximum DNS Cache TTL.
@@ -128,10 +128,10 @@ type DNSFirewallDNSFirewall struct {
// Last modification of DNS Firewall cluster.
ModifiedOn time.Time `json:"modified_on,required" format:"date-time"`
// DNS Firewall Cluster Name.
- Name string `json:"name,required"`
- UpstreamIPs []DNSFirewallDNSFirewallUpstreamIP `json:"upstream_ips,required" format:"ipv4"`
+ Name string `json:"name,required"`
+ UpstreamIPs []DNSFirewallUpstreamIP `json:"upstream_ips,required" format:"ipv4"`
// Attack mitigation settings.
- AttackMitigation DNSFirewallDNSFirewallAttackMitigation `json:"attack_mitigation,nullable"`
+ AttackMitigation DNSFirewallAttackMitigation `json:"attack_mitigation,nullable"`
// Negative DNS Cache TTL.
NegativeCacheTTL float64 `json:"negative_cache_ttl,nullable"`
// Deprecated alias for "upstream_ips".
@@ -141,13 +141,12 @@ type DNSFirewallDNSFirewall struct {
Ratelimit float64 `json:"ratelimit,nullable"`
// Number of retries for fetching DNS responses from upstream nameservers (not
// counting the initial attempt).
- Retries float64 `json:"retries"`
- JSON dnsFirewallDNSFirewallJSON `json:"-"`
+ Retries float64 `json:"retries"`
+ JSON dnsFirewallJSON `json:"-"`
}
-// dnsFirewallDNSFirewallJSON contains the JSON metadata for the struct
-// [DNSFirewallDNSFirewall]
-type dnsFirewallDNSFirewallJSON struct {
+// dnsFirewallJSON contains the JSON metadata for the struct [DNSFirewall]
+type dnsFirewallJSON struct {
ID apijson.Field
DeprecateAnyRequests apijson.Field
DNSFirewallIPs apijson.Field
@@ -166,24 +165,24 @@ type dnsFirewallDNSFirewallJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSFirewallDNSFirewall) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSFirewall) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsFirewallDNSFirewallJSON) RawJSON() string {
+func (r dnsFirewallJSON) RawJSON() string {
return r.raw
}
// Cloudflare-assigned DNS IPv4 Address.
//
// Union satisfied by [shared.UnionString] or [shared.UnionString].
-type DNSFirewallDNSFirewallDNSFirewallIP interface {
- ImplementsDNSDNSFirewallDNSFirewallDNSFirewallIP()
+type DNSFirewallDNSFirewallIP interface {
+ ImplementsDNSDNSFirewallDNSFirewallIP()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*DNSFirewallDNSFirewallDNSFirewallIP)(nil)).Elem(),
+ reflect.TypeOf((*DNSFirewallDNSFirewallIP)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.String,
@@ -199,13 +198,13 @@ func init() {
// Upstream DNS Server IPv4 Address.
//
// Union satisfied by [shared.UnionString] or [shared.UnionString].
-type DNSFirewallDNSFirewallUpstreamIP interface {
- ImplementsDNSDNSFirewallDNSFirewallUpstreamIP()
+type DNSFirewallUpstreamIP interface {
+ ImplementsDNSDNSFirewallUpstreamIP()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*DNSFirewallDNSFirewallUpstreamIP)(nil)).Elem(),
+ reflect.TypeOf((*DNSFirewallUpstreamIP)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.String,
@@ -219,20 +218,20 @@ func init() {
}
// Attack mitigation settings.
-type DNSFirewallDNSFirewallAttackMitigation struct {
+type DNSFirewallAttackMitigation struct {
// When enabled, random-prefix attacks are automatically mitigated and the upstream
// DNS servers protected.
Enabled bool `json:"enabled"`
// Deprecated alias for "only_when_upstream_unhealthy".
OnlyWhenOriginUnhealthy interface{} `json:"only_when_origin_unhealthy"`
// Only mitigate attacks when upstream servers seem unhealthy.
- OnlyWhenUpstreamUnhealthy bool `json:"only_when_upstream_unhealthy"`
- JSON dnsFirewallDNSFirewallAttackMitigationJSON `json:"-"`
+ OnlyWhenUpstreamUnhealthy bool `json:"only_when_upstream_unhealthy"`
+ JSON dnsFirewallAttackMitigationJSON `json:"-"`
}
-// dnsFirewallDNSFirewallAttackMitigationJSON contains the JSON metadata for the
-// struct [DNSFirewallDNSFirewallAttackMitigation]
-type dnsFirewallDNSFirewallAttackMitigationJSON struct {
+// dnsFirewallAttackMitigationJSON contains the JSON metadata for the struct
+// [DNSFirewallAttackMitigation]
+type dnsFirewallAttackMitigationJSON struct {
Enabled apijson.Field
OnlyWhenOriginUnhealthy apijson.Field
OnlyWhenUpstreamUnhealthy apijson.Field
@@ -240,11 +239,11 @@ type dnsFirewallDNSFirewallAttackMitigationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSFirewallDNSFirewallAttackMitigation) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSFirewallAttackMitigation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnsFirewallDNSFirewallAttackMitigationJSON) RawJSON() string {
+func (r dnsFirewallAttackMitigationJSON) RawJSON() string {
return r.raw
}
@@ -327,7 +326,7 @@ func (r FirewallNewParamsAttackMitigation) MarshalJSON() (data []byte, err error
type FirewallNewResponseEnvelope struct {
Errors []FirewallNewResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallNewResponseEnvelopeMessages `json:"messages,required"`
- Result DNSFirewallDNSFirewall `json:"result,required"`
+ Result DNSFirewall `json:"result,required"`
// Whether the API call was successful
Success FirewallNewResponseEnvelopeSuccess `json:"success,required"`
JSON firewallNewResponseEnvelopeJSON `json:"-"`
@@ -589,7 +588,7 @@ func (r FirewallEditParamsAttackMitigation) MarshalJSON() (data []byte, err erro
type FirewallEditResponseEnvelope struct {
Errors []FirewallEditResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallEditResponseEnvelopeMessages `json:"messages,required"`
- Result DNSFirewallDNSFirewall `json:"result,required"`
+ Result DNSFirewall `json:"result,required"`
// Whether the API call was successful
Success FirewallEditResponseEnvelopeSuccess `json:"success,required"`
JSON firewallEditResponseEnvelopeJSON `json:"-"`
@@ -683,7 +682,7 @@ type FirewallGetParams struct {
type FirewallGetResponseEnvelope struct {
Errors []FirewallGetResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallGetResponseEnvelopeMessages `json:"messages,required"`
- Result DNSFirewallDNSFirewall `json:"result,required"`
+ Result DNSFirewall `json:"result,required"`
// Whether the API call was successful
Success FirewallGetResponseEnvelopeSuccess `json:"success,required"`
JSON firewallGetResponseEnvelopeJSON `json:"-"`
diff --git a/dns/firewallanalyticsreport.go b/dns/firewallanalyticsreport.go
index f3775e0350e..0d132b44e9f 100644
--- a/dns/firewallanalyticsreport.go
+++ b/dns/firewallanalyticsreport.go
@@ -41,7 +41,7 @@ func NewFirewallAnalyticsReportService(opts ...option.RequestOption) (r *Firewal
// See
// [Analytics API properties](https://developers.cloudflare.com/dns/reference/analytics-api-properties/)
// for detailed information about the available query parameters.
-func (r *FirewallAnalyticsReportService) Get(ctx context.Context, dnsFirewallID string, params FirewallAnalyticsReportGetParams, opts ...option.RequestOption) (res *DNSDNSAnalyticsAPIReport, err error) {
+func (r *FirewallAnalyticsReportService) Get(ctx context.Context, dnsFirewallID string, params FirewallAnalyticsReportGetParams, opts ...option.RequestOption) (res *DNSAnalyticsReport, err error) {
opts = append(r.Options[:], opts...)
var env FirewallAnalyticsReportGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/dns_firewall/%s/dns_analytics/report", params.AccountID, dnsFirewallID)
@@ -85,7 +85,7 @@ func (r FirewallAnalyticsReportGetParams) URLQuery() (v url.Values) {
type FirewallAnalyticsReportGetResponseEnvelope struct {
Errors []FirewallAnalyticsReportGetResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallAnalyticsReportGetResponseEnvelopeMessages `json:"messages,required"`
- Result DNSDNSAnalyticsAPIReport `json:"result,required"`
+ Result DNSAnalyticsReport `json:"result,required"`
// Whether the API call was successful
Success FirewallAnalyticsReportGetResponseEnvelopeSuccess `json:"success,required"`
JSON firewallAnalyticsReportGetResponseEnvelopeJSON `json:"-"`
diff --git a/dns/firewallanalyticsreportbytime.go b/dns/firewallanalyticsreportbytime.go
index 2bff765660e..b8effdbd308 100644
--- a/dns/firewallanalyticsreportbytime.go
+++ b/dns/firewallanalyticsreportbytime.go
@@ -39,7 +39,7 @@ func NewFirewallAnalyticsReportBytimeService(opts ...option.RequestOption) (r *F
// See
// [Analytics API properties](https://developers.cloudflare.com/dns/reference/analytics-api-properties/)
// for detailed information about the available query parameters.
-func (r *FirewallAnalyticsReportBytimeService) Get(ctx context.Context, dnsFirewallID string, params FirewallAnalyticsReportBytimeGetParams, opts ...option.RequestOption) (res *DNSDNSAnalyticsAPIReportBytime, err error) {
+func (r *FirewallAnalyticsReportBytimeService) Get(ctx context.Context, dnsFirewallID string, params FirewallAnalyticsReportBytimeGetParams, opts ...option.RequestOption) (res *DNSAnalyticsReportByTime, err error) {
opts = append(r.Options[:], opts...)
var env FirewallAnalyticsReportBytimeGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/dns_firewall/%s/dns_analytics/report/bytime", params.AccountID, dnsFirewallID)
@@ -109,7 +109,7 @@ func (r FirewallAnalyticsReportBytimeGetParamsTimeDelta) IsKnown() bool {
type FirewallAnalyticsReportBytimeGetResponseEnvelope struct {
Errors []FirewallAnalyticsReportBytimeGetResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallAnalyticsReportBytimeGetResponseEnvelopeMessages `json:"messages,required"`
- Result DNSDNSAnalyticsAPIReportBytime `json:"result,required"`
+ Result DNSAnalyticsReportByTime `json:"result,required"`
// Whether the API call was successful
Success FirewallAnalyticsReportBytimeGetResponseEnvelopeSuccess `json:"success,required"`
JSON firewallAnalyticsReportBytimeGetResponseEnvelopeJSON `json:"-"`
diff --git a/dnssec/dnssec.go b/dnssec/dnssec.go
index 94135d412ea..d39593d1cc5 100644
--- a/dnssec/dnssec.go
+++ b/dnssec/dnssec.go
@@ -48,7 +48,7 @@ func (r *DNSSECService) Delete(ctx context.Context, body DNSSECDeleteParams, opt
}
// Enable or disable DNSSEC.
-func (r *DNSSECService) Edit(ctx context.Context, params DNSSECEditParams, opts ...option.RequestOption) (res *DNSSECDNSSEC, err error) {
+func (r *DNSSECService) Edit(ctx context.Context, params DNSSECEditParams, opts ...option.RequestOption) (res *DNSSEC, err error) {
opts = append(r.Options[:], opts...)
var env DNSSECEditResponseEnvelope
path := fmt.Sprintf("zones/%s/dnssec", params.ZoneID)
@@ -61,7 +61,7 @@ func (r *DNSSECService) Edit(ctx context.Context, params DNSSECEditParams, opts
}
// Details about DNSSEC status and configuration.
-func (r *DNSSECService) Get(ctx context.Context, query DNSSECGetParams, opts ...option.RequestOption) (res *DNSSECDNSSEC, err error) {
+func (r *DNSSECService) Get(ctx context.Context, query DNSSECGetParams, opts ...option.RequestOption) (res *DNSSEC, err error) {
opts = append(r.Options[:], opts...)
var env DNSSECGetResponseEnvelope
path := fmt.Sprintf("zones/%s/dnssec", query.ZoneID)
@@ -73,7 +73,7 @@ func (r *DNSSECService) Get(ctx context.Context, query DNSSECGetParams, opts ...
return
}
-type DNSSECDNSSEC struct {
+type DNSSEC struct {
// Algorithm key code.
Algorithm string `json:"algorithm,nullable"`
// Digest hash.
@@ -112,12 +112,12 @@ type DNSSECDNSSEC struct {
// Public key for DS record.
PublicKey string `json:"public_key,nullable"`
// Status of DNSSEC, based on user-desired state and presence of necessary records.
- Status DNSSECDNSSECStatus `json:"status"`
- JSON dnssecdnssecJSON `json:"-"`
+ Status DNSSECStatus `json:"status"`
+ JSON dnssecJSON `json:"-"`
}
-// dnssecdnssecJSON contains the JSON metadata for the struct [DNSSECDNSSEC]
-type dnssecdnssecJSON struct {
+// dnssecJSON contains the JSON metadata for the struct [DNSSEC]
+type dnssecJSON struct {
Algorithm apijson.Field
Digest apijson.Field
DigestAlgorithm apijson.Field
@@ -135,28 +135,28 @@ type dnssecdnssecJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DNSSECDNSSEC) UnmarshalJSON(data []byte) (err error) {
+func (r *DNSSEC) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dnssecdnssecJSON) RawJSON() string {
+func (r dnssecJSON) RawJSON() string {
return r.raw
}
// Status of DNSSEC, based on user-desired state and presence of necessary records.
-type DNSSECDNSSECStatus string
+type DNSSECStatus string
const (
- DNSSECDNSSECStatusActive DNSSECDNSSECStatus = "active"
- DNSSECDNSSECStatusPending DNSSECDNSSECStatus = "pending"
- DNSSECDNSSECStatusDisabled DNSSECDNSSECStatus = "disabled"
- DNSSECDNSSECStatusPendingDisabled DNSSECDNSSECStatus = "pending-disabled"
- DNSSECDNSSECStatusError DNSSECDNSSECStatus = "error"
+ DNSSECStatusActive DNSSECStatus = "active"
+ DNSSECStatusPending DNSSECStatus = "pending"
+ DNSSECStatusDisabled DNSSECStatus = "disabled"
+ DNSSECStatusPendingDisabled DNSSECStatus = "pending-disabled"
+ DNSSECStatusError DNSSECStatus = "error"
)
-func (r DNSSECDNSSECStatus) IsKnown() bool {
+func (r DNSSECStatus) IsKnown() bool {
switch r {
- case DNSSECDNSSECStatusActive, DNSSECDNSSECStatusPending, DNSSECDNSSECStatusDisabled, DNSSECDNSSECStatusPendingDisabled, DNSSECDNSSECStatusError:
+ case DNSSECStatusActive, DNSSECStatusPending, DNSSECStatusDisabled, DNSSECStatusPendingDisabled, DNSSECStatusError:
return true
}
return false
@@ -319,7 +319,7 @@ func (r DNSSECEditParamsStatus) IsKnown() bool {
type DNSSECEditResponseEnvelope struct {
Errors []DNSSECEditResponseEnvelopeErrors `json:"errors,required"`
Messages []DNSSECEditResponseEnvelopeMessages `json:"messages,required"`
- Result DNSSECDNSSEC `json:"result,required"`
+ Result DNSSEC `json:"result,required"`
// Whether the API call was successful
Success DNSSECEditResponseEnvelopeSuccess `json:"success,required"`
JSON dnssecEditResponseEnvelopeJSON `json:"-"`
@@ -413,7 +413,7 @@ type DNSSECGetParams struct {
type DNSSECGetResponseEnvelope struct {
Errors []DNSSECGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DNSSECGetResponseEnvelopeMessages `json:"messages,required"`
- Result DNSSECDNSSEC `json:"result,required"`
+ Result DNSSEC `json:"result,required"`
// Whether the API call was successful
Success DNSSECGetResponseEnvelopeSuccess `json:"success,required"`
JSON dnssecGetResponseEnvelopeJSON `json:"-"`
diff --git a/durable_objects/namespace.go b/durable_objects/namespace.go
index 587ad4c87dd..58998d646c2 100644
--- a/durable_objects/namespace.go
+++ b/durable_objects/namespace.go
@@ -33,7 +33,7 @@ func NewNamespaceService(opts ...option.RequestOption) (r *NamespaceService) {
}
// Returns the Durable Object namespaces owned by an account.
-func (r *NamespaceService) List(ctx context.Context, query NamespaceListParams, opts ...option.RequestOption) (res *[]WorkersNamespace, err error) {
+func (r *NamespaceService) List(ctx context.Context, query NamespaceListParams, opts ...option.RequestOption) (res *[]DurableObjectNamespace, err error) {
opts = append(r.Options[:], opts...)
var env NamespaceListResponseEnvelope
path := fmt.Sprintf("accounts/%s/workers/durable_objects/namespaces", query.AccountID)
@@ -45,17 +45,17 @@ func (r *NamespaceService) List(ctx context.Context, query NamespaceListParams,
return
}
-type WorkersNamespace struct {
- ID interface{} `json:"id"`
- Class interface{} `json:"class"`
- Name interface{} `json:"name"`
- Script interface{} `json:"script"`
- JSON workersNamespaceJSON `json:"-"`
+type DurableObjectNamespace struct {
+ ID interface{} `json:"id"`
+ Class interface{} `json:"class"`
+ Name interface{} `json:"name"`
+ Script interface{} `json:"script"`
+ JSON durableObjectNamespaceJSON `json:"-"`
}
-// workersNamespaceJSON contains the JSON metadata for the struct
-// [WorkersNamespace]
-type workersNamespaceJSON struct {
+// durableObjectNamespaceJSON contains the JSON metadata for the struct
+// [DurableObjectNamespace]
+type durableObjectNamespaceJSON struct {
ID apijson.Field
Class apijson.Field
Name apijson.Field
@@ -64,11 +64,11 @@ type workersNamespaceJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WorkersNamespace) UnmarshalJSON(data []byte) (err error) {
+func (r *DurableObjectNamespace) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersNamespaceJSON) RawJSON() string {
+func (r durableObjectNamespaceJSON) RawJSON() string {
return r.raw
}
@@ -80,7 +80,7 @@ type NamespaceListParams struct {
type NamespaceListResponseEnvelope struct {
Errors []NamespaceListResponseEnvelopeErrors `json:"errors,required"`
Messages []NamespaceListResponseEnvelopeMessages `json:"messages,required"`
- Result []WorkersNamespace `json:"result,required,nullable"`
+ Result []DurableObjectNamespace `json:"result,required,nullable"`
// Whether the API call was successful
Success NamespaceListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo NamespaceListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/durable_objects/namespaceobject.go b/durable_objects/namespaceobject.go
index 21221280d29..1d8689f1638 100644
--- a/durable_objects/namespaceobject.go
+++ b/durable_objects/namespaceobject.go
@@ -35,7 +35,7 @@ func NewNamespaceObjectService(opts ...option.RequestOption) (r *NamespaceObject
}
// Returns the Durable Objects in a given namespace.
-func (r *NamespaceObjectService) List(ctx context.Context, id string, params NamespaceObjectListParams, opts ...option.RequestOption) (res *shared.CursorLimitPagination[WorkersObject], err error) {
+func (r *NamespaceObjectService) List(ctx context.Context, id string, params NamespaceObjectListParams, opts ...option.RequestOption) (res *shared.CursorLimitPagination[DurableObject], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -53,31 +53,31 @@ func (r *NamespaceObjectService) List(ctx context.Context, id string, params Nam
}
// Returns the Durable Objects in a given namespace.
-func (r *NamespaceObjectService) ListAutoPaging(ctx context.Context, id string, params NamespaceObjectListParams, opts ...option.RequestOption) *shared.CursorLimitPaginationAutoPager[WorkersObject] {
+func (r *NamespaceObjectService) ListAutoPaging(ctx context.Context, id string, params NamespaceObjectListParams, opts ...option.RequestOption) *shared.CursorLimitPaginationAutoPager[DurableObject] {
return shared.NewCursorLimitPaginationAutoPager(r.List(ctx, id, params, opts...))
}
-type WorkersObject struct {
+type DurableObject struct {
// ID of the Durable Object.
ID string `json:"id"`
// Whether the Durable Object has stored data.
HasStoredData bool `json:"hasStoredData"`
- JSON workersObjectJSON `json:"-"`
+ JSON durableObjectJSON `json:"-"`
}
-// workersObjectJSON contains the JSON metadata for the struct [WorkersObject]
-type workersObjectJSON struct {
+// durableObjectJSON contains the JSON metadata for the struct [DurableObject]
+type durableObjectJSON struct {
ID apijson.Field
HasStoredData apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *WorkersObject) UnmarshalJSON(data []byte) (err error) {
+func (r *DurableObject) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersObjectJSON) RawJSON() string {
+func (r durableObjectJSON) RawJSON() string {
return r.raw
}
diff --git a/filters/filter.go b/filters/filter.go
index 9fb2a958a8b..1c4fcd7afb2 100644
--- a/filters/filter.go
+++ b/filters/filter.go
@@ -34,7 +34,7 @@ func NewFilterService(opts ...option.RequestOption) (r *FilterService) {
}
// Creates one or more filters.
-func (r *FilterService) New(ctx context.Context, zoneIdentifier string, body FilterNewParams, opts ...option.RequestOption) (res *[]LegacyJhsFilter, err error) {
+func (r *FilterService) New(ctx context.Context, zoneIdentifier string, body FilterNewParams, opts ...option.RequestOption) (res *[]FirewallFilter, err error) {
opts = append(r.Options[:], opts...)
var env FilterNewResponseEnvelope
path := fmt.Sprintf("zones/%s/filters", zoneIdentifier)
@@ -47,7 +47,7 @@ func (r *FilterService) New(ctx context.Context, zoneIdentifier string, body Fil
}
// Updates an existing filter.
-func (r *FilterService) Update(ctx context.Context, zoneIdentifier string, id string, body FilterUpdateParams, opts ...option.RequestOption) (res *LegacyJhsFilter, err error) {
+func (r *FilterService) Update(ctx context.Context, zoneIdentifier string, id string, body FilterUpdateParams, opts ...option.RequestOption) (res *FirewallFilter, err error) {
opts = append(r.Options[:], opts...)
var env FilterUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/filters/%s", zoneIdentifier, id)
@@ -61,7 +61,7 @@ func (r *FilterService) Update(ctx context.Context, zoneIdentifier string, id st
// Fetches filters in a zone. You can filter the results using several optional
// parameters.
-func (r *FilterService) List(ctx context.Context, zoneIdentifier string, query FilterListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[LegacyJhsFilter], err error) {
+func (r *FilterService) List(ctx context.Context, zoneIdentifier string, query FilterListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[FirewallFilter], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -80,12 +80,12 @@ func (r *FilterService) List(ctx context.Context, zoneIdentifier string, query F
// Fetches filters in a zone. You can filter the results using several optional
// parameters.
-func (r *FilterService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query FilterListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[LegacyJhsFilter] {
+func (r *FilterService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query FilterListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[FirewallFilter] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, zoneIdentifier, query, opts...))
}
// Deletes an existing filter.
-func (r *FilterService) Delete(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *LegacyJhsFilter, err error) {
+func (r *FilterService) Delete(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *FirewallFilter, err error) {
opts = append(r.Options[:], opts...)
var env FilterDeleteResponseEnvelope
path := fmt.Sprintf("zones/%s/filters/%s", zoneIdentifier, id)
@@ -98,7 +98,7 @@ func (r *FilterService) Delete(ctx context.Context, zoneIdentifier string, id st
}
// Fetches the details of a filter.
-func (r *FilterService) Get(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *LegacyJhsFilter, err error) {
+func (r *FilterService) Get(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *FirewallFilter, err error) {
opts = append(r.Options[:], opts...)
var env FilterGetResponseEnvelope
path := fmt.Sprintf("zones/%s/filters/%s", zoneIdentifier, id)
@@ -110,7 +110,7 @@ func (r *FilterService) Get(ctx context.Context, zoneIdentifier string, id strin
return
}
-type LegacyJhsFilter struct {
+type FirewallFilter struct {
// The unique identifier of the filter.
ID string `json:"id"`
// An informative summary of the filter.
@@ -121,12 +121,12 @@ type LegacyJhsFilter struct {
// When true, indicates that the filter is currently paused.
Paused bool `json:"paused"`
// A short reference tag. Allows you to select related filters.
- Ref string `json:"ref"`
- JSON legacyJhsFilterJSON `json:"-"`
+ Ref string `json:"ref"`
+ JSON firewallFilterJSON `json:"-"`
}
-// legacyJhsFilterJSON contains the JSON metadata for the struct [LegacyJhsFilter]
-type legacyJhsFilterJSON struct {
+// firewallFilterJSON contains the JSON metadata for the struct [FirewallFilter]
+type firewallFilterJSON struct {
ID apijson.Field
Description apijson.Field
Expression apijson.Field
@@ -136,15 +136,15 @@ type legacyJhsFilterJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsFilter) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallFilter) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsFilterJSON) RawJSON() string {
+func (r firewallFilterJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsFilter) implementsFirewallLegacyJhsFilterRuleFilter() {}
+func (r FirewallFilter) implementsFirewallFirewallFilterRuleFilter() {}
type FilterNewParams struct {
Body param.Field[interface{}] `json:"body,required"`
@@ -157,7 +157,7 @@ func (r FilterNewParams) MarshalJSON() (data []byte, err error) {
type FilterNewResponseEnvelope struct {
Errors []FilterNewResponseEnvelopeErrors `json:"errors,required"`
Messages []FilterNewResponseEnvelopeMessages `json:"messages,required"`
- Result []LegacyJhsFilter `json:"result,required,nullable"`
+ Result []FirewallFilter `json:"result,required,nullable"`
// Whether the API call was successful
Success FilterNewResponseEnvelopeSuccess `json:"success,required"`
ResultInfo FilterNewResponseEnvelopeResultInfo `json:"result_info"`
@@ -287,7 +287,7 @@ func (r FilterUpdateParams) MarshalJSON() (data []byte, err error) {
type FilterUpdateResponseEnvelope struct {
Errors []FilterUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []FilterUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsFilter `json:"result,required,nullable"`
+ Result FirewallFilter `json:"result,required,nullable"`
// Whether the API call was successful
Success FilterUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON filterUpdateResponseEnvelopeJSON `json:"-"`
@@ -399,7 +399,7 @@ func (r FilterListParams) URLQuery() (v url.Values) {
type FilterDeleteResponseEnvelope struct {
Errors []FilterDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []FilterDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsFilter `json:"result,required,nullable"`
+ Result FirewallFilter `json:"result,required,nullable"`
// Whether the API call was successful
Success FilterDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON filterDeleteResponseEnvelopeJSON `json:"-"`
@@ -488,7 +488,7 @@ func (r FilterDeleteResponseEnvelopeSuccess) IsKnown() bool {
type FilterGetResponseEnvelope struct {
Errors []FilterGetResponseEnvelopeErrors `json:"errors,required"`
Messages []FilterGetResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsFilter `json:"result,required,nullable"`
+ Result FirewallFilter `json:"result,required,nullable"`
// Whether the API call was successful
Success FilterGetResponseEnvelopeSuccess `json:"success,required"`
JSON filterGetResponseEnvelopeJSON `json:"-"`
diff --git a/firewall/lockdown.go b/firewall/lockdown.go
index 60c8a0cf749..53dcd084c31 100644
--- a/firewall/lockdown.go
+++ b/firewall/lockdown.go
@@ -37,7 +37,7 @@ func NewLockdownService(opts ...option.RequestOption) (r *LockdownService) {
}
// Creates a new Zone Lockdown rule.
-func (r *LockdownService) New(ctx context.Context, zoneIdentifier string, body LockdownNewParams, opts ...option.RequestOption) (res *LegacyJhsZonelockdown, err error) {
+func (r *LockdownService) New(ctx context.Context, zoneIdentifier string, body LockdownNewParams, opts ...option.RequestOption) (res *FirewallZoneLockdown, err error) {
opts = append(r.Options[:], opts...)
var env LockdownNewResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/lockdowns", zoneIdentifier)
@@ -50,7 +50,7 @@ func (r *LockdownService) New(ctx context.Context, zoneIdentifier string, body L
}
// Updates an existing Zone Lockdown rule.
-func (r *LockdownService) Update(ctx context.Context, zoneIdentifier string, id string, body LockdownUpdateParams, opts ...option.RequestOption) (res *LegacyJhsZonelockdown, err error) {
+func (r *LockdownService) Update(ctx context.Context, zoneIdentifier string, id string, body LockdownUpdateParams, opts ...option.RequestOption) (res *FirewallZoneLockdown, err error) {
opts = append(r.Options[:], opts...)
var env LockdownUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/lockdowns/%s", zoneIdentifier, id)
@@ -64,7 +64,7 @@ func (r *LockdownService) Update(ctx context.Context, zoneIdentifier string, id
// Fetches Zone Lockdown rules. You can filter the results using several optional
// parameters.
-func (r *LockdownService) List(ctx context.Context, zoneIdentifier string, query LockdownListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[LegacyJhsZonelockdown], err error) {
+func (r *LockdownService) List(ctx context.Context, zoneIdentifier string, query LockdownListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[FirewallZoneLockdown], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -83,7 +83,7 @@ func (r *LockdownService) List(ctx context.Context, zoneIdentifier string, query
// Fetches Zone Lockdown rules. You can filter the results using several optional
// parameters.
-func (r *LockdownService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query LockdownListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[LegacyJhsZonelockdown] {
+func (r *LockdownService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query LockdownListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[FirewallZoneLockdown] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, zoneIdentifier, query, opts...))
}
@@ -101,7 +101,7 @@ func (r *LockdownService) Delete(ctx context.Context, zoneIdentifier string, id
}
// Fetches the details of a Zone Lockdown rule.
-func (r *LockdownService) Get(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *LegacyJhsZonelockdown, err error) {
+func (r *LockdownService) Get(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *FirewallZoneLockdown, err error) {
opts = append(r.Options[:], opts...)
var env LockdownGetResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/lockdowns/%s", zoneIdentifier, id)
@@ -113,13 +113,13 @@ func (r *LockdownService) Get(ctx context.Context, zoneIdentifier string, id str
return
}
-type LegacyJhsZonelockdown struct {
+type FirewallZoneLockdown struct {
// The unique identifier of the Zone Lockdown rule.
ID string `json:"id,required"`
// A list of IP addresses or CIDR ranges that will be allowed to access the URLs
// specified in the Zone Lockdown rule. You can include any number of `ip` or
// `ip_range` configurations.
- Configurations LegacyJhsZonelockdownConfigurations `json:"configurations,required"`
+ Configurations FirewallZoneLockdownConfigurations `json:"configurations,required"`
// The timestamp of when the rule was created.
CreatedOn time.Time `json:"created_on,required" format:"date-time"`
// An informative summary of the rule.
@@ -131,13 +131,13 @@ type LegacyJhsZonelockdown struct {
// The URLs to include in the rule definition. You can use wildcards. Each entered
// URL will be escaped before use, which means you can only use simple wildcard
// patterns.
- URLs []string `json:"urls,required"`
- JSON legacyJhsZonelockdownJSON `json:"-"`
+ URLs []string `json:"urls,required"`
+ JSON firewallZoneLockdownJSON `json:"-"`
}
-// legacyJhsZonelockdownJSON contains the JSON metadata for the struct
-// [LegacyJhsZonelockdown]
-type legacyJhsZonelockdownJSON struct {
+// firewallZoneLockdownJSON contains the JSON metadata for the struct
+// [FirewallZoneLockdown]
+type firewallZoneLockdownJSON struct {
ID apijson.Field
Configurations apijson.Field
CreatedOn apijson.Field
@@ -149,11 +149,11 @@ type legacyJhsZonelockdownJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsZonelockdown) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallZoneLockdown) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsZonelockdownJSON) RawJSON() string {
+func (r firewallZoneLockdownJSON) RawJSON() string {
return r.raw
}
@@ -162,115 +162,115 @@ func (r legacyJhsZonelockdownJSON) RawJSON() string {
// `ip_range` configurations.
//
// Union satisfied by
-// [firewall.LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfiguration] or
-// [firewall.LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfiguration].
-type LegacyJhsZonelockdownConfigurations interface {
- implementsFirewallLegacyJhsZonelockdownConfigurations()
+// [firewall.FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfiguration] or
+// [firewall.FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfiguration].
+type FirewallZoneLockdownConfigurations interface {
+ implementsFirewallFirewallZoneLockdownConfigurations()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*LegacyJhsZonelockdownConfigurations)(nil)).Elem(),
+ reflect.TypeOf((*FirewallZoneLockdownConfigurations)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfiguration{}),
+ Type: reflect.TypeOf(FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfiguration{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfiguration{}),
+ Type: reflect.TypeOf(FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfiguration{}),
},
)
}
-type LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfiguration struct {
+type FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfiguration struct {
// The configuration target. You must set the target to `ip` when specifying an IP
// address in the Zone Lockdown rule.
- Target LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget `json:"target"`
+ Target FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget `json:"target"`
// The IP address to match. This address will be compared to the IP address of
// incoming requests.
- Value string `json:"value"`
- JSON legacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON `json:"-"`
}
-// legacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON contains
+// firewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON contains
// the JSON metadata for the struct
-// [LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfiguration]
-type legacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON struct {
+// [FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfiguration]
+type firewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfiguration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfiguration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON) RawJSON() string {
+func (r firewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfiguration) implementsFirewallLegacyJhsZonelockdownConfigurations() {
+func (r FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfiguration) implementsFirewallFirewallZoneLockdownConfigurations() {
}
// The configuration target. You must set the target to `ip` when specifying an IP
// address in the Zone Lockdown rule.
-type LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget string
+type FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget string
const (
- LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationTargetIP LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget = "ip"
+ FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationTargetIP FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget = "ip"
)
-func (r LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget) IsKnown() bool {
+func (r FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasIPConfigurationTargetIP:
+ case FirewallZoneLockdownConfigurationsLegacyJhsSchemasIPConfigurationTargetIP:
return true
}
return false
}
-type LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfiguration struct {
+type FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfiguration struct {
// The configuration target. You must set the target to `ip_range` when specifying
// an IP address range in the Zone Lockdown rule.
- Target LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget `json:"target"`
+ Target FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget `json:"target"`
// The IP address range to match. You can only use prefix lengths `/16` and `/24`.
- Value string `json:"value"`
- JSON legacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON `json:"-"`
}
-// legacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON
-// contains the JSON metadata for the struct
-// [LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfiguration]
-type legacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON struct {
+// firewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON contains
+// the JSON metadata for the struct
+// [FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfiguration]
+type firewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfiguration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfiguration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON) RawJSON() string {
+func (r firewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfiguration) implementsFirewallLegacyJhsZonelockdownConfigurations() {
+func (r FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfiguration) implementsFirewallFirewallZoneLockdownConfigurations() {
}
// The configuration target. You must set the target to `ip_range` when specifying
// an IP address range in the Zone Lockdown rule.
-type LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget string
+type FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget string
const (
- LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTargetIPRange LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget = "ip_range"
+ FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTargetIPRange FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget = "ip_range"
)
-func (r LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget) IsKnown() bool {
+func (r FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsZonelockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTargetIPRange:
+ case FirewallZoneLockdownConfigurationsLegacyJhsSchemasCIDRConfigurationTargetIPRange:
return true
}
return false
@@ -309,7 +309,7 @@ func (r LockdownNewParams) MarshalJSON() (data []byte, err error) {
type LockdownNewResponseEnvelope struct {
Errors []LockdownNewResponseEnvelopeErrors `json:"errors,required"`
Messages []LockdownNewResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsZonelockdown `json:"result,required,nullable"`
+ Result FirewallZoneLockdown `json:"result,required,nullable"`
// Whether the API call was successful
Success LockdownNewResponseEnvelopeSuccess `json:"success,required"`
JSON lockdownNewResponseEnvelopeJSON `json:"-"`
@@ -406,7 +406,7 @@ func (r LockdownUpdateParams) MarshalJSON() (data []byte, err error) {
type LockdownUpdateResponseEnvelope struct {
Errors []LockdownUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []LockdownUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsZonelockdown `json:"result,required,nullable"`
+ Result FirewallZoneLockdown `json:"result,required,nullable"`
// Whether the API call was successful
Success LockdownUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON lockdownUpdateResponseEnvelopeJSON `json:"-"`
@@ -548,7 +548,7 @@ func (r lockdownDeleteResponseEnvelopeJSON) RawJSON() string {
type LockdownGetResponseEnvelope struct {
Errors []LockdownGetResponseEnvelopeErrors `json:"errors,required"`
Messages []LockdownGetResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsZonelockdown `json:"result,required,nullable"`
+ Result FirewallZoneLockdown `json:"result,required,nullable"`
// Whether the API call was successful
Success LockdownGetResponseEnvelopeSuccess `json:"success,required"`
JSON lockdownGetResponseEnvelopeJSON `json:"-"`
diff --git a/firewall/rule.go b/firewall/rule.go
index 97d15ce8a80..11eafbb8c97 100644
--- a/firewall/rule.go
+++ b/firewall/rule.go
@@ -37,7 +37,7 @@ func NewRuleService(opts ...option.RequestOption) (r *RuleService) {
}
// Create one or more firewall rules.
-func (r *RuleService) New(ctx context.Context, zoneIdentifier string, body RuleNewParams, opts ...option.RequestOption) (res *[]LegacyJhsFilterRule, err error) {
+func (r *RuleService) New(ctx context.Context, zoneIdentifier string, body RuleNewParams, opts ...option.RequestOption) (res *[]FirewallFilterRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleNewResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/rules", zoneIdentifier)
@@ -50,7 +50,7 @@ func (r *RuleService) New(ctx context.Context, zoneIdentifier string, body RuleN
}
// Updates an existing firewall rule.
-func (r *RuleService) Update(ctx context.Context, zoneIdentifier string, id string, body RuleUpdateParams, opts ...option.RequestOption) (res *LegacyJhsFilterRule, err error) {
+func (r *RuleService) Update(ctx context.Context, zoneIdentifier string, id string, body RuleUpdateParams, opts ...option.RequestOption) (res *FirewallFilterRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/rules/%s", zoneIdentifier, id)
@@ -64,7 +64,7 @@ func (r *RuleService) Update(ctx context.Context, zoneIdentifier string, id stri
// Fetches firewall rules in a zone. You can filter the results using several
// optional parameters.
-func (r *RuleService) List(ctx context.Context, zoneIdentifier string, query RuleListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[LegacyJhsFilterRule], err error) {
+func (r *RuleService) List(ctx context.Context, zoneIdentifier string, query RuleListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[FirewallFilterRule], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -83,12 +83,12 @@ func (r *RuleService) List(ctx context.Context, zoneIdentifier string, query Rul
// Fetches firewall rules in a zone. You can filter the results using several
// optional parameters.
-func (r *RuleService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query RuleListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[LegacyJhsFilterRule] {
+func (r *RuleService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query RuleListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[FirewallFilterRule] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, zoneIdentifier, query, opts...))
}
// Deletes an existing firewall rule.
-func (r *RuleService) Delete(ctx context.Context, zoneIdentifier string, id string, body RuleDeleteParams, opts ...option.RequestOption) (res *LegacyJhsFilterRule, err error) {
+func (r *RuleService) Delete(ctx context.Context, zoneIdentifier string, id string, body RuleDeleteParams, opts ...option.RequestOption) (res *FirewallFilterRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleDeleteResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/rules/%s", zoneIdentifier, id)
@@ -101,7 +101,7 @@ func (r *RuleService) Delete(ctx context.Context, zoneIdentifier string, id stri
}
// Updates the priority of an existing firewall rule.
-func (r *RuleService) Edit(ctx context.Context, zoneIdentifier string, id string, body RuleEditParams, opts ...option.RequestOption) (res *[]LegacyJhsFilterRule, err error) {
+func (r *RuleService) Edit(ctx context.Context, zoneIdentifier string, id string, body RuleEditParams, opts ...option.RequestOption) (res *[]FirewallFilterRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleEditResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/rules/%s", zoneIdentifier, id)
@@ -114,7 +114,7 @@ func (r *RuleService) Edit(ctx context.Context, zoneIdentifier string, id string
}
// Fetches the details of a firewall rule.
-func (r *RuleService) Get(ctx context.Context, zoneIdentifier string, id string, query RuleGetParams, opts ...option.RequestOption) (res *LegacyJhsFilterRule, err error) {
+func (r *RuleService) Get(ctx context.Context, zoneIdentifier string, id string, query RuleGetParams, opts ...option.RequestOption) (res *FirewallFilterRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleGetResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/rules/%s", zoneIdentifier, id)
@@ -126,30 +126,30 @@ func (r *RuleService) Get(ctx context.Context, zoneIdentifier string, id string,
return
}
-type LegacyJhsFilterRule struct {
+type FirewallFilterRule struct {
// The unique identifier of the firewall rule.
ID string `json:"id"`
// The action to apply to a matched request. The `log` action is only available on
// an Enterprise plan.
- Action LegacyJhsFilterRuleAction `json:"action"`
+ Action FirewallFilterRuleAction `json:"action"`
// An informative summary of the firewall rule.
- Description string `json:"description"`
- Filter LegacyJhsFilterRuleFilter `json:"filter"`
+ Description string `json:"description"`
+ Filter FirewallFilterRuleFilter `json:"filter"`
// When true, indicates that the firewall rule is currently paused.
Paused bool `json:"paused"`
// The priority of the rule. Optional value used to define the processing order. A
// lower number indicates a higher priority. If not provided, rules with a defined
// priority will be processed before rules without a priority.
- Priority float64 `json:"priority"`
- Products []LegacyJhsFilterRuleProduct `json:"products"`
+ Priority float64 `json:"priority"`
+ Products []FirewallFilterRuleProduct `json:"products"`
// A short reference tag. Allows you to select related firewall rules.
- Ref string `json:"ref"`
- JSON legacyJhsFilterRuleJSON `json:"-"`
+ Ref string `json:"ref"`
+ JSON firewallFilterRuleJSON `json:"-"`
}
-// legacyJhsFilterRuleJSON contains the JSON metadata for the struct
-// [LegacyJhsFilterRule]
-type legacyJhsFilterRuleJSON struct {
+// firewallFilterRuleJSON contains the JSON metadata for the struct
+// [FirewallFilterRule]
+type firewallFilterRuleJSON struct {
ID apijson.Field
Action apijson.Field
Description apijson.Field
@@ -162,101 +162,101 @@ type legacyJhsFilterRuleJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsFilterRule) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallFilterRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsFilterRuleJSON) RawJSON() string {
+func (r firewallFilterRuleJSON) RawJSON() string {
return r.raw
}
// The action to apply to a matched request. The `log` action is only available on
// an Enterprise plan.
-type LegacyJhsFilterRuleAction string
+type FirewallFilterRuleAction string
const (
- LegacyJhsFilterRuleActionBlock LegacyJhsFilterRuleAction = "block"
- LegacyJhsFilterRuleActionChallenge LegacyJhsFilterRuleAction = "challenge"
- LegacyJhsFilterRuleActionJsChallenge LegacyJhsFilterRuleAction = "js_challenge"
- LegacyJhsFilterRuleActionManagedChallenge LegacyJhsFilterRuleAction = "managed_challenge"
- LegacyJhsFilterRuleActionAllow LegacyJhsFilterRuleAction = "allow"
- LegacyJhsFilterRuleActionLog LegacyJhsFilterRuleAction = "log"
- LegacyJhsFilterRuleActionBypass LegacyJhsFilterRuleAction = "bypass"
+ FirewallFilterRuleActionBlock FirewallFilterRuleAction = "block"
+ FirewallFilterRuleActionChallenge FirewallFilterRuleAction = "challenge"
+ FirewallFilterRuleActionJsChallenge FirewallFilterRuleAction = "js_challenge"
+ FirewallFilterRuleActionManagedChallenge FirewallFilterRuleAction = "managed_challenge"
+ FirewallFilterRuleActionAllow FirewallFilterRuleAction = "allow"
+ FirewallFilterRuleActionLog FirewallFilterRuleAction = "log"
+ FirewallFilterRuleActionBypass FirewallFilterRuleAction = "bypass"
)
-func (r LegacyJhsFilterRuleAction) IsKnown() bool {
+func (r FirewallFilterRuleAction) IsKnown() bool {
switch r {
- case LegacyJhsFilterRuleActionBlock, LegacyJhsFilterRuleActionChallenge, LegacyJhsFilterRuleActionJsChallenge, LegacyJhsFilterRuleActionManagedChallenge, LegacyJhsFilterRuleActionAllow, LegacyJhsFilterRuleActionLog, LegacyJhsFilterRuleActionBypass:
+ case FirewallFilterRuleActionBlock, FirewallFilterRuleActionChallenge, FirewallFilterRuleActionJsChallenge, FirewallFilterRuleActionManagedChallenge, FirewallFilterRuleActionAllow, FirewallFilterRuleActionLog, FirewallFilterRuleActionBypass:
return true
}
return false
}
-// Union satisfied by [filters.LegacyJhsFilter] or
-// [firewall.LegacyJhsFilterRuleFilterLegacyJhsDeletedFilter].
-type LegacyJhsFilterRuleFilter interface {
- implementsFirewallLegacyJhsFilterRuleFilter()
+// Union satisfied by [filters.FirewallFilter] or
+// [firewall.FirewallFilterRuleFilterLegacyJhsDeletedFilter].
+type FirewallFilterRuleFilter interface {
+ implementsFirewallFirewallFilterRuleFilter()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*LegacyJhsFilterRuleFilter)(nil)).Elem(),
+ reflect.TypeOf((*FirewallFilterRuleFilter)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(filters.LegacyJhsFilter{}),
+ Type: reflect.TypeOf(filters.FirewallFilter{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsFilterRuleFilterLegacyJhsDeletedFilter{}),
+ Type: reflect.TypeOf(FirewallFilterRuleFilterLegacyJhsDeletedFilter{}),
},
)
}
-type LegacyJhsFilterRuleFilterLegacyJhsDeletedFilter struct {
+type FirewallFilterRuleFilterLegacyJhsDeletedFilter struct {
// The unique identifier of the filter.
ID string `json:"id,required"`
// When true, indicates that the firewall rule was deleted.
- Deleted bool `json:"deleted,required"`
- JSON legacyJhsFilterRuleFilterLegacyJhsDeletedFilterJSON `json:"-"`
+ Deleted bool `json:"deleted,required"`
+ JSON firewallFilterRuleFilterLegacyJhsDeletedFilterJSON `json:"-"`
}
-// legacyJhsFilterRuleFilterLegacyJhsDeletedFilterJSON contains the JSON metadata
-// for the struct [LegacyJhsFilterRuleFilterLegacyJhsDeletedFilter]
-type legacyJhsFilterRuleFilterLegacyJhsDeletedFilterJSON struct {
+// firewallFilterRuleFilterLegacyJhsDeletedFilterJSON contains the JSON metadata
+// for the struct [FirewallFilterRuleFilterLegacyJhsDeletedFilter]
+type firewallFilterRuleFilterLegacyJhsDeletedFilterJSON struct {
ID apijson.Field
Deleted apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsFilterRuleFilterLegacyJhsDeletedFilter) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallFilterRuleFilterLegacyJhsDeletedFilter) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsFilterRuleFilterLegacyJhsDeletedFilterJSON) RawJSON() string {
+func (r firewallFilterRuleFilterLegacyJhsDeletedFilterJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsFilterRuleFilterLegacyJhsDeletedFilter) implementsFirewallLegacyJhsFilterRuleFilter() {
+func (r FirewallFilterRuleFilterLegacyJhsDeletedFilter) implementsFirewallFirewallFilterRuleFilter() {
}
// A list of products to bypass for a request when using the `bypass` action.
-type LegacyJhsFilterRuleProduct string
+type FirewallFilterRuleProduct string
const (
- LegacyJhsFilterRuleProductZoneLockdown LegacyJhsFilterRuleProduct = "zoneLockdown"
- LegacyJhsFilterRuleProductUABlock LegacyJhsFilterRuleProduct = "uaBlock"
- LegacyJhsFilterRuleProductBic LegacyJhsFilterRuleProduct = "bic"
- LegacyJhsFilterRuleProductHot LegacyJhsFilterRuleProduct = "hot"
- LegacyJhsFilterRuleProductSecurityLevel LegacyJhsFilterRuleProduct = "securityLevel"
- LegacyJhsFilterRuleProductRateLimit LegacyJhsFilterRuleProduct = "rateLimit"
- LegacyJhsFilterRuleProductWAF LegacyJhsFilterRuleProduct = "waf"
+ FirewallFilterRuleProductZoneLockdown FirewallFilterRuleProduct = "zoneLockdown"
+ FirewallFilterRuleProductUABlock FirewallFilterRuleProduct = "uaBlock"
+ FirewallFilterRuleProductBic FirewallFilterRuleProduct = "bic"
+ FirewallFilterRuleProductHot FirewallFilterRuleProduct = "hot"
+ FirewallFilterRuleProductSecurityLevel FirewallFilterRuleProduct = "securityLevel"
+ FirewallFilterRuleProductRateLimit FirewallFilterRuleProduct = "rateLimit"
+ FirewallFilterRuleProductWAF FirewallFilterRuleProduct = "waf"
)
-func (r LegacyJhsFilterRuleProduct) IsKnown() bool {
+func (r FirewallFilterRuleProduct) IsKnown() bool {
switch r {
- case LegacyJhsFilterRuleProductZoneLockdown, LegacyJhsFilterRuleProductUABlock, LegacyJhsFilterRuleProductBic, LegacyJhsFilterRuleProductHot, LegacyJhsFilterRuleProductSecurityLevel, LegacyJhsFilterRuleProductRateLimit, LegacyJhsFilterRuleProductWAF:
+ case FirewallFilterRuleProductZoneLockdown, FirewallFilterRuleProductUABlock, FirewallFilterRuleProductBic, FirewallFilterRuleProductHot, FirewallFilterRuleProductSecurityLevel, FirewallFilterRuleProductRateLimit, FirewallFilterRuleProductWAF:
return true
}
return false
@@ -273,7 +273,7 @@ func (r RuleNewParams) MarshalJSON() (data []byte, err error) {
type RuleNewResponseEnvelope struct {
Errors []RuleNewResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleNewResponseEnvelopeMessages `json:"messages,required"`
- Result []LegacyJhsFilterRule `json:"result,required,nullable"`
+ Result []FirewallFilterRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleNewResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleNewResponseEnvelopeResultInfo `json:"result_info"`
@@ -403,7 +403,7 @@ func (r RuleUpdateParams) MarshalJSON() (data []byte, err error) {
type RuleUpdateResponseEnvelope struct {
Errors []RuleUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsFilterRule `json:"result,required,nullable"`
+ Result FirewallFilterRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON ruleUpdateResponseEnvelopeJSON `json:"-"`
@@ -523,7 +523,7 @@ func (r RuleDeleteParams) MarshalJSON() (data []byte, err error) {
type RuleDeleteResponseEnvelope struct {
Errors []RuleDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsFilterRule `json:"result,required,nullable"`
+ Result FirewallFilterRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON ruleDeleteResponseEnvelopeJSON `json:"-"`
@@ -620,7 +620,7 @@ func (r RuleEditParams) MarshalJSON() (data []byte, err error) {
type RuleEditResponseEnvelope struct {
Errors []RuleEditResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleEditResponseEnvelopeMessages `json:"messages,required"`
- Result []LegacyJhsFilterRule `json:"result,required,nullable"`
+ Result []FirewallFilterRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleEditResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleEditResponseEnvelopeResultInfo `json:"result_info"`
@@ -745,7 +745,7 @@ type RuleGetParams struct {
type RuleGetResponseEnvelope struct {
Errors []RuleGetResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleGetResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsFilterRule `json:"result,required,nullable"`
+ Result FirewallFilterRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleGetResponseEnvelopeSuccess `json:"success,required"`
JSON ruleGetResponseEnvelopeJSON `json:"-"`
diff --git a/firewall/wafoverride.go b/firewall/wafoverride.go
index d2079bc2861..978ea8075ef 100644
--- a/firewall/wafoverride.go
+++ b/firewall/wafoverride.go
@@ -38,7 +38,7 @@ func NewWAFOverrideService(opts ...option.RequestOption) (r *WAFOverrideService)
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFOverrideService) New(ctx context.Context, zoneIdentifier string, body WAFOverrideNewParams, opts ...option.RequestOption) (res *LegacyJhsOverride, err error) {
+func (r *WAFOverrideService) New(ctx context.Context, zoneIdentifier string, body WAFOverrideNewParams, opts ...option.RequestOption) (res *WAFOverride, err error) {
opts = append(r.Options[:], opts...)
var env WAFOverrideNewResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/waf/overrides", zoneIdentifier)
@@ -54,7 +54,7 @@ func (r *WAFOverrideService) New(ctx context.Context, zoneIdentifier string, bod
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFOverrideService) Update(ctx context.Context, zoneIdentifier string, id string, body WAFOverrideUpdateParams, opts ...option.RequestOption) (res *LegacyJhsOverride, err error) {
+func (r *WAFOverrideService) Update(ctx context.Context, zoneIdentifier string, id string, body WAFOverrideUpdateParams, opts ...option.RequestOption) (res *WAFOverride, err error) {
opts = append(r.Options[:], opts...)
var env WAFOverrideUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/waf/overrides/%s", zoneIdentifier, id)
@@ -70,7 +70,7 @@ func (r *WAFOverrideService) Update(ctx context.Context, zoneIdentifier string,
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFOverrideService) List(ctx context.Context, zoneIdentifier string, query WAFOverrideListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[LegacyJhsOverride], err error) {
+func (r *WAFOverrideService) List(ctx context.Context, zoneIdentifier string, query WAFOverrideListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[WAFOverride], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -91,7 +91,7 @@ func (r *WAFOverrideService) List(ctx context.Context, zoneIdentifier string, qu
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFOverrideService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query WAFOverrideListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[LegacyJhsOverride] {
+func (r *WAFOverrideService) ListAutoPaging(ctx context.Context, zoneIdentifier string, query WAFOverrideListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[WAFOverride] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, zoneIdentifier, query, opts...))
}
@@ -115,7 +115,7 @@ func (r *WAFOverrideService) Delete(ctx context.Context, zoneIdentifier string,
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFOverrideService) Get(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *LegacyJhsOverride, err error) {
+func (r *WAFOverrideService) Get(ctx context.Context, zoneIdentifier string, id string, opts ...option.RequestOption) (res *WAFOverride, err error) {
opts = append(r.Options[:], opts...)
var env WAFOverrideGetResponseEnvelope
path := fmt.Sprintf("zones/%s/firewall/waf/overrides/%s", zoneIdentifier, id)
@@ -127,7 +127,7 @@ func (r *WAFOverrideService) Get(ctx context.Context, zoneIdentifier string, id
return
}
-type LegacyJhsOverride struct {
+type WAFOverride struct {
// The unique identifier of the WAF override.
ID string `json:"id"`
// An informative summary of the current URI-based WAF override.
@@ -146,23 +146,22 @@ type LegacyJhsOverride struct {
Priority float64 `json:"priority"`
// Specifies that, when a WAF rule matches, its configured action will be replaced
// by the action configured in this object.
- RewriteAction LegacyJhsOverrideRewriteAction `json:"rewrite_action"`
+ RewriteAction WAFOverrideRewriteAction `json:"rewrite_action"`
// An object that allows you to override the action of specific WAF rules. Each key
// of this object must be the ID of a WAF rule, and each value must be a valid WAF
// action. Unless you are disabling a rule, ensure that you also enable the rule
// group that this WAF rule belongs to. When creating a new URI-based WAF override,
// you must provide a `groups` object or a `rules` object.
- Rules map[string]LegacyJhsOverrideRule `json:"rules"`
+ Rules map[string]WAFOverrideRule `json:"rules"`
// The URLs to include in the current WAF override. You can use wildcards. Each
// entered URL will be escaped before use, which means you can only use simple
// wildcard patterns.
- URLs []string `json:"urls"`
- JSON legacyJhsOverrideJSON `json:"-"`
+ URLs []string `json:"urls"`
+ JSON wafOverrideJSON `json:"-"`
}
-// legacyJhsOverrideJSON contains the JSON metadata for the struct
-// [LegacyJhsOverride]
-type legacyJhsOverrideJSON struct {
+// wafOverrideJSON contains the JSON metadata for the struct [WAFOverride]
+type wafOverrideJSON struct {
ID apijson.Field
Description apijson.Field
Groups apijson.Field
@@ -175,30 +174,30 @@ type legacyJhsOverrideJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsOverride) UnmarshalJSON(data []byte) (err error) {
+func (r *WAFOverride) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsOverrideJSON) RawJSON() string {
+func (r wafOverrideJSON) RawJSON() string {
return r.raw
}
// Specifies that, when a WAF rule matches, its configured action will be replaced
// by the action configured in this object.
-type LegacyJhsOverrideRewriteAction struct {
+type WAFOverrideRewriteAction struct {
// The WAF rule action to apply.
- Block LegacyJhsOverrideRewriteActionBlock `json:"block"`
- Challenge string `json:"challenge"`
- Default string `json:"default"`
+ Block WAFOverrideRewriteActionBlock `json:"block"`
+ Challenge string `json:"challenge"`
+ Default string `json:"default"`
// The WAF rule action to apply.
- Disable LegacyJhsOverrideRewriteActionDisable `json:"disable"`
- Simulate string `json:"simulate"`
- JSON legacyJhsOverrideRewriteActionJSON `json:"-"`
+ Disable WAFOverrideRewriteActionDisable `json:"disable"`
+ Simulate string `json:"simulate"`
+ JSON wafOverrideRewriteActionJSON `json:"-"`
}
-// legacyJhsOverrideRewriteActionJSON contains the JSON metadata for the struct
-// [LegacyJhsOverrideRewriteAction]
-type legacyJhsOverrideRewriteActionJSON struct {
+// wafOverrideRewriteActionJSON contains the JSON metadata for the struct
+// [WAFOverrideRewriteAction]
+type wafOverrideRewriteActionJSON struct {
Block apijson.Field
Challenge apijson.Field
Default apijson.Field
@@ -208,66 +207,66 @@ type legacyJhsOverrideRewriteActionJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsOverrideRewriteAction) UnmarshalJSON(data []byte) (err error) {
+func (r *WAFOverrideRewriteAction) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsOverrideRewriteActionJSON) RawJSON() string {
+func (r wafOverrideRewriteActionJSON) RawJSON() string {
return r.raw
}
// The WAF rule action to apply.
-type LegacyJhsOverrideRewriteActionBlock string
+type WAFOverrideRewriteActionBlock string
const (
- LegacyJhsOverrideRewriteActionBlockChallenge LegacyJhsOverrideRewriteActionBlock = "challenge"
- LegacyJhsOverrideRewriteActionBlockBlock LegacyJhsOverrideRewriteActionBlock = "block"
- LegacyJhsOverrideRewriteActionBlockSimulate LegacyJhsOverrideRewriteActionBlock = "simulate"
- LegacyJhsOverrideRewriteActionBlockDisable LegacyJhsOverrideRewriteActionBlock = "disable"
- LegacyJhsOverrideRewriteActionBlockDefault LegacyJhsOverrideRewriteActionBlock = "default"
+ WAFOverrideRewriteActionBlockChallenge WAFOverrideRewriteActionBlock = "challenge"
+ WAFOverrideRewriteActionBlockBlock WAFOverrideRewriteActionBlock = "block"
+ WAFOverrideRewriteActionBlockSimulate WAFOverrideRewriteActionBlock = "simulate"
+ WAFOverrideRewriteActionBlockDisable WAFOverrideRewriteActionBlock = "disable"
+ WAFOverrideRewriteActionBlockDefault WAFOverrideRewriteActionBlock = "default"
)
-func (r LegacyJhsOverrideRewriteActionBlock) IsKnown() bool {
+func (r WAFOverrideRewriteActionBlock) IsKnown() bool {
switch r {
- case LegacyJhsOverrideRewriteActionBlockChallenge, LegacyJhsOverrideRewriteActionBlockBlock, LegacyJhsOverrideRewriteActionBlockSimulate, LegacyJhsOverrideRewriteActionBlockDisable, LegacyJhsOverrideRewriteActionBlockDefault:
+ case WAFOverrideRewriteActionBlockChallenge, WAFOverrideRewriteActionBlockBlock, WAFOverrideRewriteActionBlockSimulate, WAFOverrideRewriteActionBlockDisable, WAFOverrideRewriteActionBlockDefault:
return true
}
return false
}
// The WAF rule action to apply.
-type LegacyJhsOverrideRewriteActionDisable string
+type WAFOverrideRewriteActionDisable string
const (
- LegacyJhsOverrideRewriteActionDisableChallenge LegacyJhsOverrideRewriteActionDisable = "challenge"
- LegacyJhsOverrideRewriteActionDisableBlock LegacyJhsOverrideRewriteActionDisable = "block"
- LegacyJhsOverrideRewriteActionDisableSimulate LegacyJhsOverrideRewriteActionDisable = "simulate"
- LegacyJhsOverrideRewriteActionDisableDisable LegacyJhsOverrideRewriteActionDisable = "disable"
- LegacyJhsOverrideRewriteActionDisableDefault LegacyJhsOverrideRewriteActionDisable = "default"
+ WAFOverrideRewriteActionDisableChallenge WAFOverrideRewriteActionDisable = "challenge"
+ WAFOverrideRewriteActionDisableBlock WAFOverrideRewriteActionDisable = "block"
+ WAFOverrideRewriteActionDisableSimulate WAFOverrideRewriteActionDisable = "simulate"
+ WAFOverrideRewriteActionDisableDisable WAFOverrideRewriteActionDisable = "disable"
+ WAFOverrideRewriteActionDisableDefault WAFOverrideRewriteActionDisable = "default"
)
-func (r LegacyJhsOverrideRewriteActionDisable) IsKnown() bool {
+func (r WAFOverrideRewriteActionDisable) IsKnown() bool {
switch r {
- case LegacyJhsOverrideRewriteActionDisableChallenge, LegacyJhsOverrideRewriteActionDisableBlock, LegacyJhsOverrideRewriteActionDisableSimulate, LegacyJhsOverrideRewriteActionDisableDisable, LegacyJhsOverrideRewriteActionDisableDefault:
+ case WAFOverrideRewriteActionDisableChallenge, WAFOverrideRewriteActionDisableBlock, WAFOverrideRewriteActionDisableSimulate, WAFOverrideRewriteActionDisableDisable, WAFOverrideRewriteActionDisableDefault:
return true
}
return false
}
// The WAF rule action to apply.
-type LegacyJhsOverrideRule string
+type WAFOverrideRule string
const (
- LegacyJhsOverrideRuleChallenge LegacyJhsOverrideRule = "challenge"
- LegacyJhsOverrideRuleBlock LegacyJhsOverrideRule = "block"
- LegacyJhsOverrideRuleSimulate LegacyJhsOverrideRule = "simulate"
- LegacyJhsOverrideRuleDisable LegacyJhsOverrideRule = "disable"
- LegacyJhsOverrideRuleDefault LegacyJhsOverrideRule = "default"
+ WAFOverrideRuleChallenge WAFOverrideRule = "challenge"
+ WAFOverrideRuleBlock WAFOverrideRule = "block"
+ WAFOverrideRuleSimulate WAFOverrideRule = "simulate"
+ WAFOverrideRuleDisable WAFOverrideRule = "disable"
+ WAFOverrideRuleDefault WAFOverrideRule = "default"
)
-func (r LegacyJhsOverrideRule) IsKnown() bool {
+func (r WAFOverrideRule) IsKnown() bool {
switch r {
- case LegacyJhsOverrideRuleChallenge, LegacyJhsOverrideRuleBlock, LegacyJhsOverrideRuleSimulate, LegacyJhsOverrideRuleDisable, LegacyJhsOverrideRuleDefault:
+ case WAFOverrideRuleChallenge, WAFOverrideRuleBlock, WAFOverrideRuleSimulate, WAFOverrideRuleDisable, WAFOverrideRuleDefault:
return true
}
return false
@@ -306,7 +305,7 @@ func (r WAFOverrideNewParams) MarshalJSON() (data []byte, err error) {
type WAFOverrideNewResponseEnvelope struct {
Errors []WAFOverrideNewResponseEnvelopeErrors `json:"errors,required"`
Messages []WAFOverrideNewResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsOverride `json:"result,required,nullable"`
+ Result WAFOverride `json:"result,required,nullable"`
// Whether the API call was successful
Success WAFOverrideNewResponseEnvelopeSuccess `json:"success,required"`
JSON wafOverrideNewResponseEnvelopeJSON `json:"-"`
@@ -403,7 +402,7 @@ func (r WAFOverrideUpdateParams) MarshalJSON() (data []byte, err error) {
type WAFOverrideUpdateResponseEnvelope struct {
Errors []WAFOverrideUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []WAFOverrideUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsOverride `json:"result,required,nullable"`
+ Result WAFOverride `json:"result,required,nullable"`
// Whether the API call was successful
Success WAFOverrideUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON wafOverrideUpdateResponseEnvelopeJSON `json:"-"`
@@ -528,7 +527,7 @@ func (r wafOverrideDeleteResponseEnvelopeJSON) RawJSON() string {
type WAFOverrideGetResponseEnvelope struct {
Errors []WAFOverrideGetResponseEnvelopeErrors `json:"errors,required"`
Messages []WAFOverrideGetResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsOverride `json:"result,required,nullable"`
+ Result WAFOverride `json:"result,required,nullable"`
// Whether the API call was successful
Success WAFOverrideGetResponseEnvelopeSuccess `json:"success,required"`
JSON wafOverrideGetResponseEnvelopeJSON `json:"-"`
diff --git a/firewall/wafpackagegroup.go b/firewall/wafpackagegroup.go
index 544aea553d2..902777f3740 100644
--- a/firewall/wafpackagegroup.go
+++ b/firewall/wafpackagegroup.go
@@ -40,7 +40,7 @@ func NewWAFPackageGroupService(opts ...option.RequestOption) (r *WAFPackageGroup
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFPackageGroupService) List(ctx context.Context, packageID string, params WAFPackageGroupListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[WAFManagedRulesSchemasGroup], err error) {
+func (r *WAFPackageGroupService) List(ctx context.Context, packageID string, params WAFPackageGroupListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[WAFManagedRulesGroup], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -61,7 +61,7 @@ func (r *WAFPackageGroupService) List(ctx context.Context, packageID string, par
//
// **Note:** Applies only to the
// [previous version of WAF managed rules](https://developers.cloudflare.com/support/firewall/managed-rules-web-application-firewall-waf/understanding-waf-managed-rules-web-application-firewall/).
-func (r *WAFPackageGroupService) ListAutoPaging(ctx context.Context, packageID string, params WAFPackageGroupListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[WAFManagedRulesSchemasGroup] {
+func (r *WAFPackageGroupService) ListAutoPaging(ctx context.Context, packageID string, params WAFPackageGroupListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[WAFManagedRulesGroup] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, packageID, params, opts...))
}
@@ -98,31 +98,31 @@ func (r *WAFPackageGroupService) Get(ctx context.Context, packageID string, grou
return
}
-type WAFManagedRulesSchemasGroup struct {
+type WAFManagedRulesGroup struct {
// The unique identifier of the rule group.
ID string `json:"id,required"`
// An informative summary of what the rule group does.
Description string `json:"description,required,nullable"`
// The state of the rules contained in the rule group. When `on`, the rules in the
// group are configurable/usable.
- Mode WAFManagedRulesSchemasGroupMode `json:"mode,required"`
+ Mode WAFManagedRulesGroupMode `json:"mode,required"`
// The name of the rule group.
Name string `json:"name,required"`
// The number of rules in the current rule group.
RulesCount float64 `json:"rules_count,required"`
// The available states for the rule group.
- AllowedModes []WAFManagedRulesSchemasGroupAllowedMode `json:"allowed_modes"`
+ AllowedModes []WAFManagedRulesGroupAllowedMode `json:"allowed_modes"`
// The number of rules within the group that have been modified from their default
// configuration.
ModifiedRulesCount float64 `json:"modified_rules_count"`
// The unique identifier of a WAF package.
- PackageID string `json:"package_id"`
- JSON wafManagedRulesSchemasGroupJSON `json:"-"`
+ PackageID string `json:"package_id"`
+ JSON wafManagedRulesGroupJSON `json:"-"`
}
-// wafManagedRulesSchemasGroupJSON contains the JSON metadata for the struct
-// [WAFManagedRulesSchemasGroup]
-type wafManagedRulesSchemasGroupJSON struct {
+// wafManagedRulesGroupJSON contains the JSON metadata for the struct
+// [WAFManagedRulesGroup]
+type wafManagedRulesGroupJSON struct {
ID apijson.Field
Description apijson.Field
Mode apijson.Field
@@ -135,26 +135,26 @@ type wafManagedRulesSchemasGroupJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WAFManagedRulesSchemasGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *WAFManagedRulesGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r wafManagedRulesSchemasGroupJSON) RawJSON() string {
+func (r wafManagedRulesGroupJSON) RawJSON() string {
return r.raw
}
// The state of the rules contained in the rule group. When `on`, the rules in the
// group are configurable/usable.
-type WAFManagedRulesSchemasGroupMode string
+type WAFManagedRulesGroupMode string
const (
- WAFManagedRulesSchemasGroupModeOn WAFManagedRulesSchemasGroupMode = "on"
- WAFManagedRulesSchemasGroupModeOff WAFManagedRulesSchemasGroupMode = "off"
+ WAFManagedRulesGroupModeOn WAFManagedRulesGroupMode = "on"
+ WAFManagedRulesGroupModeOff WAFManagedRulesGroupMode = "off"
)
-func (r WAFManagedRulesSchemasGroupMode) IsKnown() bool {
+func (r WAFManagedRulesGroupMode) IsKnown() bool {
switch r {
- case WAFManagedRulesSchemasGroupModeOn, WAFManagedRulesSchemasGroupModeOff:
+ case WAFManagedRulesGroupModeOn, WAFManagedRulesGroupModeOff:
return true
}
return false
@@ -162,16 +162,16 @@ func (r WAFManagedRulesSchemasGroupMode) IsKnown() bool {
// The state of the rules contained in the rule group. When `on`, the rules in the
// group are configurable/usable.
-type WAFManagedRulesSchemasGroupAllowedMode string
+type WAFManagedRulesGroupAllowedMode string
const (
- WAFManagedRulesSchemasGroupAllowedModeOn WAFManagedRulesSchemasGroupAllowedMode = "on"
- WAFManagedRulesSchemasGroupAllowedModeOff WAFManagedRulesSchemasGroupAllowedMode = "off"
+ WAFManagedRulesGroupAllowedModeOn WAFManagedRulesGroupAllowedMode = "on"
+ WAFManagedRulesGroupAllowedModeOff WAFManagedRulesGroupAllowedMode = "off"
)
-func (r WAFManagedRulesSchemasGroupAllowedMode) IsKnown() bool {
+func (r WAFManagedRulesGroupAllowedMode) IsKnown() bool {
switch r {
- case WAFManagedRulesSchemasGroupAllowedModeOn, WAFManagedRulesSchemasGroupAllowedModeOff:
+ case WAFManagedRulesGroupAllowedModeOn, WAFManagedRulesGroupAllowedModeOff:
return true
}
return false
diff --git a/healthchecks/healthcheck.go b/healthchecks/healthcheck.go
index e0b00696904..56f57c7dfcc 100644
--- a/healthchecks/healthcheck.go
+++ b/healthchecks/healthcheck.go
@@ -35,7 +35,7 @@ func NewHealthcheckService(opts ...option.RequestOption) (r *HealthcheckService)
}
// Create a new health check.
-func (r *HealthcheckService) New(ctx context.Context, params HealthcheckNewParams, opts ...option.RequestOption) (res *HealthchecksHealthchecks, err error) {
+func (r *HealthcheckService) New(ctx context.Context, params HealthcheckNewParams, opts ...option.RequestOption) (res *Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env HealthcheckNewResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *HealthcheckService) New(ctx context.Context, params HealthcheckNewParam
}
// Update a configured health check.
-func (r *HealthcheckService) Update(ctx context.Context, healthcheckID string, params HealthcheckUpdateParams, opts ...option.RequestOption) (res *HealthchecksHealthchecks, err error) {
+func (r *HealthcheckService) Update(ctx context.Context, healthcheckID string, params HealthcheckUpdateParams, opts ...option.RequestOption) (res *Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env HealthcheckUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks/%s", params.ZoneID, healthcheckID)
@@ -61,7 +61,7 @@ func (r *HealthcheckService) Update(ctx context.Context, healthcheckID string, p
}
// List configured health checks.
-func (r *HealthcheckService) List(ctx context.Context, query HealthcheckListParams, opts ...option.RequestOption) (res *[]HealthchecksHealthchecks, err error) {
+func (r *HealthcheckService) List(ctx context.Context, query HealthcheckListParams, opts ...option.RequestOption) (res *[]Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env HealthcheckListResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks", query.ZoneID)
@@ -87,7 +87,7 @@ func (r *HealthcheckService) Delete(ctx context.Context, healthcheckID string, b
}
// Patch a configured health check.
-func (r *HealthcheckService) Edit(ctx context.Context, healthcheckID string, params HealthcheckEditParams, opts ...option.RequestOption) (res *HealthchecksHealthchecks, err error) {
+func (r *HealthcheckService) Edit(ctx context.Context, healthcheckID string, params HealthcheckEditParams, opts ...option.RequestOption) (res *Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env HealthcheckEditResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks/%s", params.ZoneID, healthcheckID)
@@ -100,7 +100,7 @@ func (r *HealthcheckService) Edit(ctx context.Context, healthcheckID string, par
}
// Fetch a single configured health check.
-func (r *HealthcheckService) Get(ctx context.Context, healthcheckID string, query HealthcheckGetParams, opts ...option.RequestOption) (res *HealthchecksHealthchecks, err error) {
+func (r *HealthcheckService) Get(ctx context.Context, healthcheckID string, query HealthcheckGetParams, opts ...option.RequestOption) (res *Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env HealthcheckGetResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks/%s", query.ZoneID, healthcheckID)
@@ -112,14 +112,14 @@ func (r *HealthcheckService) Get(ctx context.Context, healthcheckID string, quer
return
}
-type HealthchecksHealthchecks struct {
+type Healthcheck struct {
// Identifier
ID string `json:"id"`
// The hostname or IP address of the origin server to run health checks on.
Address string `json:"address"`
// A list of regions from which to run health checks. Null means Cloudflare will
// pick a default region.
- CheckRegions []HealthchecksHealthchecksCheckRegion `json:"check_regions,nullable"`
+ CheckRegions []HealthcheckCheckRegion `json:"check_regions,nullable"`
// The number of consecutive fails required from a health check before changing the
// health to unhealthy.
ConsecutiveFails int64 `json:"consecutive_fails"`
@@ -132,7 +132,7 @@ type HealthchecksHealthchecks struct {
// The current failure reason if status is unhealthy.
FailureReason string `json:"failure_reason"`
// Parameters specific to an HTTP or HTTPS health check.
- HTTPConfig HealthchecksHealthchecksHTTPConfig `json:"http_config,nullable"`
+ HTTPConfig HealthcheckHTTPConfig `json:"http_config,nullable"`
// The interval between each health check. Shorter intervals may give quicker
// notifications if the origin status changes, but will increase load on the origin
// as we check from multiple locations.
@@ -145,22 +145,21 @@ type HealthchecksHealthchecks struct {
// as unhealthy. Retries are attempted immediately.
Retries int64 `json:"retries"`
// The current status of the origin server according to the health check.
- Status HealthchecksHealthchecksStatus `json:"status"`
+ Status HealthcheckStatus `json:"status"`
// If suspended, no health checks are sent to the origin.
Suspended bool `json:"suspended"`
// Parameters specific to TCP health check.
- TcpConfig HealthchecksHealthchecksTcpConfig `json:"tcp_config,nullable"`
+ TcpConfig HealthcheckTcpConfig `json:"tcp_config,nullable"`
// The timeout (in seconds) before marking the health check as failed.
Timeout int64 `json:"timeout"`
// The protocol to use for the health check. Currently supported protocols are
// 'HTTP', 'HTTPS' and 'TCP'.
- Type string `json:"type"`
- JSON healthchecksHealthchecksJSON `json:"-"`
+ Type string `json:"type"`
+ JSON healthcheckJSON `json:"-"`
}
-// healthchecksHealthchecksJSON contains the JSON metadata for the struct
-// [HealthchecksHealthchecks]
-type healthchecksHealthchecksJSON struct {
+// healthcheckJSON contains the JSON metadata for the struct [Healthcheck]
+type healthcheckJSON struct {
ID apijson.Field
Address apijson.Field
CheckRegions apijson.Field
@@ -183,11 +182,11 @@ type healthchecksHealthchecksJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *HealthchecksHealthchecks) UnmarshalJSON(data []byte) (err error) {
+func (r *Healthcheck) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r healthchecksHealthchecksJSON) RawJSON() string {
+func (r healthcheckJSON) RawJSON() string {
return r.raw
}
@@ -196,35 +195,35 @@ func (r healthchecksHealthchecksJSON) RawJSON() string {
// OC: Oceania, ME: Middle East, NAF: North Africa, SAF: South Africa, IN: India,
// SEAS: South East Asia, NEAS: North East Asia, ALL_REGIONS: all regions (BUSINESS
// and ENTERPRISE customers only).
-type HealthchecksHealthchecksCheckRegion string
+type HealthcheckCheckRegion string
const (
- HealthchecksHealthchecksCheckRegionWnam HealthchecksHealthchecksCheckRegion = "WNAM"
- HealthchecksHealthchecksCheckRegionEnam HealthchecksHealthchecksCheckRegion = "ENAM"
- HealthchecksHealthchecksCheckRegionWeu HealthchecksHealthchecksCheckRegion = "WEU"
- HealthchecksHealthchecksCheckRegionEeu HealthchecksHealthchecksCheckRegion = "EEU"
- HealthchecksHealthchecksCheckRegionNsam HealthchecksHealthchecksCheckRegion = "NSAM"
- HealthchecksHealthchecksCheckRegionSsam HealthchecksHealthchecksCheckRegion = "SSAM"
- HealthchecksHealthchecksCheckRegionOc HealthchecksHealthchecksCheckRegion = "OC"
- HealthchecksHealthchecksCheckRegionMe HealthchecksHealthchecksCheckRegion = "ME"
- HealthchecksHealthchecksCheckRegionNaf HealthchecksHealthchecksCheckRegion = "NAF"
- HealthchecksHealthchecksCheckRegionSaf HealthchecksHealthchecksCheckRegion = "SAF"
- HealthchecksHealthchecksCheckRegionIn HealthchecksHealthchecksCheckRegion = "IN"
- HealthchecksHealthchecksCheckRegionSeas HealthchecksHealthchecksCheckRegion = "SEAS"
- HealthchecksHealthchecksCheckRegionNeas HealthchecksHealthchecksCheckRegion = "NEAS"
- HealthchecksHealthchecksCheckRegionAllRegions HealthchecksHealthchecksCheckRegion = "ALL_REGIONS"
+ HealthcheckCheckRegionWnam HealthcheckCheckRegion = "WNAM"
+ HealthcheckCheckRegionEnam HealthcheckCheckRegion = "ENAM"
+ HealthcheckCheckRegionWeu HealthcheckCheckRegion = "WEU"
+ HealthcheckCheckRegionEeu HealthcheckCheckRegion = "EEU"
+ HealthcheckCheckRegionNsam HealthcheckCheckRegion = "NSAM"
+ HealthcheckCheckRegionSsam HealthcheckCheckRegion = "SSAM"
+ HealthcheckCheckRegionOc HealthcheckCheckRegion = "OC"
+ HealthcheckCheckRegionMe HealthcheckCheckRegion = "ME"
+ HealthcheckCheckRegionNaf HealthcheckCheckRegion = "NAF"
+ HealthcheckCheckRegionSaf HealthcheckCheckRegion = "SAF"
+ HealthcheckCheckRegionIn HealthcheckCheckRegion = "IN"
+ HealthcheckCheckRegionSeas HealthcheckCheckRegion = "SEAS"
+ HealthcheckCheckRegionNeas HealthcheckCheckRegion = "NEAS"
+ HealthcheckCheckRegionAllRegions HealthcheckCheckRegion = "ALL_REGIONS"
)
-func (r HealthchecksHealthchecksCheckRegion) IsKnown() bool {
+func (r HealthcheckCheckRegion) IsKnown() bool {
switch r {
- case HealthchecksHealthchecksCheckRegionWnam, HealthchecksHealthchecksCheckRegionEnam, HealthchecksHealthchecksCheckRegionWeu, HealthchecksHealthchecksCheckRegionEeu, HealthchecksHealthchecksCheckRegionNsam, HealthchecksHealthchecksCheckRegionSsam, HealthchecksHealthchecksCheckRegionOc, HealthchecksHealthchecksCheckRegionMe, HealthchecksHealthchecksCheckRegionNaf, HealthchecksHealthchecksCheckRegionSaf, HealthchecksHealthchecksCheckRegionIn, HealthchecksHealthchecksCheckRegionSeas, HealthchecksHealthchecksCheckRegionNeas, HealthchecksHealthchecksCheckRegionAllRegions:
+ case HealthcheckCheckRegionWnam, HealthcheckCheckRegionEnam, HealthcheckCheckRegionWeu, HealthcheckCheckRegionEeu, HealthcheckCheckRegionNsam, HealthcheckCheckRegionSsam, HealthcheckCheckRegionOc, HealthcheckCheckRegionMe, HealthcheckCheckRegionNaf, HealthcheckCheckRegionSaf, HealthcheckCheckRegionIn, HealthcheckCheckRegionSeas, HealthcheckCheckRegionNeas, HealthcheckCheckRegionAllRegions:
return true
}
return false
}
// Parameters specific to an HTTP or HTTPS health check.
-type HealthchecksHealthchecksHTTPConfig struct {
+type HealthcheckHTTPConfig struct {
// Do not validate the certificate when the health check uses HTTPS.
AllowInsecure bool `json:"allow_insecure"`
// A case-insensitive sub-string to look for in the response body. If this string
@@ -239,18 +238,18 @@ type HealthchecksHealthchecksHTTPConfig struct {
// a Host header by default. The User-Agent header cannot be overridden.
Header interface{} `json:"header,nullable"`
// The HTTP method to use for the health check.
- Method HealthchecksHealthchecksHTTPConfigMethod `json:"method"`
+ Method HealthcheckHTTPConfigMethod `json:"method"`
// The endpoint path to health check against.
Path string `json:"path"`
// Port number to connect to for the health check. Defaults to 80 if type is HTTP
// or 443 if type is HTTPS.
- Port int64 `json:"port"`
- JSON healthchecksHealthchecksHTTPConfigJSON `json:"-"`
+ Port int64 `json:"port"`
+ JSON healthcheckHTTPConfigJSON `json:"-"`
}
-// healthchecksHealthchecksHTTPConfigJSON contains the JSON metadata for the struct
-// [HealthchecksHealthchecksHTTPConfig]
-type healthchecksHealthchecksHTTPConfigJSON struct {
+// healthcheckHTTPConfigJSON contains the JSON metadata for the struct
+// [HealthcheckHTTPConfig]
+type healthcheckHTTPConfigJSON struct {
AllowInsecure apijson.Field
ExpectedBody apijson.Field
ExpectedCodes apijson.Field
@@ -263,84 +262,84 @@ type healthchecksHealthchecksHTTPConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *HealthchecksHealthchecksHTTPConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *HealthcheckHTTPConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r healthchecksHealthchecksHTTPConfigJSON) RawJSON() string {
+func (r healthcheckHTTPConfigJSON) RawJSON() string {
return r.raw
}
// The HTTP method to use for the health check.
-type HealthchecksHealthchecksHTTPConfigMethod string
+type HealthcheckHTTPConfigMethod string
const (
- HealthchecksHealthchecksHTTPConfigMethodGet HealthchecksHealthchecksHTTPConfigMethod = "GET"
- HealthchecksHealthchecksHTTPConfigMethodHead HealthchecksHealthchecksHTTPConfigMethod = "HEAD"
+ HealthcheckHTTPConfigMethodGet HealthcheckHTTPConfigMethod = "GET"
+ HealthcheckHTTPConfigMethodHead HealthcheckHTTPConfigMethod = "HEAD"
)
-func (r HealthchecksHealthchecksHTTPConfigMethod) IsKnown() bool {
+func (r HealthcheckHTTPConfigMethod) IsKnown() bool {
switch r {
- case HealthchecksHealthchecksHTTPConfigMethodGet, HealthchecksHealthchecksHTTPConfigMethodHead:
+ case HealthcheckHTTPConfigMethodGet, HealthcheckHTTPConfigMethodHead:
return true
}
return false
}
// The current status of the origin server according to the health check.
-type HealthchecksHealthchecksStatus string
+type HealthcheckStatus string
const (
- HealthchecksHealthchecksStatusUnknown HealthchecksHealthchecksStatus = "unknown"
- HealthchecksHealthchecksStatusHealthy HealthchecksHealthchecksStatus = "healthy"
- HealthchecksHealthchecksStatusUnhealthy HealthchecksHealthchecksStatus = "unhealthy"
- HealthchecksHealthchecksStatusSuspended HealthchecksHealthchecksStatus = "suspended"
+ HealthcheckStatusUnknown HealthcheckStatus = "unknown"
+ HealthcheckStatusHealthy HealthcheckStatus = "healthy"
+ HealthcheckStatusUnhealthy HealthcheckStatus = "unhealthy"
+ HealthcheckStatusSuspended HealthcheckStatus = "suspended"
)
-func (r HealthchecksHealthchecksStatus) IsKnown() bool {
+func (r HealthcheckStatus) IsKnown() bool {
switch r {
- case HealthchecksHealthchecksStatusUnknown, HealthchecksHealthchecksStatusHealthy, HealthchecksHealthchecksStatusUnhealthy, HealthchecksHealthchecksStatusSuspended:
+ case HealthcheckStatusUnknown, HealthcheckStatusHealthy, HealthcheckStatusUnhealthy, HealthcheckStatusSuspended:
return true
}
return false
}
// Parameters specific to TCP health check.
-type HealthchecksHealthchecksTcpConfig struct {
+type HealthcheckTcpConfig struct {
// The TCP connection method to use for the health check.
- Method HealthchecksHealthchecksTcpConfigMethod `json:"method"`
+ Method HealthcheckTcpConfigMethod `json:"method"`
// Port number to connect to for the health check. Defaults to 80.
- Port int64 `json:"port"`
- JSON healthchecksHealthchecksTcpConfigJSON `json:"-"`
+ Port int64 `json:"port"`
+ JSON healthcheckTcpConfigJSON `json:"-"`
}
-// healthchecksHealthchecksTcpConfigJSON contains the JSON metadata for the struct
-// [HealthchecksHealthchecksTcpConfig]
-type healthchecksHealthchecksTcpConfigJSON struct {
+// healthcheckTcpConfigJSON contains the JSON metadata for the struct
+// [HealthcheckTcpConfig]
+type healthcheckTcpConfigJSON struct {
Method apijson.Field
Port apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *HealthchecksHealthchecksTcpConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *HealthcheckTcpConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r healthchecksHealthchecksTcpConfigJSON) RawJSON() string {
+func (r healthcheckTcpConfigJSON) RawJSON() string {
return r.raw
}
// The TCP connection method to use for the health check.
-type HealthchecksHealthchecksTcpConfigMethod string
+type HealthcheckTcpConfigMethod string
const (
- HealthchecksHealthchecksTcpConfigMethodConnectionEstablished HealthchecksHealthchecksTcpConfigMethod = "connection_established"
+ HealthcheckTcpConfigMethodConnectionEstablished HealthcheckTcpConfigMethod = "connection_established"
)
-func (r HealthchecksHealthchecksTcpConfigMethod) IsKnown() bool {
+func (r HealthcheckTcpConfigMethod) IsKnown() bool {
switch r {
- case HealthchecksHealthchecksTcpConfigMethodConnectionEstablished:
+ case HealthcheckTcpConfigMethodConnectionEstablished:
return true
}
return false
@@ -517,7 +516,7 @@ func (r HealthcheckNewParamsTcpConfigMethod) IsKnown() bool {
type HealthcheckNewResponseEnvelope struct {
Errors []HealthcheckNewResponseEnvelopeErrors `json:"errors,required"`
Messages []HealthcheckNewResponseEnvelopeMessages `json:"messages,required"`
- Result HealthchecksHealthchecks `json:"result,required"`
+ Result Healthcheck `json:"result,required"`
// Whether the API call was successful
Success HealthcheckNewResponseEnvelopeSuccess `json:"success,required"`
JSON healthcheckNewResponseEnvelopeJSON `json:"-"`
@@ -752,7 +751,7 @@ func (r HealthcheckUpdateParamsTcpConfigMethod) IsKnown() bool {
type HealthcheckUpdateResponseEnvelope struct {
Errors []HealthcheckUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []HealthcheckUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result HealthchecksHealthchecks `json:"result,required"`
+ Result Healthcheck `json:"result,required"`
// Whether the API call was successful
Success HealthcheckUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON healthcheckUpdateResponseEnvelopeJSON `json:"-"`
@@ -846,7 +845,7 @@ type HealthcheckListParams struct {
type HealthcheckListResponseEnvelope struct {
Errors []HealthcheckListResponseEnvelopeErrors `json:"errors,required"`
Messages []HealthcheckListResponseEnvelopeMessages `json:"messages,required"`
- Result []HealthchecksHealthchecks `json:"result,required,nullable"`
+ Result []Healthcheck `json:"result,required,nullable"`
// Whether the API call was successful
Success HealthcheckListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo HealthcheckListResponseEnvelopeResultInfo `json:"result_info"`
@@ -1208,7 +1207,7 @@ func (r HealthcheckEditParamsTcpConfigMethod) IsKnown() bool {
type HealthcheckEditResponseEnvelope struct {
Errors []HealthcheckEditResponseEnvelopeErrors `json:"errors,required"`
Messages []HealthcheckEditResponseEnvelopeMessages `json:"messages,required"`
- Result HealthchecksHealthchecks `json:"result,required"`
+ Result Healthcheck `json:"result,required"`
// Whether the API call was successful
Success HealthcheckEditResponseEnvelopeSuccess `json:"success,required"`
JSON healthcheckEditResponseEnvelopeJSON `json:"-"`
@@ -1302,7 +1301,7 @@ type HealthcheckGetParams struct {
type HealthcheckGetResponseEnvelope struct {
Errors []HealthcheckGetResponseEnvelopeErrors `json:"errors,required"`
Messages []HealthcheckGetResponseEnvelopeMessages `json:"messages,required"`
- Result HealthchecksHealthchecks `json:"result,required"`
+ Result Healthcheck `json:"result,required"`
// Whether the API call was successful
Success HealthcheckGetResponseEnvelopeSuccess `json:"success,required"`
JSON healthcheckGetResponseEnvelopeJSON `json:"-"`
diff --git a/healthchecks/preview.go b/healthchecks/preview.go
index 4e192bf50e1..65e46ebb8fe 100644
--- a/healthchecks/preview.go
+++ b/healthchecks/preview.go
@@ -31,7 +31,7 @@ func NewPreviewService(opts ...option.RequestOption) (r *PreviewService) {
}
// Create a new preview health check.
-func (r *PreviewService) New(ctx context.Context, params PreviewNewParams, opts ...option.RequestOption) (res *HealthchecksHealthchecks, err error) {
+func (r *PreviewService) New(ctx context.Context, params PreviewNewParams, opts ...option.RequestOption) (res *Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env PreviewNewResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks/preview", params.ZoneID)
@@ -57,7 +57,7 @@ func (r *PreviewService) Delete(ctx context.Context, healthcheckID string, body
}
// Fetch a single configured health check preview.
-func (r *PreviewService) Get(ctx context.Context, healthcheckID string, query PreviewGetParams, opts ...option.RequestOption) (res *HealthchecksHealthchecks, err error) {
+func (r *PreviewService) Get(ctx context.Context, healthcheckID string, query PreviewGetParams, opts ...option.RequestOption) (res *Healthcheck, err error) {
opts = append(r.Options[:], opts...)
var env PreviewGetResponseEnvelope
path := fmt.Sprintf("zones/%s/healthchecks/preview/%s", query.ZoneID, healthcheckID)
@@ -240,7 +240,7 @@ func (r PreviewNewParamsTcpConfigMethod) IsKnown() bool {
type PreviewNewResponseEnvelope struct {
Errors []PreviewNewResponseEnvelopeErrors `json:"errors,required"`
Messages []PreviewNewResponseEnvelopeMessages `json:"messages,required"`
- Result HealthchecksHealthchecks `json:"result,required"`
+ Result Healthcheck `json:"result,required"`
// Whether the API call was successful
Success PreviewNewResponseEnvelopeSuccess `json:"success,required"`
JSON previewNewResponseEnvelopeJSON `json:"-"`
@@ -428,7 +428,7 @@ type PreviewGetParams struct {
type PreviewGetResponseEnvelope struct {
Errors []PreviewGetResponseEnvelopeErrors `json:"errors,required"`
Messages []PreviewGetResponseEnvelopeMessages `json:"messages,required"`
- Result HealthchecksHealthchecks `json:"result,required"`
+ Result Healthcheck `json:"result,required"`
// Whether the API call was successful
Success PreviewGetResponseEnvelopeSuccess `json:"success,required"`
JSON previewGetResponseEnvelopeJSON `json:"-"`
diff --git a/images/v1.go b/images/v1.go
index d6b3a178eda..eb62a360cd2 100644
--- a/images/v1.go
+++ b/images/v1.go
@@ -47,7 +47,7 @@ func NewV1Service(opts ...option.RequestOption) (r *V1Service) {
// Upload an image with up to 10 Megabytes using a single HTTP POST
// (multipart/form-data) request. An image can be uploaded by sending an image file
// or passing an accessible to an API url.
-func (r *V1Service) New(ctx context.Context, params V1NewParams, opts ...option.RequestOption) (res *ImagesImage, err error) {
+func (r *V1Service) New(ctx context.Context, params V1NewParams, opts ...option.RequestOption) (res *Image, err error) {
opts = append(r.Options[:], opts...)
var env V1NewResponseEnvelope
path := fmt.Sprintf("accounts/%s/images/v1", params.getAccountID())
@@ -100,7 +100,7 @@ func (r *V1Service) Delete(ctx context.Context, imageID string, body V1DeletePar
// Update image access control. On access control change, all copies of the image
// are purged from cache.
-func (r *V1Service) Edit(ctx context.Context, imageID string, params V1EditParams, opts ...option.RequestOption) (res *ImagesImage, err error) {
+func (r *V1Service) Edit(ctx context.Context, imageID string, params V1EditParams, opts ...option.RequestOption) (res *Image, err error) {
opts = append(r.Options[:], opts...)
var env V1EditResponseEnvelope
path := fmt.Sprintf("accounts/%s/images/v1/%s", params.AccountID, imageID)
@@ -113,7 +113,7 @@ func (r *V1Service) Edit(ctx context.Context, imageID string, params V1EditParam
}
// Fetch details for a single image.
-func (r *V1Service) Get(ctx context.Context, imageID string, query V1GetParams, opts ...option.RequestOption) (res *ImagesImage, err error) {
+func (r *V1Service) Get(ctx context.Context, imageID string, query V1GetParams, opts ...option.RequestOption) (res *Image, err error) {
opts = append(r.Options[:], opts...)
var env V1GetResponseEnvelope
path := fmt.Sprintf("accounts/%s/images/v1/%s", query.AccountID, imageID)
@@ -125,7 +125,7 @@ func (r *V1Service) Get(ctx context.Context, imageID string, query V1GetParams,
return
}
-type ImagesImage struct {
+type Image struct {
// Image unique identifier.
ID string `json:"id"`
// Image file name.
@@ -139,12 +139,12 @@ type ImagesImage struct {
// When the media item was uploaded.
Uploaded time.Time `json:"uploaded" format:"date-time"`
// Object specifying available variants for an image.
- Variants []ImagesImageVariant `json:"variants" format:"uri"`
- JSON imagesImageJSON `json:"-"`
+ Variants []ImageVariant `json:"variants" format:"uri"`
+ JSON imageJSON `json:"-"`
}
-// imagesImageJSON contains the JSON metadata for the struct [ImagesImage]
-type imagesImageJSON struct {
+// imageJSON contains the JSON metadata for the struct [Image]
+type imageJSON struct {
ID apijson.Field
Filename apijson.Field
Meta apijson.Field
@@ -155,11 +155,11 @@ type imagesImageJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ImagesImage) UnmarshalJSON(data []byte) (err error) {
+func (r *Image) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r imagesImageJSON) RawJSON() string {
+func (r imageJSON) RawJSON() string {
return r.raw
}
@@ -167,13 +167,13 @@ func (r imagesImageJSON) RawJSON() string {
//
// Union satisfied by [shared.UnionString], [shared.UnionString] or
// [shared.UnionString].
-type ImagesImageVariant interface {
- ImplementsImagesImagesImageVariant()
+type ImageVariant interface {
+ ImplementsImagesImageVariant()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*ImagesImageVariant)(nil)).Elem(),
+ reflect.TypeOf((*ImageVariant)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.String,
@@ -264,7 +264,7 @@ func (r v1ListResponseMessageJSON) RawJSON() string {
}
type V1ListResponseResult struct {
- Images []ImagesImage `json:"images"`
+ Images []Image `json:"images"`
JSON v1ListResponseResultJSON `json:"-"`
}
@@ -364,7 +364,7 @@ func (V1NewParamsImagesImageUploadViaURL) ImplementsV1NewParams() {
type V1NewResponseEnvelope struct {
Errors []V1NewResponseEnvelopeErrors `json:"errors,required"`
Messages []V1NewResponseEnvelopeMessages `json:"messages,required"`
- Result ImagesImage `json:"result,required"`
+ Result Image `json:"result,required"`
// Whether the API call was successful
Success V1NewResponseEnvelopeSuccess `json:"success,required"`
JSON v1NewResponseEnvelopeJSON `json:"-"`
@@ -580,7 +580,7 @@ func (r V1EditParams) MarshalJSON() (data []byte, err error) {
type V1EditResponseEnvelope struct {
Errors []V1EditResponseEnvelopeErrors `json:"errors,required"`
Messages []V1EditResponseEnvelopeMessages `json:"messages,required"`
- Result ImagesImage `json:"result,required"`
+ Result Image `json:"result,required"`
// Whether the API call was successful
Success V1EditResponseEnvelopeSuccess `json:"success,required"`
JSON v1EditResponseEnvelopeJSON `json:"-"`
@@ -674,7 +674,7 @@ type V1GetParams struct {
type V1GetResponseEnvelope struct {
Errors []V1GetResponseEnvelopeErrors `json:"errors,required"`
Messages []V1GetResponseEnvelopeMessages `json:"messages,required"`
- Result ImagesImage `json:"result,required"`
+ Result Image `json:"result,required"`
// Whether the API call was successful
Success V1GetResponseEnvelopeSuccess `json:"success,required"`
JSON v1GetResponseEnvelopeJSON `json:"-"`
diff --git a/images/v2.go b/images/v2.go
index 97e5c63a67f..f217c8f76a8 100644
--- a/images/v2.go
+++ b/images/v2.go
@@ -53,7 +53,7 @@ type V2ListResponse struct {
// Continuation token to fetch next page. Passed as a query param when requesting
// List V2 api endpoint.
ContinuationToken string `json:"continuation_token,nullable"`
- Images []ImagesImage `json:"images"`
+ Images []Image `json:"images"`
JSON v2ListResponseJSON `json:"-"`
}
diff --git a/intel/sinkhole.go b/intel/sinkhole.go
index 9c3624c9782..26b06286bfa 100644
--- a/intel/sinkhole.go
+++ b/intel/sinkhole.go
@@ -32,7 +32,7 @@ func NewSinkholeService(opts ...option.RequestOption) (r *SinkholeService) {
}
// List sinkholes owned by this account
-func (r *SinkholeService) List(ctx context.Context, query SinkholeListParams, opts ...option.RequestOption) (res *[]IntelSinkholesSinkholeItem, err error) {
+func (r *SinkholeService) List(ctx context.Context, query SinkholeListParams, opts ...option.RequestOption) (res *[]IntelSinkholeItem, err error) {
opts = append(r.Options[:], opts...)
var env SinkholeListResponseEnvelope
path := fmt.Sprintf("accounts/%s/intel/sinkholes", query.AccountID)
@@ -44,7 +44,7 @@ func (r *SinkholeService) List(ctx context.Context, query SinkholeListParams, op
return
}
-type IntelSinkholesSinkholeItem struct {
+type IntelSinkholeItem struct {
// The unique identifier for the sinkhole
ID int64 `json:"id"`
// The account tag that owns this sinkhole
@@ -58,13 +58,13 @@ type IntelSinkholesSinkholeItem struct {
// The name of the R2 bucket to store results
R2Bucket string `json:"r2_bucket"`
// The id of the R2 instance
- R2ID string `json:"r2_id"`
- JSON intelSinkholesSinkholeItemJSON `json:"-"`
+ R2ID string `json:"r2_id"`
+ JSON intelSinkholeItemJSON `json:"-"`
}
-// intelSinkholesSinkholeItemJSON contains the JSON metadata for the struct
-// [IntelSinkholesSinkholeItem]
-type intelSinkholesSinkholeItemJSON struct {
+// intelSinkholeItemJSON contains the JSON metadata for the struct
+// [IntelSinkholeItem]
+type intelSinkholeItemJSON struct {
ID apijson.Field
AccountTag apijson.Field
CreatedOn apijson.Field
@@ -76,11 +76,11 @@ type intelSinkholesSinkholeItemJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *IntelSinkholesSinkholeItem) UnmarshalJSON(data []byte) (err error) {
+func (r *IntelSinkholeItem) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r intelSinkholesSinkholeItemJSON) RawJSON() string {
+func (r intelSinkholeItemJSON) RawJSON() string {
return r.raw
}
@@ -92,7 +92,7 @@ type SinkholeListParams struct {
type SinkholeListResponseEnvelope struct {
Errors []SinkholeListResponseEnvelopeErrors `json:"errors,required"`
Messages []SinkholeListResponseEnvelopeMessages `json:"messages,required"`
- Result []IntelSinkholesSinkholeItem `json:"result,required"`
+ Result []IntelSinkholeItem `json:"result,required"`
// Whether the API call was successful
Success SinkholeListResponseEnvelopeSuccess `json:"success,required"`
JSON sinkholeListResponseEnvelopeJSON `json:"-"`
diff --git a/internal/shared/union.go b/internal/shared/union.go
index c5acff44b9e..acb583f2edf 100644
--- a/internal/shared/union.go
+++ b/internal/shared/union.go
@@ -51,8 +51,8 @@ func (UnionString) ImplementsCustomHostnamesFallbackOriginUpdateResponse()
func (UnionString) ImplementsCustomHostnamesFallbackOriginDeleteResponse() {}
func (UnionString) ImplementsCustomHostnamesFallbackOriginGetResponse() {}
func (UnionString) ImplementsCustomNameserversCustomNameserverDeleteResponse() {}
-func (UnionString) ImplementsDNSDNSFirewallDNSFirewallDNSFirewallIP() {}
-func (UnionString) ImplementsDNSDNSFirewallDNSFirewallUpstreamIP() {}
+func (UnionString) ImplementsDNSDNSFirewallDNSFirewallIP() {}
+func (UnionString) ImplementsDNSDNSFirewallUpstreamIP() {}
func (UnionString) ImplementsDNSFirewallNewParamsUpstreamIP() {}
func (UnionString) ImplementsDNSFirewallEditParamsDNSFirewallIP() {}
func (UnionString) ImplementsDNSFirewallEditParamsUpstreamIP() {}
@@ -115,7 +115,7 @@ func (UnionString) ImplementsAddressingPrefixDeleteResponse()
func (UnionString) ImplementsAddressingPrefixBGPBindingDeleteResponse() {}
func (UnionString) ImplementsAuditLogsAuditLogListResponse() {}
func (UnionString) ImplementsBillingProfileGetResponse() {}
-func (UnionString) ImplementsImagesImagesImageVariant() {}
+func (UnionString) ImplementsImagesImageVariant() {}
func (UnionString) ImplementsImagesV1DeleteResponse() {}
func (UnionString) ImplementsImagesV1VariantDeleteResponse() {}
func (UnionString) ImplementsIntelIntelSchemasIpip() {}
@@ -161,7 +161,7 @@ func (UnionString) ImplementsAlertingAvailableAlertListResponse()
func (UnionString) ImplementsAlertingDestinationEligibleGetResponse() {}
func (UnionString) ImplementsAlertingDestinationPagerdutyDeleteResponse() {}
func (UnionString) ImplementsAlertingDestinationWebhookDeleteResponse() {}
-func (UnionString) ImplementsAlertingAaaPoliciesMechanismsID() {}
+func (UnionString) ImplementsAlertingAlertingPoliciesMechanismsID() {}
func (UnionString) ImplementsAlertingPolicyDeleteResponse() {}
func (UnionString) ImplementsAlertingPolicyNewParamsMechanismsID() {}
func (UnionString) ImplementsAlertingPolicyUpdateParamsMechanismsID() {}
diff --git a/keyless_certificates/keylesscertificate.go b/keyless_certificates/keylesscertificate.go
index e3bece7e574..25000379b4f 100644
--- a/keyless_certificates/keylesscertificate.go
+++ b/keyless_certificates/keylesscertificate.go
@@ -33,7 +33,7 @@ func NewKeylessCertificateService(opts ...option.RequestOption) (r *KeylessCerti
}
// Create Keyless SSL Configuration
-func (r *KeylessCertificateService) New(ctx context.Context, params KeylessCertificateNewParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesBase, err error) {
+func (r *KeylessCertificateService) New(ctx context.Context, params KeylessCertificateNewParams, opts ...option.RequestOption) (res *KeylessCertificateHostname, err error) {
opts = append(r.Options[:], opts...)
var env KeylessCertificateNewResponseEnvelope
path := fmt.Sprintf("zones/%s/keyless_certificates", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *KeylessCertificateService) New(ctx context.Context, params KeylessCerti
}
// List all Keyless SSL configurations for a given zone.
-func (r *KeylessCertificateService) List(ctx context.Context, query KeylessCertificateListParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesBase, err error) {
+func (r *KeylessCertificateService) List(ctx context.Context, query KeylessCertificateListParams, opts ...option.RequestOption) (res *[]KeylessCertificateHostname, err error) {
opts = append(r.Options[:], opts...)
var env KeylessCertificateListResponseEnvelope
path := fmt.Sprintf("zones/%s/keyless_certificates", query.ZoneID)
@@ -73,7 +73,7 @@ func (r *KeylessCertificateService) Delete(ctx context.Context, keylessCertifica
// This will update attributes of a Keyless SSL. Consists of one or more of the
// following: host,name,port.
-func (r *KeylessCertificateService) Edit(ctx context.Context, keylessCertificateID string, params KeylessCertificateEditParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesBase, err error) {
+func (r *KeylessCertificateService) Edit(ctx context.Context, keylessCertificateID string, params KeylessCertificateEditParams, opts ...option.RequestOption) (res *KeylessCertificateHostname, err error) {
opts = append(r.Options[:], opts...)
var env KeylessCertificateEditResponseEnvelope
path := fmt.Sprintf("zones/%s/keyless_certificates/%s", params.ZoneID, keylessCertificateID)
@@ -86,7 +86,7 @@ func (r *KeylessCertificateService) Edit(ctx context.Context, keylessCertificate
}
// Get details for one Keyless SSL configuration.
-func (r *KeylessCertificateService) Get(ctx context.Context, keylessCertificateID string, query KeylessCertificateGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesBase, err error) {
+func (r *KeylessCertificateService) Get(ctx context.Context, keylessCertificateID string, query KeylessCertificateGetParams, opts ...option.RequestOption) (res *KeylessCertificateHostname, err error) {
opts = append(r.Options[:], opts...)
var env KeylessCertificateGetResponseEnvelope
path := fmt.Sprintf("zones/%s/keyless_certificates/%s", query.ZoneID, keylessCertificateID)
@@ -98,7 +98,7 @@ func (r *KeylessCertificateService) Get(ctx context.Context, keylessCertificateI
return
}
-type TLSCertificatesAndHostnamesBase struct {
+type KeylessCertificateHostname struct {
// Keyless certificate identifier tag.
ID string `json:"id,required"`
// When the Keyless SSL was created.
@@ -118,15 +118,15 @@ type TLSCertificatesAndHostnamesBase struct {
// Keyless SSL server.
Port float64 `json:"port,required"`
// Status of the Keyless SSL.
- Status TLSCertificatesAndHostnamesBaseStatus `json:"status,required"`
+ Status KeylessCertificateHostnameStatus `json:"status,required"`
// Configuration for using Keyless SSL through a Cloudflare Tunnel
- Tunnel TLSCertificatesAndHostnamesBaseTunnel `json:"tunnel"`
- JSON tlsCertificatesAndHostnamesBaseJSON `json:"-"`
+ Tunnel KeylessCertificateHostnameTunnel `json:"tunnel"`
+ JSON keylessCertificateHostnameJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesBaseJSON contains the JSON metadata for the struct
-// [TLSCertificatesAndHostnamesBase]
-type tlsCertificatesAndHostnamesBaseJSON struct {
+// keylessCertificateHostnameJSON contains the JSON metadata for the struct
+// [KeylessCertificateHostname]
+type keylessCertificateHostnameJSON struct {
ID apijson.Field
CreatedOn apijson.Field
Enabled apijson.Field
@@ -141,53 +141,53 @@ type tlsCertificatesAndHostnamesBaseJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesBase) UnmarshalJSON(data []byte) (err error) {
+func (r *KeylessCertificateHostname) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesBaseJSON) RawJSON() string {
+func (r keylessCertificateHostnameJSON) RawJSON() string {
return r.raw
}
// Status of the Keyless SSL.
-type TLSCertificatesAndHostnamesBaseStatus string
+type KeylessCertificateHostnameStatus string
const (
- TLSCertificatesAndHostnamesBaseStatusActive TLSCertificatesAndHostnamesBaseStatus = "active"
- TLSCertificatesAndHostnamesBaseStatusDeleted TLSCertificatesAndHostnamesBaseStatus = "deleted"
+ KeylessCertificateHostnameStatusActive KeylessCertificateHostnameStatus = "active"
+ KeylessCertificateHostnameStatusDeleted KeylessCertificateHostnameStatus = "deleted"
)
-func (r TLSCertificatesAndHostnamesBaseStatus) IsKnown() bool {
+func (r KeylessCertificateHostnameStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesBaseStatusActive, TLSCertificatesAndHostnamesBaseStatusDeleted:
+ case KeylessCertificateHostnameStatusActive, KeylessCertificateHostnameStatusDeleted:
return true
}
return false
}
// Configuration for using Keyless SSL through a Cloudflare Tunnel
-type TLSCertificatesAndHostnamesBaseTunnel struct {
+type KeylessCertificateHostnameTunnel struct {
// Private IP of the Key Server Host
PrivateIP string `json:"private_ip,required"`
// Cloudflare Tunnel Virtual Network ID
- VnetID string `json:"vnet_id,required"`
- JSON tlsCertificatesAndHostnamesBaseTunnelJSON `json:"-"`
+ VnetID string `json:"vnet_id,required"`
+ JSON keylessCertificateHostnameTunnelJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesBaseTunnelJSON contains the JSON metadata for the
-// struct [TLSCertificatesAndHostnamesBaseTunnel]
-type tlsCertificatesAndHostnamesBaseTunnelJSON struct {
+// keylessCertificateHostnameTunnelJSON contains the JSON metadata for the struct
+// [KeylessCertificateHostnameTunnel]
+type keylessCertificateHostnameTunnelJSON struct {
PrivateIP apijson.Field
VnetID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesBaseTunnel) UnmarshalJSON(data []byte) (err error) {
+func (r *KeylessCertificateHostnameTunnel) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesBaseTunnelJSON) RawJSON() string {
+func (r keylessCertificateHostnameTunnelJSON) RawJSON() string {
return r.raw
}
@@ -273,7 +273,7 @@ func (r KeylessCertificateNewParamsTunnel) MarshalJSON() (data []byte, err error
type KeylessCertificateNewResponseEnvelope struct {
Errors []KeylessCertificateNewResponseEnvelopeErrors `json:"errors,required"`
Messages []KeylessCertificateNewResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesBase `json:"result,required"`
+ Result KeylessCertificateHostname `json:"result,required"`
// Whether the API call was successful
Success KeylessCertificateNewResponseEnvelopeSuccess `json:"success,required"`
JSON keylessCertificateNewResponseEnvelopeJSON `json:"-"`
@@ -367,7 +367,7 @@ type KeylessCertificateListParams struct {
type KeylessCertificateListResponseEnvelope struct {
Errors []KeylessCertificateListResponseEnvelopeErrors `json:"errors,required"`
Messages []KeylessCertificateListResponseEnvelopeMessages `json:"messages,required"`
- Result []TLSCertificatesAndHostnamesBase `json:"result,required,nullable"`
+ Result []KeylessCertificateHostname `json:"result,required,nullable"`
// Whether the API call was successful
Success KeylessCertificateListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo KeylessCertificateListResponseEnvelopeResultInfo `json:"result_info"`
@@ -615,7 +615,7 @@ func (r KeylessCertificateEditParamsTunnel) MarshalJSON() (data []byte, err erro
type KeylessCertificateEditResponseEnvelope struct {
Errors []KeylessCertificateEditResponseEnvelopeErrors `json:"errors,required"`
Messages []KeylessCertificateEditResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesBase `json:"result,required"`
+ Result KeylessCertificateHostname `json:"result,required"`
// Whether the API call was successful
Success KeylessCertificateEditResponseEnvelopeSuccess `json:"success,required"`
JSON keylessCertificateEditResponseEnvelopeJSON `json:"-"`
@@ -709,7 +709,7 @@ type KeylessCertificateGetParams struct {
type KeylessCertificateGetResponseEnvelope struct {
Errors []KeylessCertificateGetResponseEnvelopeErrors `json:"errors,required"`
Messages []KeylessCertificateGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesBase `json:"result,required"`
+ Result KeylessCertificateHostname `json:"result,required"`
// Whether the API call was successful
Success KeylessCertificateGetResponseEnvelopeSuccess `json:"success,required"`
JSON keylessCertificateGetResponseEnvelopeJSON `json:"-"`
diff --git a/load_balancers/preview.go b/load_balancers/preview.go
index 6768b331789..89401ed77ec 100644
--- a/load_balancers/preview.go
+++ b/load_balancers/preview.go
@@ -32,7 +32,7 @@ func NewPreviewService(opts ...option.RequestOption) (r *PreviewService) {
}
// Get the result of a previous preview operation using the provided preview_id.
-func (r *PreviewService) Get(ctx context.Context, previewID string, query PreviewGetParams, opts ...option.RequestOption) (res *user.LoadBalancingPreviewResult, err error) {
+func (r *PreviewService) Get(ctx context.Context, previewID string, query PreviewGetParams, opts ...option.RequestOption) (res *user.LoadBalancingPreview, err error) {
opts = append(r.Options[:], opts...)
var env PreviewGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/load_balancers/preview/%s", query.AccountID, previewID)
@@ -53,7 +53,7 @@ type PreviewGetResponseEnvelope struct {
Errors []PreviewGetResponseEnvelopeErrors `json:"errors,required"`
Messages []PreviewGetResponseEnvelopeMessages `json:"messages,required"`
// Resulting health data from a preview operation.
- Result user.LoadBalancingPreviewResult `json:"result,required"`
+ Result user.LoadBalancingPreview `json:"result,required"`
// Whether the API call was successful
Success PreviewGetResponseEnvelopeSuccess `json:"success,required"`
JSON previewGetResponseEnvelopeJSON `json:"-"`
diff --git a/logpush/datasetjob.go b/logpush/datasetjob.go
index 2475d64c8e2..b988c704979 100644
--- a/logpush/datasetjob.go
+++ b/logpush/datasetjob.go
@@ -32,7 +32,7 @@ func NewDatasetJobService(opts ...option.RequestOption) (r *DatasetJobService) {
}
// Lists Logpush jobs for an account or zone for a dataset.
-func (r *DatasetJobService) Get(ctx context.Context, datasetID string, query DatasetJobGetParams, opts ...option.RequestOption) (res *[]LogpushLogpushJob, err error) {
+func (r *DatasetJobService) Get(ctx context.Context, datasetID string, query DatasetJobGetParams, opts ...option.RequestOption) (res *[]LogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env DatasetJobGetResponseEnvelope
var accountOrZone string
@@ -53,7 +53,7 @@ func (r *DatasetJobService) Get(ctx context.Context, datasetID string, query Dat
return
}
-type LogpushLogpushJob struct {
+type LogpushJob struct {
// Unique id of the job.
ID int64 `json:"id"`
// Name of the dataset.
@@ -72,7 +72,7 @@ type LogpushLogpushJob struct {
// The frequency at which Cloudflare sends batches of logs to your destination.
// Setting frequency to high sends your logs in larger quantities of smaller files.
// Setting frequency to low sends logs in smaller quantities of larger files.
- Frequency LogpushLogpushJobFrequency `json:"frequency,nullable"`
+ Frequency LogpushJobFrequency `json:"frequency,nullable"`
// Records the last time for which logs have been successfully pushed. If the last
// successful push was for logs range 2018-07-23T10:00:00Z to 2018-07-23T10:01:00Z
// then the value of this field will be 2018-07-23T10:01:00Z. If the job has never
@@ -94,13 +94,12 @@ type LogpushLogpushJob struct {
Name string `json:"name,nullable"`
// The structured replacement for `logpull_options`. When including this field, the
// `logpull_option` field will be ignored.
- OutputOptions LogpushLogpushJobOutputOptions `json:"output_options,nullable"`
- JSON logpushLogpushJobJSON `json:"-"`
+ OutputOptions LogpushJobOutputOptions `json:"output_options,nullable"`
+ JSON logpushJobJSON `json:"-"`
}
-// logpushLogpushJobJSON contains the JSON metadata for the struct
-// [LogpushLogpushJob]
-type logpushLogpushJobJSON struct {
+// logpushJobJSON contains the JSON metadata for the struct [LogpushJob]
+type logpushJobJSON struct {
ID apijson.Field
Dataset apijson.Field
DestinationConf apijson.Field
@@ -116,27 +115,27 @@ type logpushLogpushJobJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LogpushLogpushJob) UnmarshalJSON(data []byte) (err error) {
+func (r *LogpushJob) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r logpushLogpushJobJSON) RawJSON() string {
+func (r logpushJobJSON) RawJSON() string {
return r.raw
}
// The frequency at which Cloudflare sends batches of logs to your destination.
// Setting frequency to high sends your logs in larger quantities of smaller files.
// Setting frequency to low sends logs in smaller quantities of larger files.
-type LogpushLogpushJobFrequency string
+type LogpushJobFrequency string
const (
- LogpushLogpushJobFrequencyHigh LogpushLogpushJobFrequency = "high"
- LogpushLogpushJobFrequencyLow LogpushLogpushJobFrequency = "low"
+ LogpushJobFrequencyHigh LogpushJobFrequency = "high"
+ LogpushJobFrequencyLow LogpushJobFrequency = "low"
)
-func (r LogpushLogpushJobFrequency) IsKnown() bool {
+func (r LogpushJobFrequency) IsKnown() bool {
switch r {
- case LogpushLogpushJobFrequencyHigh, LogpushLogpushJobFrequencyLow:
+ case LogpushJobFrequencyHigh, LogpushJobFrequencyLow:
return true
}
return false
@@ -144,7 +143,7 @@ func (r LogpushLogpushJobFrequency) IsKnown() bool {
// The structured replacement for `logpull_options`. When including this field, the
// `logpull_option` field will be ignored.
-type LogpushLogpushJobOutputOptions struct {
+type LogpushJobOutputOptions struct {
// String to be prepended before each batch.
BatchPrefix string `json:"batch_prefix,nullable"`
// String to be appended after each batch.
@@ -161,7 +160,7 @@ type LogpushLogpushJobOutputOptions struct {
// Specifies the output type, such as `ndjson` or `csv`. This sets default values
// for the rest of the settings, depending on the chosen output type. Some
// formatting rules, like string quoting, are different between output types.
- OutputType LogpushLogpushJobOutputOptionsOutputType `json:"output_type"`
+ OutputType LogpushJobOutputOptionsOutputType `json:"output_type"`
// String to be inserted in-between the records as separator.
RecordDelimiter string `json:"record_delimiter,nullable"`
// String to be prepended before each record.
@@ -178,13 +177,13 @@ type LogpushLogpushJobOutputOptions struct {
SampleRate float64 `json:"sample_rate,nullable"`
// String to specify the format for timestamps, such as `unixnano`, `unix`, or
// `rfc3339`.
- TimestampFormat LogpushLogpushJobOutputOptionsTimestampFormat `json:"timestamp_format"`
- JSON logpushLogpushJobOutputOptionsJSON `json:"-"`
+ TimestampFormat LogpushJobOutputOptionsTimestampFormat `json:"timestamp_format"`
+ JSON logpushJobOutputOptionsJSON `json:"-"`
}
-// logpushLogpushJobOutputOptionsJSON contains the JSON metadata for the struct
-// [LogpushLogpushJobOutputOptions]
-type logpushLogpushJobOutputOptionsJSON struct {
+// logpushJobOutputOptionsJSON contains the JSON metadata for the struct
+// [LogpushJobOutputOptions]
+type logpushJobOutputOptionsJSON struct {
BatchPrefix apijson.Field
BatchSuffix apijson.Field
Cve2021_4428 apijson.Field
@@ -201,27 +200,27 @@ type logpushLogpushJobOutputOptionsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LogpushLogpushJobOutputOptions) UnmarshalJSON(data []byte) (err error) {
+func (r *LogpushJobOutputOptions) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r logpushLogpushJobOutputOptionsJSON) RawJSON() string {
+func (r logpushJobOutputOptionsJSON) RawJSON() string {
return r.raw
}
// Specifies the output type, such as `ndjson` or `csv`. This sets default values
// for the rest of the settings, depending on the chosen output type. Some
// formatting rules, like string quoting, are different between output types.
-type LogpushLogpushJobOutputOptionsOutputType string
+type LogpushJobOutputOptionsOutputType string
const (
- LogpushLogpushJobOutputOptionsOutputTypeNdjson LogpushLogpushJobOutputOptionsOutputType = "ndjson"
- LogpushLogpushJobOutputOptionsOutputTypeCsv LogpushLogpushJobOutputOptionsOutputType = "csv"
+ LogpushJobOutputOptionsOutputTypeNdjson LogpushJobOutputOptionsOutputType = "ndjson"
+ LogpushJobOutputOptionsOutputTypeCsv LogpushJobOutputOptionsOutputType = "csv"
)
-func (r LogpushLogpushJobOutputOptionsOutputType) IsKnown() bool {
+func (r LogpushJobOutputOptionsOutputType) IsKnown() bool {
switch r {
- case LogpushLogpushJobOutputOptionsOutputTypeNdjson, LogpushLogpushJobOutputOptionsOutputTypeCsv:
+ case LogpushJobOutputOptionsOutputTypeNdjson, LogpushJobOutputOptionsOutputTypeCsv:
return true
}
return false
@@ -229,17 +228,17 @@ func (r LogpushLogpushJobOutputOptionsOutputType) IsKnown() bool {
// String to specify the format for timestamps, such as `unixnano`, `unix`, or
// `rfc3339`.
-type LogpushLogpushJobOutputOptionsTimestampFormat string
+type LogpushJobOutputOptionsTimestampFormat string
const (
- LogpushLogpushJobOutputOptionsTimestampFormatUnixnano LogpushLogpushJobOutputOptionsTimestampFormat = "unixnano"
- LogpushLogpushJobOutputOptionsTimestampFormatUnix LogpushLogpushJobOutputOptionsTimestampFormat = "unix"
- LogpushLogpushJobOutputOptionsTimestampFormatRfc3339 LogpushLogpushJobOutputOptionsTimestampFormat = "rfc3339"
+ LogpushJobOutputOptionsTimestampFormatUnixnano LogpushJobOutputOptionsTimestampFormat = "unixnano"
+ LogpushJobOutputOptionsTimestampFormatUnix LogpushJobOutputOptionsTimestampFormat = "unix"
+ LogpushJobOutputOptionsTimestampFormatRfc3339 LogpushJobOutputOptionsTimestampFormat = "rfc3339"
)
-func (r LogpushLogpushJobOutputOptionsTimestampFormat) IsKnown() bool {
+func (r LogpushJobOutputOptionsTimestampFormat) IsKnown() bool {
switch r {
- case LogpushLogpushJobOutputOptionsTimestampFormatUnixnano, LogpushLogpushJobOutputOptionsTimestampFormatUnix, LogpushLogpushJobOutputOptionsTimestampFormatRfc3339:
+ case LogpushJobOutputOptionsTimestampFormatUnixnano, LogpushJobOutputOptionsTimestampFormatUnix, LogpushJobOutputOptionsTimestampFormatRfc3339:
return true
}
return false
@@ -255,7 +254,7 @@ type DatasetJobGetParams struct {
type DatasetJobGetResponseEnvelope struct {
Errors []DatasetJobGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DatasetJobGetResponseEnvelopeMessages `json:"messages,required"`
- Result []LogpushLogpushJob `json:"result,required"`
+ Result []LogpushJob `json:"result,required"`
// Whether the API call was successful
Success DatasetJobGetResponseEnvelopeSuccess `json:"success,required"`
JSON datasetJobGetResponseEnvelopeJSON `json:"-"`
diff --git a/logpush/edge.go b/logpush/edge.go
index ffb7c90c532..5c9b314cdba 100644
--- a/logpush/edge.go
+++ b/logpush/edge.go
@@ -31,7 +31,7 @@ func NewEdgeService(opts ...option.RequestOption) (r *EdgeService) {
}
// Creates a new Instant Logs job for a zone.
-func (r *EdgeService) New(ctx context.Context, params EdgeNewParams, opts ...option.RequestOption) (res *LogpushInstantLogsJob, err error) {
+func (r *EdgeService) New(ctx context.Context, params EdgeNewParams, opts ...option.RequestOption) (res *InstantLogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env EdgeNewResponseEnvelope
path := fmt.Sprintf("zones/%s/logpush/edge", params.ZoneID)
@@ -44,7 +44,7 @@ func (r *EdgeService) New(ctx context.Context, params EdgeNewParams, opts ...opt
}
// Lists Instant Logs jobs for a zone.
-func (r *EdgeService) Get(ctx context.Context, query EdgeGetParams, opts ...option.RequestOption) (res *[]LogpushInstantLogsJob, err error) {
+func (r *EdgeService) Get(ctx context.Context, query EdgeGetParams, opts ...option.RequestOption) (res *[]InstantLogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env EdgeGetResponseEnvelope
path := fmt.Sprintf("zones/%s/logpush/edge", query.ZoneID)
@@ -56,7 +56,7 @@ func (r *EdgeService) Get(ctx context.Context, query EdgeGetParams, opts ...opti
return
}
-type LogpushInstantLogsJob struct {
+type InstantLogpushJob struct {
// Unique WebSocket address that will receive messages from Cloudflare’s edge.
DestinationConf string `json:"destination_conf" format:"uri"`
// Comma-separated list of fields.
@@ -67,13 +67,13 @@ type LogpushInstantLogsJob struct {
// "sample": 1 is 100% of records "sample": 10 is 10% and so on.
Sample int64 `json:"sample"`
// Unique session id of the job.
- SessionID string `json:"session_id"`
- JSON logpushInstantLogsJobJSON `json:"-"`
+ SessionID string `json:"session_id"`
+ JSON instantLogpushJobJSON `json:"-"`
}
-// logpushInstantLogsJobJSON contains the JSON metadata for the struct
-// [LogpushInstantLogsJob]
-type logpushInstantLogsJobJSON struct {
+// instantLogpushJobJSON contains the JSON metadata for the struct
+// [InstantLogpushJob]
+type instantLogpushJobJSON struct {
DestinationConf apijson.Field
Fields apijson.Field
Filter apijson.Field
@@ -83,11 +83,11 @@ type logpushInstantLogsJobJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LogpushInstantLogsJob) UnmarshalJSON(data []byte) (err error) {
+func (r *InstantLogpushJob) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r logpushInstantLogsJobJSON) RawJSON() string {
+func (r instantLogpushJobJSON) RawJSON() string {
return r.raw
}
@@ -110,7 +110,7 @@ func (r EdgeNewParams) MarshalJSON() (data []byte, err error) {
type EdgeNewResponseEnvelope struct {
Errors []EdgeNewResponseEnvelopeErrors `json:"errors,required"`
Messages []EdgeNewResponseEnvelopeMessages `json:"messages,required"`
- Result LogpushInstantLogsJob `json:"result,required,nullable"`
+ Result InstantLogpushJob `json:"result,required,nullable"`
// Whether the API call was successful
Success EdgeNewResponseEnvelopeSuccess `json:"success,required"`
JSON edgeNewResponseEnvelopeJSON `json:"-"`
@@ -204,7 +204,7 @@ type EdgeGetParams struct {
type EdgeGetResponseEnvelope struct {
Errors []EdgeGetResponseEnvelopeErrors `json:"errors,required"`
Messages []EdgeGetResponseEnvelopeMessages `json:"messages,required"`
- Result []LogpushInstantLogsJob `json:"result,required"`
+ Result []InstantLogpushJob `json:"result,required"`
// Whether the API call was successful
Success EdgeGetResponseEnvelopeSuccess `json:"success,required"`
JSON edgeGetResponseEnvelopeJSON `json:"-"`
diff --git a/logpush/job.go b/logpush/job.go
index ad0c3ca6848..9c8c416bb60 100644
--- a/logpush/job.go
+++ b/logpush/job.go
@@ -34,7 +34,7 @@ func NewJobService(opts ...option.RequestOption) (r *JobService) {
}
// Creates a new Logpush job for an account or zone.
-func (r *JobService) New(ctx context.Context, params JobNewParams, opts ...option.RequestOption) (res *LogpushLogpushJob, err error) {
+func (r *JobService) New(ctx context.Context, params JobNewParams, opts ...option.RequestOption) (res *LogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env JobNewResponseEnvelope
var accountOrZone string
@@ -56,7 +56,7 @@ func (r *JobService) New(ctx context.Context, params JobNewParams, opts ...optio
}
// Updates a Logpush job.
-func (r *JobService) Update(ctx context.Context, jobID int64, params JobUpdateParams, opts ...option.RequestOption) (res *LogpushLogpushJob, err error) {
+func (r *JobService) Update(ctx context.Context, jobID int64, params JobUpdateParams, opts ...option.RequestOption) (res *LogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env JobUpdateResponseEnvelope
var accountOrZone string
@@ -78,7 +78,7 @@ func (r *JobService) Update(ctx context.Context, jobID int64, params JobUpdatePa
}
// Lists Logpush jobs for an account or zone.
-func (r *JobService) List(ctx context.Context, query JobListParams, opts ...option.RequestOption) (res *[]LogpushLogpushJob, err error) {
+func (r *JobService) List(ctx context.Context, query JobListParams, opts ...option.RequestOption) (res *[]LogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env JobListResponseEnvelope
var accountOrZone string
@@ -122,7 +122,7 @@ func (r *JobService) Delete(ctx context.Context, jobID int64, body JobDeletePara
}
// Gets the details of a Logpush job.
-func (r *JobService) Get(ctx context.Context, jobID int64, query JobGetParams, opts ...option.RequestOption) (res *LogpushLogpushJob, err error) {
+func (r *JobService) Get(ctx context.Context, jobID int64, query JobGetParams, opts ...option.RequestOption) (res *LogpushJob, err error) {
opts = append(r.Options[:], opts...)
var env JobGetResponseEnvelope
var accountOrZone string
@@ -306,7 +306,7 @@ func (r JobNewParamsOutputOptionsTimestampFormat) IsKnown() bool {
type JobNewResponseEnvelope struct {
Errors []JobNewResponseEnvelopeErrors `json:"errors,required"`
Messages []JobNewResponseEnvelopeMessages `json:"messages,required"`
- Result LogpushLogpushJob `json:"result,required,nullable"`
+ Result LogpushJob `json:"result,required,nullable"`
// Whether the API call was successful
Success JobNewResponseEnvelopeSuccess `json:"success,required"`
JSON jobNewResponseEnvelopeJSON `json:"-"`
@@ -524,7 +524,7 @@ func (r JobUpdateParamsOutputOptionsTimestampFormat) IsKnown() bool {
type JobUpdateResponseEnvelope struct {
Errors []JobUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []JobUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result LogpushLogpushJob `json:"result,required,nullable"`
+ Result LogpushJob `json:"result,required,nullable"`
// Whether the API call was successful
Success JobUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON jobUpdateResponseEnvelopeJSON `json:"-"`
@@ -620,7 +620,7 @@ type JobListParams struct {
type JobListResponseEnvelope struct {
Errors []JobListResponseEnvelopeErrors `json:"errors,required"`
Messages []JobListResponseEnvelopeMessages `json:"messages,required"`
- Result []LogpushLogpushJob `json:"result,required"`
+ Result []LogpushJob `json:"result,required"`
// Whether the API call was successful
Success JobListResponseEnvelopeSuccess `json:"success,required"`
JSON jobListResponseEnvelopeJSON `json:"-"`
@@ -812,7 +812,7 @@ type JobGetParams struct {
type JobGetResponseEnvelope struct {
Errors []JobGetResponseEnvelopeErrors `json:"errors,required"`
Messages []JobGetResponseEnvelopeMessages `json:"messages,required"`
- Result LogpushLogpushJob `json:"result,required,nullable"`
+ Result LogpushJob `json:"result,required,nullable"`
// Whether the API call was successful
Success JobGetResponseEnvelopeSuccess `json:"success,required"`
JSON jobGetResponseEnvelopeJSON `json:"-"`
diff --git a/logs/controlcmbconfig.go b/logs/controlcmbconfig.go
index 99d9d40dafb..b81d0073d27 100644
--- a/logs/controlcmbconfig.go
+++ b/logs/controlcmbconfig.go
@@ -35,7 +35,7 @@ func NewControlCmbConfigService(opts ...option.RequestOption) (r *ControlCmbConf
}
// Updates CMB config.
-func (r *ControlCmbConfigService) New(ctx context.Context, params ControlCmbConfigNewParams, opts ...option.RequestOption) (res *LogcontrolCmbConfig, err error) {
+func (r *ControlCmbConfigService) New(ctx context.Context, params ControlCmbConfigNewParams, opts ...option.RequestOption) (res *CmbConfig, err error) {
opts = append(r.Options[:], opts...)
var env ControlCmbConfigNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/logs/control/cmb/config", params.AccountID)
@@ -61,7 +61,7 @@ func (r *ControlCmbConfigService) Delete(ctx context.Context, body ControlCmbCon
}
// Gets CMB config.
-func (r *ControlCmbConfigService) Get(ctx context.Context, query ControlCmbConfigGetParams, opts ...option.RequestOption) (res *LogcontrolCmbConfig, err error) {
+func (r *ControlCmbConfigService) Get(ctx context.Context, query ControlCmbConfigGetParams, opts ...option.RequestOption) (res *CmbConfig, err error) {
opts = append(r.Options[:], opts...)
var env ControlCmbConfigGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/logs/control/cmb/config", query.AccountID)
@@ -73,25 +73,24 @@ func (r *ControlCmbConfigService) Get(ctx context.Context, query ControlCmbConfi
return
}
-type LogcontrolCmbConfig struct {
+type CmbConfig struct {
// Comma-separated list of regions.
- Regions string `json:"regions"`
- JSON logcontrolCmbConfigJSON `json:"-"`
+ Regions string `json:"regions"`
+ JSON cmbConfigJSON `json:"-"`
}
-// logcontrolCmbConfigJSON contains the JSON metadata for the struct
-// [LogcontrolCmbConfig]
-type logcontrolCmbConfigJSON struct {
+// cmbConfigJSON contains the JSON metadata for the struct [CmbConfig]
+type cmbConfigJSON struct {
Regions apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LogcontrolCmbConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *CmbConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r logcontrolCmbConfigJSON) RawJSON() string {
+func (r cmbConfigJSON) RawJSON() string {
return r.raw
}
@@ -134,7 +133,7 @@ func (r ControlCmbConfigNewParams) MarshalJSON() (data []byte, err error) {
type ControlCmbConfigNewResponseEnvelope struct {
Errors []ControlCmbConfigNewResponseEnvelopeErrors `json:"errors,required"`
Messages []ControlCmbConfigNewResponseEnvelopeMessages `json:"messages,required"`
- Result LogcontrolCmbConfig `json:"result,required,nullable"`
+ Result CmbConfig `json:"result,required,nullable"`
// Whether the API call was successful
Success ControlCmbConfigNewResponseEnvelopeSuccess `json:"success,required"`
JSON controlCmbConfigNewResponseEnvelopeJSON `json:"-"`
@@ -322,7 +321,7 @@ type ControlCmbConfigGetParams struct {
type ControlCmbConfigGetResponseEnvelope struct {
Errors []ControlCmbConfigGetResponseEnvelopeErrors `json:"errors,required"`
Messages []ControlCmbConfigGetResponseEnvelopeMessages `json:"messages,required"`
- Result LogcontrolCmbConfig `json:"result,required,nullable"`
+ Result CmbConfig `json:"result,required,nullable"`
// Whether the API call was successful
Success ControlCmbConfigGetResponseEnvelopeSuccess `json:"success,required"`
JSON controlCmbConfigGetResponseEnvelopeJSON `json:"-"`
diff --git a/magic_network_monitoring/config.go b/magic_network_monitoring/config.go
index e1b58add457..dad8b6bc0e9 100644
--- a/magic_network_monitoring/config.go
+++ b/magic_network_monitoring/config.go
@@ -33,7 +33,7 @@ func NewConfigService(opts ...option.RequestOption) (r *ConfigService) {
}
// Create a new network monitoring configuration.
-func (r *ConfigService) New(ctx context.Context, body ConfigNewParams, opts ...option.RequestOption) (res *MagicVisibilityMNMConfig, err error) {
+func (r *ConfigService) New(ctx context.Context, body ConfigNewParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringConfig, err error) {
opts = append(r.Options[:], opts...)
var env ConfigNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/config", body.AccountID)
@@ -47,7 +47,7 @@ func (r *ConfigService) New(ctx context.Context, body ConfigNewParams, opts ...o
// Update an existing network monitoring configuration, requires the entire
// configuration to be updated at once.
-func (r *ConfigService) Update(ctx context.Context, body ConfigUpdateParams, opts ...option.RequestOption) (res *MagicVisibilityMNMConfig, err error) {
+func (r *ConfigService) Update(ctx context.Context, body ConfigUpdateParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringConfig, err error) {
opts = append(r.Options[:], opts...)
var env ConfigUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/config", body.AccountID)
@@ -60,7 +60,7 @@ func (r *ConfigService) Update(ctx context.Context, body ConfigUpdateParams, opt
}
// Delete an existing network monitoring configuration.
-func (r *ConfigService) Delete(ctx context.Context, body ConfigDeleteParams, opts ...option.RequestOption) (res *MagicVisibilityMNMConfig, err error) {
+func (r *ConfigService) Delete(ctx context.Context, body ConfigDeleteParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringConfig, err error) {
opts = append(r.Options[:], opts...)
var env ConfigDeleteResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/config", body.AccountID)
@@ -73,7 +73,7 @@ func (r *ConfigService) Delete(ctx context.Context, body ConfigDeleteParams, opt
}
// Update fields in an existing network monitoring configuration.
-func (r *ConfigService) Edit(ctx context.Context, body ConfigEditParams, opts ...option.RequestOption) (res *MagicVisibilityMNMConfig, err error) {
+func (r *ConfigService) Edit(ctx context.Context, body ConfigEditParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringConfig, err error) {
opts = append(r.Options[:], opts...)
var env ConfigEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/config", body.AccountID)
@@ -86,7 +86,7 @@ func (r *ConfigService) Edit(ctx context.Context, body ConfigEditParams, opts ..
}
// Lists default sampling and router IPs for account.
-func (r *ConfigService) Get(ctx context.Context, query ConfigGetParams, opts ...option.RequestOption) (res *MagicVisibilityMNMConfig, err error) {
+func (r *ConfigService) Get(ctx context.Context, query ConfigGetParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringConfig, err error) {
opts = append(r.Options[:], opts...)
var env ConfigGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/config", query.AccountID)
@@ -98,19 +98,19 @@ func (r *ConfigService) Get(ctx context.Context, query ConfigGetParams, opts ...
return
}
-type MagicVisibilityMNMConfig struct {
+type MagicNetworkMonitoringConfig struct {
// Fallback sampling rate of flow messages being sent in packets per second. This
// should match the packet sampling rate configured on the router.
DefaultSampling float64 `json:"default_sampling,required"`
// The account name.
- Name string `json:"name,required"`
- RouterIPs []string `json:"router_ips,required"`
- JSON magicVisibilityMNMConfigJSON `json:"-"`
+ Name string `json:"name,required"`
+ RouterIPs []string `json:"router_ips,required"`
+ JSON magicNetworkMonitoringConfigJSON `json:"-"`
}
-// magicVisibilityMNMConfigJSON contains the JSON metadata for the struct
-// [MagicVisibilityMNMConfig]
-type magicVisibilityMNMConfigJSON struct {
+// magicNetworkMonitoringConfigJSON contains the JSON metadata for the struct
+// [MagicNetworkMonitoringConfig]
+type magicNetworkMonitoringConfigJSON struct {
DefaultSampling apijson.Field
Name apijson.Field
RouterIPs apijson.Field
@@ -118,11 +118,11 @@ type magicVisibilityMNMConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *MagicVisibilityMNMConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *MagicNetworkMonitoringConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r magicVisibilityMNMConfigJSON) RawJSON() string {
+func (r magicNetworkMonitoringConfigJSON) RawJSON() string {
return r.raw
}
@@ -133,7 +133,7 @@ type ConfigNewParams struct {
type ConfigNewResponseEnvelope struct {
Errors []ConfigNewResponseEnvelopeErrors `json:"errors,required"`
Messages []ConfigNewResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMConfig `json:"result,required"`
+ Result MagicNetworkMonitoringConfig `json:"result,required"`
// Whether the API call was successful
Success ConfigNewResponseEnvelopeSuccess `json:"success,required"`
JSON configNewResponseEnvelopeJSON `json:"-"`
@@ -226,7 +226,7 @@ type ConfigUpdateParams struct {
type ConfigUpdateResponseEnvelope struct {
Errors []ConfigUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []ConfigUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMConfig `json:"result,required"`
+ Result MagicNetworkMonitoringConfig `json:"result,required"`
// Whether the API call was successful
Success ConfigUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON configUpdateResponseEnvelopeJSON `json:"-"`
@@ -319,7 +319,7 @@ type ConfigDeleteParams struct {
type ConfigDeleteResponseEnvelope struct {
Errors []ConfigDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []ConfigDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMConfig `json:"result,required"`
+ Result MagicNetworkMonitoringConfig `json:"result,required"`
// Whether the API call was successful
Success ConfigDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON configDeleteResponseEnvelopeJSON `json:"-"`
@@ -412,7 +412,7 @@ type ConfigEditParams struct {
type ConfigEditResponseEnvelope struct {
Errors []ConfigEditResponseEnvelopeErrors `json:"errors,required"`
Messages []ConfigEditResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMConfig `json:"result,required"`
+ Result MagicNetworkMonitoringConfig `json:"result,required"`
// Whether the API call was successful
Success ConfigEditResponseEnvelopeSuccess `json:"success,required"`
JSON configEditResponseEnvelopeJSON `json:"-"`
@@ -505,7 +505,7 @@ type ConfigGetParams struct {
type ConfigGetResponseEnvelope struct {
Errors []ConfigGetResponseEnvelopeErrors `json:"errors,required"`
Messages []ConfigGetResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMConfig `json:"result,required"`
+ Result MagicNetworkMonitoringConfig `json:"result,required"`
// Whether the API call was successful
Success ConfigGetResponseEnvelopeSuccess `json:"success,required"`
JSON configGetResponseEnvelopeJSON `json:"-"`
diff --git a/magic_network_monitoring/configfull.go b/magic_network_monitoring/configfull.go
index 9173bae1ae5..4c0cbf22491 100644
--- a/magic_network_monitoring/configfull.go
+++ b/magic_network_monitoring/configfull.go
@@ -31,7 +31,7 @@ func NewConfigFullService(opts ...option.RequestOption) (r *ConfigFullService) {
}
// Lists default sampling, router IPs, and rules for account.
-func (r *ConfigFullService) Get(ctx context.Context, query ConfigFullGetParams, opts ...option.RequestOption) (res *MagicVisibilityMNMConfig, err error) {
+func (r *ConfigFullService) Get(ctx context.Context, query ConfigFullGetParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringConfig, err error) {
opts = append(r.Options[:], opts...)
var env ConfigFullGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/config/full", query.AccountID)
@@ -50,7 +50,7 @@ type ConfigFullGetParams struct {
type ConfigFullGetResponseEnvelope struct {
Errors []ConfigFullGetResponseEnvelopeErrors `json:"errors,required"`
Messages []ConfigFullGetResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMConfig `json:"result,required"`
+ Result MagicNetworkMonitoringConfig `json:"result,required"`
// Whether the API call was successful
Success ConfigFullGetResponseEnvelopeSuccess `json:"success,required"`
JSON configFullGetResponseEnvelopeJSON `json:"-"`
diff --git a/magic_network_monitoring/rule.go b/magic_network_monitoring/rule.go
index f2c8246c24d..371392c8c1c 100644
--- a/magic_network_monitoring/rule.go
+++ b/magic_network_monitoring/rule.go
@@ -34,7 +34,7 @@ func NewRuleService(opts ...option.RequestOption) (r *RuleService) {
// Create network monitoring rules for account. Currently only supports creating a
// single rule per API request.
-func (r *RuleService) New(ctx context.Context, body RuleNewParams, opts ...option.RequestOption) (res *MagicVisibilityMNMRule, err error) {
+func (r *RuleService) New(ctx context.Context, body RuleNewParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules", body.AccountID)
@@ -47,7 +47,7 @@ func (r *RuleService) New(ctx context.Context, body RuleNewParams, opts ...optio
}
// Update network monitoring rules for account.
-func (r *RuleService) Update(ctx context.Context, body RuleUpdateParams, opts ...option.RequestOption) (res *MagicVisibilityMNMRule, err error) {
+func (r *RuleService) Update(ctx context.Context, body RuleUpdateParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules", body.AccountID)
@@ -60,7 +60,7 @@ func (r *RuleService) Update(ctx context.Context, body RuleUpdateParams, opts ..
}
// Lists network monitoring rules for account.
-func (r *RuleService) List(ctx context.Context, query RuleListParams, opts ...option.RequestOption) (res *[]MagicVisibilityMNMRule, err error) {
+func (r *RuleService) List(ctx context.Context, query RuleListParams, opts ...option.RequestOption) (res *[]MagicNetworkMonitoringRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleListResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules", query.AccountID)
@@ -73,7 +73,7 @@ func (r *RuleService) List(ctx context.Context, query RuleListParams, opts ...op
}
// Delete a network monitoring rule for account.
-func (r *RuleService) Delete(ctx context.Context, ruleID string, body RuleDeleteParams, opts ...option.RequestOption) (res *MagicVisibilityMNMRule, err error) {
+func (r *RuleService) Delete(ctx context.Context, ruleID string, body RuleDeleteParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleDeleteResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules/%s", body.AccountID, ruleID)
@@ -86,7 +86,7 @@ func (r *RuleService) Delete(ctx context.Context, ruleID string, body RuleDelete
}
// Update a network monitoring rule for account.
-func (r *RuleService) Edit(ctx context.Context, ruleID string, body RuleEditParams, opts ...option.RequestOption) (res *MagicVisibilityMNMRule, err error) {
+func (r *RuleService) Edit(ctx context.Context, ruleID string, body RuleEditParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules/%s", body.AccountID, ruleID)
@@ -99,7 +99,7 @@ func (r *RuleService) Edit(ctx context.Context, ruleID string, body RuleEditPara
}
// List a single network monitoring rule for account.
-func (r *RuleService) Get(ctx context.Context, ruleID string, query RuleGetParams, opts ...option.RequestOption) (res *MagicVisibilityMNMRule, err error) {
+func (r *RuleService) Get(ctx context.Context, ruleID string, query RuleGetParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules/%s", query.AccountID, ruleID)
@@ -111,7 +111,7 @@ func (r *RuleService) Get(ctx context.Context, ruleID string, query RuleGetParam
return
}
-type MagicVisibilityMNMRule struct {
+type MagicNetworkMonitoringRule struct {
// Toggle on if you would like Cloudflare to automatically advertise the IP
// Prefixes within the rule via Magic Transit when the rule is triggered. Only
// available for users of Magic Transit.
@@ -133,13 +133,13 @@ type MagicVisibilityMNMRule struct {
BandwidthThreshold float64 `json:"bandwidth_threshold"`
// The number of packets per second for the rule. When this value is exceeded for
// the set duration, an alert notification is sent. Minimum of 1 and no maximum.
- PacketThreshold float64 `json:"packet_threshold"`
- JSON magicVisibilityMNMRuleJSON `json:"-"`
+ PacketThreshold float64 `json:"packet_threshold"`
+ JSON magicNetworkMonitoringRuleJSON `json:"-"`
}
-// magicVisibilityMNMRuleJSON contains the JSON metadata for the struct
-// [MagicVisibilityMNMRule]
-type magicVisibilityMNMRuleJSON struct {
+// magicNetworkMonitoringRuleJSON contains the JSON metadata for the struct
+// [MagicNetworkMonitoringRule]
+type magicNetworkMonitoringRuleJSON struct {
AutomaticAdvertisement apijson.Field
Duration apijson.Field
Name apijson.Field
@@ -151,11 +151,11 @@ type magicVisibilityMNMRuleJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *MagicVisibilityMNMRule) UnmarshalJSON(data []byte) (err error) {
+func (r *MagicNetworkMonitoringRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r magicVisibilityMNMRuleJSON) RawJSON() string {
+func (r magicNetworkMonitoringRuleJSON) RawJSON() string {
return r.raw
}
@@ -166,7 +166,7 @@ type RuleNewParams struct {
type RuleNewResponseEnvelope struct {
Errors []RuleNewResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleNewResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMRule `json:"result,required,nullable"`
+ Result MagicNetworkMonitoringRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleNewResponseEnvelopeSuccess `json:"success,required"`
JSON ruleNewResponseEnvelopeJSON `json:"-"`
@@ -259,7 +259,7 @@ type RuleUpdateParams struct {
type RuleUpdateResponseEnvelope struct {
Errors []RuleUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMRule `json:"result,required,nullable"`
+ Result MagicNetworkMonitoringRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON ruleUpdateResponseEnvelopeJSON `json:"-"`
@@ -352,7 +352,7 @@ type RuleListParams struct {
type RuleListResponseEnvelope struct {
Errors []RuleListResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleListResponseEnvelopeMessages `json:"messages,required"`
- Result []MagicVisibilityMNMRule `json:"result,required,nullable"`
+ Result []MagicNetworkMonitoringRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleListResponseEnvelopeResultInfo `json:"result_info"`
@@ -478,7 +478,7 @@ type RuleDeleteParams struct {
type RuleDeleteResponseEnvelope struct {
Errors []RuleDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMRule `json:"result,required,nullable"`
+ Result MagicNetworkMonitoringRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON ruleDeleteResponseEnvelopeJSON `json:"-"`
@@ -571,7 +571,7 @@ type RuleEditParams struct {
type RuleEditResponseEnvelope struct {
Errors []RuleEditResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleEditResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMRule `json:"result,required,nullable"`
+ Result MagicNetworkMonitoringRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleEditResponseEnvelopeSuccess `json:"success,required"`
JSON ruleEditResponseEnvelopeJSON `json:"-"`
@@ -664,7 +664,7 @@ type RuleGetParams struct {
type RuleGetResponseEnvelope struct {
Errors []RuleGetResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleGetResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMRule `json:"result,required,nullable"`
+ Result MagicNetworkMonitoringRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleGetResponseEnvelopeSuccess `json:"success,required"`
JSON ruleGetResponseEnvelopeJSON `json:"-"`
diff --git a/magic_network_monitoring/ruleadvertisement.go b/magic_network_monitoring/ruleadvertisement.go
index a21018f76e3..97b69a97c7d 100644
--- a/magic_network_monitoring/ruleadvertisement.go
+++ b/magic_network_monitoring/ruleadvertisement.go
@@ -32,7 +32,7 @@ func NewRuleAdvertisementService(opts ...option.RequestOption) (r *RuleAdvertise
}
// Update advertisement for rule.
-func (r *RuleAdvertisementService) Edit(ctx context.Context, ruleID string, body RuleAdvertisementEditParams, opts ...option.RequestOption) (res *MagicVisibilityMNMRuleAdvertisable, err error) {
+func (r *RuleAdvertisementService) Edit(ctx context.Context, ruleID string, body RuleAdvertisementEditParams, opts ...option.RequestOption) (res *MagicNetworkMonitoringRuleAdvertisable, err error) {
opts = append(r.Options[:], opts...)
var env RuleAdvertisementEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/mnm/rules/%s/advertisement", body.AccountID, ruleID)
@@ -44,27 +44,27 @@ func (r *RuleAdvertisementService) Edit(ctx context.Context, ruleID string, body
return
}
-type MagicVisibilityMNMRuleAdvertisable struct {
+type MagicNetworkMonitoringRuleAdvertisable struct {
// Toggle on if you would like Cloudflare to automatically advertise the IP
// Prefixes within the rule via Magic Transit when the rule is triggered. Only
// available for users of Magic Transit.
- AutomaticAdvertisement bool `json:"automatic_advertisement,required,nullable"`
- JSON magicVisibilityMNMRuleAdvertisableJSON `json:"-"`
+ AutomaticAdvertisement bool `json:"automatic_advertisement,required,nullable"`
+ JSON magicNetworkMonitoringRuleAdvertisableJSON `json:"-"`
}
-// magicVisibilityMNMRuleAdvertisableJSON contains the JSON metadata for the struct
-// [MagicVisibilityMNMRuleAdvertisable]
-type magicVisibilityMNMRuleAdvertisableJSON struct {
+// magicNetworkMonitoringRuleAdvertisableJSON contains the JSON metadata for the
+// struct [MagicNetworkMonitoringRuleAdvertisable]
+type magicNetworkMonitoringRuleAdvertisableJSON struct {
AutomaticAdvertisement apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *MagicVisibilityMNMRuleAdvertisable) UnmarshalJSON(data []byte) (err error) {
+func (r *MagicNetworkMonitoringRuleAdvertisable) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r magicVisibilityMNMRuleAdvertisableJSON) RawJSON() string {
+func (r magicNetworkMonitoringRuleAdvertisableJSON) RawJSON() string {
return r.raw
}
@@ -75,7 +75,7 @@ type RuleAdvertisementEditParams struct {
type RuleAdvertisementEditResponseEnvelope struct {
Errors []RuleAdvertisementEditResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleAdvertisementEditResponseEnvelopeMessages `json:"messages,required"`
- Result MagicVisibilityMNMRuleAdvertisable `json:"result,required,nullable"`
+ Result MagicNetworkMonitoringRuleAdvertisable `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleAdvertisementEditResponseEnvelopeSuccess `json:"success,required"`
JSON ruleAdvertisementEditResponseEnvelopeJSON `json:"-"`
diff --git a/mtls_certificates/association.go b/mtls_certificates/association.go
index 7f25ff819dd..415b6cf70f6 100644
--- a/mtls_certificates/association.go
+++ b/mtls_certificates/association.go
@@ -32,7 +32,7 @@ func NewAssociationService(opts ...option.RequestOption) (r *AssociationService)
}
// Lists all active associations between the certificate and Cloudflare services.
-func (r *AssociationService) Get(ctx context.Context, mtlsCertificateID string, query AssociationGetParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesAssociationObject, err error) {
+func (r *AssociationService) Get(ctx context.Context, mtlsCertificateID string, query AssociationGetParams, opts ...option.RequestOption) (res *[]MTLSCertificateAsssociation, err error) {
opts = append(r.Options[:], opts...)
var env AssociationGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/mtls_certificates/%s/associations", query.AccountID, mtlsCertificateID)
@@ -44,28 +44,28 @@ func (r *AssociationService) Get(ctx context.Context, mtlsCertificateID string,
return
}
-type TLSCertificatesAndHostnamesAssociationObject struct {
+type MTLSCertificateAsssociation struct {
// The service using the certificate.
Service string `json:"service"`
// Certificate deployment status for the given service.
- Status string `json:"status"`
- JSON tlsCertificatesAndHostnamesAssociationObjectJSON `json:"-"`
+ Status string `json:"status"`
+ JSON mtlsCertificateAsssociationJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesAssociationObjectJSON contains the JSON metadata for
-// the struct [TLSCertificatesAndHostnamesAssociationObject]
-type tlsCertificatesAndHostnamesAssociationObjectJSON struct {
+// mtlsCertificateAsssociationJSON contains the JSON metadata for the struct
+// [MTLSCertificateAsssociation]
+type mtlsCertificateAsssociationJSON struct {
Service apijson.Field
Status apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesAssociationObject) UnmarshalJSON(data []byte) (err error) {
+func (r *MTLSCertificateAsssociation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesAssociationObjectJSON) RawJSON() string {
+func (r mtlsCertificateAsssociationJSON) RawJSON() string {
return r.raw
}
@@ -75,9 +75,9 @@ type AssociationGetParams struct {
}
type AssociationGetResponseEnvelope struct {
- Errors []AssociationGetResponseEnvelopeErrors `json:"errors,required"`
- Messages []AssociationGetResponseEnvelopeMessages `json:"messages,required"`
- Result []TLSCertificatesAndHostnamesAssociationObject `json:"result,required,nullable"`
+ Errors []AssociationGetResponseEnvelopeErrors `json:"errors,required"`
+ Messages []AssociationGetResponseEnvelopeMessages `json:"messages,required"`
+ Result []MTLSCertificateAsssociation `json:"result,required,nullable"`
// Whether the API call was successful
Success AssociationGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AssociationGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/mtls_certificates/mtlscertificate.go b/mtls_certificates/mtlscertificate.go
index fce4d9a6c6e..874a1bf6067 100644
--- a/mtls_certificates/mtlscertificate.go
+++ b/mtls_certificates/mtlscertificate.go
@@ -35,7 +35,7 @@ func NewMTLSCertificateService(opts ...option.RequestOption) (r *MTLSCertificate
}
// Upload a certificate that you want to use with mTLS-enabled Cloudflare services.
-func (r *MTLSCertificateService) New(ctx context.Context, params MTLSCertificateNewParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesCertificateObjectPost, err error) {
+func (r *MTLSCertificateService) New(ctx context.Context, params MTLSCertificateNewParams, opts ...option.RequestOption) (res *MTLSCertificateUpdate, err error) {
opts = append(r.Options[:], opts...)
var env MTLSCertificateNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/mtls_certificates", params.AccountID)
@@ -48,7 +48,7 @@ func (r *MTLSCertificateService) New(ctx context.Context, params MTLSCertificate
}
// Lists all mTLS certificates.
-func (r *MTLSCertificateService) List(ctx context.Context, query MTLSCertificateListParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesComponentsSchemasCertificateObject, err error) {
+func (r *MTLSCertificateService) List(ctx context.Context, query MTLSCertificateListParams, opts ...option.RequestOption) (res *[]MTLSCertificate, err error) {
opts = append(r.Options[:], opts...)
var env MTLSCertificateListResponseEnvelope
path := fmt.Sprintf("accounts/%s/mtls_certificates", query.AccountID)
@@ -62,7 +62,7 @@ func (r *MTLSCertificateService) List(ctx context.Context, query MTLSCertificate
// Deletes the mTLS certificate unless the certificate is in use by one or more
// Cloudflare services.
-func (r *MTLSCertificateService) Delete(ctx context.Context, mtlsCertificateID string, body MTLSCertificateDeleteParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesComponentsSchemasCertificateObject, err error) {
+func (r *MTLSCertificateService) Delete(ctx context.Context, mtlsCertificateID string, body MTLSCertificateDeleteParams, opts ...option.RequestOption) (res *MTLSCertificate, err error) {
opts = append(r.Options[:], opts...)
var env MTLSCertificateDeleteResponseEnvelope
path := fmt.Sprintf("accounts/%s/mtls_certificates/%s", body.AccountID, mtlsCertificateID)
@@ -75,7 +75,7 @@ func (r *MTLSCertificateService) Delete(ctx context.Context, mtlsCertificateID s
}
// Fetches a single mTLS certificate.
-func (r *MTLSCertificateService) Get(ctx context.Context, mtlsCertificateID string, query MTLSCertificateGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesComponentsSchemasCertificateObject, err error) {
+func (r *MTLSCertificateService) Get(ctx context.Context, mtlsCertificateID string, query MTLSCertificateGetParams, opts ...option.RequestOption) (res *MTLSCertificate, err error) {
opts = append(r.Options[:], opts...)
var env MTLSCertificateGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/mtls_certificates/%s", query.AccountID, mtlsCertificateID)
@@ -87,7 +87,7 @@ func (r *MTLSCertificateService) Get(ctx context.Context, mtlsCertificateID stri
return
}
-type TLSCertificatesAndHostnamesCertificateObjectPost struct {
+type MTLSCertificate struct {
// Identifier
ID string `json:"id"`
// Indicates whether the certificate is a CA or leaf certificate.
@@ -104,16 +104,13 @@ type TLSCertificatesAndHostnamesCertificateObjectPost struct {
SerialNumber string `json:"serial_number"`
// The type of hash used for the certificate.
Signature string `json:"signature"`
- // This is the time the certificate was updated.
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
// This is the time the certificate was uploaded.
- UploadedOn time.Time `json:"uploaded_on" format:"date-time"`
- JSON tlsCertificatesAndHostnamesCertificateObjectPostJSON `json:"-"`
+ UploadedOn time.Time `json:"uploaded_on" format:"date-time"`
+ JSON mtlsCertificateJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesCertificateObjectPostJSON contains the JSON metadata
-// for the struct [TLSCertificatesAndHostnamesCertificateObjectPost]
-type tlsCertificatesAndHostnamesCertificateObjectPostJSON struct {
+// mtlsCertificateJSON contains the JSON metadata for the struct [MTLSCertificate]
+type mtlsCertificateJSON struct {
ID apijson.Field
CA apijson.Field
Certificates apijson.Field
@@ -122,21 +119,20 @@ type tlsCertificatesAndHostnamesCertificateObjectPostJSON struct {
Name apijson.Field
SerialNumber apijson.Field
Signature apijson.Field
- UpdatedAt apijson.Field
UploadedOn apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesCertificateObjectPost) UnmarshalJSON(data []byte) (err error) {
+func (r *MTLSCertificate) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesCertificateObjectPostJSON) RawJSON() string {
+func (r mtlsCertificateJSON) RawJSON() string {
return r.raw
}
-type TLSCertificatesAndHostnamesComponentsSchemasCertificateObject struct {
+type MTLSCertificateUpdate struct {
// Identifier
ID string `json:"id"`
// Indicates whether the certificate is a CA or leaf certificate.
@@ -153,15 +149,16 @@ type TLSCertificatesAndHostnamesComponentsSchemasCertificateObject struct {
SerialNumber string `json:"serial_number"`
// The type of hash used for the certificate.
Signature string `json:"signature"`
+ // This is the time the certificate was updated.
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
// This is the time the certificate was uploaded.
- UploadedOn time.Time `json:"uploaded_on" format:"date-time"`
- JSON tlsCertificatesAndHostnamesComponentsSchemasCertificateObjectJSON `json:"-"`
+ UploadedOn time.Time `json:"uploaded_on" format:"date-time"`
+ JSON mtlsCertificateUpdateJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesComponentsSchemasCertificateObjectJSON contains the
-// JSON metadata for the struct
-// [TLSCertificatesAndHostnamesComponentsSchemasCertificateObject]
-type tlsCertificatesAndHostnamesComponentsSchemasCertificateObjectJSON struct {
+// mtlsCertificateUpdateJSON contains the JSON metadata for the struct
+// [MTLSCertificateUpdate]
+type mtlsCertificateUpdateJSON struct {
ID apijson.Field
CA apijson.Field
Certificates apijson.Field
@@ -170,16 +167,17 @@ type tlsCertificatesAndHostnamesComponentsSchemasCertificateObjectJSON struct {
Name apijson.Field
SerialNumber apijson.Field
Signature apijson.Field
+ UpdatedAt apijson.Field
UploadedOn apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesComponentsSchemasCertificateObject) UnmarshalJSON(data []byte) (err error) {
+func (r *MTLSCertificateUpdate) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesComponentsSchemasCertificateObjectJSON) RawJSON() string {
+func (r mtlsCertificateUpdateJSON) RawJSON() string {
return r.raw
}
@@ -201,9 +199,9 @@ func (r MTLSCertificateNewParams) MarshalJSON() (data []byte, err error) {
}
type MTLSCertificateNewResponseEnvelope struct {
- Errors []MTLSCertificateNewResponseEnvelopeErrors `json:"errors,required"`
- Messages []MTLSCertificateNewResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesCertificateObjectPost `json:"result,required"`
+ Errors []MTLSCertificateNewResponseEnvelopeErrors `json:"errors,required"`
+ Messages []MTLSCertificateNewResponseEnvelopeMessages `json:"messages,required"`
+ Result MTLSCertificateUpdate `json:"result,required"`
// Whether the API call was successful
Success MTLSCertificateNewResponseEnvelopeSuccess `json:"success,required"`
JSON mtlsCertificateNewResponseEnvelopeJSON `json:"-"`
@@ -295,9 +293,9 @@ type MTLSCertificateListParams struct {
}
type MTLSCertificateListResponseEnvelope struct {
- Errors []MTLSCertificateListResponseEnvelopeErrors `json:"errors,required"`
- Messages []MTLSCertificateListResponseEnvelopeMessages `json:"messages,required"`
- Result []TLSCertificatesAndHostnamesComponentsSchemasCertificateObject `json:"result,required,nullable"`
+ Errors []MTLSCertificateListResponseEnvelopeErrors `json:"errors,required"`
+ Messages []MTLSCertificateListResponseEnvelopeMessages `json:"messages,required"`
+ Result []MTLSCertificate `json:"result,required,nullable"`
// Whether the API call was successful
Success MTLSCertificateListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo MTLSCertificateListResponseEnvelopeResultInfo `json:"result_info"`
@@ -424,9 +422,9 @@ type MTLSCertificateDeleteParams struct {
}
type MTLSCertificateDeleteResponseEnvelope struct {
- Errors []MTLSCertificateDeleteResponseEnvelopeErrors `json:"errors,required"`
- Messages []MTLSCertificateDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesComponentsSchemasCertificateObject `json:"result,required"`
+ Errors []MTLSCertificateDeleteResponseEnvelopeErrors `json:"errors,required"`
+ Messages []MTLSCertificateDeleteResponseEnvelopeMessages `json:"messages,required"`
+ Result MTLSCertificate `json:"result,required"`
// Whether the API call was successful
Success MTLSCertificateDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON mtlsCertificateDeleteResponseEnvelopeJSON `json:"-"`
@@ -518,9 +516,9 @@ type MTLSCertificateGetParams struct {
}
type MTLSCertificateGetResponseEnvelope struct {
- Errors []MTLSCertificateGetResponseEnvelopeErrors `json:"errors,required"`
- Messages []MTLSCertificateGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesComponentsSchemasCertificateObject `json:"result,required"`
+ Errors []MTLSCertificateGetResponseEnvelopeErrors `json:"errors,required"`
+ Messages []MTLSCertificateGetResponseEnvelopeMessages `json:"messages,required"`
+ Result MTLSCertificate `json:"result,required"`
// Whether the API call was successful
Success MTLSCertificateGetResponseEnvelopeSuccess `json:"success,required"`
JSON mtlsCertificateGetResponseEnvelopeJSON `json:"-"`
diff --git a/origin_tls_client_auth/hostname.go b/origin_tls_client_auth/hostname.go
index 700ef157c6d..623bc117976 100644
--- a/origin_tls_client_auth/hostname.go
+++ b/origin_tls_client_auth/hostname.go
@@ -38,7 +38,7 @@ func NewHostnameService(opts ...option.RequestOption) (r *HostnameService) {
// even if activated at the zone level. 100 maximum associations on a single
// certificate are allowed. Note: Use a null value for parameter _enabled_ to
// invalidate the association.
-func (r *HostnameService) Update(ctx context.Context, params HostnameUpdateParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesHostnameCertidObject, err error) {
+func (r *HostnameService) Update(ctx context.Context, params HostnameUpdateParams, opts ...option.RequestOption) (res *[]OriginTLSClientCertificateID, err error) {
opts = append(r.Options[:], opts...)
var env HostnameUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/origin_tls_client_auth/hostnames", params.ZoneID)
@@ -51,7 +51,7 @@ func (r *HostnameService) Update(ctx context.Context, params HostnameUpdateParam
}
// Get the Hostname Status for Client Authentication
-func (r *HostnameService) Get(ctx context.Context, hostname string, query HostnameGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesHostnameCertidObject, err error) {
+func (r *HostnameService) Get(ctx context.Context, hostname string, query HostnameGetParams, opts ...option.RequestOption) (res *OriginTLSClientCertificateID, err error) {
opts = append(r.Options[:], opts...)
var env HostnameGetResponseEnvelope
path := fmt.Sprintf("zones/%s/origin_tls_client_auth/hostnames/%s", query.ZoneID, hostname)
@@ -63,11 +63,11 @@ func (r *HostnameService) Get(ctx context.Context, hostname string, query Hostna
return
}
-type TLSCertificatesAndHostnamesHostnameCertidObject struct {
+type OriginTLSClientCertificateID struct {
// Identifier
CERTID string `json:"cert_id"`
// Status of the certificate or the association.
- CERTStatus TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus `json:"cert_status"`
+ CERTStatus OriginTLSClientCertificateIDCERTStatus `json:"cert_status"`
// The time when the certificate was updated.
CERTUpdatedAt time.Time `json:"cert_updated_at" format:"date-time"`
// The time when the certificate was uploaded.
@@ -91,15 +91,15 @@ type TLSCertificatesAndHostnamesHostnameCertidObject struct {
// The type of hash used for the certificate.
Signature string `json:"signature"`
// Status of the certificate or the association.
- Status TLSCertificatesAndHostnamesHostnameCertidObjectStatus `json:"status"`
+ Status OriginTLSClientCertificateIDStatus `json:"status"`
// The time when the certificate was updated.
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON tlsCertificatesAndHostnamesHostnameCertidObjectJSON `json:"-"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON originTLSClientCertificateIDJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesHostnameCertidObjectJSON contains the JSON metadata
-// for the struct [TLSCertificatesAndHostnamesHostnameCertidObject]
-type tlsCertificatesAndHostnamesHostnameCertidObjectJSON struct {
+// originTLSClientCertificateIDJSON contains the JSON metadata for the struct
+// [OriginTLSClientCertificateID]
+type originTLSClientCertificateIDJSON struct {
CERTID apijson.Field
CERTStatus apijson.Field
CERTUpdatedAt apijson.Field
@@ -118,51 +118,51 @@ type tlsCertificatesAndHostnamesHostnameCertidObjectJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesHostnameCertidObject) UnmarshalJSON(data []byte) (err error) {
+func (r *OriginTLSClientCertificateID) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesHostnameCertidObjectJSON) RawJSON() string {
+func (r originTLSClientCertificateIDJSON) RawJSON() string {
return r.raw
}
// Status of the certificate or the association.
-type TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus string
+type OriginTLSClientCertificateIDCERTStatus string
const (
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusInitializing TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "initializing"
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusPendingDeployment TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "pending_deployment"
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusPendingDeletion TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "pending_deletion"
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusActive TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "active"
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusDeleted TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "deleted"
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusDeploymentTimedOut TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "deployment_timed_out"
- TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusDeletionTimedOut TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus = "deletion_timed_out"
+ OriginTLSClientCertificateIDCERTStatusInitializing OriginTLSClientCertificateIDCERTStatus = "initializing"
+ OriginTLSClientCertificateIDCERTStatusPendingDeployment OriginTLSClientCertificateIDCERTStatus = "pending_deployment"
+ OriginTLSClientCertificateIDCERTStatusPendingDeletion OriginTLSClientCertificateIDCERTStatus = "pending_deletion"
+ OriginTLSClientCertificateIDCERTStatusActive OriginTLSClientCertificateIDCERTStatus = "active"
+ OriginTLSClientCertificateIDCERTStatusDeleted OriginTLSClientCertificateIDCERTStatus = "deleted"
+ OriginTLSClientCertificateIDCERTStatusDeploymentTimedOut OriginTLSClientCertificateIDCERTStatus = "deployment_timed_out"
+ OriginTLSClientCertificateIDCERTStatusDeletionTimedOut OriginTLSClientCertificateIDCERTStatus = "deletion_timed_out"
)
-func (r TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatus) IsKnown() bool {
+func (r OriginTLSClientCertificateIDCERTStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusInitializing, TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusPendingDeployment, TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusPendingDeletion, TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusActive, TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusDeleted, TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusDeploymentTimedOut, TLSCertificatesAndHostnamesHostnameCertidObjectCERTStatusDeletionTimedOut:
+ case OriginTLSClientCertificateIDCERTStatusInitializing, OriginTLSClientCertificateIDCERTStatusPendingDeployment, OriginTLSClientCertificateIDCERTStatusPendingDeletion, OriginTLSClientCertificateIDCERTStatusActive, OriginTLSClientCertificateIDCERTStatusDeleted, OriginTLSClientCertificateIDCERTStatusDeploymentTimedOut, OriginTLSClientCertificateIDCERTStatusDeletionTimedOut:
return true
}
return false
}
// Status of the certificate or the association.
-type TLSCertificatesAndHostnamesHostnameCertidObjectStatus string
+type OriginTLSClientCertificateIDStatus string
const (
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusInitializing TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "initializing"
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusPendingDeployment TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "pending_deployment"
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusPendingDeletion TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "pending_deletion"
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusActive TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "active"
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusDeleted TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "deleted"
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusDeploymentTimedOut TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "deployment_timed_out"
- TLSCertificatesAndHostnamesHostnameCertidObjectStatusDeletionTimedOut TLSCertificatesAndHostnamesHostnameCertidObjectStatus = "deletion_timed_out"
+ OriginTLSClientCertificateIDStatusInitializing OriginTLSClientCertificateIDStatus = "initializing"
+ OriginTLSClientCertificateIDStatusPendingDeployment OriginTLSClientCertificateIDStatus = "pending_deployment"
+ OriginTLSClientCertificateIDStatusPendingDeletion OriginTLSClientCertificateIDStatus = "pending_deletion"
+ OriginTLSClientCertificateIDStatusActive OriginTLSClientCertificateIDStatus = "active"
+ OriginTLSClientCertificateIDStatusDeleted OriginTLSClientCertificateIDStatus = "deleted"
+ OriginTLSClientCertificateIDStatusDeploymentTimedOut OriginTLSClientCertificateIDStatus = "deployment_timed_out"
+ OriginTLSClientCertificateIDStatusDeletionTimedOut OriginTLSClientCertificateIDStatus = "deletion_timed_out"
)
-func (r TLSCertificatesAndHostnamesHostnameCertidObjectStatus) IsKnown() bool {
+func (r OriginTLSClientCertificateIDStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesHostnameCertidObjectStatusInitializing, TLSCertificatesAndHostnamesHostnameCertidObjectStatusPendingDeployment, TLSCertificatesAndHostnamesHostnameCertidObjectStatusPendingDeletion, TLSCertificatesAndHostnamesHostnameCertidObjectStatusActive, TLSCertificatesAndHostnamesHostnameCertidObjectStatusDeleted, TLSCertificatesAndHostnamesHostnameCertidObjectStatusDeploymentTimedOut, TLSCertificatesAndHostnamesHostnameCertidObjectStatusDeletionTimedOut:
+ case OriginTLSClientCertificateIDStatusInitializing, OriginTLSClientCertificateIDStatusPendingDeployment, OriginTLSClientCertificateIDStatusPendingDeletion, OriginTLSClientCertificateIDStatusActive, OriginTLSClientCertificateIDStatusDeleted, OriginTLSClientCertificateIDStatusDeploymentTimedOut, OriginTLSClientCertificateIDStatusDeletionTimedOut:
return true
}
return false
@@ -194,9 +194,9 @@ func (r HostnameUpdateParamsConfig) MarshalJSON() (data []byte, err error) {
}
type HostnameUpdateResponseEnvelope struct {
- Errors []HostnameUpdateResponseEnvelopeErrors `json:"errors,required"`
- Messages []HostnameUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []TLSCertificatesAndHostnamesHostnameCertidObject `json:"result,required,nullable"`
+ Errors []HostnameUpdateResponseEnvelopeErrors `json:"errors,required"`
+ Messages []HostnameUpdateResponseEnvelopeMessages `json:"messages,required"`
+ Result []OriginTLSClientCertificateID `json:"result,required,nullable"`
// Whether the API call was successful
Success HostnameUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo HostnameUpdateResponseEnvelopeResultInfo `json:"result_info"`
@@ -321,9 +321,9 @@ type HostnameGetParams struct {
}
type HostnameGetResponseEnvelope struct {
- Errors []HostnameGetResponseEnvelopeErrors `json:"errors,required"`
- Messages []HostnameGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesHostnameCertidObject `json:"result,required"`
+ Errors []HostnameGetResponseEnvelopeErrors `json:"errors,required"`
+ Messages []HostnameGetResponseEnvelopeMessages `json:"messages,required"`
+ Result OriginTLSClientCertificateID `json:"result,required"`
// Whether the API call was successful
Success HostnameGetResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameGetResponseEnvelopeJSON `json:"-"`
diff --git a/origin_tls_client_auth/hostnamecertificate.go b/origin_tls_client_auth/hostnamecertificate.go
index d00d26eac72..4aaa4f12427 100644
--- a/origin_tls_client_auth/hostnamecertificate.go
+++ b/origin_tls_client_auth/hostnamecertificate.go
@@ -34,7 +34,7 @@ func NewHostnameCertificateService(opts ...option.RequestOption) (r *HostnameCer
// Upload a certificate to be used for client authentication on a hostname. 10
// hostname certificates per zone are allowed.
-func (r *HostnameCertificateService) New(ctx context.Context, params HostnameCertificateNewParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesSchemasCertificateObject, err error) {
+func (r *HostnameCertificateService) New(ctx context.Context, params HostnameCertificateNewParams, opts ...option.RequestOption) (res *OriginTLSClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env HostnameCertificateNewResponseEnvelope
path := fmt.Sprintf("zones/%s/origin_tls_client_auth/hostnames/certificates", params.ZoneID)
@@ -47,7 +47,7 @@ func (r *HostnameCertificateService) New(ctx context.Context, params HostnameCer
}
// List Certificates
-func (r *HostnameCertificateService) List(ctx context.Context, query HostnameCertificateListParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesHostnameCertidObject, err error) {
+func (r *HostnameCertificateService) List(ctx context.Context, query HostnameCertificateListParams, opts ...option.RequestOption) (res *[]OriginTLSClientCertificateID, err error) {
opts = append(r.Options[:], opts...)
var env HostnameCertificateListResponseEnvelope
path := fmt.Sprintf("zones/%s/origin_tls_client_auth/hostnames/certificates", query.ZoneID)
@@ -60,7 +60,7 @@ func (r *HostnameCertificateService) List(ctx context.Context, query HostnameCer
}
// Delete Hostname Client Certificate
-func (r *HostnameCertificateService) Delete(ctx context.Context, certificateID string, body HostnameCertificateDeleteParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesSchemasCertificateObject, err error) {
+func (r *HostnameCertificateService) Delete(ctx context.Context, certificateID string, body HostnameCertificateDeleteParams, opts ...option.RequestOption) (res *OriginTLSClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env HostnameCertificateDeleteResponseEnvelope
path := fmt.Sprintf("zones/%s/origin_tls_client_auth/hostnames/certificates/%s", body.ZoneID, certificateID)
@@ -73,7 +73,7 @@ func (r *HostnameCertificateService) Delete(ctx context.Context, certificateID s
}
// Get the certificate by ID to be used for client authentication on a hostname.
-func (r *HostnameCertificateService) Get(ctx context.Context, certificateID string, query HostnameCertificateGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesSchemasCertificateObject, err error) {
+func (r *HostnameCertificateService) Get(ctx context.Context, certificateID string, query HostnameCertificateGetParams, opts ...option.RequestOption) (res *OriginTLSClientCertificate, err error) {
opts = append(r.Options[:], opts...)
var env HostnameCertificateGetResponseEnvelope
path := fmt.Sprintf("zones/%s/origin_tls_client_auth/hostnames/certificates/%s", query.ZoneID, certificateID)
@@ -85,7 +85,7 @@ func (r *HostnameCertificateService) Get(ctx context.Context, certificateID stri
return
}
-type TLSCertificatesAndHostnamesSchemasCertificateObject struct {
+type OriginTLSClientCertificate struct {
// Identifier
ID string `json:"id"`
// The hostname certificate.
@@ -99,15 +99,15 @@ type TLSCertificatesAndHostnamesSchemasCertificateObject struct {
// The type of hash used for the certificate.
Signature string `json:"signature"`
// Status of the certificate or the association.
- Status TLSCertificatesAndHostnamesSchemasCertificateObjectStatus `json:"status"`
+ Status OriginTLSClientCertificateStatus `json:"status"`
// The time when the certificate was uploaded.
- UploadedOn time.Time `json:"uploaded_on" format:"date-time"`
- JSON tlsCertificatesAndHostnamesSchemasCertificateObjectJSON `json:"-"`
+ UploadedOn time.Time `json:"uploaded_on" format:"date-time"`
+ JSON originTLSClientCertificateJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesSchemasCertificateObjectJSON contains the JSON
-// metadata for the struct [TLSCertificatesAndHostnamesSchemasCertificateObject]
-type tlsCertificatesAndHostnamesSchemasCertificateObjectJSON struct {
+// originTLSClientCertificateJSON contains the JSON metadata for the struct
+// [OriginTLSClientCertificate]
+type originTLSClientCertificateJSON struct {
ID apijson.Field
Certificate apijson.Field
ExpiresOn apijson.Field
@@ -120,30 +120,30 @@ type tlsCertificatesAndHostnamesSchemasCertificateObjectJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesSchemasCertificateObject) UnmarshalJSON(data []byte) (err error) {
+func (r *OriginTLSClientCertificate) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesSchemasCertificateObjectJSON) RawJSON() string {
+func (r originTLSClientCertificateJSON) RawJSON() string {
return r.raw
}
// Status of the certificate or the association.
-type TLSCertificatesAndHostnamesSchemasCertificateObjectStatus string
+type OriginTLSClientCertificateStatus string
const (
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusInitializing TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "initializing"
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusPendingDeployment TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "pending_deployment"
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusPendingDeletion TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "pending_deletion"
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusActive TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "active"
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusDeleted TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "deleted"
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusDeploymentTimedOut TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "deployment_timed_out"
- TLSCertificatesAndHostnamesSchemasCertificateObjectStatusDeletionTimedOut TLSCertificatesAndHostnamesSchemasCertificateObjectStatus = "deletion_timed_out"
+ OriginTLSClientCertificateStatusInitializing OriginTLSClientCertificateStatus = "initializing"
+ OriginTLSClientCertificateStatusPendingDeployment OriginTLSClientCertificateStatus = "pending_deployment"
+ OriginTLSClientCertificateStatusPendingDeletion OriginTLSClientCertificateStatus = "pending_deletion"
+ OriginTLSClientCertificateStatusActive OriginTLSClientCertificateStatus = "active"
+ OriginTLSClientCertificateStatusDeleted OriginTLSClientCertificateStatus = "deleted"
+ OriginTLSClientCertificateStatusDeploymentTimedOut OriginTLSClientCertificateStatus = "deployment_timed_out"
+ OriginTLSClientCertificateStatusDeletionTimedOut OriginTLSClientCertificateStatus = "deletion_timed_out"
)
-func (r TLSCertificatesAndHostnamesSchemasCertificateObjectStatus) IsKnown() bool {
+func (r OriginTLSClientCertificateStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesSchemasCertificateObjectStatusInitializing, TLSCertificatesAndHostnamesSchemasCertificateObjectStatusPendingDeployment, TLSCertificatesAndHostnamesSchemasCertificateObjectStatusPendingDeletion, TLSCertificatesAndHostnamesSchemasCertificateObjectStatusActive, TLSCertificatesAndHostnamesSchemasCertificateObjectStatusDeleted, TLSCertificatesAndHostnamesSchemasCertificateObjectStatusDeploymentTimedOut, TLSCertificatesAndHostnamesSchemasCertificateObjectStatusDeletionTimedOut:
+ case OriginTLSClientCertificateStatusInitializing, OriginTLSClientCertificateStatusPendingDeployment, OriginTLSClientCertificateStatusPendingDeletion, OriginTLSClientCertificateStatusActive, OriginTLSClientCertificateStatusDeleted, OriginTLSClientCertificateStatusDeploymentTimedOut, OriginTLSClientCertificateStatusDeletionTimedOut:
return true
}
return false
@@ -163,9 +163,9 @@ func (r HostnameCertificateNewParams) MarshalJSON() (data []byte, err error) {
}
type HostnameCertificateNewResponseEnvelope struct {
- Errors []HostnameCertificateNewResponseEnvelopeErrors `json:"errors,required"`
- Messages []HostnameCertificateNewResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesSchemasCertificateObject `json:"result,required"`
+ Errors []HostnameCertificateNewResponseEnvelopeErrors `json:"errors,required"`
+ Messages []HostnameCertificateNewResponseEnvelopeMessages `json:"messages,required"`
+ Result OriginTLSClientCertificate `json:"result,required"`
// Whether the API call was successful
Success HostnameCertificateNewResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameCertificateNewResponseEnvelopeJSON `json:"-"`
@@ -259,7 +259,7 @@ type HostnameCertificateListParams struct {
type HostnameCertificateListResponseEnvelope struct {
Errors []HostnameCertificateListResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameCertificateListResponseEnvelopeMessages `json:"messages,required"`
- Result []TLSCertificatesAndHostnamesHostnameCertidObject `json:"result,required,nullable"`
+ Result []OriginTLSClientCertificateID `json:"result,required,nullable"`
// Whether the API call was successful
Success HostnameCertificateListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo HostnameCertificateListResponseEnvelopeResultInfo `json:"result_info"`
@@ -386,7 +386,7 @@ type HostnameCertificateDeleteParams struct {
type HostnameCertificateDeleteResponseEnvelope struct {
Errors []HostnameCertificateDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameCertificateDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesSchemasCertificateObject `json:"result,required"`
+ Result OriginTLSClientCertificate `json:"result,required"`
// Whether the API call was successful
Success HostnameCertificateDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameCertificateDeleteResponseEnvelopeJSON `json:"-"`
@@ -478,9 +478,9 @@ type HostnameCertificateGetParams struct {
}
type HostnameCertificateGetResponseEnvelope struct {
- Errors []HostnameCertificateGetResponseEnvelopeErrors `json:"errors,required"`
- Messages []HostnameCertificateGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesSchemasCertificateObject `json:"result,required"`
+ Errors []HostnameCertificateGetResponseEnvelopeErrors `json:"errors,required"`
+ Messages []HostnameCertificateGetResponseEnvelopeMessages `json:"messages,required"`
+ Result OriginTLSClientCertificate `json:"result,required"`
// Whether the API call was successful
Success HostnameCertificateGetResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameCertificateGetResponseEnvelopeJSON `json:"-"`
diff --git a/page_shield/pageshield.go b/page_shield/pageshield.go
index a881b09fd28..fe71b4f3707 100644
--- a/page_shield/pageshield.go
+++ b/page_shield/pageshield.go
@@ -37,7 +37,7 @@ func NewPageShieldService(opts ...option.RequestOption) (r *PageShieldService) {
}
// Updates Page Shield settings.
-func (r *PageShieldService) Update(ctx context.Context, params PageShieldUpdateParams, opts ...option.RequestOption) (res *PageShieldUpdateZoneSettings, err error) {
+func (r *PageShieldService) Update(ctx context.Context, params PageShieldUpdateParams, opts ...option.RequestOption) (res *PageShieldUpdateResponse, err error) {
opts = append(r.Options[:], opts...)
var env PageShieldUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/page_shield", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *PageShieldService) Update(ctx context.Context, params PageShieldUpdateP
}
// Fetches the Page Shield settings.
-func (r *PageShieldService) Get(ctx context.Context, query PageShieldGetParams, opts ...option.RequestOption) (res *PageShieldGetZoneSettings, err error) {
+func (r *PageShieldService) Get(ctx context.Context, query PageShieldGetParams, opts ...option.RequestOption) (res *PageShieldSetting, err error) {
opts = append(r.Options[:], opts...)
var env PageShieldGetResponseEnvelope
path := fmt.Sprintf("zones/%s/page_shield", query.ZoneID)
@@ -62,7 +62,7 @@ func (r *PageShieldService) Get(ctx context.Context, query PageShieldGetParams,
return
}
-type PageShieldGetZoneSettings struct {
+type PageShieldSetting struct {
// When true, indicates that Page Shield is enabled.
Enabled bool `json:"enabled"`
// The timestamp of when Page Shield was last updated.
@@ -71,13 +71,13 @@ type PageShieldGetZoneSettings struct {
// https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report
UseCloudflareReportingEndpoint bool `json:"use_cloudflare_reporting_endpoint"`
// When true, the paths associated with connections URLs will also be analyzed.
- UseConnectionURLPath bool `json:"use_connection_url_path"`
- JSON pageShieldGetZoneSettingsJSON `json:"-"`
+ UseConnectionURLPath bool `json:"use_connection_url_path"`
+ JSON pageShieldSettingJSON `json:"-"`
}
-// pageShieldGetZoneSettingsJSON contains the JSON metadata for the struct
-// [PageShieldGetZoneSettings]
-type pageShieldGetZoneSettingsJSON struct {
+// pageShieldSettingJSON contains the JSON metadata for the struct
+// [PageShieldSetting]
+type pageShieldSettingJSON struct {
Enabled apijson.Field
UpdatedAt apijson.Field
UseCloudflareReportingEndpoint apijson.Field
@@ -86,15 +86,15 @@ type pageShieldGetZoneSettingsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *PageShieldGetZoneSettings) UnmarshalJSON(data []byte) (err error) {
+func (r *PageShieldSetting) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r pageShieldGetZoneSettingsJSON) RawJSON() string {
+func (r pageShieldSettingJSON) RawJSON() string {
return r.raw
}
-type PageShieldUpdateZoneSettings struct {
+type PageShieldUpdateResponse struct {
// When true, indicates that Page Shield is enabled.
Enabled bool `json:"enabled"`
// The timestamp of when Page Shield was last updated.
@@ -103,13 +103,13 @@ type PageShieldUpdateZoneSettings struct {
// https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report
UseCloudflareReportingEndpoint bool `json:"use_cloudflare_reporting_endpoint"`
// When true, the paths associated with connections URLs will also be analyzed.
- UseConnectionURLPath bool `json:"use_connection_url_path"`
- JSON pageShieldUpdateZoneSettingsJSON `json:"-"`
+ UseConnectionURLPath bool `json:"use_connection_url_path"`
+ JSON pageShieldUpdateResponseJSON `json:"-"`
}
-// pageShieldUpdateZoneSettingsJSON contains the JSON metadata for the struct
-// [PageShieldUpdateZoneSettings]
-type pageShieldUpdateZoneSettingsJSON struct {
+// pageShieldUpdateResponseJSON contains the JSON metadata for the struct
+// [PageShieldUpdateResponse]
+type pageShieldUpdateResponseJSON struct {
Enabled apijson.Field
UpdatedAt apijson.Field
UseCloudflareReportingEndpoint apijson.Field
@@ -118,11 +118,11 @@ type pageShieldUpdateZoneSettingsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *PageShieldUpdateZoneSettings) UnmarshalJSON(data []byte) (err error) {
+func (r *PageShieldUpdateResponse) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r pageShieldUpdateZoneSettingsJSON) RawJSON() string {
+func (r pageShieldUpdateResponseJSON) RawJSON() string {
return r.raw
}
@@ -145,7 +145,7 @@ func (r PageShieldUpdateParams) MarshalJSON() (data []byte, err error) {
type PageShieldUpdateResponseEnvelope struct {
Errors []PageShieldUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []PageShieldUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result PageShieldUpdateZoneSettings `json:"result,required"`
+ Result PageShieldUpdateResponse `json:"result,required"`
// Whether the API call was successful
Success PageShieldUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON pageShieldUpdateResponseEnvelopeJSON `json:"-"`
@@ -239,7 +239,7 @@ type PageShieldGetParams struct {
type PageShieldGetResponseEnvelope struct {
Errors []PageShieldGetResponseEnvelopeErrors `json:"errors,required"`
Messages []PageShieldGetResponseEnvelopeMessages `json:"messages,required"`
- Result PageShieldGetZoneSettings `json:"result,required"`
+ Result PageShieldSetting `json:"result,required"`
// Whether the API call was successful
Success PageShieldGetResponseEnvelopeSuccess `json:"success,required"`
JSON pageShieldGetResponseEnvelopeJSON `json:"-"`
diff --git a/page_shield/policy.go b/page_shield/policy.go
index affda05da08..27d32cb812b 100644
--- a/page_shield/policy.go
+++ b/page_shield/policy.go
@@ -31,7 +31,7 @@ func NewPolicyService(opts ...option.RequestOption) (r *PolicyService) {
}
// Create a Page Shield policy.
-func (r *PolicyService) New(ctx context.Context, params PolicyNewParams, opts ...option.RequestOption) (res *PageShieldPageshieldPolicy, err error) {
+func (r *PolicyService) New(ctx context.Context, params PolicyNewParams, opts ...option.RequestOption) (res *PageShieldPolicy, err error) {
opts = append(r.Options[:], opts...)
path := fmt.Sprintf("zones/%s/page_shield/policies", params.ZoneID)
err = requestconfig.ExecuteNewRequest(ctx, http.MethodPost, path, params, &res, opts...)
@@ -39,7 +39,7 @@ func (r *PolicyService) New(ctx context.Context, params PolicyNewParams, opts ..
}
// Update a Page Shield policy by ID.
-func (r *PolicyService) Update(ctx context.Context, policyID string, params PolicyUpdateParams, opts ...option.RequestOption) (res *PageShieldPageshieldPolicy, err error) {
+func (r *PolicyService) Update(ctx context.Context, policyID string, params PolicyUpdateParams, opts ...option.RequestOption) (res *PageShieldPolicy, err error) {
opts = append(r.Options[:], opts...)
path := fmt.Sprintf("zones/%s/page_shield/policies/%s", params.ZoneID, policyID)
err = requestconfig.ExecuteNewRequest(ctx, http.MethodPut, path, params, &res, opts...)
@@ -47,7 +47,7 @@ func (r *PolicyService) Update(ctx context.Context, policyID string, params Poli
}
// Lists all Page Shield policies.
-func (r *PolicyService) List(ctx context.Context, query PolicyListParams, opts ...option.RequestOption) (res *[]PageShieldPageshieldPolicy, err error) {
+func (r *PolicyService) List(ctx context.Context, query PolicyListParams, opts ...option.RequestOption) (res *[]PageShieldPolicy, err error) {
opts = append(r.Options[:], opts...)
var env PolicyListResponseEnvelope
path := fmt.Sprintf("zones/%s/page_shield/policies", query.ZoneID)
@@ -69,18 +69,18 @@ func (r *PolicyService) Delete(ctx context.Context, policyID string, body Policy
}
// Fetches a Page Shield policy by ID.
-func (r *PolicyService) Get(ctx context.Context, policyID string, query PolicyGetParams, opts ...option.RequestOption) (res *PageShieldPageshieldPolicy, err error) {
+func (r *PolicyService) Get(ctx context.Context, policyID string, query PolicyGetParams, opts ...option.RequestOption) (res *PageShieldPolicy, err error) {
opts = append(r.Options[:], opts...)
path := fmt.Sprintf("zones/%s/page_shield/policies/%s", query.ZoneID, policyID)
err = requestconfig.ExecuteNewRequest(ctx, http.MethodGet, path, nil, &res, opts...)
return
}
-type PageShieldPageshieldPolicy struct {
+type PageShieldPolicy struct {
// The ID of the policy
ID string `json:"id"`
// The action to take if the expression matches
- Action PageShieldPageshieldPolicyAction `json:"action"`
+ Action PageShieldPolicyAction `json:"action"`
// A description for the policy
Description string `json:"description"`
// Whether the policy is enabled
@@ -89,13 +89,13 @@ type PageShieldPageshieldPolicy struct {
// Cloudflare Firewall rule expression syntax
Expression string `json:"expression"`
// The policy which will be applied
- Value string `json:"value"`
- JSON pageShieldPageshieldPolicyJSON `json:"-"`
+ Value string `json:"value"`
+ JSON pageShieldPolicyJSON `json:"-"`
}
-// pageShieldPageshieldPolicyJSON contains the JSON metadata for the struct
-// [PageShieldPageshieldPolicy]
-type pageShieldPageshieldPolicyJSON struct {
+// pageShieldPolicyJSON contains the JSON metadata for the struct
+// [PageShieldPolicy]
+type pageShieldPolicyJSON struct {
ID apijson.Field
Action apijson.Field
Description apijson.Field
@@ -106,25 +106,25 @@ type pageShieldPageshieldPolicyJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *PageShieldPageshieldPolicy) UnmarshalJSON(data []byte) (err error) {
+func (r *PageShieldPolicy) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r pageShieldPageshieldPolicyJSON) RawJSON() string {
+func (r pageShieldPolicyJSON) RawJSON() string {
return r.raw
}
// The action to take if the expression matches
-type PageShieldPageshieldPolicyAction string
+type PageShieldPolicyAction string
const (
- PageShieldPageshieldPolicyActionAllow PageShieldPageshieldPolicyAction = "allow"
- PageShieldPageshieldPolicyActionLog PageShieldPageshieldPolicyAction = "log"
+ PageShieldPolicyActionAllow PageShieldPolicyAction = "allow"
+ PageShieldPolicyActionLog PageShieldPolicyAction = "log"
)
-func (r PageShieldPageshieldPolicyAction) IsKnown() bool {
+func (r PageShieldPolicyAction) IsKnown() bool {
switch r {
- case PageShieldPageshieldPolicyActionAllow, PageShieldPageshieldPolicyActionLog:
+ case PageShieldPolicyActionAllow, PageShieldPolicyActionLog:
return true
}
return false
@@ -210,7 +210,7 @@ type PolicyListParams struct {
type PolicyListResponseEnvelope struct {
Errors []PolicyListResponseEnvelopeErrors `json:"errors,required"`
Messages []PolicyListResponseEnvelopeMessages `json:"messages,required"`
- Result []PageShieldPageshieldPolicy `json:"result,required,nullable"`
+ Result []PageShieldPolicy `json:"result,required,nullable"`
// Whether the API call was successful
Success PolicyListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo PolicyListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/pagerules/pagerule.go b/pagerules/pagerule.go
index 14f77b56c52..65acebc17cd 100644
--- a/pagerules/pagerule.go
+++ b/pagerules/pagerule.go
@@ -66,7 +66,7 @@ func (r *PageruleService) Update(ctx context.Context, pageruleID string, params
}
// Fetches Page Rules in a zone.
-func (r *PageruleService) List(ctx context.Context, params PageruleListParams, opts ...option.RequestOption) (res *[]ZonesPageRule, err error) {
+func (r *PageruleService) List(ctx context.Context, params PageruleListParams, opts ...option.RequestOption) (res *[]ZonesPagerule, err error) {
opts = append(r.Options[:], opts...)
var env PageruleListResponseEnvelope
path := fmt.Sprintf("zones/%s/pagerules", params.ZoneID)
@@ -117,12 +117,12 @@ func (r *PageruleService) Get(ctx context.Context, pageruleID string, query Page
return
}
-type ZonesPageRule struct {
+type ZonesPagerule struct {
// Identifier
ID string `json:"id,required"`
// The set of actions to perform if the targets of this rule match the request.
// Actions can redirect to another URL or override settings, but not both.
- Actions []ZonesPageRuleAction `json:"actions,required"`
+ Actions []ZonesPageruleAction `json:"actions,required"`
// The timestamp of when the Page Rule was created.
CreatedOn time.Time `json:"created_on,required" format:"date-time"`
// The timestamp of when the Page Rule was last modified.
@@ -134,14 +134,14 @@ type ZonesPageRule struct {
// rule B so it overrides rule A.
Priority int64 `json:"priority,required"`
// The status of the Page Rule.
- Status ZonesPageRuleStatus `json:"status,required"`
+ Status ZonesPageruleStatus `json:"status,required"`
// The rule targets to evaluate on each request.
- Targets []ZonesPageRuleTarget `json:"targets,required"`
- JSON zonesPageRuleJSON `json:"-"`
+ Targets []ZonesPageruleTarget `json:"targets,required"`
+ JSON zonesPageruleJSON `json:"-"`
}
-// zonesPageRuleJSON contains the JSON metadata for the struct [ZonesPageRule]
-type zonesPageRuleJSON struct {
+// zonesPageruleJSON contains the JSON metadata for the struct [ZonesPagerule]
+type zonesPageruleJSON struct {
ID apijson.Field
Actions apijson.Field
CreatedOn apijson.Field
@@ -153,26 +153,26 @@ type zonesPageRuleJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPageRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZonesPagerule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPageRuleJSON) RawJSON() string {
+func (r zonesPageruleJSON) RawJSON() string {
return r.raw
}
-type ZonesPageRuleAction struct {
+type ZonesPageruleAction struct {
// The timestamp of when the override was last modified.
ModifiedOn time.Time `json:"modified_on" format:"date-time"`
// The type of route.
- Name ZonesPageRuleActionsName `json:"name"`
- Value ZonesPageRuleActionsValue `json:"value"`
- JSON zonesPageRuleActionJSON `json:"-"`
+ Name ZonesPageruleActionsName `json:"name"`
+ Value ZonesPageruleActionsValue `json:"value"`
+ JSON zonesPageruleActionJSON `json:"-"`
}
-// zonesPageRuleActionJSON contains the JSON metadata for the struct
-// [ZonesPageRuleAction]
-type zonesPageRuleActionJSON struct {
+// zonesPageruleActionJSON contains the JSON metadata for the struct
+// [ZonesPageruleAction]
+type zonesPageruleActionJSON struct {
ModifiedOn apijson.Field
Name apijson.Field
Value apijson.Field
@@ -180,169 +180,169 @@ type zonesPageRuleActionJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPageRuleAction) UnmarshalJSON(data []byte) (err error) {
+func (r *ZonesPageruleAction) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPageRuleActionJSON) RawJSON() string {
+func (r zonesPageruleActionJSON) RawJSON() string {
return r.raw
}
// The type of route.
-type ZonesPageRuleActionsName string
+type ZonesPageruleActionsName string
const (
- ZonesPageRuleActionsNameForwardURL ZonesPageRuleActionsName = "forward_url"
+ ZonesPageruleActionsNameForwardURL ZonesPageruleActionsName = "forward_url"
)
-func (r ZonesPageRuleActionsName) IsKnown() bool {
+func (r ZonesPageruleActionsName) IsKnown() bool {
switch r {
- case ZonesPageRuleActionsNameForwardURL:
+ case ZonesPageruleActionsNameForwardURL:
return true
}
return false
}
-type ZonesPageRuleActionsValue struct {
+type ZonesPageruleActionsValue struct {
// The response type for the URL redirect.
- Type ZonesPageRuleActionsValueType `json:"type"`
+ Type ZonesPageruleActionsValueType `json:"type"`
// The URL to redirect the request to. Notes: ${num} refers to the position of '\*'
// in the constraint value.
URL string `json:"url"`
- JSON zonesPageRuleActionsValueJSON `json:"-"`
+ JSON zonesPageruleActionsValueJSON `json:"-"`
}
-// zonesPageRuleActionsValueJSON contains the JSON metadata for the struct
-// [ZonesPageRuleActionsValue]
-type zonesPageRuleActionsValueJSON struct {
+// zonesPageruleActionsValueJSON contains the JSON metadata for the struct
+// [ZonesPageruleActionsValue]
+type zonesPageruleActionsValueJSON struct {
Type apijson.Field
URL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPageRuleActionsValue) UnmarshalJSON(data []byte) (err error) {
+func (r *ZonesPageruleActionsValue) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPageRuleActionsValueJSON) RawJSON() string {
+func (r zonesPageruleActionsValueJSON) RawJSON() string {
return r.raw
}
// The response type for the URL redirect.
-type ZonesPageRuleActionsValueType string
+type ZonesPageruleActionsValueType string
const (
- ZonesPageRuleActionsValueTypeTemporary ZonesPageRuleActionsValueType = "temporary"
- ZonesPageRuleActionsValueTypePermanent ZonesPageRuleActionsValueType = "permanent"
+ ZonesPageruleActionsValueTypeTemporary ZonesPageruleActionsValueType = "temporary"
+ ZonesPageruleActionsValueTypePermanent ZonesPageruleActionsValueType = "permanent"
)
-func (r ZonesPageRuleActionsValueType) IsKnown() bool {
+func (r ZonesPageruleActionsValueType) IsKnown() bool {
switch r {
- case ZonesPageRuleActionsValueTypeTemporary, ZonesPageRuleActionsValueTypePermanent:
+ case ZonesPageruleActionsValueTypeTemporary, ZonesPageruleActionsValueTypePermanent:
return true
}
return false
}
// The status of the Page Rule.
-type ZonesPageRuleStatus string
+type ZonesPageruleStatus string
const (
- ZonesPageRuleStatusActive ZonesPageRuleStatus = "active"
- ZonesPageRuleStatusDisabled ZonesPageRuleStatus = "disabled"
+ ZonesPageruleStatusActive ZonesPageruleStatus = "active"
+ ZonesPageruleStatusDisabled ZonesPageruleStatus = "disabled"
)
-func (r ZonesPageRuleStatus) IsKnown() bool {
+func (r ZonesPageruleStatus) IsKnown() bool {
switch r {
- case ZonesPageRuleStatusActive, ZonesPageRuleStatusDisabled:
+ case ZonesPageruleStatusActive, ZonesPageruleStatusDisabled:
return true
}
return false
}
// A request condition target.
-type ZonesPageRuleTarget struct {
+type ZonesPageruleTarget struct {
// String constraint.
- Constraint ZonesPageRuleTargetsConstraint `json:"constraint,required"`
+ Constraint ZonesPageruleTargetsConstraint `json:"constraint,required"`
// A target based on the URL of the request.
- Target ZonesPageRuleTargetsTarget `json:"target,required"`
- JSON zonesPageRuleTargetJSON `json:"-"`
+ Target ZonesPageruleTargetsTarget `json:"target,required"`
+ JSON zonesPageruleTargetJSON `json:"-"`
}
-// zonesPageRuleTargetJSON contains the JSON metadata for the struct
-// [ZonesPageRuleTarget]
-type zonesPageRuleTargetJSON struct {
+// zonesPageruleTargetJSON contains the JSON metadata for the struct
+// [ZonesPageruleTarget]
+type zonesPageruleTargetJSON struct {
Constraint apijson.Field
Target apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPageRuleTarget) UnmarshalJSON(data []byte) (err error) {
+func (r *ZonesPageruleTarget) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPageRuleTargetJSON) RawJSON() string {
+func (r zonesPageruleTargetJSON) RawJSON() string {
return r.raw
}
// String constraint.
-type ZonesPageRuleTargetsConstraint struct {
+type ZonesPageruleTargetsConstraint struct {
// The matches operator can use asterisks and pipes as wildcard and 'or' operators.
- Operator ZonesPageRuleTargetsConstraintOperator `json:"operator,required"`
+ Operator ZonesPageruleTargetsConstraintOperator `json:"operator,required"`
// The URL pattern to match against the current request. The pattern may contain up
// to four asterisks ('\*') as placeholders.
Value string `json:"value,required"`
- JSON zonesPageRuleTargetsConstraintJSON `json:"-"`
+ JSON zonesPageruleTargetsConstraintJSON `json:"-"`
}
-// zonesPageRuleTargetsConstraintJSON contains the JSON metadata for the struct
-// [ZonesPageRuleTargetsConstraint]
-type zonesPageRuleTargetsConstraintJSON struct {
+// zonesPageruleTargetsConstraintJSON contains the JSON metadata for the struct
+// [ZonesPageruleTargetsConstraint]
+type zonesPageruleTargetsConstraintJSON struct {
Operator apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPageRuleTargetsConstraint) UnmarshalJSON(data []byte) (err error) {
+func (r *ZonesPageruleTargetsConstraint) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPageRuleTargetsConstraintJSON) RawJSON() string {
+func (r zonesPageruleTargetsConstraintJSON) RawJSON() string {
return r.raw
}
// The matches operator can use asterisks and pipes as wildcard and 'or' operators.
-type ZonesPageRuleTargetsConstraintOperator string
+type ZonesPageruleTargetsConstraintOperator string
const (
- ZonesPageRuleTargetsConstraintOperatorMatches ZonesPageRuleTargetsConstraintOperator = "matches"
- ZonesPageRuleTargetsConstraintOperatorContains ZonesPageRuleTargetsConstraintOperator = "contains"
- ZonesPageRuleTargetsConstraintOperatorEquals ZonesPageRuleTargetsConstraintOperator = "equals"
- ZonesPageRuleTargetsConstraintOperatorNotEqual ZonesPageRuleTargetsConstraintOperator = "not_equal"
- ZonesPageRuleTargetsConstraintOperatorNotContain ZonesPageRuleTargetsConstraintOperator = "not_contain"
+ ZonesPageruleTargetsConstraintOperatorMatches ZonesPageruleTargetsConstraintOperator = "matches"
+ ZonesPageruleTargetsConstraintOperatorContains ZonesPageruleTargetsConstraintOperator = "contains"
+ ZonesPageruleTargetsConstraintOperatorEquals ZonesPageruleTargetsConstraintOperator = "equals"
+ ZonesPageruleTargetsConstraintOperatorNotEqual ZonesPageruleTargetsConstraintOperator = "not_equal"
+ ZonesPageruleTargetsConstraintOperatorNotContain ZonesPageruleTargetsConstraintOperator = "not_contain"
)
-func (r ZonesPageRuleTargetsConstraintOperator) IsKnown() bool {
+func (r ZonesPageruleTargetsConstraintOperator) IsKnown() bool {
switch r {
- case ZonesPageRuleTargetsConstraintOperatorMatches, ZonesPageRuleTargetsConstraintOperatorContains, ZonesPageRuleTargetsConstraintOperatorEquals, ZonesPageRuleTargetsConstraintOperatorNotEqual, ZonesPageRuleTargetsConstraintOperatorNotContain:
+ case ZonesPageruleTargetsConstraintOperatorMatches, ZonesPageruleTargetsConstraintOperatorContains, ZonesPageruleTargetsConstraintOperatorEquals, ZonesPageruleTargetsConstraintOperatorNotEqual, ZonesPageruleTargetsConstraintOperatorNotContain:
return true
}
return false
}
// A target based on the URL of the request.
-type ZonesPageRuleTargetsTarget string
+type ZonesPageruleTargetsTarget string
const (
- ZonesPageRuleTargetsTargetURL ZonesPageRuleTargetsTarget = "url"
+ ZonesPageruleTargetsTargetURL ZonesPageruleTargetsTarget = "url"
)
-func (r ZonesPageRuleTargetsTarget) IsKnown() bool {
+func (r ZonesPageruleTargetsTarget) IsKnown() bool {
switch r {
- case ZonesPageRuleTargetsTargetURL:
+ case ZonesPageruleTargetsTargetURL:
return true
}
return false
@@ -1006,7 +1006,7 @@ func (r PageruleListParamsStatus) IsKnown() bool {
type PageruleListResponseEnvelope struct {
Errors []PageruleListResponseEnvelopeErrors `json:"errors,required"`
Messages []PageruleListResponseEnvelopeMessages `json:"messages,required"`
- Result []ZonesPageRule `json:"result,required"`
+ Result []ZonesPagerule `json:"result,required"`
// Whether the API call was successful
Success PageruleListResponseEnvelopeSuccess `json:"success,required"`
JSON pageruleListResponseEnvelopeJSON `json:"-"`
diff --git a/pagerules/setting.go b/pagerules/setting.go
index 854a01615c4..80e17269169 100644
--- a/pagerules/setting.go
+++ b/pagerules/setting.go
@@ -32,7 +32,7 @@ func NewSettingService(opts ...option.RequestOption) (r *SettingService) {
// Returns a list of settings (and their details) that Page Rules can apply to
// matching requests.
-func (r *SettingService) List(ctx context.Context, query SettingListParams, opts ...option.RequestOption) (res *ZonesSettings, err error) {
+func (r *SettingService) List(ctx context.Context, query SettingListParams, opts ...option.RequestOption) (res *ZonePageruleSettings, err error) {
opts = append(r.Options[:], opts...)
var env SettingListResponseEnvelope
path := fmt.Sprintf("zones/%s/pagerules/settings", query.ZoneID)
@@ -44,7 +44,7 @@ func (r *SettingService) List(ctx context.Context, query SettingListParams, opts
return
}
-type ZonesSettings []interface{}
+type ZonePageruleSettings []interface{}
type SettingListResponse = interface{}
@@ -57,7 +57,7 @@ type SettingListResponseEnvelope struct {
Errors []SettingListResponseEnvelopeErrors `json:"errors,required"`
Messages []SettingListResponseEnvelopeMessages `json:"messages,required"`
// Settings available for the zone.
- Result ZonesSettings `json:"result,required"`
+ Result ZonePageruleSettings `json:"result,required"`
// Whether the API call was successful
Success SettingListResponseEnvelopeSuccess `json:"success,required"`
JSON settingListResponseEnvelopeJSON `json:"-"`
diff --git a/plans/plan.go b/plans/plan.go
index 43dedf0bd6c..5b9f14789ce 100644
--- a/plans/plan.go
+++ b/plans/plan.go
@@ -30,7 +30,7 @@ func NewPlanService(opts ...option.RequestOption) (r *PlanService) {
}
// Lists available plans the zone can subscribe to.
-func (r *PlanService) List(ctx context.Context, zoneIdentifier string, opts ...option.RequestOption) (res *[]BillSubsAPIAvailableRatePlan, err error) {
+func (r *PlanService) List(ctx context.Context, zoneIdentifier string, opts ...option.RequestOption) (res *[]AvailableRatePlan, err error) {
opts = append(r.Options[:], opts...)
var env PlanListResponseEnvelope
path := fmt.Sprintf("zones/%s/available_plans", zoneIdentifier)
@@ -43,7 +43,7 @@ func (r *PlanService) List(ctx context.Context, zoneIdentifier string, opts ...o
}
// Details of the available plan that the zone can subscribe to.
-func (r *PlanService) Get(ctx context.Context, zoneIdentifier string, planIdentifier string, opts ...option.RequestOption) (res *BillSubsAPIAvailableRatePlan, err error) {
+func (r *PlanService) Get(ctx context.Context, zoneIdentifier string, planIdentifier string, opts ...option.RequestOption) (res *AvailableRatePlan, err error) {
opts = append(r.Options[:], opts...)
var env PlanGetResponseEnvelope
path := fmt.Sprintf("zones/%s/available_plans/%s", zoneIdentifier, planIdentifier)
@@ -55,7 +55,7 @@ func (r *PlanService) Get(ctx context.Context, zoneIdentifier string, planIdenti
return
}
-type BillSubsAPIAvailableRatePlan struct {
+type AvailableRatePlan struct {
// Identifier
ID string `json:"id"`
// Indicates whether you can subscribe to this plan.
@@ -65,7 +65,7 @@ type BillSubsAPIAvailableRatePlan struct {
// Indicates whether this plan is managed externally.
ExternallyManaged bool `json:"externally_managed"`
// The frequency at which you will be billed for this plan.
- Frequency BillSubsAPIAvailableRatePlanFrequency `json:"frequency"`
+ Frequency AvailableRatePlanFrequency `json:"frequency"`
// Indicates whether you are currently subscribed to this plan.
IsSubscribed bool `json:"is_subscribed"`
// Indicates whether this plan has a legacy discount applied.
@@ -75,13 +75,13 @@ type BillSubsAPIAvailableRatePlan struct {
// The plan name.
Name string `json:"name"`
// The amount you will be billed for this plan.
- Price float64 `json:"price"`
- JSON billSubsAPIAvailableRatePlanJSON `json:"-"`
+ Price float64 `json:"price"`
+ JSON availableRatePlanJSON `json:"-"`
}
-// billSubsAPIAvailableRatePlanJSON contains the JSON metadata for the struct
-// [BillSubsAPIAvailableRatePlan]
-type billSubsAPIAvailableRatePlanJSON struct {
+// availableRatePlanJSON contains the JSON metadata for the struct
+// [AvailableRatePlan]
+type availableRatePlanJSON struct {
ID apijson.Field
CanSubscribe apijson.Field
Currency apijson.Field
@@ -96,27 +96,27 @@ type billSubsAPIAvailableRatePlanJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *BillSubsAPIAvailableRatePlan) UnmarshalJSON(data []byte) (err error) {
+func (r *AvailableRatePlan) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r billSubsAPIAvailableRatePlanJSON) RawJSON() string {
+func (r availableRatePlanJSON) RawJSON() string {
return r.raw
}
// The frequency at which you will be billed for this plan.
-type BillSubsAPIAvailableRatePlanFrequency string
+type AvailableRatePlanFrequency string
const (
- BillSubsAPIAvailableRatePlanFrequencyWeekly BillSubsAPIAvailableRatePlanFrequency = "weekly"
- BillSubsAPIAvailableRatePlanFrequencyMonthly BillSubsAPIAvailableRatePlanFrequency = "monthly"
- BillSubsAPIAvailableRatePlanFrequencyQuarterly BillSubsAPIAvailableRatePlanFrequency = "quarterly"
- BillSubsAPIAvailableRatePlanFrequencyYearly BillSubsAPIAvailableRatePlanFrequency = "yearly"
+ AvailableRatePlanFrequencyWeekly AvailableRatePlanFrequency = "weekly"
+ AvailableRatePlanFrequencyMonthly AvailableRatePlanFrequency = "monthly"
+ AvailableRatePlanFrequencyQuarterly AvailableRatePlanFrequency = "quarterly"
+ AvailableRatePlanFrequencyYearly AvailableRatePlanFrequency = "yearly"
)
-func (r BillSubsAPIAvailableRatePlanFrequency) IsKnown() bool {
+func (r AvailableRatePlanFrequency) IsKnown() bool {
switch r {
- case BillSubsAPIAvailableRatePlanFrequencyWeekly, BillSubsAPIAvailableRatePlanFrequencyMonthly, BillSubsAPIAvailableRatePlanFrequencyQuarterly, BillSubsAPIAvailableRatePlanFrequencyYearly:
+ case AvailableRatePlanFrequencyWeekly, AvailableRatePlanFrequencyMonthly, AvailableRatePlanFrequencyQuarterly, AvailableRatePlanFrequencyYearly:
return true
}
return false
@@ -125,7 +125,7 @@ func (r BillSubsAPIAvailableRatePlanFrequency) IsKnown() bool {
type PlanListResponseEnvelope struct {
Errors []PlanListResponseEnvelopeErrors `json:"errors,required"`
Messages []PlanListResponseEnvelopeMessages `json:"messages,required"`
- Result []BillSubsAPIAvailableRatePlan `json:"result,required,nullable"`
+ Result []AvailableRatePlan `json:"result,required,nullable"`
// Whether the API call was successful
Success PlanListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo PlanListResponseEnvelopeResultInfo `json:"result_info"`
@@ -247,7 +247,7 @@ func (r planListResponseEnvelopeResultInfoJSON) RawJSON() string {
type PlanGetResponseEnvelope struct {
Errors []PlanGetResponseEnvelopeErrors `json:"errors,required"`
Messages []PlanGetResponseEnvelopeMessages `json:"messages,required"`
- Result BillSubsAPIAvailableRatePlan `json:"result,required"`
+ Result AvailableRatePlan `json:"result,required"`
// Whether the API call was successful
Success PlanGetResponseEnvelopeSuccess `json:"success,required"`
JSON planGetResponseEnvelopeJSON `json:"-"`
diff --git a/request_tracers/trace.go b/request_tracers/trace.go
index e4121b4300a..7db4555275f 100644
--- a/request_tracers/trace.go
+++ b/request_tracers/trace.go
@@ -43,13 +43,13 @@ func (r *TraceService) New(ctx context.Context, accountIdentifier string, body T
return
}
-type RequestTracerTrace []RequestTracerTrace
+type RequestTrace []RequestTraceItem
// Trace result with an origin status code
type TraceNewResponse struct {
// HTTP Status code of zone response
StatusCode int64 `json:"status_code"`
- Trace RequestTracerTrace `json:"trace"`
+ Trace RequestTrace `json:"trace"`
JSON traceNewResponseJSON `json:"-"`
}
diff --git a/secondary_dns/forceaxfr.go b/secondary_dns/forceaxfr.go
index 0fa3abf5474..081d7c02194 100644
--- a/secondary_dns/forceaxfr.go
+++ b/secondary_dns/forceaxfr.go
@@ -31,7 +31,7 @@ func NewForceAXFRService(opts ...option.RequestOption) (r *ForceAXFRService) {
}
// Sends AXFR zone transfer request to primary nameserver(s).
-func (r *ForceAXFRService) New(ctx context.Context, body ForceAXFRNewParams, opts ...option.RequestOption) (res *SecondaryDNSForceResult, err error) {
+func (r *ForceAXFRService) New(ctx context.Context, body ForceAXFRNewParams, opts ...option.RequestOption) (res *SecondaryDNSForce, err error) {
opts = append(r.Options[:], opts...)
var env ForceAXFRNewResponseEnvelope
path := fmt.Sprintf("zones/%s/secondary_dns/force_axfr", body.ZoneID)
@@ -43,7 +43,7 @@ func (r *ForceAXFRService) New(ctx context.Context, body ForceAXFRNewParams, opt
return
}
-type SecondaryDNSForceResult = string
+type SecondaryDNSForce = string
type ForceAXFRNewParams struct {
ZoneID param.Field[string] `path:"zone_id,required"`
@@ -53,7 +53,7 @@ type ForceAXFRNewResponseEnvelope struct {
Errors []ForceAXFRNewResponseEnvelopeErrors `json:"errors,required"`
Messages []ForceAXFRNewResponseEnvelopeMessages `json:"messages,required"`
// When force_axfr query parameter is set to true, the response is a simple string
- Result SecondaryDNSForceResult `json:"result,required"`
+ Result SecondaryDNSForce `json:"result,required"`
// Whether the API call was successful
Success ForceAXFRNewResponseEnvelopeSuccess `json:"success,required"`
JSON forceAXFRNewResponseEnvelopeJSON `json:"-"`
diff --git a/secondary_dns/outgoing.go b/secondary_dns/outgoing.go
index 734a817450b..0fdda4b8808 100644
--- a/secondary_dns/outgoing.go
+++ b/secondary_dns/outgoing.go
@@ -73,7 +73,7 @@ func (r *OutgoingService) Delete(ctx context.Context, body OutgoingDeleteParams,
// Disable outgoing zone transfers for primary zone and clears IXFR backlog of
// primary zone.
-func (r *OutgoingService) Disable(ctx context.Context, body OutgoingDisableParams, opts ...option.RequestOption) (res *SecondaryDNSDisableTransferResult, err error) {
+func (r *OutgoingService) Disable(ctx context.Context, body OutgoingDisableParams, opts ...option.RequestOption) (res *SecondaryDNSDisableTransfer, err error) {
opts = append(r.Options[:], opts...)
var env OutgoingDisableResponseEnvelope
path := fmt.Sprintf("zones/%s/secondary_dns/outgoing/disable", body.ZoneID)
@@ -86,7 +86,7 @@ func (r *OutgoingService) Disable(ctx context.Context, body OutgoingDisableParam
}
// Enable outgoing zone transfers for primary zone.
-func (r *OutgoingService) Enable(ctx context.Context, body OutgoingEnableParams, opts ...option.RequestOption) (res *SecondaryDNSEnableTransferResult, err error) {
+func (r *OutgoingService) Enable(ctx context.Context, body OutgoingEnableParams, opts ...option.RequestOption) (res *SecondaryDNSEnableTransfer, err error) {
opts = append(r.Options[:], opts...)
var env OutgoingEnableResponseEnvelope
path := fmt.Sprintf("zones/%s/secondary_dns/outgoing/enable", body.ZoneID)
@@ -99,7 +99,7 @@ func (r *OutgoingService) Enable(ctx context.Context, body OutgoingEnableParams,
}
// Notifies the secondary nameserver(s) and clears IXFR backlog of primary zone.
-func (r *OutgoingService) ForceNotify(ctx context.Context, body OutgoingForceNotifyParams, opts ...option.RequestOption) (res *SecondaryDNSSchemasForceResult, err error) {
+func (r *OutgoingService) ForceNotify(ctx context.Context, body OutgoingForceNotifyParams, opts ...option.RequestOption) (res *SecondaryDNSForce, err error) {
opts = append(r.Options[:], opts...)
var env OutgoingForceNotifyResponseEnvelope
path := fmt.Sprintf("zones/%s/secondary_dns/outgoing/force_notify", body.ZoneID)
@@ -124,11 +124,11 @@ func (r *OutgoingService) Get(ctx context.Context, query OutgoingGetParams, opts
return
}
-type SecondaryDNSDisableTransferResult = string
+type SecondaryDNSDisableTransfer = string
-type SecondaryDNSEnableTransferResult = string
+type SecondaryDNSEnableTransfer = string
-type SecondaryDNSSchemasForceResult = string
+type SecondaryDNSForce = string
type OutgoingNewResponse struct {
ID string `json:"id"`
@@ -571,7 +571,7 @@ type OutgoingDisableResponseEnvelope struct {
Errors []OutgoingDisableResponseEnvelopeErrors `json:"errors,required"`
Messages []OutgoingDisableResponseEnvelopeMessages `json:"messages,required"`
// The zone transfer status of a primary zone
- Result SecondaryDNSDisableTransferResult `json:"result,required"`
+ Result SecondaryDNSDisableTransfer `json:"result,required"`
// Whether the API call was successful
Success OutgoingDisableResponseEnvelopeSuccess `json:"success,required"`
JSON outgoingDisableResponseEnvelopeJSON `json:"-"`
@@ -665,7 +665,7 @@ type OutgoingEnableResponseEnvelope struct {
Errors []OutgoingEnableResponseEnvelopeErrors `json:"errors,required"`
Messages []OutgoingEnableResponseEnvelopeMessages `json:"messages,required"`
// The zone transfer status of a primary zone
- Result SecondaryDNSEnableTransferResult `json:"result,required"`
+ Result SecondaryDNSEnableTransfer `json:"result,required"`
// Whether the API call was successful
Success OutgoingEnableResponseEnvelopeSuccess `json:"success,required"`
JSON outgoingEnableResponseEnvelopeJSON `json:"-"`
@@ -760,7 +760,7 @@ type OutgoingForceNotifyResponseEnvelope struct {
Messages []OutgoingForceNotifyResponseEnvelopeMessages `json:"messages,required"`
// When force_notify query parameter is set to true, the response is a simple
// string
- Result SecondaryDNSSchemasForceResult `json:"result,required"`
+ Result SecondaryDNSForce `json:"result,required"`
// Whether the API call was successful
Success OutgoingForceNotifyResponseEnvelopeSuccess `json:"success,required"`
JSON outgoingForceNotifyResponseEnvelopeJSON `json:"-"`
diff --git a/secondary_dns/outgoingstatus.go b/secondary_dns/outgoingstatus.go
index e5c091a176b..531aa350cba 100644
--- a/secondary_dns/outgoingstatus.go
+++ b/secondary_dns/outgoingstatus.go
@@ -32,7 +32,7 @@ func NewOutgoingStatusService(opts ...option.RequestOption) (r *OutgoingStatusSe
}
// Get primary zone transfer status.
-func (r *OutgoingStatusService) Get(ctx context.Context, query OutgoingStatusGetParams, opts ...option.RequestOption) (res *SecondaryDNSEnableTransferResult, err error) {
+func (r *OutgoingStatusService) Get(ctx context.Context, query OutgoingStatusGetParams, opts ...option.RequestOption) (res *SecondaryDNSEnableTransfer, err error) {
opts = append(r.Options[:], opts...)
var env OutgoingStatusGetResponseEnvelope
path := fmt.Sprintf("zones/%s/secondary_dns/outgoing/status", query.ZoneID)
@@ -52,7 +52,7 @@ type OutgoingStatusGetResponseEnvelope struct {
Errors []OutgoingStatusGetResponseEnvelopeErrors `json:"errors,required"`
Messages []OutgoingStatusGetResponseEnvelopeMessages `json:"messages,required"`
// The zone transfer status of a primary zone
- Result SecondaryDNSEnableTransferResult `json:"result,required"`
+ Result SecondaryDNSEnableTransfer `json:"result,required"`
// Whether the API call was successful
Success OutgoingStatusGetResponseEnvelopeSuccess `json:"success,required"`
JSON outgoingStatusGetResponseEnvelopeJSON `json:"-"`
diff --git a/ssl/universalsetting.go b/ssl/universalsetting.go
index 47c381c7d9f..25de2669090 100644
--- a/ssl/universalsetting.go
+++ b/ssl/universalsetting.go
@@ -32,7 +32,7 @@ func NewUniversalSettingService(opts ...option.RequestOption) (r *UniversalSetti
}
// Patch Universal SSL Settings for a Zone.
-func (r *UniversalSettingService) Edit(ctx context.Context, params UniversalSettingEditParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesUniversal, err error) {
+func (r *UniversalSettingService) Edit(ctx context.Context, params UniversalSettingEditParams, opts ...option.RequestOption) (res *UniversalSSLSettings, err error) {
opts = append(r.Options[:], opts...)
var env UniversalSettingEditResponseEnvelope
path := fmt.Sprintf("zones/%s/ssl/universal/settings", params.ZoneID)
@@ -45,7 +45,7 @@ func (r *UniversalSettingService) Edit(ctx context.Context, params UniversalSett
}
// Get Universal SSL Settings for a Zone.
-func (r *UniversalSettingService) Get(ctx context.Context, query UniversalSettingGetParams, opts ...option.RequestOption) (res *TLSCertificatesAndHostnamesUniversal, err error) {
+func (r *UniversalSettingService) Get(ctx context.Context, query UniversalSettingGetParams, opts ...option.RequestOption) (res *UniversalSSLSettings, err error) {
opts = append(r.Options[:], opts...)
var env UniversalSettingGetResponseEnvelope
path := fmt.Sprintf("zones/%s/ssl/universal/settings", query.ZoneID)
@@ -57,7 +57,7 @@ func (r *UniversalSettingService) Get(ctx context.Context, query UniversalSettin
return
}
-type TLSCertificatesAndHostnamesUniversal struct {
+type UniversalSSLSettings struct {
// Disabling Universal SSL removes any currently active Universal SSL certificates
// for your zone from the edge and prevents any future Universal SSL certificates
// from being ordered. If there are no advanced certificates or custom certificates
@@ -83,23 +83,23 @@ type TLSCertificatesAndHostnamesUniversal struct {
// and are unsure if any of the above Cloudflare settings are enabled, or if any
// HTTP redirects exist at your origin, we advise leaving Universal SSL enabled for
// your domain.
- Enabled bool `json:"enabled"`
- JSON tlsCertificatesAndHostnamesUniversalJSON `json:"-"`
+ Enabled bool `json:"enabled"`
+ JSON universalSSLSettingsJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesUniversalJSON contains the JSON metadata for the
-// struct [TLSCertificatesAndHostnamesUniversal]
-type tlsCertificatesAndHostnamesUniversalJSON struct {
+// universalSSLSettingsJSON contains the JSON metadata for the struct
+// [UniversalSSLSettings]
+type universalSSLSettingsJSON struct {
Enabled apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesUniversal) UnmarshalJSON(data []byte) (err error) {
+func (r *UniversalSSLSettings) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesUniversalJSON) RawJSON() string {
+func (r universalSSLSettingsJSON) RawJSON() string {
return r.raw
}
@@ -141,7 +141,7 @@ func (r UniversalSettingEditParams) MarshalJSON() (data []byte, err error) {
type UniversalSettingEditResponseEnvelope struct {
Errors []UniversalSettingEditResponseEnvelopeErrors `json:"errors,required"`
Messages []UniversalSettingEditResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesUniversal `json:"result,required"`
+ Result UniversalSSLSettings `json:"result,required"`
// Whether the API call was successful
Success UniversalSettingEditResponseEnvelopeSuccess `json:"success,required"`
JSON universalSettingEditResponseEnvelopeJSON `json:"-"`
@@ -235,7 +235,7 @@ type UniversalSettingGetParams struct {
type UniversalSettingGetResponseEnvelope struct {
Errors []UniversalSettingGetResponseEnvelopeErrors `json:"errors,required"`
Messages []UniversalSettingGetResponseEnvelopeMessages `json:"messages,required"`
- Result TLSCertificatesAndHostnamesUniversal `json:"result,required"`
+ Result UniversalSSLSettings `json:"result,required"`
// Whether the API call was successful
Success UniversalSettingGetResponseEnvelopeSuccess `json:"success,required"`
JSON universalSettingGetResponseEnvelopeJSON `json:"-"`
diff --git a/ssl/verification.go b/ssl/verification.go
index c602a201ada..7f0eb046647 100644
--- a/ssl/verification.go
+++ b/ssl/verification.go
@@ -50,7 +50,7 @@ func (r *VerificationService) Edit(ctx context.Context, certificatePackID string
}
// Get SSL Verification Info for a Zone.
-func (r *VerificationService) Get(ctx context.Context, params VerificationGetParams, opts ...option.RequestOption) (res *[]TLSCertificatesAndHostnamesVerification, err error) {
+func (r *VerificationService) Get(ctx context.Context, params VerificationGetParams, opts ...option.RequestOption) (res *[]TLSVerificationSetting, err error) {
opts = append(r.Options[:], opts...)
var env VerificationGetResponseEnvelope
path := fmt.Sprintf("zones/%s/ssl/verification", params.ZoneID)
@@ -62,30 +62,30 @@ func (r *VerificationService) Get(ctx context.Context, params VerificationGetPar
return
}
-type TLSCertificatesAndHostnamesVerification struct {
+type TLSVerificationSetting struct {
// Current status of certificate.
- CertificateStatus TLSCertificatesAndHostnamesVerificationCertificateStatus `json:"certificate_status,required"`
+ CertificateStatus TLSVerificationSettingCertificateStatus `json:"certificate_status,required"`
// Certificate Authority is manually reviewing the order.
BrandCheck bool `json:"brand_check"`
// Certificate Pack UUID.
CERTPackUUID string `json:"cert_pack_uuid"`
// Certificate's signature algorithm.
- Signature TLSCertificatesAndHostnamesVerificationSignature `json:"signature"`
+ Signature TLSVerificationSettingSignature `json:"signature"`
// Validation method in use for a certificate pack order.
- ValidationMethod TLSCertificatesAndHostnamesVerificationValidationMethod `json:"validation_method"`
+ ValidationMethod TLSVerificationSettingValidationMethod `json:"validation_method"`
// Certificate's required verification information.
- VerificationInfo TLSCertificatesAndHostnamesVerificationVerificationInfo `json:"verification_info"`
+ VerificationInfo TLSVerificationSettingVerificationInfo `json:"verification_info"`
// Status of the required verification information, omitted if verification status
// is unknown.
VerificationStatus bool `json:"verification_status"`
// Method of verification.
- VerificationType TLSCertificatesAndHostnamesVerificationVerificationType `json:"verification_type"`
- JSON tlsCertificatesAndHostnamesVerificationJSON `json:"-"`
+ VerificationType TLSVerificationSettingVerificationType `json:"verification_type"`
+ JSON tlsVerificationSettingJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesVerificationJSON contains the JSON metadata for the
-// struct [TLSCertificatesAndHostnamesVerification]
-type tlsCertificatesAndHostnamesVerificationJSON struct {
+// tlsVerificationSettingJSON contains the JSON metadata for the struct
+// [TLSVerificationSetting]
+type tlsVerificationSettingJSON struct {
CertificateStatus apijson.Field
BrandCheck apijson.Field
CERTPackUUID apijson.Field
@@ -98,143 +98,142 @@ type tlsCertificatesAndHostnamesVerificationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesVerification) UnmarshalJSON(data []byte) (err error) {
+func (r *TLSVerificationSetting) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesVerificationJSON) RawJSON() string {
+func (r tlsVerificationSettingJSON) RawJSON() string {
return r.raw
}
// Current status of certificate.
-type TLSCertificatesAndHostnamesVerificationCertificateStatus string
+type TLSVerificationSettingCertificateStatus string
const (
- TLSCertificatesAndHostnamesVerificationCertificateStatusInitializing TLSCertificatesAndHostnamesVerificationCertificateStatus = "initializing"
- TLSCertificatesAndHostnamesVerificationCertificateStatusAuthorizing TLSCertificatesAndHostnamesVerificationCertificateStatus = "authorizing"
- TLSCertificatesAndHostnamesVerificationCertificateStatusActive TLSCertificatesAndHostnamesVerificationCertificateStatus = "active"
- TLSCertificatesAndHostnamesVerificationCertificateStatusExpired TLSCertificatesAndHostnamesVerificationCertificateStatus = "expired"
- TLSCertificatesAndHostnamesVerificationCertificateStatusIssuing TLSCertificatesAndHostnamesVerificationCertificateStatus = "issuing"
- TLSCertificatesAndHostnamesVerificationCertificateStatusTimingOut TLSCertificatesAndHostnamesVerificationCertificateStatus = "timing_out"
- TLSCertificatesAndHostnamesVerificationCertificateStatusPendingDeployment TLSCertificatesAndHostnamesVerificationCertificateStatus = "pending_deployment"
+ TLSVerificationSettingCertificateStatusInitializing TLSVerificationSettingCertificateStatus = "initializing"
+ TLSVerificationSettingCertificateStatusAuthorizing TLSVerificationSettingCertificateStatus = "authorizing"
+ TLSVerificationSettingCertificateStatusActive TLSVerificationSettingCertificateStatus = "active"
+ TLSVerificationSettingCertificateStatusExpired TLSVerificationSettingCertificateStatus = "expired"
+ TLSVerificationSettingCertificateStatusIssuing TLSVerificationSettingCertificateStatus = "issuing"
+ TLSVerificationSettingCertificateStatusTimingOut TLSVerificationSettingCertificateStatus = "timing_out"
+ TLSVerificationSettingCertificateStatusPendingDeployment TLSVerificationSettingCertificateStatus = "pending_deployment"
)
-func (r TLSCertificatesAndHostnamesVerificationCertificateStatus) IsKnown() bool {
+func (r TLSVerificationSettingCertificateStatus) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesVerificationCertificateStatusInitializing, TLSCertificatesAndHostnamesVerificationCertificateStatusAuthorizing, TLSCertificatesAndHostnamesVerificationCertificateStatusActive, TLSCertificatesAndHostnamesVerificationCertificateStatusExpired, TLSCertificatesAndHostnamesVerificationCertificateStatusIssuing, TLSCertificatesAndHostnamesVerificationCertificateStatusTimingOut, TLSCertificatesAndHostnamesVerificationCertificateStatusPendingDeployment:
+ case TLSVerificationSettingCertificateStatusInitializing, TLSVerificationSettingCertificateStatusAuthorizing, TLSVerificationSettingCertificateStatusActive, TLSVerificationSettingCertificateStatusExpired, TLSVerificationSettingCertificateStatusIssuing, TLSVerificationSettingCertificateStatusTimingOut, TLSVerificationSettingCertificateStatusPendingDeployment:
return true
}
return false
}
// Certificate's signature algorithm.
-type TLSCertificatesAndHostnamesVerificationSignature string
+type TLSVerificationSettingSignature string
const (
- TLSCertificatesAndHostnamesVerificationSignatureEcdsaWithSha256 TLSCertificatesAndHostnamesVerificationSignature = "ECDSAWithSHA256"
- TLSCertificatesAndHostnamesVerificationSignatureSha1WithRsa TLSCertificatesAndHostnamesVerificationSignature = "SHA1WithRSA"
- TLSCertificatesAndHostnamesVerificationSignatureSha256WithRsa TLSCertificatesAndHostnamesVerificationSignature = "SHA256WithRSA"
+ TLSVerificationSettingSignatureEcdsaWithSha256 TLSVerificationSettingSignature = "ECDSAWithSHA256"
+ TLSVerificationSettingSignatureSha1WithRsa TLSVerificationSettingSignature = "SHA1WithRSA"
+ TLSVerificationSettingSignatureSha256WithRsa TLSVerificationSettingSignature = "SHA256WithRSA"
)
-func (r TLSCertificatesAndHostnamesVerificationSignature) IsKnown() bool {
+func (r TLSVerificationSettingSignature) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesVerificationSignatureEcdsaWithSha256, TLSCertificatesAndHostnamesVerificationSignatureSha1WithRsa, TLSCertificatesAndHostnamesVerificationSignatureSha256WithRsa:
+ case TLSVerificationSettingSignatureEcdsaWithSha256, TLSVerificationSettingSignatureSha1WithRsa, TLSVerificationSettingSignatureSha256WithRsa:
return true
}
return false
}
// Validation method in use for a certificate pack order.
-type TLSCertificatesAndHostnamesVerificationValidationMethod string
+type TLSVerificationSettingValidationMethod string
const (
- TLSCertificatesAndHostnamesVerificationValidationMethodHTTP TLSCertificatesAndHostnamesVerificationValidationMethod = "http"
- TLSCertificatesAndHostnamesVerificationValidationMethodCNAME TLSCertificatesAndHostnamesVerificationValidationMethod = "cname"
- TLSCertificatesAndHostnamesVerificationValidationMethodTXT TLSCertificatesAndHostnamesVerificationValidationMethod = "txt"
+ TLSVerificationSettingValidationMethodHTTP TLSVerificationSettingValidationMethod = "http"
+ TLSVerificationSettingValidationMethodCNAME TLSVerificationSettingValidationMethod = "cname"
+ TLSVerificationSettingValidationMethodTXT TLSVerificationSettingValidationMethod = "txt"
)
-func (r TLSCertificatesAndHostnamesVerificationValidationMethod) IsKnown() bool {
+func (r TLSVerificationSettingValidationMethod) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesVerificationValidationMethodHTTP, TLSCertificatesAndHostnamesVerificationValidationMethodCNAME, TLSCertificatesAndHostnamesVerificationValidationMethodTXT:
+ case TLSVerificationSettingValidationMethodHTTP, TLSVerificationSettingValidationMethodCNAME, TLSVerificationSettingValidationMethodTXT:
return true
}
return false
}
// Certificate's required verification information.
-type TLSCertificatesAndHostnamesVerificationVerificationInfo struct {
+type TLSVerificationSettingVerificationInfo struct {
// Name of CNAME record.
- RecordName TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName `json:"record_name"`
+ RecordName TLSVerificationSettingVerificationInfoRecordName `json:"record_name"`
// Target of CNAME record.
- RecordTarget TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget `json:"record_target"`
- JSON tlsCertificatesAndHostnamesVerificationVerificationInfoJSON `json:"-"`
+ RecordTarget TLSVerificationSettingVerificationInfoRecordTarget `json:"record_target"`
+ JSON tlsVerificationSettingVerificationInfoJSON `json:"-"`
}
-// tlsCertificatesAndHostnamesVerificationVerificationInfoJSON contains the JSON
-// metadata for the struct
-// [TLSCertificatesAndHostnamesVerificationVerificationInfo]
-type tlsCertificatesAndHostnamesVerificationVerificationInfoJSON struct {
+// tlsVerificationSettingVerificationInfoJSON contains the JSON metadata for the
+// struct [TLSVerificationSettingVerificationInfo]
+type tlsVerificationSettingVerificationInfoJSON struct {
RecordName apijson.Field
RecordTarget apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TLSCertificatesAndHostnamesVerificationVerificationInfo) UnmarshalJSON(data []byte) (err error) {
+func (r *TLSVerificationSettingVerificationInfo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r tlsCertificatesAndHostnamesVerificationVerificationInfoJSON) RawJSON() string {
+func (r tlsVerificationSettingVerificationInfoJSON) RawJSON() string {
return r.raw
}
// Name of CNAME record.
-type TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName string
+type TLSVerificationSettingVerificationInfoRecordName string
const (
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameRecordName TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName = "record_name"
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameHTTPURL TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName = "http_url"
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameCNAME TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName = "cname"
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameTXTName TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName = "txt_name"
+ TLSVerificationSettingVerificationInfoRecordNameRecordName TLSVerificationSettingVerificationInfoRecordName = "record_name"
+ TLSVerificationSettingVerificationInfoRecordNameHTTPURL TLSVerificationSettingVerificationInfoRecordName = "http_url"
+ TLSVerificationSettingVerificationInfoRecordNameCNAME TLSVerificationSettingVerificationInfoRecordName = "cname"
+ TLSVerificationSettingVerificationInfoRecordNameTXTName TLSVerificationSettingVerificationInfoRecordName = "txt_name"
)
-func (r TLSCertificatesAndHostnamesVerificationVerificationInfoRecordName) IsKnown() bool {
+func (r TLSVerificationSettingVerificationInfoRecordName) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameRecordName, TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameHTTPURL, TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameCNAME, TLSCertificatesAndHostnamesVerificationVerificationInfoRecordNameTXTName:
+ case TLSVerificationSettingVerificationInfoRecordNameRecordName, TLSVerificationSettingVerificationInfoRecordNameHTTPURL, TLSVerificationSettingVerificationInfoRecordNameCNAME, TLSVerificationSettingVerificationInfoRecordNameTXTName:
return true
}
return false
}
// Target of CNAME record.
-type TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget string
+type TLSVerificationSettingVerificationInfoRecordTarget string
const (
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetRecordValue TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget = "record_value"
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetHTTPBody TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget = "http_body"
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetCNAMETarget TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget = "cname_target"
- TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetTXTValue TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget = "txt_value"
+ TLSVerificationSettingVerificationInfoRecordTargetRecordValue TLSVerificationSettingVerificationInfoRecordTarget = "record_value"
+ TLSVerificationSettingVerificationInfoRecordTargetHTTPBody TLSVerificationSettingVerificationInfoRecordTarget = "http_body"
+ TLSVerificationSettingVerificationInfoRecordTargetCNAMETarget TLSVerificationSettingVerificationInfoRecordTarget = "cname_target"
+ TLSVerificationSettingVerificationInfoRecordTargetTXTValue TLSVerificationSettingVerificationInfoRecordTarget = "txt_value"
)
-func (r TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTarget) IsKnown() bool {
+func (r TLSVerificationSettingVerificationInfoRecordTarget) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetRecordValue, TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetHTTPBody, TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetCNAMETarget, TLSCertificatesAndHostnamesVerificationVerificationInfoRecordTargetTXTValue:
+ case TLSVerificationSettingVerificationInfoRecordTargetRecordValue, TLSVerificationSettingVerificationInfoRecordTargetHTTPBody, TLSVerificationSettingVerificationInfoRecordTargetCNAMETarget, TLSVerificationSettingVerificationInfoRecordTargetTXTValue:
return true
}
return false
}
// Method of verification.
-type TLSCertificatesAndHostnamesVerificationVerificationType string
+type TLSVerificationSettingVerificationType string
const (
- TLSCertificatesAndHostnamesVerificationVerificationTypeCNAME TLSCertificatesAndHostnamesVerificationVerificationType = "cname"
- TLSCertificatesAndHostnamesVerificationVerificationTypeMetaTag TLSCertificatesAndHostnamesVerificationVerificationType = "meta tag"
+ TLSVerificationSettingVerificationTypeCNAME TLSVerificationSettingVerificationType = "cname"
+ TLSVerificationSettingVerificationTypeMetaTag TLSVerificationSettingVerificationType = "meta tag"
)
-func (r TLSCertificatesAndHostnamesVerificationVerificationType) IsKnown() bool {
+func (r TLSVerificationSettingVerificationType) IsKnown() bool {
switch r {
- case TLSCertificatesAndHostnamesVerificationVerificationTypeCNAME, TLSCertificatesAndHostnamesVerificationVerificationTypeMetaTag:
+ case TLSVerificationSettingVerificationTypeCNAME, TLSVerificationSettingVerificationTypeMetaTag:
return true
}
return false
@@ -432,8 +431,8 @@ func (r VerificationGetParamsRetry) IsKnown() bool {
}
type VerificationGetResponseEnvelope struct {
- Result []TLSCertificatesAndHostnamesVerification `json:"result"`
- JSON verificationGetResponseEnvelopeJSON `json:"-"`
+ Result []TLSVerificationSetting `json:"result"`
+ JSON verificationGetResponseEnvelopeJSON `json:"-"`
}
// verificationGetResponseEnvelopeJSON contains the JSON metadata for the struct
diff --git a/stream/audiotrack.go b/stream/audiotrack.go
index 7d0527da093..55fcf5ddd9b 100644
--- a/stream/audiotrack.go
+++ b/stream/audiotrack.go
@@ -48,7 +48,7 @@ func (r *AudioTrackService) Delete(ctx context.Context, identifier string, audio
}
// Adds an additional audio track to a video using the provided audio track URL.
-func (r *AudioTrackService) Copy(ctx context.Context, identifier string, params AudioTrackCopyParams, opts ...option.RequestOption) (res *StreamAdditionalAudio, err error) {
+func (r *AudioTrackService) Copy(ctx context.Context, identifier string, params AudioTrackCopyParams, opts ...option.RequestOption) (res *StreamAudio, err error) {
opts = append(r.Options[:], opts...)
var env AudioTrackCopyResponseEnvelope
path := fmt.Sprintf("accounts/%s/stream/%s/audio/copy", params.AccountID, identifier)
@@ -63,7 +63,7 @@ func (r *AudioTrackService) Copy(ctx context.Context, identifier string, params
// Edits additional audio tracks on a video. Editing the default status of an audio
// track to `true` will mark all other audio tracks on the video default status to
// `false`.
-func (r *AudioTrackService) Edit(ctx context.Context, identifier string, audioIdentifier string, params AudioTrackEditParams, opts ...option.RequestOption) (res *StreamAdditionalAudio, err error) {
+func (r *AudioTrackService) Edit(ctx context.Context, identifier string, audioIdentifier string, params AudioTrackEditParams, opts ...option.RequestOption) (res *StreamAudio, err error) {
opts = append(r.Options[:], opts...)
var env AudioTrackEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/stream/%s/audio/%s", params.AccountID, identifier, audioIdentifier)
@@ -77,7 +77,7 @@ func (r *AudioTrackService) Edit(ctx context.Context, identifier string, audioId
// Lists additional audio tracks on a video. Note this API will not return
// information for audio attached to the video upload.
-func (r *AudioTrackService) Get(ctx context.Context, identifier string, query AudioTrackGetParams, opts ...option.RequestOption) (res *[]StreamAdditionalAudio, err error) {
+func (r *AudioTrackService) Get(ctx context.Context, identifier string, query AudioTrackGetParams, opts ...option.RequestOption) (res *[]StreamAudio, err error) {
opts = append(r.Options[:], opts...)
var env AudioTrackGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/stream/%s/audio", query.AccountID, identifier)
@@ -89,22 +89,21 @@ func (r *AudioTrackService) Get(ctx context.Context, identifier string, query Au
return
}
-type StreamAdditionalAudio struct {
+type StreamAudio struct {
// Denotes whether the audio track will be played by default in a player.
Default bool `json:"default"`
// A string to uniquely identify the track amongst other audio track labels for the
// specified video.
Label string `json:"label"`
// Specifies the processing status of the video.
- Status StreamAdditionalAudioStatus `json:"status"`
+ Status StreamAudioStatus `json:"status"`
// A Cloudflare-generated unique identifier for a media item.
- Uid string `json:"uid"`
- JSON streamAdditionalAudioJSON `json:"-"`
+ Uid string `json:"uid"`
+ JSON streamAudioJSON `json:"-"`
}
-// streamAdditionalAudioJSON contains the JSON metadata for the struct
-// [StreamAdditionalAudio]
-type streamAdditionalAudioJSON struct {
+// streamAudioJSON contains the JSON metadata for the struct [StreamAudio]
+type streamAudioJSON struct {
Default apijson.Field
Label apijson.Field
Status apijson.Field
@@ -113,26 +112,26 @@ type streamAdditionalAudioJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *StreamAdditionalAudio) UnmarshalJSON(data []byte) (err error) {
+func (r *StreamAudio) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r streamAdditionalAudioJSON) RawJSON() string {
+func (r streamAudioJSON) RawJSON() string {
return r.raw
}
// Specifies the processing status of the video.
-type StreamAdditionalAudioStatus string
+type StreamAudioStatus string
const (
- StreamAdditionalAudioStatusQueued StreamAdditionalAudioStatus = "queued"
- StreamAdditionalAudioStatusReady StreamAdditionalAudioStatus = "ready"
- StreamAdditionalAudioStatusError StreamAdditionalAudioStatus = "error"
+ StreamAudioStatusQueued StreamAudioStatus = "queued"
+ StreamAudioStatusReady StreamAudioStatus = "ready"
+ StreamAudioStatusError StreamAudioStatus = "error"
)
-func (r StreamAdditionalAudioStatus) IsKnown() bool {
+func (r StreamAudioStatus) IsKnown() bool {
switch r {
- case StreamAdditionalAudioStatusQueued, StreamAdditionalAudioStatusReady, StreamAdditionalAudioStatusError:
+ case StreamAudioStatusQueued, StreamAudioStatusReady, StreamAudioStatusError:
return true
}
return false
@@ -268,7 +267,7 @@ func (r AudioTrackCopyParams) MarshalJSON() (data []byte, err error) {
type AudioTrackCopyResponseEnvelope struct {
Errors []AudioTrackCopyResponseEnvelopeErrors `json:"errors,required"`
Messages []AudioTrackCopyResponseEnvelopeMessages `json:"messages,required"`
- Result StreamAdditionalAudio `json:"result,required"`
+ Result StreamAudio `json:"result,required"`
// Whether the API call was successful
Success AudioTrackCopyResponseEnvelopeSuccess `json:"success,required"`
JSON audioTrackCopyResponseEnvelopeJSON `json:"-"`
@@ -371,7 +370,7 @@ func (r AudioTrackEditParams) MarshalJSON() (data []byte, err error) {
type AudioTrackEditResponseEnvelope struct {
Errors []AudioTrackEditResponseEnvelopeErrors `json:"errors,required"`
Messages []AudioTrackEditResponseEnvelopeMessages `json:"messages,required"`
- Result StreamAdditionalAudio `json:"result,required"`
+ Result StreamAudio `json:"result,required"`
// Whether the API call was successful
Success AudioTrackEditResponseEnvelopeSuccess `json:"success,required"`
JSON audioTrackEditResponseEnvelopeJSON `json:"-"`
@@ -465,7 +464,7 @@ type AudioTrackGetParams struct {
type AudioTrackGetResponseEnvelope struct {
Errors []AudioTrackGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AudioTrackGetResponseEnvelopeMessages `json:"messages,required"`
- Result []StreamAdditionalAudio `json:"result,required"`
+ Result []StreamAudio `json:"result,required"`
// Whether the API call was successful
Success AudioTrackGetResponseEnvelopeSuccess `json:"success,required"`
JSON audioTrackGetResponseEnvelopeJSON `json:"-"`
diff --git a/user/billinghistory.go b/user/billinghistory.go
index 072f944d1af..b485501c6e3 100644
--- a/user/billinghistory.go
+++ b/user/billinghistory.go
@@ -34,7 +34,7 @@ func NewBillingHistoryService(opts ...option.RequestOption) (r *BillingHistorySe
}
// Accesses your billing history object.
-func (r *BillingHistoryService) Get(ctx context.Context, query BillingHistoryGetParams, opts ...option.RequestOption) (res *[]BillSubsAPIBillingHistory, err error) {
+func (r *BillingHistoryService) Get(ctx context.Context, query BillingHistoryGetParams, opts ...option.RequestOption) (res *[]BillingHistory, err error) {
opts = append(r.Options[:], opts...)
var env BillingHistoryGetResponseEnvelope
path := "user/billing/history"
@@ -46,7 +46,7 @@ func (r *BillingHistoryService) Get(ctx context.Context, query BillingHistoryGet
return
}
-type BillSubsAPIBillingHistory struct {
+type BillingHistory struct {
// Billing item identifier tag.
ID string `json:"id,required"`
// The billing item action.
@@ -60,14 +60,13 @@ type BillSubsAPIBillingHistory struct {
// When the billing item was created.
OccurredAt time.Time `json:"occurred_at,required" format:"date-time"`
// The billing item type.
- Type string `json:"type,required"`
- Zone BillSubsAPIBillingHistoryZone `json:"zone,required"`
- JSON billSubsAPIBillingHistoryJSON `json:"-"`
+ Type string `json:"type,required"`
+ Zone BillingHistoryZone `json:"zone,required"`
+ JSON billingHistoryJSON `json:"-"`
}
-// billSubsAPIBillingHistoryJSON contains the JSON metadata for the struct
-// [BillSubsAPIBillingHistory]
-type billSubsAPIBillingHistoryJSON struct {
+// billingHistoryJSON contains the JSON metadata for the struct [BillingHistory]
+type billingHistoryJSON struct {
ID apijson.Field
Action apijson.Field
Amount apijson.Field
@@ -80,32 +79,32 @@ type billSubsAPIBillingHistoryJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *BillSubsAPIBillingHistory) UnmarshalJSON(data []byte) (err error) {
+func (r *BillingHistory) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r billSubsAPIBillingHistoryJSON) RawJSON() string {
+func (r billingHistoryJSON) RawJSON() string {
return r.raw
}
-type BillSubsAPIBillingHistoryZone struct {
- Name interface{} `json:"name"`
- JSON billSubsAPIBillingHistoryZoneJSON `json:"-"`
+type BillingHistoryZone struct {
+ Name interface{} `json:"name"`
+ JSON billingHistoryZoneJSON `json:"-"`
}
-// billSubsAPIBillingHistoryZoneJSON contains the JSON metadata for the struct
-// [BillSubsAPIBillingHistoryZone]
-type billSubsAPIBillingHistoryZoneJSON struct {
+// billingHistoryZoneJSON contains the JSON metadata for the struct
+// [BillingHistoryZone]
+type billingHistoryZoneJSON struct {
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *BillSubsAPIBillingHistoryZone) UnmarshalJSON(data []byte) (err error) {
+func (r *BillingHistoryZone) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r billSubsAPIBillingHistoryZoneJSON) RawJSON() string {
+func (r billingHistoryZoneJSON) RawJSON() string {
return r.raw
}
@@ -147,7 +146,7 @@ func (r BillingHistoryGetParamsOrder) IsKnown() bool {
type BillingHistoryGetResponseEnvelope struct {
Errors []BillingHistoryGetResponseEnvelopeErrors `json:"errors,required"`
Messages []BillingHistoryGetResponseEnvelopeMessages `json:"messages,required"`
- Result []BillSubsAPIBillingHistory `json:"result,required,nullable"`
+ Result []BillingHistory `json:"result,required,nullable"`
// Whether the API call was successful
Success BillingHistoryGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo BillingHistoryGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/user/firewallaccessrule.go b/user/firewallaccessrule.go
index 4f4bc05ada5..acf416482bf 100644
--- a/user/firewallaccessrule.go
+++ b/user/firewallaccessrule.go
@@ -41,7 +41,7 @@ func NewFirewallAccessRuleService(opts ...option.RequestOption) (r *FirewallAcce
//
// Note: To create an IP Access rule that applies to a specific zone, refer to the
// [IP Access rules for a zone](#ip-access-rules-for-a-zone) endpoints.
-func (r *FirewallAccessRuleService) New(ctx context.Context, body FirewallAccessRuleNewParams, opts ...option.RequestOption) (res *LegacyJhsRule, err error) {
+func (r *FirewallAccessRuleService) New(ctx context.Context, body FirewallAccessRuleNewParams, opts ...option.RequestOption) (res *FirewallRule, err error) {
opts = append(r.Options[:], opts...)
var env FirewallAccessRuleNewResponseEnvelope
path := "user/firewall/access_rules/rules"
@@ -55,7 +55,7 @@ func (r *FirewallAccessRuleService) New(ctx context.Context, body FirewallAccess
// Fetches IP Access rules of the user. You can filter the results using several
// optional parameters.
-func (r *FirewallAccessRuleService) List(ctx context.Context, query FirewallAccessRuleListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[LegacyJhsRule], err error) {
+func (r *FirewallAccessRuleService) List(ctx context.Context, query FirewallAccessRuleListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[FirewallRule], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -74,7 +74,7 @@ func (r *FirewallAccessRuleService) List(ctx context.Context, query FirewallAcce
// Fetches IP Access rules of the user. You can filter the results using several
// optional parameters.
-func (r *FirewallAccessRuleService) ListAutoPaging(ctx context.Context, query FirewallAccessRuleListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[LegacyJhsRule] {
+func (r *FirewallAccessRuleService) ListAutoPaging(ctx context.Context, query FirewallAccessRuleListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[FirewallRule] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, query, opts...))
}
@@ -95,7 +95,7 @@ func (r *FirewallAccessRuleService) Delete(ctx context.Context, identifier strin
// Updates an IP Access rule defined at the user level. You can only update the
// rule action (`mode` parameter) and notes.
-func (r *FirewallAccessRuleService) Edit(ctx context.Context, identifier string, body FirewallAccessRuleEditParams, opts ...option.RequestOption) (res *LegacyJhsRule, err error) {
+func (r *FirewallAccessRuleService) Edit(ctx context.Context, identifier string, body FirewallAccessRuleEditParams, opts ...option.RequestOption) (res *FirewallRule, err error) {
opts = append(r.Options[:], opts...)
var env FirewallAccessRuleEditResponseEnvelope
path := fmt.Sprintf("user/firewall/access_rules/rules/%s", identifier)
@@ -107,26 +107,26 @@ func (r *FirewallAccessRuleService) Edit(ctx context.Context, identifier string,
return
}
-type LegacyJhsRule struct {
+type FirewallRule struct {
// The unique identifier of the IP Access rule.
ID string `json:"id,required"`
// The available actions that a rule can apply to a matched request.
- AllowedModes []LegacyJhsRuleAllowedMode `json:"allowed_modes,required"`
+ AllowedModes []FirewallRuleAllowedMode `json:"allowed_modes,required"`
// The rule configuration.
- Configuration LegacyJhsRuleConfiguration `json:"configuration,required"`
+ Configuration FirewallRuleConfiguration `json:"configuration,required"`
// The action to apply to a matched request.
- Mode LegacyJhsRuleMode `json:"mode,required"`
+ Mode FirewallRuleMode `json:"mode,required"`
// The timestamp of when the rule was created.
CreatedOn time.Time `json:"created_on" format:"date-time"`
// The timestamp of when the rule was last modified.
ModifiedOn time.Time `json:"modified_on" format:"date-time"`
// An informative summary of the rule, typically used as a reminder or explanation.
- Notes string `json:"notes"`
- JSON legacyJhsRuleJSON `json:"-"`
+ Notes string `json:"notes"`
+ JSON firewallRuleJSON `json:"-"`
}
-// legacyJhsRuleJSON contains the JSON metadata for the struct [LegacyJhsRule]
-type legacyJhsRuleJSON struct {
+// firewallRuleJSON contains the JSON metadata for the struct [FirewallRule]
+type firewallRuleJSON struct {
ID apijson.Field
AllowedModes apijson.Field
Configuration apijson.Field
@@ -138,28 +138,28 @@ type legacyJhsRuleJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsRule) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsRuleJSON) RawJSON() string {
+func (r firewallRuleJSON) RawJSON() string {
return r.raw
}
// The action to apply to a matched request.
-type LegacyJhsRuleAllowedMode string
+type FirewallRuleAllowedMode string
const (
- LegacyJhsRuleAllowedModeBlock LegacyJhsRuleAllowedMode = "block"
- LegacyJhsRuleAllowedModeChallenge LegacyJhsRuleAllowedMode = "challenge"
- LegacyJhsRuleAllowedModeWhitelist LegacyJhsRuleAllowedMode = "whitelist"
- LegacyJhsRuleAllowedModeJsChallenge LegacyJhsRuleAllowedMode = "js_challenge"
- LegacyJhsRuleAllowedModeManagedChallenge LegacyJhsRuleAllowedMode = "managed_challenge"
+ FirewallRuleAllowedModeBlock FirewallRuleAllowedMode = "block"
+ FirewallRuleAllowedModeChallenge FirewallRuleAllowedMode = "challenge"
+ FirewallRuleAllowedModeWhitelist FirewallRuleAllowedMode = "whitelist"
+ FirewallRuleAllowedModeJsChallenge FirewallRuleAllowedMode = "js_challenge"
+ FirewallRuleAllowedModeManagedChallenge FirewallRuleAllowedMode = "managed_challenge"
)
-func (r LegacyJhsRuleAllowedMode) IsKnown() bool {
+func (r FirewallRuleAllowedMode) IsKnown() bool {
switch r {
- case LegacyJhsRuleAllowedModeBlock, LegacyJhsRuleAllowedModeChallenge, LegacyJhsRuleAllowedModeWhitelist, LegacyJhsRuleAllowedModeJsChallenge, LegacyJhsRuleAllowedModeManagedChallenge:
+ case FirewallRuleAllowedModeBlock, FirewallRuleAllowedModeChallenge, FirewallRuleAllowedModeWhitelist, FirewallRuleAllowedModeJsChallenge, FirewallRuleAllowedModeManagedChallenge:
return true
}
return false
@@ -167,285 +167,284 @@ func (r LegacyJhsRuleAllowedMode) IsKnown() bool {
// The rule configuration.
//
-// Union satisfied by [user.LegacyJhsRuleConfigurationLegacyJhsIPConfiguration],
-// [user.LegacyJhsRuleConfigurationLegacyJhsIPV6Configuration],
-// [user.LegacyJhsRuleConfigurationLegacyJhsCIDRConfiguration],
-// [user.LegacyJhsRuleConfigurationLegacyJhsASNConfiguration] or
-// [user.LegacyJhsRuleConfigurationLegacyJhsCountryConfiguration].
-type LegacyJhsRuleConfiguration interface {
- implementsUserLegacyJhsRuleConfiguration()
+// Union satisfied by [user.FirewallRuleConfigurationLegacyJhsIPConfiguration],
+// [user.FirewallRuleConfigurationLegacyJhsIPV6Configuration],
+// [user.FirewallRuleConfigurationLegacyJhsCIDRConfiguration],
+// [user.FirewallRuleConfigurationLegacyJhsASNConfiguration] or
+// [user.FirewallRuleConfigurationLegacyJhsCountryConfiguration].
+type FirewallRuleConfiguration interface {
+ implementsUserFirewallRuleConfiguration()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*LegacyJhsRuleConfiguration)(nil)).Elem(),
+ reflect.TypeOf((*FirewallRuleConfiguration)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsRuleConfigurationLegacyJhsIPConfiguration{}),
+ Type: reflect.TypeOf(FirewallRuleConfigurationLegacyJhsIPConfiguration{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsRuleConfigurationLegacyJhsIPV6Configuration{}),
+ Type: reflect.TypeOf(FirewallRuleConfigurationLegacyJhsIPV6Configuration{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsRuleConfigurationLegacyJhsCIDRConfiguration{}),
+ Type: reflect.TypeOf(FirewallRuleConfigurationLegacyJhsCIDRConfiguration{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsRuleConfigurationLegacyJhsASNConfiguration{}),
+ Type: reflect.TypeOf(FirewallRuleConfigurationLegacyJhsASNConfiguration{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(LegacyJhsRuleConfigurationLegacyJhsCountryConfiguration{}),
+ Type: reflect.TypeOf(FirewallRuleConfigurationLegacyJhsCountryConfiguration{}),
},
)
}
-type LegacyJhsRuleConfigurationLegacyJhsIPConfiguration struct {
+type FirewallRuleConfigurationLegacyJhsIPConfiguration struct {
// The configuration target. You must set the target to `ip` when specifying an IP
// address in the rule.
- Target LegacyJhsRuleConfigurationLegacyJhsIPConfigurationTarget `json:"target"`
+ Target FirewallRuleConfigurationLegacyJhsIPConfigurationTarget `json:"target"`
// The IP address to match. This address will be compared to the IP address of
// incoming requests.
- Value string `json:"value"`
- JSON legacyJhsRuleConfigurationLegacyJhsIPConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallRuleConfigurationLegacyJhsIPConfigurationJSON `json:"-"`
}
-// legacyJhsRuleConfigurationLegacyJhsIPConfigurationJSON contains the JSON
-// metadata for the struct [LegacyJhsRuleConfigurationLegacyJhsIPConfiguration]
-type legacyJhsRuleConfigurationLegacyJhsIPConfigurationJSON struct {
+// firewallRuleConfigurationLegacyJhsIPConfigurationJSON contains the JSON metadata
+// for the struct [FirewallRuleConfigurationLegacyJhsIPConfiguration]
+type firewallRuleConfigurationLegacyJhsIPConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsRuleConfigurationLegacyJhsIPConfiguration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallRuleConfigurationLegacyJhsIPConfiguration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsRuleConfigurationLegacyJhsIPConfigurationJSON) RawJSON() string {
+func (r firewallRuleConfigurationLegacyJhsIPConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsRuleConfigurationLegacyJhsIPConfiguration) implementsUserLegacyJhsRuleConfiguration() {
+func (r FirewallRuleConfigurationLegacyJhsIPConfiguration) implementsUserFirewallRuleConfiguration() {
}
// The configuration target. You must set the target to `ip` when specifying an IP
// address in the rule.
-type LegacyJhsRuleConfigurationLegacyJhsIPConfigurationTarget string
+type FirewallRuleConfigurationLegacyJhsIPConfigurationTarget string
const (
- LegacyJhsRuleConfigurationLegacyJhsIPConfigurationTargetIP LegacyJhsRuleConfigurationLegacyJhsIPConfigurationTarget = "ip"
+ FirewallRuleConfigurationLegacyJhsIPConfigurationTargetIP FirewallRuleConfigurationLegacyJhsIPConfigurationTarget = "ip"
)
-func (r LegacyJhsRuleConfigurationLegacyJhsIPConfigurationTarget) IsKnown() bool {
+func (r FirewallRuleConfigurationLegacyJhsIPConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsRuleConfigurationLegacyJhsIPConfigurationTargetIP:
+ case FirewallRuleConfigurationLegacyJhsIPConfigurationTargetIP:
return true
}
return false
}
-type LegacyJhsRuleConfigurationLegacyJhsIPV6Configuration struct {
+type FirewallRuleConfigurationLegacyJhsIPV6Configuration struct {
// The configuration target. You must set the target to `ip6` when specifying an
// IPv6 address in the rule.
- Target LegacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationTarget `json:"target"`
+ Target FirewallRuleConfigurationLegacyJhsIPV6ConfigurationTarget `json:"target"`
// The IPv6 address to match.
- Value string `json:"value"`
- JSON legacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallRuleConfigurationLegacyJhsIPV6ConfigurationJSON `json:"-"`
}
-// legacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationJSON contains the JSON
-// metadata for the struct [LegacyJhsRuleConfigurationLegacyJhsIPV6Configuration]
-type legacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationJSON struct {
+// firewallRuleConfigurationLegacyJhsIPV6ConfigurationJSON contains the JSON
+// metadata for the struct [FirewallRuleConfigurationLegacyJhsIPV6Configuration]
+type firewallRuleConfigurationLegacyJhsIPV6ConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsRuleConfigurationLegacyJhsIPV6Configuration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallRuleConfigurationLegacyJhsIPV6Configuration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationJSON) RawJSON() string {
+func (r firewallRuleConfigurationLegacyJhsIPV6ConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsRuleConfigurationLegacyJhsIPV6Configuration) implementsUserLegacyJhsRuleConfiguration() {
+func (r FirewallRuleConfigurationLegacyJhsIPV6Configuration) implementsUserFirewallRuleConfiguration() {
}
// The configuration target. You must set the target to `ip6` when specifying an
// IPv6 address in the rule.
-type LegacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationTarget string
+type FirewallRuleConfigurationLegacyJhsIPV6ConfigurationTarget string
const (
- LegacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationTargetIp6 LegacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationTarget = "ip6"
+ FirewallRuleConfigurationLegacyJhsIPV6ConfigurationTargetIp6 FirewallRuleConfigurationLegacyJhsIPV6ConfigurationTarget = "ip6"
)
-func (r LegacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationTarget) IsKnown() bool {
+func (r FirewallRuleConfigurationLegacyJhsIPV6ConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsRuleConfigurationLegacyJhsIPV6ConfigurationTargetIp6:
+ case FirewallRuleConfigurationLegacyJhsIPV6ConfigurationTargetIp6:
return true
}
return false
}
-type LegacyJhsRuleConfigurationLegacyJhsCIDRConfiguration struct {
+type FirewallRuleConfigurationLegacyJhsCIDRConfiguration struct {
// The configuration target. You must set the target to `ip_range` when specifying
// an IP address range in the rule.
- Target LegacyJhsRuleConfigurationLegacyJhsCIDRConfigurationTarget `json:"target"`
+ Target FirewallRuleConfigurationLegacyJhsCIDRConfigurationTarget `json:"target"`
// The IP address range to match. You can only use prefix lengths `/16` and `/24`
// for IPv4 ranges, and prefix lengths `/32`, `/48`, and `/64` for IPv6 ranges.
- Value string `json:"value"`
- JSON legacyJhsRuleConfigurationLegacyJhsCIDRConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallRuleConfigurationLegacyJhsCIDRConfigurationJSON `json:"-"`
}
-// legacyJhsRuleConfigurationLegacyJhsCIDRConfigurationJSON contains the JSON
-// metadata for the struct [LegacyJhsRuleConfigurationLegacyJhsCIDRConfiguration]
-type legacyJhsRuleConfigurationLegacyJhsCIDRConfigurationJSON struct {
+// firewallRuleConfigurationLegacyJhsCIDRConfigurationJSON contains the JSON
+// metadata for the struct [FirewallRuleConfigurationLegacyJhsCIDRConfiguration]
+type firewallRuleConfigurationLegacyJhsCIDRConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsRuleConfigurationLegacyJhsCIDRConfiguration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallRuleConfigurationLegacyJhsCIDRConfiguration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsRuleConfigurationLegacyJhsCIDRConfigurationJSON) RawJSON() string {
+func (r firewallRuleConfigurationLegacyJhsCIDRConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsRuleConfigurationLegacyJhsCIDRConfiguration) implementsUserLegacyJhsRuleConfiguration() {
+func (r FirewallRuleConfigurationLegacyJhsCIDRConfiguration) implementsUserFirewallRuleConfiguration() {
}
// The configuration target. You must set the target to `ip_range` when specifying
// an IP address range in the rule.
-type LegacyJhsRuleConfigurationLegacyJhsCIDRConfigurationTarget string
+type FirewallRuleConfigurationLegacyJhsCIDRConfigurationTarget string
const (
- LegacyJhsRuleConfigurationLegacyJhsCIDRConfigurationTargetIPRange LegacyJhsRuleConfigurationLegacyJhsCIDRConfigurationTarget = "ip_range"
+ FirewallRuleConfigurationLegacyJhsCIDRConfigurationTargetIPRange FirewallRuleConfigurationLegacyJhsCIDRConfigurationTarget = "ip_range"
)
-func (r LegacyJhsRuleConfigurationLegacyJhsCIDRConfigurationTarget) IsKnown() bool {
+func (r FirewallRuleConfigurationLegacyJhsCIDRConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsRuleConfigurationLegacyJhsCIDRConfigurationTargetIPRange:
+ case FirewallRuleConfigurationLegacyJhsCIDRConfigurationTargetIPRange:
return true
}
return false
}
-type LegacyJhsRuleConfigurationLegacyJhsASNConfiguration struct {
+type FirewallRuleConfigurationLegacyJhsASNConfiguration struct {
// The configuration target. You must set the target to `asn` when specifying an
// Autonomous System Number (ASN) in the rule.
- Target LegacyJhsRuleConfigurationLegacyJhsASNConfigurationTarget `json:"target"`
+ Target FirewallRuleConfigurationLegacyJhsASNConfigurationTarget `json:"target"`
// The AS number to match.
- Value string `json:"value"`
- JSON legacyJhsRuleConfigurationLegacyJhsASNConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallRuleConfigurationLegacyJhsASNConfigurationJSON `json:"-"`
}
-// legacyJhsRuleConfigurationLegacyJhsASNConfigurationJSON contains the JSON
-// metadata for the struct [LegacyJhsRuleConfigurationLegacyJhsASNConfiguration]
-type legacyJhsRuleConfigurationLegacyJhsASNConfigurationJSON struct {
+// firewallRuleConfigurationLegacyJhsASNConfigurationJSON contains the JSON
+// metadata for the struct [FirewallRuleConfigurationLegacyJhsASNConfiguration]
+type firewallRuleConfigurationLegacyJhsASNConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsRuleConfigurationLegacyJhsASNConfiguration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallRuleConfigurationLegacyJhsASNConfiguration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsRuleConfigurationLegacyJhsASNConfigurationJSON) RawJSON() string {
+func (r firewallRuleConfigurationLegacyJhsASNConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsRuleConfigurationLegacyJhsASNConfiguration) implementsUserLegacyJhsRuleConfiguration() {
+func (r FirewallRuleConfigurationLegacyJhsASNConfiguration) implementsUserFirewallRuleConfiguration() {
}
// The configuration target. You must set the target to `asn` when specifying an
// Autonomous System Number (ASN) in the rule.
-type LegacyJhsRuleConfigurationLegacyJhsASNConfigurationTarget string
+type FirewallRuleConfigurationLegacyJhsASNConfigurationTarget string
const (
- LegacyJhsRuleConfigurationLegacyJhsASNConfigurationTargetASN LegacyJhsRuleConfigurationLegacyJhsASNConfigurationTarget = "asn"
+ FirewallRuleConfigurationLegacyJhsASNConfigurationTargetASN FirewallRuleConfigurationLegacyJhsASNConfigurationTarget = "asn"
)
-func (r LegacyJhsRuleConfigurationLegacyJhsASNConfigurationTarget) IsKnown() bool {
+func (r FirewallRuleConfigurationLegacyJhsASNConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsRuleConfigurationLegacyJhsASNConfigurationTargetASN:
+ case FirewallRuleConfigurationLegacyJhsASNConfigurationTargetASN:
return true
}
return false
}
-type LegacyJhsRuleConfigurationLegacyJhsCountryConfiguration struct {
+type FirewallRuleConfigurationLegacyJhsCountryConfiguration struct {
// The configuration target. You must set the target to `country` when specifying a
// country code in the rule.
- Target LegacyJhsRuleConfigurationLegacyJhsCountryConfigurationTarget `json:"target"`
+ Target FirewallRuleConfigurationLegacyJhsCountryConfigurationTarget `json:"target"`
// The two-letter ISO-3166-1 alpha-2 code to match. For more information, refer to
// [IP Access rules: Parameters](https://developers.cloudflare.com/waf/tools/ip-access-rules/parameters/#country).
- Value string `json:"value"`
- JSON legacyJhsRuleConfigurationLegacyJhsCountryConfigurationJSON `json:"-"`
+ Value string `json:"value"`
+ JSON firewallRuleConfigurationLegacyJhsCountryConfigurationJSON `json:"-"`
}
-// legacyJhsRuleConfigurationLegacyJhsCountryConfigurationJSON contains the JSON
-// metadata for the struct
-// [LegacyJhsRuleConfigurationLegacyJhsCountryConfiguration]
-type legacyJhsRuleConfigurationLegacyJhsCountryConfigurationJSON struct {
+// firewallRuleConfigurationLegacyJhsCountryConfigurationJSON contains the JSON
+// metadata for the struct [FirewallRuleConfigurationLegacyJhsCountryConfiguration]
+type firewallRuleConfigurationLegacyJhsCountryConfigurationJSON struct {
Target apijson.Field
Value apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LegacyJhsRuleConfigurationLegacyJhsCountryConfiguration) UnmarshalJSON(data []byte) (err error) {
+func (r *FirewallRuleConfigurationLegacyJhsCountryConfiguration) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r legacyJhsRuleConfigurationLegacyJhsCountryConfigurationJSON) RawJSON() string {
+func (r firewallRuleConfigurationLegacyJhsCountryConfigurationJSON) RawJSON() string {
return r.raw
}
-func (r LegacyJhsRuleConfigurationLegacyJhsCountryConfiguration) implementsUserLegacyJhsRuleConfiguration() {
+func (r FirewallRuleConfigurationLegacyJhsCountryConfiguration) implementsUserFirewallRuleConfiguration() {
}
// The configuration target. You must set the target to `country` when specifying a
// country code in the rule.
-type LegacyJhsRuleConfigurationLegacyJhsCountryConfigurationTarget string
+type FirewallRuleConfigurationLegacyJhsCountryConfigurationTarget string
const (
- LegacyJhsRuleConfigurationLegacyJhsCountryConfigurationTargetCountry LegacyJhsRuleConfigurationLegacyJhsCountryConfigurationTarget = "country"
+ FirewallRuleConfigurationLegacyJhsCountryConfigurationTargetCountry FirewallRuleConfigurationLegacyJhsCountryConfigurationTarget = "country"
)
-func (r LegacyJhsRuleConfigurationLegacyJhsCountryConfigurationTarget) IsKnown() bool {
+func (r FirewallRuleConfigurationLegacyJhsCountryConfigurationTarget) IsKnown() bool {
switch r {
- case LegacyJhsRuleConfigurationLegacyJhsCountryConfigurationTargetCountry:
+ case FirewallRuleConfigurationLegacyJhsCountryConfigurationTargetCountry:
return true
}
return false
}
// The action to apply to a matched request.
-type LegacyJhsRuleMode string
+type FirewallRuleMode string
const (
- LegacyJhsRuleModeBlock LegacyJhsRuleMode = "block"
- LegacyJhsRuleModeChallenge LegacyJhsRuleMode = "challenge"
- LegacyJhsRuleModeWhitelist LegacyJhsRuleMode = "whitelist"
- LegacyJhsRuleModeJsChallenge LegacyJhsRuleMode = "js_challenge"
- LegacyJhsRuleModeManagedChallenge LegacyJhsRuleMode = "managed_challenge"
+ FirewallRuleModeBlock FirewallRuleMode = "block"
+ FirewallRuleModeChallenge FirewallRuleMode = "challenge"
+ FirewallRuleModeWhitelist FirewallRuleMode = "whitelist"
+ FirewallRuleModeJsChallenge FirewallRuleMode = "js_challenge"
+ FirewallRuleModeManagedChallenge FirewallRuleMode = "managed_challenge"
)
-func (r LegacyJhsRuleMode) IsKnown() bool {
+func (r FirewallRuleMode) IsKnown() bool {
switch r {
- case LegacyJhsRuleModeBlock, LegacyJhsRuleModeChallenge, LegacyJhsRuleModeWhitelist, LegacyJhsRuleModeJsChallenge, LegacyJhsRuleModeManagedChallenge:
+ case FirewallRuleModeBlock, FirewallRuleModeChallenge, FirewallRuleModeWhitelist, FirewallRuleModeJsChallenge, FirewallRuleModeManagedChallenge:
return true
}
return false
@@ -678,7 +677,7 @@ func (r FirewallAccessRuleNewParamsMode) IsKnown() bool {
type FirewallAccessRuleNewResponseEnvelope struct {
Errors []FirewallAccessRuleNewResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallAccessRuleNewResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsRule `json:"result,required,nullable"`
+ Result FirewallRule `json:"result,required,nullable"`
// Whether the API call was successful
Success FirewallAccessRuleNewResponseEnvelopeSuccess `json:"success,required"`
JSON firewallAccessRuleNewResponseEnvelopeJSON `json:"-"`
@@ -1053,7 +1052,7 @@ func (r FirewallAccessRuleEditParamsMode) IsKnown() bool {
type FirewallAccessRuleEditResponseEnvelope struct {
Errors []FirewallAccessRuleEditResponseEnvelopeErrors `json:"errors,required"`
Messages []FirewallAccessRuleEditResponseEnvelopeMessages `json:"messages,required"`
- Result LegacyJhsRule `json:"result,required,nullable"`
+ Result FirewallRule `json:"result,required,nullable"`
// Whether the API call was successful
Success FirewallAccessRuleEditResponseEnvelopeSuccess `json:"success,required"`
JSON firewallAccessRuleEditResponseEnvelopeJSON `json:"-"`
diff --git a/user/invite.go b/user/invite.go
index dcbf2657ce5..fb6ab41a550 100644
--- a/user/invite.go
+++ b/user/invite.go
@@ -92,7 +92,7 @@ type InviteListResponse struct {
// Organization name.
OrganizationName string `json:"organization_name"`
// Roles to be assigned to this user.
- Roles []accounts.IamSchemasRole `json:"roles"`
+ Roles []accounts.Role `json:"roles"`
// Current status of the invitation.
Status InviteListResponseStatus `json:"status"`
JSON inviteListResponseJSON `json:"-"`
diff --git a/user/loadbalancerpreview.go b/user/loadbalancerpreview.go
index 0d9b0eae763..c52972e684b 100644
--- a/user/loadbalancerpreview.go
+++ b/user/loadbalancerpreview.go
@@ -31,7 +31,7 @@ func NewLoadBalancerPreviewService(opts ...option.RequestOption) (r *LoadBalance
}
// Get the result of a previous preview operation using the provided preview_id.
-func (r *LoadBalancerPreviewService) Get(ctx context.Context, previewID string, opts ...option.RequestOption) (res *LoadBalancingPreviewResult, err error) {
+func (r *LoadBalancerPreviewService) Get(ctx context.Context, previewID string, opts ...option.RequestOption) (res *LoadBalancingPreview, err error) {
opts = append(r.Options[:], opts...)
var env LoadBalancerPreviewGetResponseEnvelope
path := fmt.Sprintf("user/load_balancers/preview/%s", previewID)
@@ -43,43 +43,43 @@ func (r *LoadBalancerPreviewService) Get(ctx context.Context, previewID string,
return
}
-type LoadBalancingPreviewResult map[string]LoadBalancingPreviewResultItem
+type LoadBalancingPreview map[string]LoadBalancingPreviewItem
-type LoadBalancingPreviewResultItem struct {
- Healthy bool `json:"healthy"`
- Origins []map[string]LoadBalancingPreviewResultOrigin `json:"origins"`
- JSON loadBalancingPreviewResultItemJSON `json:"-"`
+type LoadBalancingPreviewItem struct {
+ Healthy bool `json:"healthy"`
+ Origins []map[string]LoadBalancingPreviewOrigin `json:"origins"`
+ JSON loadBalancingPreviewItemJSON `json:"-"`
}
-// loadBalancingPreviewResultItemJSON contains the JSON metadata for the struct
-// [LoadBalancingPreviewResultItem]
-type loadBalancingPreviewResultItemJSON struct {
+// loadBalancingPreviewItemJSON contains the JSON metadata for the struct
+// [LoadBalancingPreviewItem]
+type loadBalancingPreviewItemJSON struct {
Healthy apijson.Field
Origins apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *LoadBalancingPreviewResultItem) UnmarshalJSON(data []byte) (err error) {
+func (r *LoadBalancingPreviewItem) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r loadBalancingPreviewResultItemJSON) RawJSON() string {
+func (r loadBalancingPreviewItemJSON) RawJSON() string {
return r.raw
}
// The origin ipv4/ipv6 address or domain name mapped to it's health data.
-type LoadBalancingPreviewResultOrigin struct {
- FailureReason string `json:"failure_reason"`
- Healthy bool `json:"healthy"`
- ResponseCode float64 `json:"response_code"`
- RTT string `json:"rtt"`
- JSON loadBalancingPreviewResultOriginJSON `json:"-"`
+type LoadBalancingPreviewOrigin struct {
+ FailureReason string `json:"failure_reason"`
+ Healthy bool `json:"healthy"`
+ ResponseCode float64 `json:"response_code"`
+ RTT string `json:"rtt"`
+ JSON loadBalancingPreviewOriginJSON `json:"-"`
}
-// loadBalancingPreviewResultOriginJSON contains the JSON metadata for the struct
-// [LoadBalancingPreviewResultOrigin]
-type loadBalancingPreviewResultOriginJSON struct {
+// loadBalancingPreviewOriginJSON contains the JSON metadata for the struct
+// [LoadBalancingPreviewOrigin]
+type loadBalancingPreviewOriginJSON struct {
FailureReason apijson.Field
Healthy apijson.Field
ResponseCode apijson.Field
@@ -88,11 +88,11 @@ type loadBalancingPreviewResultOriginJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *LoadBalancingPreviewResultOrigin) UnmarshalJSON(data []byte) (err error) {
+func (r *LoadBalancingPreviewOrigin) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r loadBalancingPreviewResultOriginJSON) RawJSON() string {
+func (r loadBalancingPreviewOriginJSON) RawJSON() string {
return r.raw
}
@@ -100,7 +100,7 @@ type LoadBalancerPreviewGetResponseEnvelope struct {
Errors []LoadBalancerPreviewGetResponseEnvelopeErrors `json:"errors,required"`
Messages []LoadBalancerPreviewGetResponseEnvelopeMessages `json:"messages,required"`
// Resulting health data from a preview operation.
- Result LoadBalancingPreviewResult `json:"result,required"`
+ Result LoadBalancingPreview `json:"result,required"`
// Whether the API call was successful
Success LoadBalancerPreviewGetResponseEnvelopeSuccess `json:"success,required"`
JSON loadBalancerPreviewGetResponseEnvelopeJSON `json:"-"`
diff --git a/user/organization.go b/user/organization.go
index 517cdd16537..5241cc07413 100644
--- a/user/organization.go
+++ b/user/organization.go
@@ -37,7 +37,7 @@ func NewOrganizationService(opts ...option.RequestOption) (r *OrganizationServic
}
// Lists organizations the user is associated with.
-func (r *OrganizationService) List(ctx context.Context, query OrganizationListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[IamOrganization], err error) {
+func (r *OrganizationService) List(ctx context.Context, query OrganizationListParams, opts ...option.RequestOption) (res *shared.V4PagePaginationArray[Organization], err error) {
var raw *http.Response
opts = append(r.Options, opts...)
opts = append([]option.RequestOption{option.WithResponseInto(&raw)}, opts...)
@@ -55,7 +55,7 @@ func (r *OrganizationService) List(ctx context.Context, query OrganizationListPa
}
// Lists organizations the user is associated with.
-func (r *OrganizationService) ListAutoPaging(ctx context.Context, query OrganizationListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[IamOrganization] {
+func (r *OrganizationService) ListAutoPaging(ctx context.Context, query OrganizationListParams, opts ...option.RequestOption) *shared.V4PagePaginationArrayAutoPager[Organization] {
return shared.NewV4PagePaginationArrayAutoPager(r.List(ctx, query, opts...))
}
@@ -80,7 +80,7 @@ func (r *OrganizationService) Get(ctx context.Context, organizationID string, op
return
}
-type IamOrganization struct {
+type Organization struct {
// Identifier
ID string `json:"id"`
// Organization name.
@@ -90,12 +90,12 @@ type IamOrganization struct {
// List of roles that a user has within an organization.
Roles []string `json:"roles"`
// Whether the user is a member of the organization or has an inivitation pending.
- Status IamOrganizationStatus `json:"status"`
- JSON iamOrganizationJSON `json:"-"`
+ Status OrganizationStatus `json:"status"`
+ JSON organizationJSON `json:"-"`
}
-// iamOrganizationJSON contains the JSON metadata for the struct [IamOrganization]
-type iamOrganizationJSON struct {
+// organizationJSON contains the JSON metadata for the struct [Organization]
+type organizationJSON struct {
ID apijson.Field
Name apijson.Field
Permissions apijson.Field
@@ -105,25 +105,25 @@ type iamOrganizationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *IamOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *Organization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r iamOrganizationJSON) RawJSON() string {
+func (r organizationJSON) RawJSON() string {
return r.raw
}
// Whether the user is a member of the organization or has an inivitation pending.
-type IamOrganizationStatus string
+type OrganizationStatus string
const (
- IamOrganizationStatusMember IamOrganizationStatus = "member"
- IamOrganizationStatusInvited IamOrganizationStatus = "invited"
+ OrganizationStatusMember OrganizationStatus = "member"
+ OrganizationStatusInvited OrganizationStatus = "invited"
)
-func (r IamOrganizationStatus) IsKnown() bool {
+func (r OrganizationStatus) IsKnown() bool {
switch r {
- case IamOrganizationStatusMember, IamOrganizationStatusInvited:
+ case OrganizationStatusMember, OrganizationStatusInvited:
return true
}
return false
diff --git a/user/token.go b/user/token.go
index 20f31915772..4511a792353 100644
--- a/user/token.go
+++ b/user/token.go
@@ -130,7 +130,7 @@ func (r *TokenService) Verify(ctx context.Context, opts ...option.RequestOption)
type TokenNewResponse struct {
// The token value.
- Value IamValue `json:"value"`
+ Value TokenValue `json:"value"`
JSON tokenNewResponseJSON `json:"-"`
}
diff --git a/user/tokenvalue.go b/user/tokenvalue.go
index fde8f14ac83..740ec87746a 100644
--- a/user/tokenvalue.go
+++ b/user/tokenvalue.go
@@ -31,7 +31,7 @@ func NewTokenValueService(opts ...option.RequestOption) (r *TokenValueService) {
}
// Roll the token secret.
-func (r *TokenValueService) Update(ctx context.Context, tokenID interface{}, body TokenValueUpdateParams, opts ...option.RequestOption) (res *IamValue, err error) {
+func (r *TokenValueService) Update(ctx context.Context, tokenID interface{}, body TokenValueUpdateParams, opts ...option.RequestOption) (res *TokenValue, err error) {
opts = append(r.Options[:], opts...)
var env TokenValueUpdateResponseEnvelope
path := fmt.Sprintf("user/tokens/%v/value", tokenID)
@@ -43,7 +43,7 @@ func (r *TokenValueService) Update(ctx context.Context, tokenID interface{}, bod
return
}
-type IamValue = string
+type TokenValue = string
type TokenValueUpdateParams struct {
Body param.Field[interface{}] `json:"body,required"`
@@ -57,7 +57,7 @@ type TokenValueUpdateResponseEnvelope struct {
Errors []TokenValueUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []TokenValueUpdateResponseEnvelopeMessages `json:"messages,required"`
// The token value.
- Result IamValue `json:"result,required"`
+ Result TokenValue `json:"result,required"`
// Whether the API call was successful
Success TokenValueUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON tokenValueUpdateResponseEnvelopeJSON `json:"-"`
diff --git a/waiting_rooms/event.go b/waiting_rooms/event.go
index e6fe4ddcea3..c72b24269e3 100644
--- a/waiting_rooms/event.go
+++ b/waiting_rooms/event.go
@@ -39,7 +39,7 @@ func NewEventService(opts ...option.RequestOption) (r *EventService) {
// some of the properties in the event's configuration may either override or
// inherit from the waiting room's configuration. Note that events cannot overlap
// with each other, so only one event can be active at a time.
-func (r *EventService) New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body EventNewParams, opts ...option.RequestOption) (res *WaitingroomEventResult, err error) {
+func (r *EventService) New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body EventNewParams, opts ...option.RequestOption) (res *WaitingroomEvent, err error) {
opts = append(r.Options[:], opts...)
var env EventNewResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/events", zoneIdentifier, waitingRoomID)
@@ -52,7 +52,7 @@ func (r *EventService) New(ctx context.Context, zoneIdentifier string, waitingRo
}
// Updates a configured event for a waiting room.
-func (r *EventService) Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body EventUpdateParams, opts ...option.RequestOption) (res *WaitingroomEventResult, err error) {
+func (r *EventService) Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body EventUpdateParams, opts ...option.RequestOption) (res *WaitingroomEvent, err error) {
opts = append(r.Options[:], opts...)
var env EventUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/events/%s", zoneIdentifier, waitingRoomID, eventID)
@@ -65,7 +65,7 @@ func (r *EventService) Update(ctx context.Context, zoneIdentifier string, waitin
}
// Lists events for a waiting room.
-func (r *EventService) List(ctx context.Context, zoneIdentifier string, waitingRoomID string, opts ...option.RequestOption) (res *[]WaitingroomEventResult, err error) {
+func (r *EventService) List(ctx context.Context, zoneIdentifier string, waitingRoomID string, opts ...option.RequestOption) (res *[]WaitingroomEvent, err error) {
opts = append(r.Options[:], opts...)
var env EventListResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/events", zoneIdentifier, waitingRoomID)
@@ -91,7 +91,7 @@ func (r *EventService) Delete(ctx context.Context, zoneIdentifier string, waitin
}
// Patches a configured event for a waiting room.
-func (r *EventService) Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body EventEditParams, opts ...option.RequestOption) (res *WaitingroomEventResult, err error) {
+func (r *EventService) Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, body EventEditParams, opts ...option.RequestOption) (res *WaitingroomEvent, err error) {
opts = append(r.Options[:], opts...)
var env EventEditResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/events/%s", zoneIdentifier, waitingRoomID, eventID)
@@ -104,7 +104,7 @@ func (r *EventService) Edit(ctx context.Context, zoneIdentifier string, waitingR
}
// Fetches a single configured event for a waiting room.
-func (r *EventService) Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, opts ...option.RequestOption) (res *WaitingroomEventResult, err error) {
+func (r *EventService) Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, opts ...option.RequestOption) (res *WaitingroomEvent, err error) {
opts = append(r.Options[:], opts...)
var env EventGetResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/events/%s", zoneIdentifier, waitingRoomID, eventID)
@@ -116,7 +116,7 @@ func (r *EventService) Get(ctx context.Context, zoneIdentifier string, waitingRo
return
}
-type WaitingroomEventResult struct {
+type WaitingroomEvent struct {
ID string `json:"id"`
CreatedOn time.Time `json:"created_on" format:"date-time"`
// If set, the event will override the waiting room's `custom_page_html` property
@@ -164,13 +164,13 @@ type WaitingroomEventResult struct {
// If set, the event will override the waiting room's `total_active_users` property
// while it is active. If null, the event will inherit it. This can only be set if
// the event's `new_users_per_minute` property is also set.
- TotalActiveUsers int64 `json:"total_active_users,nullable"`
- JSON waitingroomEventResultJSON `json:"-"`
+ TotalActiveUsers int64 `json:"total_active_users,nullable"`
+ JSON waitingroomEventJSON `json:"-"`
}
-// waitingroomEventResultJSON contains the JSON metadata for the struct
-// [WaitingroomEventResult]
-type waitingroomEventResultJSON struct {
+// waitingroomEventJSON contains the JSON metadata for the struct
+// [WaitingroomEvent]
+type waitingroomEventJSON struct {
ID apijson.Field
CreatedOn apijson.Field
CustomPageHTML apijson.Field
@@ -191,11 +191,11 @@ type waitingroomEventResultJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WaitingroomEventResult) UnmarshalJSON(data []byte) (err error) {
+func (r *WaitingroomEvent) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r waitingroomEventResultJSON) RawJSON() string {
+func (r waitingroomEventJSON) RawJSON() string {
return r.raw
}
@@ -273,7 +273,7 @@ func (r EventNewParams) MarshalJSON() (data []byte, err error) {
}
type EventNewResponseEnvelope struct {
- Result WaitingroomEventResult `json:"result,required"`
+ Result WaitingroomEvent `json:"result,required"`
JSON eventNewResponseEnvelopeJSON `json:"-"`
}
@@ -346,7 +346,7 @@ func (r EventUpdateParams) MarshalJSON() (data []byte, err error) {
}
type EventUpdateResponseEnvelope struct {
- Result WaitingroomEventResult `json:"result,required"`
+ Result WaitingroomEvent `json:"result,required"`
JSON eventUpdateResponseEnvelopeJSON `json:"-"`
}
@@ -369,7 +369,7 @@ func (r eventUpdateResponseEnvelopeJSON) RawJSON() string {
type EventListResponseEnvelope struct {
Errors []EventListResponseEnvelopeErrors `json:"errors,required"`
Messages []EventListResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomEventResult `json:"result,required,nullable"`
+ Result []WaitingroomEvent `json:"result,required,nullable"`
// Whether the API call was successful
Success EventListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo EventListResponseEnvelopeResultInfo `json:"result_info"`
@@ -562,7 +562,7 @@ func (r EventEditParams) MarshalJSON() (data []byte, err error) {
}
type EventEditResponseEnvelope struct {
- Result WaitingroomEventResult `json:"result,required"`
+ Result WaitingroomEvent `json:"result,required"`
JSON eventEditResponseEnvelopeJSON `json:"-"`
}
@@ -583,7 +583,7 @@ func (r eventEditResponseEnvelopeJSON) RawJSON() string {
}
type EventGetResponseEnvelope struct {
- Result WaitingroomEventResult `json:"result,required"`
+ Result WaitingroomEvent `json:"result,required"`
JSON eventGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/waiting_rooms/eventdetail.go b/waiting_rooms/eventdetail.go
index 06e17ac5894..afd862003d5 100644
--- a/waiting_rooms/eventdetail.go
+++ b/waiting_rooms/eventdetail.go
@@ -33,7 +33,7 @@ func NewEventDetailService(opts ...option.RequestOption) (r *EventDetailService)
// Previews an event's configuration as if it was active. Inherited fields from the
// waiting room will be displayed with their current values.
-func (r *EventDetailService) Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, opts ...option.RequestOption) (res *WaitingroomEventDetailsResult, err error) {
+func (r *EventDetailService) Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, eventID string, opts ...option.RequestOption) (res *WaitingroomEventDetails, err error) {
opts = append(r.Options[:], opts...)
var env EventDetailGetResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/events/%s/details", zoneIdentifier, waitingRoomID, eventID)
@@ -45,7 +45,7 @@ func (r *EventDetailService) Get(ctx context.Context, zoneIdentifier string, wai
return
}
-type WaitingroomEventDetailsResult struct {
+type WaitingroomEventDetails struct {
ID string `json:"id"`
CreatedOn time.Time `json:"created_on" format:"date-time"`
CustomPageHTML string `json:"custom_page_html"`
@@ -78,14 +78,14 @@ type WaitingroomEventDetailsResult struct {
ShuffleAtEventStart bool `json:"shuffle_at_event_start"`
// Suspends or allows an event. If set to `true`, the event is ignored and traffic
// will be handled based on the waiting room configuration.
- Suspended bool `json:"suspended"`
- TotalActiveUsers int64 `json:"total_active_users"`
- JSON waitingroomEventDetailsResultJSON `json:"-"`
+ Suspended bool `json:"suspended"`
+ TotalActiveUsers int64 `json:"total_active_users"`
+ JSON waitingroomEventDetailsJSON `json:"-"`
}
-// waitingroomEventDetailsResultJSON contains the JSON metadata for the struct
-// [WaitingroomEventDetailsResult]
-type waitingroomEventDetailsResultJSON struct {
+// waitingroomEventDetailsJSON contains the JSON metadata for the struct
+// [WaitingroomEventDetails]
+type waitingroomEventDetailsJSON struct {
ID apijson.Field
CreatedOn apijson.Field
CustomPageHTML apijson.Field
@@ -106,16 +106,16 @@ type waitingroomEventDetailsResultJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WaitingroomEventDetailsResult) UnmarshalJSON(data []byte) (err error) {
+func (r *WaitingroomEventDetails) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r waitingroomEventDetailsResultJSON) RawJSON() string {
+func (r waitingroomEventDetailsJSON) RawJSON() string {
return r.raw
}
type EventDetailGetResponseEnvelope struct {
- Result WaitingroomEventDetailsResult `json:"result,required"`
+ Result WaitingroomEventDetails `json:"result,required"`
JSON eventDetailGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/waiting_rooms/rule.go b/waiting_rooms/rule.go
index 9474f94ad2a..cbfdadd3ab1 100644
--- a/waiting_rooms/rule.go
+++ b/waiting_rooms/rule.go
@@ -33,7 +33,7 @@ func NewRuleService(opts ...option.RequestOption) (r *RuleService) {
// Only available for the Waiting Room Advanced subscription. Creates a rule for a
// waiting room.
-func (r *RuleService) New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body RuleNewParams, opts ...option.RequestOption) (res *[]WaitingroomRuleResult, err error) {
+func (r *RuleService) New(ctx context.Context, zoneIdentifier string, waitingRoomID string, body RuleNewParams, opts ...option.RequestOption) (res *[]WaitingroomRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleNewResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/rules", zoneIdentifier, waitingRoomID)
@@ -47,7 +47,7 @@ func (r *RuleService) New(ctx context.Context, zoneIdentifier string, waitingRoo
// Only available for the Waiting Room Advanced subscription. Replaces all rules
// for a waiting room.
-func (r *RuleService) Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body RuleUpdateParams, opts ...option.RequestOption) (res *[]WaitingroomRuleResult, err error) {
+func (r *RuleService) Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body RuleUpdateParams, opts ...option.RequestOption) (res *[]WaitingroomRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/rules", zoneIdentifier, waitingRoomID)
@@ -60,7 +60,7 @@ func (r *RuleService) Update(ctx context.Context, zoneIdentifier string, waiting
}
// Lists rules for a waiting room.
-func (r *RuleService) List(ctx context.Context, zoneIdentifier string, waitingRoomID string, opts ...option.RequestOption) (res *[]WaitingroomRuleResult, err error) {
+func (r *RuleService) List(ctx context.Context, zoneIdentifier string, waitingRoomID string, opts ...option.RequestOption) (res *[]WaitingroomRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleListResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/rules", zoneIdentifier, waitingRoomID)
@@ -73,7 +73,7 @@ func (r *RuleService) List(ctx context.Context, zoneIdentifier string, waitingRo
}
// Deletes a rule for a waiting room.
-func (r *RuleService) Delete(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string, opts ...option.RequestOption) (res *[]WaitingroomRuleResult, err error) {
+func (r *RuleService) Delete(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string, opts ...option.RequestOption) (res *[]WaitingroomRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleDeleteResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/rules/%s", zoneIdentifier, waitingRoomID, ruleID)
@@ -86,7 +86,7 @@ func (r *RuleService) Delete(ctx context.Context, zoneIdentifier string, waiting
}
// Patches a rule for a waiting room.
-func (r *RuleService) Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string, body RuleEditParams, opts ...option.RequestOption) (res *[]WaitingroomRuleResult, err error) {
+func (r *RuleService) Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, ruleID string, body RuleEditParams, opts ...option.RequestOption) (res *[]WaitingroomRule, err error) {
opts = append(r.Options[:], opts...)
var env RuleEditResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s/rules/%s", zoneIdentifier, waitingRoomID, ruleID)
@@ -98,11 +98,11 @@ func (r *RuleService) Edit(ctx context.Context, zoneIdentifier string, waitingRo
return
}
-type WaitingroomRuleResult struct {
+type WaitingroomRule struct {
// The ID of the rule.
ID string `json:"id"`
// The action to take when the expression matches.
- Action WaitingroomRuleResultAction `json:"action"`
+ Action WaitingroomRuleAction `json:"action"`
// The description of the rule.
Description string `json:"description"`
// When set to true, the rule is enabled.
@@ -111,13 +111,12 @@ type WaitingroomRuleResult struct {
Expression string `json:"expression"`
LastUpdated time.Time `json:"last_updated" format:"date-time"`
// The version of the rule.
- Version string `json:"version"`
- JSON waitingroomRuleResultJSON `json:"-"`
+ Version string `json:"version"`
+ JSON waitingroomRuleJSON `json:"-"`
}
-// waitingroomRuleResultJSON contains the JSON metadata for the struct
-// [WaitingroomRuleResult]
-type waitingroomRuleResultJSON struct {
+// waitingroomRuleJSON contains the JSON metadata for the struct [WaitingroomRule]
+type waitingroomRuleJSON struct {
ID apijson.Field
Action apijson.Field
Description apijson.Field
@@ -129,24 +128,24 @@ type waitingroomRuleResultJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WaitingroomRuleResult) UnmarshalJSON(data []byte) (err error) {
+func (r *WaitingroomRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r waitingroomRuleResultJSON) RawJSON() string {
+func (r waitingroomRuleJSON) RawJSON() string {
return r.raw
}
// The action to take when the expression matches.
-type WaitingroomRuleResultAction string
+type WaitingroomRuleAction string
const (
- WaitingroomRuleResultActionBypassWaitingRoom WaitingroomRuleResultAction = "bypass_waiting_room"
+ WaitingroomRuleActionBypassWaitingRoom WaitingroomRuleAction = "bypass_waiting_room"
)
-func (r WaitingroomRuleResultAction) IsKnown() bool {
+func (r WaitingroomRuleAction) IsKnown() bool {
switch r {
- case WaitingroomRuleResultActionBypassWaitingRoom:
+ case WaitingroomRuleActionBypassWaitingRoom:
return true
}
return false
@@ -185,7 +184,7 @@ func (r RuleNewParamsAction) IsKnown() bool {
type RuleNewResponseEnvelope struct {
Errors []RuleNewResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleNewResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomRuleResult `json:"result,required,nullable"`
+ Result []WaitingroomRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleNewResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleNewResponseEnvelopeResultInfo `json:"result_info"`
@@ -345,7 +344,7 @@ func (r RuleUpdateParamsBodyAction) IsKnown() bool {
type RuleUpdateResponseEnvelope struct {
Errors []RuleUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomRuleResult `json:"result,required,nullable"`
+ Result []WaitingroomRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleUpdateResponseEnvelopeResultInfo `json:"result_info"`
@@ -467,7 +466,7 @@ func (r ruleUpdateResponseEnvelopeResultInfoJSON) RawJSON() string {
type RuleListResponseEnvelope struct {
Errors []RuleListResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleListResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomRuleResult `json:"result,required,nullable"`
+ Result []WaitingroomRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleListResponseEnvelopeResultInfo `json:"result_info"`
@@ -589,7 +588,7 @@ func (r ruleListResponseEnvelopeResultInfoJSON) RawJSON() string {
type RuleDeleteResponseEnvelope struct {
Errors []RuleDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomRuleResult `json:"result,required,nullable"`
+ Result []WaitingroomRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleDeleteResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleDeleteResponseEnvelopeResultInfo `json:"result_info"`
@@ -766,7 +765,7 @@ func (r RuleEditParamsPositionObject) implementsWaitingRoomsRuleEditParamsPositi
type RuleEditResponseEnvelope struct {
Errors []RuleEditResponseEnvelopeErrors `json:"errors,required"`
Messages []RuleEditResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomRuleResult `json:"result,required,nullable"`
+ Result []WaitingroomRule `json:"result,required,nullable"`
// Whether the API call was successful
Success RuleEditResponseEnvelopeSuccess `json:"success,required"`
ResultInfo RuleEditResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/waiting_rooms/waitingroom.go b/waiting_rooms/waitingroom.go
index 983587daae5..8eff812eb0b 100644
--- a/waiting_rooms/waitingroom.go
+++ b/waiting_rooms/waitingroom.go
@@ -43,7 +43,7 @@ func NewWaitingRoomService(opts ...option.RequestOption) (r *WaitingRoomService)
}
// Creates a new waiting room.
-func (r *WaitingRoomService) New(ctx context.Context, zoneIdentifier string, body WaitingRoomNewParams, opts ...option.RequestOption) (res *WaitingroomWaitingroom, err error) {
+func (r *WaitingRoomService) New(ctx context.Context, zoneIdentifier string, body WaitingRoomNewParams, opts ...option.RequestOption) (res *WaitingRoom, err error) {
opts = append(r.Options[:], opts...)
var env WaitingRoomNewResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms", zoneIdentifier)
@@ -56,7 +56,7 @@ func (r *WaitingRoomService) New(ctx context.Context, zoneIdentifier string, bod
}
// Updates a configured waiting room.
-func (r *WaitingRoomService) Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body WaitingRoomUpdateParams, opts ...option.RequestOption) (res *WaitingroomWaitingroom, err error) {
+func (r *WaitingRoomService) Update(ctx context.Context, zoneIdentifier string, waitingRoomID string, body WaitingRoomUpdateParams, opts ...option.RequestOption) (res *WaitingRoom, err error) {
opts = append(r.Options[:], opts...)
var env WaitingRoomUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s", zoneIdentifier, waitingRoomID)
@@ -69,7 +69,7 @@ func (r *WaitingRoomService) Update(ctx context.Context, zoneIdentifier string,
}
// Lists waiting rooms.
-func (r *WaitingRoomService) List(ctx context.Context, zoneIdentifier string, opts ...option.RequestOption) (res *[]WaitingroomWaitingroom, err error) {
+func (r *WaitingRoomService) List(ctx context.Context, zoneIdentifier string, opts ...option.RequestOption) (res *[]WaitingRoom, err error) {
opts = append(r.Options[:], opts...)
var env WaitingRoomListResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms", zoneIdentifier)
@@ -95,7 +95,7 @@ func (r *WaitingRoomService) Delete(ctx context.Context, zoneIdentifier string,
}
// Patches a configured waiting room.
-func (r *WaitingRoomService) Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, body WaitingRoomEditParams, opts ...option.RequestOption) (res *WaitingroomWaitingroom, err error) {
+func (r *WaitingRoomService) Edit(ctx context.Context, zoneIdentifier string, waitingRoomID string, body WaitingRoomEditParams, opts ...option.RequestOption) (res *WaitingRoom, err error) {
opts = append(r.Options[:], opts...)
var env WaitingRoomEditResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s", zoneIdentifier, waitingRoomID)
@@ -108,7 +108,7 @@ func (r *WaitingRoomService) Edit(ctx context.Context, zoneIdentifier string, wa
}
// Fetches a single configured waiting room.
-func (r *WaitingRoomService) Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, opts ...option.RequestOption) (res *WaitingroomWaitingroom, err error) {
+func (r *WaitingRoomService) Get(ctx context.Context, zoneIdentifier string, waitingRoomID string, opts ...option.RequestOption) (res *WaitingRoom, err error) {
opts = append(r.Options[:], opts...)
var env WaitingRoomGetResponseEnvelope
path := fmt.Sprintf("zones/%s/waiting_rooms/%s", zoneIdentifier, waitingRoomID)
@@ -120,16 +120,16 @@ func (r *WaitingRoomService) Get(ctx context.Context, zoneIdentifier string, wai
return
}
-type WaitingroomWaitingroom struct {
+type WaitingRoom struct {
ID string `json:"id"`
// Only available for the Waiting Room Advanced subscription. Additional hostname
// and path combinations to which this waiting room will be applied. There is an
// implied wildcard at the end of the path. The hostname and path combination must
// be unique to this and all other waiting rooms.
- AdditionalRoutes []WaitingroomWaitingroomAdditionalRoute `json:"additional_routes"`
+ AdditionalRoutes []WaitingRoomAdditionalRoute `json:"additional_routes"`
// Configures cookie attributes for the waiting room cookie. This encrypted cookie
// stores a user's status in the waiting room, such as queue position.
- CookieAttributes WaitingroomWaitingroomCookieAttributes `json:"cookie_attributes"`
+ CookieAttributes WaitingRoomCookieAttributes `json:"cookie_attributes"`
// Appends a '\_' + a custom suffix to the end of Cloudflare Waiting Room's cookie
// name(**cf_waitingroom). If `cookie_suffix` is "abcd", the cookie name will be
// `**cf_waitingroom_abcd`. This field is required if using `additional_routes`.
@@ -159,7 +159,7 @@ type WaitingroomWaitingroom struct {
CustomPageHTML string `json:"custom_page_html"`
// The language of the default page template. If no default_template_language is
// provided, then `en-US` (English) will be used.
- DefaultTemplateLanguage WaitingroomWaitingroomDefaultTemplateLanguage `json:"default_template_language"`
+ DefaultTemplateLanguage WaitingRoomDefaultTemplateLanguage `json:"default_template_language"`
// A note that you can use to add more details about the waiting room.
Description string `json:"description"`
// Only available for the Waiting Room Advanced subscription. Disables automatic
@@ -367,9 +367,9 @@ type WaitingroomWaitingroom struct {
// events override this with `fifo`, `random`, or `passthrough`. When this
// queueing method is enabled and neither `queueAll` is enabled nor an event is
// prequeueing, the waiting room page **will not refresh automatically**.
- QueueingMethod WaitingroomWaitingroomQueueingMethod `json:"queueing_method"`
+ QueueingMethod WaitingRoomQueueingMethod `json:"queueing_method"`
// HTTP status code returned to a user while in the queue.
- QueueingStatusCode WaitingroomWaitingroomQueueingStatusCode `json:"queueing_status_code"`
+ QueueingStatusCode WaitingRoomQueueingStatusCode `json:"queueing_status_code"`
// Lifetime of a cookie (in minutes) set by Cloudflare for users who get access to
// the route. If a user is not seen by Cloudflare again in that time period, they
// will be treated as a new user that visits the route.
@@ -383,13 +383,12 @@ type WaitingroomWaitingroom struct {
// the route. It is possible to have a situation where there are more or less
// active users sessions on the route based on the traffic patterns at that time
// around the world.
- TotalActiveUsers int64 `json:"total_active_users"`
- JSON waitingroomWaitingroomJSON `json:"-"`
+ TotalActiveUsers int64 `json:"total_active_users"`
+ JSON waitingRoomJSON `json:"-"`
}
-// waitingroomWaitingroomJSON contains the JSON metadata for the struct
-// [WaitingroomWaitingroom]
-type waitingroomWaitingroomJSON struct {
+// waitingRoomJSON contains the JSON metadata for the struct [WaitingRoom]
+type waitingRoomJSON struct {
ID apijson.Field
AdditionalRoutes apijson.Field
CookieAttributes apijson.Field
@@ -417,15 +416,15 @@ type waitingroomWaitingroomJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WaitingroomWaitingroom) UnmarshalJSON(data []byte) (err error) {
+func (r *WaitingRoom) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r waitingroomWaitingroomJSON) RawJSON() string {
+func (r waitingRoomJSON) RawJSON() string {
return r.raw
}
-type WaitingroomWaitingroomAdditionalRoute struct {
+type WaitingRoomAdditionalRoute struct {
// The hostname to which this waiting room will be applied (no wildcards). The
// hostname must be the primary domain, subdomain, or custom hostname (if using SSL
// for SaaS) of this zone. Please do not include the scheme (http:// or https://).
@@ -434,57 +433,57 @@ type WaitingroomWaitingroomAdditionalRoute struct {
// will be enabled for all subpaths as well. If there are two waiting rooms on the
// same subpath, the waiting room for the most specific path will be chosen.
// Wildcards and query parameters are not supported.
- Path string `json:"path"`
- JSON waitingroomWaitingroomAdditionalRouteJSON `json:"-"`
+ Path string `json:"path"`
+ JSON waitingRoomAdditionalRouteJSON `json:"-"`
}
-// waitingroomWaitingroomAdditionalRouteJSON contains the JSON metadata for the
-// struct [WaitingroomWaitingroomAdditionalRoute]
-type waitingroomWaitingroomAdditionalRouteJSON struct {
+// waitingRoomAdditionalRouteJSON contains the JSON metadata for the struct
+// [WaitingRoomAdditionalRoute]
+type waitingRoomAdditionalRouteJSON struct {
Host apijson.Field
Path apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *WaitingroomWaitingroomAdditionalRoute) UnmarshalJSON(data []byte) (err error) {
+func (r *WaitingRoomAdditionalRoute) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r waitingroomWaitingroomAdditionalRouteJSON) RawJSON() string {
+func (r waitingRoomAdditionalRouteJSON) RawJSON() string {
return r.raw
}
// Configures cookie attributes for the waiting room cookie. This encrypted cookie
// stores a user's status in the waiting room, such as queue position.
-type WaitingroomWaitingroomCookieAttributes struct {
+type WaitingRoomCookieAttributes struct {
// Configures the SameSite attribute on the waiting room cookie. Value `auto` will
// be translated to `lax` or `none` depending if **Always Use HTTPS** is enabled.
// Note that when using value `none`, the secure attribute cannot be set to
// `never`.
- Samesite WaitingroomWaitingroomCookieAttributesSamesite `json:"samesite"`
+ Samesite WaitingRoomCookieAttributesSamesite `json:"samesite"`
// Configures the Secure attribute on the waiting room cookie. Value `always`
// indicates that the Secure attribute will be set in the Set-Cookie header,
// `never` indicates that the Secure attribute will not be set, and `auto` will set
// the Secure attribute depending if **Always Use HTTPS** is enabled.
- Secure WaitingroomWaitingroomCookieAttributesSecure `json:"secure"`
- JSON waitingroomWaitingroomCookieAttributesJSON `json:"-"`
+ Secure WaitingRoomCookieAttributesSecure `json:"secure"`
+ JSON waitingRoomCookieAttributesJSON `json:"-"`
}
-// waitingroomWaitingroomCookieAttributesJSON contains the JSON metadata for the
-// struct [WaitingroomWaitingroomCookieAttributes]
-type waitingroomWaitingroomCookieAttributesJSON struct {
+// waitingRoomCookieAttributesJSON contains the JSON metadata for the struct
+// [WaitingRoomCookieAttributes]
+type waitingRoomCookieAttributesJSON struct {
Samesite apijson.Field
Secure apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *WaitingroomWaitingroomCookieAttributes) UnmarshalJSON(data []byte) (err error) {
+func (r *WaitingRoomCookieAttributes) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r waitingroomWaitingroomCookieAttributesJSON) RawJSON() string {
+func (r waitingRoomCookieAttributesJSON) RawJSON() string {
return r.raw
}
@@ -492,18 +491,18 @@ func (r waitingroomWaitingroomCookieAttributesJSON) RawJSON() string {
// be translated to `lax` or `none` depending if **Always Use HTTPS** is enabled.
// Note that when using value `none`, the secure attribute cannot be set to
// `never`.
-type WaitingroomWaitingroomCookieAttributesSamesite string
+type WaitingRoomCookieAttributesSamesite string
const (
- WaitingroomWaitingroomCookieAttributesSamesiteAuto WaitingroomWaitingroomCookieAttributesSamesite = "auto"
- WaitingroomWaitingroomCookieAttributesSamesiteLax WaitingroomWaitingroomCookieAttributesSamesite = "lax"
- WaitingroomWaitingroomCookieAttributesSamesiteNone WaitingroomWaitingroomCookieAttributesSamesite = "none"
- WaitingroomWaitingroomCookieAttributesSamesiteStrict WaitingroomWaitingroomCookieAttributesSamesite = "strict"
+ WaitingRoomCookieAttributesSamesiteAuto WaitingRoomCookieAttributesSamesite = "auto"
+ WaitingRoomCookieAttributesSamesiteLax WaitingRoomCookieAttributesSamesite = "lax"
+ WaitingRoomCookieAttributesSamesiteNone WaitingRoomCookieAttributesSamesite = "none"
+ WaitingRoomCookieAttributesSamesiteStrict WaitingRoomCookieAttributesSamesite = "strict"
)
-func (r WaitingroomWaitingroomCookieAttributesSamesite) IsKnown() bool {
+func (r WaitingRoomCookieAttributesSamesite) IsKnown() bool {
switch r {
- case WaitingroomWaitingroomCookieAttributesSamesiteAuto, WaitingroomWaitingroomCookieAttributesSamesiteLax, WaitingroomWaitingroomCookieAttributesSamesiteNone, WaitingroomWaitingroomCookieAttributesSamesiteStrict:
+ case WaitingRoomCookieAttributesSamesiteAuto, WaitingRoomCookieAttributesSamesiteLax, WaitingRoomCookieAttributesSamesiteNone, WaitingRoomCookieAttributesSamesiteStrict:
return true
}
return false
@@ -513,17 +512,17 @@ func (r WaitingroomWaitingroomCookieAttributesSamesite) IsKnown() bool {
// indicates that the Secure attribute will be set in the Set-Cookie header,
// `never` indicates that the Secure attribute will not be set, and `auto` will set
// the Secure attribute depending if **Always Use HTTPS** is enabled.
-type WaitingroomWaitingroomCookieAttributesSecure string
+type WaitingRoomCookieAttributesSecure string
const (
- WaitingroomWaitingroomCookieAttributesSecureAuto WaitingroomWaitingroomCookieAttributesSecure = "auto"
- WaitingroomWaitingroomCookieAttributesSecureAlways WaitingroomWaitingroomCookieAttributesSecure = "always"
- WaitingroomWaitingroomCookieAttributesSecureNever WaitingroomWaitingroomCookieAttributesSecure = "never"
+ WaitingRoomCookieAttributesSecureAuto WaitingRoomCookieAttributesSecure = "auto"
+ WaitingRoomCookieAttributesSecureAlways WaitingRoomCookieAttributesSecure = "always"
+ WaitingRoomCookieAttributesSecureNever WaitingRoomCookieAttributesSecure = "never"
)
-func (r WaitingroomWaitingroomCookieAttributesSecure) IsKnown() bool {
+func (r WaitingRoomCookieAttributesSecure) IsKnown() bool {
switch r {
- case WaitingroomWaitingroomCookieAttributesSecureAuto, WaitingroomWaitingroomCookieAttributesSecureAlways, WaitingroomWaitingroomCookieAttributesSecureNever:
+ case WaitingRoomCookieAttributesSecureAuto, WaitingRoomCookieAttributesSecureAlways, WaitingRoomCookieAttributesSecureNever:
return true
}
return false
@@ -531,31 +530,31 @@ func (r WaitingroomWaitingroomCookieAttributesSecure) IsKnown() bool {
// The language of the default page template. If no default_template_language is
// provided, then `en-US` (English) will be used.
-type WaitingroomWaitingroomDefaultTemplateLanguage string
+type WaitingRoomDefaultTemplateLanguage string
const (
- WaitingroomWaitingroomDefaultTemplateLanguageEnUs WaitingroomWaitingroomDefaultTemplateLanguage = "en-US"
- WaitingroomWaitingroomDefaultTemplateLanguageEsEs WaitingroomWaitingroomDefaultTemplateLanguage = "es-ES"
- WaitingroomWaitingroomDefaultTemplateLanguageDeDe WaitingroomWaitingroomDefaultTemplateLanguage = "de-DE"
- WaitingroomWaitingroomDefaultTemplateLanguageFrFr WaitingroomWaitingroomDefaultTemplateLanguage = "fr-FR"
- WaitingroomWaitingroomDefaultTemplateLanguageItIt WaitingroomWaitingroomDefaultTemplateLanguage = "it-IT"
- WaitingroomWaitingroomDefaultTemplateLanguageJaJp WaitingroomWaitingroomDefaultTemplateLanguage = "ja-JP"
- WaitingroomWaitingroomDefaultTemplateLanguageKoKr WaitingroomWaitingroomDefaultTemplateLanguage = "ko-KR"
- WaitingroomWaitingroomDefaultTemplateLanguagePtBr WaitingroomWaitingroomDefaultTemplateLanguage = "pt-BR"
- WaitingroomWaitingroomDefaultTemplateLanguageZhCn WaitingroomWaitingroomDefaultTemplateLanguage = "zh-CN"
- WaitingroomWaitingroomDefaultTemplateLanguageZhTw WaitingroomWaitingroomDefaultTemplateLanguage = "zh-TW"
- WaitingroomWaitingroomDefaultTemplateLanguageNlNl WaitingroomWaitingroomDefaultTemplateLanguage = "nl-NL"
- WaitingroomWaitingroomDefaultTemplateLanguagePlPl WaitingroomWaitingroomDefaultTemplateLanguage = "pl-PL"
- WaitingroomWaitingroomDefaultTemplateLanguageIDID WaitingroomWaitingroomDefaultTemplateLanguage = "id-ID"
- WaitingroomWaitingroomDefaultTemplateLanguageTrTr WaitingroomWaitingroomDefaultTemplateLanguage = "tr-TR"
- WaitingroomWaitingroomDefaultTemplateLanguageArEg WaitingroomWaitingroomDefaultTemplateLanguage = "ar-EG"
- WaitingroomWaitingroomDefaultTemplateLanguageRuRu WaitingroomWaitingroomDefaultTemplateLanguage = "ru-RU"
- WaitingroomWaitingroomDefaultTemplateLanguageFaIr WaitingroomWaitingroomDefaultTemplateLanguage = "fa-IR"
+ WaitingRoomDefaultTemplateLanguageEnUs WaitingRoomDefaultTemplateLanguage = "en-US"
+ WaitingRoomDefaultTemplateLanguageEsEs WaitingRoomDefaultTemplateLanguage = "es-ES"
+ WaitingRoomDefaultTemplateLanguageDeDe WaitingRoomDefaultTemplateLanguage = "de-DE"
+ WaitingRoomDefaultTemplateLanguageFrFr WaitingRoomDefaultTemplateLanguage = "fr-FR"
+ WaitingRoomDefaultTemplateLanguageItIt WaitingRoomDefaultTemplateLanguage = "it-IT"
+ WaitingRoomDefaultTemplateLanguageJaJp WaitingRoomDefaultTemplateLanguage = "ja-JP"
+ WaitingRoomDefaultTemplateLanguageKoKr WaitingRoomDefaultTemplateLanguage = "ko-KR"
+ WaitingRoomDefaultTemplateLanguagePtBr WaitingRoomDefaultTemplateLanguage = "pt-BR"
+ WaitingRoomDefaultTemplateLanguageZhCn WaitingRoomDefaultTemplateLanguage = "zh-CN"
+ WaitingRoomDefaultTemplateLanguageZhTw WaitingRoomDefaultTemplateLanguage = "zh-TW"
+ WaitingRoomDefaultTemplateLanguageNlNl WaitingRoomDefaultTemplateLanguage = "nl-NL"
+ WaitingRoomDefaultTemplateLanguagePlPl WaitingRoomDefaultTemplateLanguage = "pl-PL"
+ WaitingRoomDefaultTemplateLanguageIDID WaitingRoomDefaultTemplateLanguage = "id-ID"
+ WaitingRoomDefaultTemplateLanguageTrTr WaitingRoomDefaultTemplateLanguage = "tr-TR"
+ WaitingRoomDefaultTemplateLanguageArEg WaitingRoomDefaultTemplateLanguage = "ar-EG"
+ WaitingRoomDefaultTemplateLanguageRuRu WaitingRoomDefaultTemplateLanguage = "ru-RU"
+ WaitingRoomDefaultTemplateLanguageFaIr WaitingRoomDefaultTemplateLanguage = "fa-IR"
)
-func (r WaitingroomWaitingroomDefaultTemplateLanguage) IsKnown() bool {
+func (r WaitingRoomDefaultTemplateLanguage) IsKnown() bool {
switch r {
- case WaitingroomWaitingroomDefaultTemplateLanguageEnUs, WaitingroomWaitingroomDefaultTemplateLanguageEsEs, WaitingroomWaitingroomDefaultTemplateLanguageDeDe, WaitingroomWaitingroomDefaultTemplateLanguageFrFr, WaitingroomWaitingroomDefaultTemplateLanguageItIt, WaitingroomWaitingroomDefaultTemplateLanguageJaJp, WaitingroomWaitingroomDefaultTemplateLanguageKoKr, WaitingroomWaitingroomDefaultTemplateLanguagePtBr, WaitingroomWaitingroomDefaultTemplateLanguageZhCn, WaitingroomWaitingroomDefaultTemplateLanguageZhTw, WaitingroomWaitingroomDefaultTemplateLanguageNlNl, WaitingroomWaitingroomDefaultTemplateLanguagePlPl, WaitingroomWaitingroomDefaultTemplateLanguageIDID, WaitingroomWaitingroomDefaultTemplateLanguageTrTr, WaitingroomWaitingroomDefaultTemplateLanguageArEg, WaitingroomWaitingroomDefaultTemplateLanguageRuRu, WaitingroomWaitingroomDefaultTemplateLanguageFaIr:
+ case WaitingRoomDefaultTemplateLanguageEnUs, WaitingRoomDefaultTemplateLanguageEsEs, WaitingRoomDefaultTemplateLanguageDeDe, WaitingRoomDefaultTemplateLanguageFrFr, WaitingRoomDefaultTemplateLanguageItIt, WaitingRoomDefaultTemplateLanguageJaJp, WaitingRoomDefaultTemplateLanguageKoKr, WaitingRoomDefaultTemplateLanguagePtBr, WaitingRoomDefaultTemplateLanguageZhCn, WaitingRoomDefaultTemplateLanguageZhTw, WaitingRoomDefaultTemplateLanguageNlNl, WaitingRoomDefaultTemplateLanguagePlPl, WaitingRoomDefaultTemplateLanguageIDID, WaitingRoomDefaultTemplateLanguageTrTr, WaitingRoomDefaultTemplateLanguageArEg, WaitingRoomDefaultTemplateLanguageRuRu, WaitingRoomDefaultTemplateLanguageFaIr:
return true
}
return false
@@ -588,35 +587,35 @@ func (r WaitingroomWaitingroomDefaultTemplateLanguage) IsKnown() bool {
// events override this with `fifo`, `random`, or `passthrough`. When this
// queueing method is enabled and neither `queueAll` is enabled nor an event is
// prequeueing, the waiting room page **will not refresh automatically**.
-type WaitingroomWaitingroomQueueingMethod string
+type WaitingRoomQueueingMethod string
const (
- WaitingroomWaitingroomQueueingMethodFifo WaitingroomWaitingroomQueueingMethod = "fifo"
- WaitingroomWaitingroomQueueingMethodRandom WaitingroomWaitingroomQueueingMethod = "random"
- WaitingroomWaitingroomQueueingMethodPassthrough WaitingroomWaitingroomQueueingMethod = "passthrough"
- WaitingroomWaitingroomQueueingMethodReject WaitingroomWaitingroomQueueingMethod = "reject"
+ WaitingRoomQueueingMethodFifo WaitingRoomQueueingMethod = "fifo"
+ WaitingRoomQueueingMethodRandom WaitingRoomQueueingMethod = "random"
+ WaitingRoomQueueingMethodPassthrough WaitingRoomQueueingMethod = "passthrough"
+ WaitingRoomQueueingMethodReject WaitingRoomQueueingMethod = "reject"
)
-func (r WaitingroomWaitingroomQueueingMethod) IsKnown() bool {
+func (r WaitingRoomQueueingMethod) IsKnown() bool {
switch r {
- case WaitingroomWaitingroomQueueingMethodFifo, WaitingroomWaitingroomQueueingMethodRandom, WaitingroomWaitingroomQueueingMethodPassthrough, WaitingroomWaitingroomQueueingMethodReject:
+ case WaitingRoomQueueingMethodFifo, WaitingRoomQueueingMethodRandom, WaitingRoomQueueingMethodPassthrough, WaitingRoomQueueingMethodReject:
return true
}
return false
}
// HTTP status code returned to a user while in the queue.
-type WaitingroomWaitingroomQueueingStatusCode int64
+type WaitingRoomQueueingStatusCode int64
const (
- WaitingroomWaitingroomQueueingStatusCode200 WaitingroomWaitingroomQueueingStatusCode = 200
- WaitingroomWaitingroomQueueingStatusCode202 WaitingroomWaitingroomQueueingStatusCode = 202
- WaitingroomWaitingroomQueueingStatusCode429 WaitingroomWaitingroomQueueingStatusCode = 429
+ WaitingRoomQueueingStatusCode200 WaitingRoomQueueingStatusCode = 200
+ WaitingRoomQueueingStatusCode202 WaitingRoomQueueingStatusCode = 202
+ WaitingRoomQueueingStatusCode429 WaitingRoomQueueingStatusCode = 429
)
-func (r WaitingroomWaitingroomQueueingStatusCode) IsKnown() bool {
+func (r WaitingRoomQueueingStatusCode) IsKnown() bool {
switch r {
- case WaitingroomWaitingroomQueueingStatusCode200, WaitingroomWaitingroomQueueingStatusCode202, WaitingroomWaitingroomQueueingStatusCode429:
+ case WaitingRoomQueueingStatusCode200, WaitingRoomQueueingStatusCode202, WaitingRoomQueueingStatusCode429:
return true
}
return false
@@ -1076,7 +1075,7 @@ func (r WaitingRoomNewParamsQueueingStatusCode) IsKnown() bool {
}
type WaitingRoomNewResponseEnvelope struct {
- Result WaitingroomWaitingroom `json:"result,required"`
+ Result WaitingRoom `json:"result,required"`
JSON waitingRoomNewResponseEnvelopeJSON `json:"-"`
}
@@ -1529,7 +1528,7 @@ func (r WaitingRoomUpdateParamsQueueingStatusCode) IsKnown() bool {
}
type WaitingRoomUpdateResponseEnvelope struct {
- Result WaitingroomWaitingroom `json:"result,required"`
+ Result WaitingRoom `json:"result,required"`
JSON waitingRoomUpdateResponseEnvelopeJSON `json:"-"`
}
@@ -1552,7 +1551,7 @@ func (r waitingRoomUpdateResponseEnvelopeJSON) RawJSON() string {
type WaitingRoomListResponseEnvelope struct {
Errors []WaitingRoomListResponseEnvelopeErrors `json:"errors,required"`
Messages []WaitingRoomListResponseEnvelopeMessages `json:"messages,required"`
- Result []WaitingroomWaitingroom `json:"result,required,nullable"`
+ Result []WaitingRoom `json:"result,required,nullable"`
// Whether the API call was successful
Success WaitingRoomListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo WaitingRoomListResponseEnvelopeResultInfo `json:"result_info"`
@@ -2125,7 +2124,7 @@ func (r WaitingRoomEditParamsQueueingStatusCode) IsKnown() bool {
}
type WaitingRoomEditResponseEnvelope struct {
- Result WaitingroomWaitingroom `json:"result,required"`
+ Result WaitingRoom `json:"result,required"`
JSON waitingRoomEditResponseEnvelopeJSON `json:"-"`
}
@@ -2146,7 +2145,7 @@ func (r waitingRoomEditResponseEnvelopeJSON) RawJSON() string {
}
type WaitingRoomGetResponseEnvelope struct {
- Result WaitingroomWaitingroom `json:"result,required"`
+ Result WaitingRoom `json:"result,required"`
JSON waitingRoomGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/web3/hostname.go b/web3/hostname.go
index 5b0c7e8ec48..cf8b93f43dd 100644
--- a/web3/hostname.go
+++ b/web3/hostname.go
@@ -34,7 +34,7 @@ func NewHostnameService(opts ...option.RequestOption) (r *HostnameService) {
}
// Create Web3 Hostname
-func (r *HostnameService) New(ctx context.Context, zoneIdentifier string, body HostnameNewParams, opts ...option.RequestOption) (res *DwebConfigWeb3Hostname, err error) {
+func (r *HostnameService) New(ctx context.Context, zoneIdentifier string, body HostnameNewParams, opts ...option.RequestOption) (res *DistributedWebHostname, err error) {
opts = append(r.Options[:], opts...)
var env HostnameNewResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames", zoneIdentifier)
@@ -47,7 +47,7 @@ func (r *HostnameService) New(ctx context.Context, zoneIdentifier string, body H
}
// List Web3 Hostnames
-func (r *HostnameService) List(ctx context.Context, zoneIdentifier string, opts ...option.RequestOption) (res *[]DwebConfigWeb3Hostname, err error) {
+func (r *HostnameService) List(ctx context.Context, zoneIdentifier string, opts ...option.RequestOption) (res *[]DistributedWebHostname, err error) {
opts = append(r.Options[:], opts...)
var env HostnameListResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames", zoneIdentifier)
@@ -73,7 +73,7 @@ func (r *HostnameService) Delete(ctx context.Context, zoneIdentifier string, ide
}
// Edit Web3 Hostname
-func (r *HostnameService) Edit(ctx context.Context, zoneIdentifier string, identifier string, body HostnameEditParams, opts ...option.RequestOption) (res *DwebConfigWeb3Hostname, err error) {
+func (r *HostnameService) Edit(ctx context.Context, zoneIdentifier string, identifier string, body HostnameEditParams, opts ...option.RequestOption) (res *DistributedWebHostname, err error) {
opts = append(r.Options[:], opts...)
var env HostnameEditResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s", zoneIdentifier, identifier)
@@ -86,7 +86,7 @@ func (r *HostnameService) Edit(ctx context.Context, zoneIdentifier string, ident
}
// Web3 Hostname Details
-func (r *HostnameService) Get(ctx context.Context, zoneIdentifier string, identifier string, opts ...option.RequestOption) (res *DwebConfigWeb3Hostname, err error) {
+func (r *HostnameService) Get(ctx context.Context, zoneIdentifier string, identifier string, opts ...option.RequestOption) (res *DistributedWebHostname, err error) {
opts = append(r.Options[:], opts...)
var env HostnameGetResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s", zoneIdentifier, identifier)
@@ -98,7 +98,7 @@ func (r *HostnameService) Get(ctx context.Context, zoneIdentifier string, identi
return
}
-type DwebConfigWeb3Hostname struct {
+type DistributedWebHostname struct {
// Identifier
ID string `json:"id"`
CreatedOn time.Time `json:"created_on" format:"date-time"`
@@ -110,15 +110,15 @@ type DwebConfigWeb3Hostname struct {
// The hostname that will point to the target gateway via CNAME.
Name string `json:"name"`
// Status of the hostname's activation.
- Status DwebConfigWeb3HostnameStatus `json:"status"`
+ Status DistributedWebHostnameStatus `json:"status"`
// Target gateway of the hostname.
- Target DwebConfigWeb3HostnameTarget `json:"target"`
- JSON dwebConfigWeb3HostnameJSON `json:"-"`
+ Target DistributedWebHostnameTarget `json:"target"`
+ JSON distributedWebHostnameJSON `json:"-"`
}
-// dwebConfigWeb3HostnameJSON contains the JSON metadata for the struct
-// [DwebConfigWeb3Hostname]
-type dwebConfigWeb3HostnameJSON struct {
+// distributedWebHostnameJSON contains the JSON metadata for the struct
+// [DistributedWebHostname]
+type distributedWebHostnameJSON struct {
ID apijson.Field
CreatedOn apijson.Field
Description apijson.Field
@@ -131,44 +131,44 @@ type dwebConfigWeb3HostnameJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DwebConfigWeb3Hostname) UnmarshalJSON(data []byte) (err error) {
+func (r *DistributedWebHostname) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dwebConfigWeb3HostnameJSON) RawJSON() string {
+func (r distributedWebHostnameJSON) RawJSON() string {
return r.raw
}
// Status of the hostname's activation.
-type DwebConfigWeb3HostnameStatus string
+type DistributedWebHostnameStatus string
const (
- DwebConfigWeb3HostnameStatusActive DwebConfigWeb3HostnameStatus = "active"
- DwebConfigWeb3HostnameStatusPending DwebConfigWeb3HostnameStatus = "pending"
- DwebConfigWeb3HostnameStatusDeleting DwebConfigWeb3HostnameStatus = "deleting"
- DwebConfigWeb3HostnameStatusError DwebConfigWeb3HostnameStatus = "error"
+ DistributedWebHostnameStatusActive DistributedWebHostnameStatus = "active"
+ DistributedWebHostnameStatusPending DistributedWebHostnameStatus = "pending"
+ DistributedWebHostnameStatusDeleting DistributedWebHostnameStatus = "deleting"
+ DistributedWebHostnameStatusError DistributedWebHostnameStatus = "error"
)
-func (r DwebConfigWeb3HostnameStatus) IsKnown() bool {
+func (r DistributedWebHostnameStatus) IsKnown() bool {
switch r {
- case DwebConfigWeb3HostnameStatusActive, DwebConfigWeb3HostnameStatusPending, DwebConfigWeb3HostnameStatusDeleting, DwebConfigWeb3HostnameStatusError:
+ case DistributedWebHostnameStatusActive, DistributedWebHostnameStatusPending, DistributedWebHostnameStatusDeleting, DistributedWebHostnameStatusError:
return true
}
return false
}
// Target gateway of the hostname.
-type DwebConfigWeb3HostnameTarget string
+type DistributedWebHostnameTarget string
const (
- DwebConfigWeb3HostnameTargetEthereum DwebConfigWeb3HostnameTarget = "ethereum"
- DwebConfigWeb3HostnameTargetIPFS DwebConfigWeb3HostnameTarget = "ipfs"
- DwebConfigWeb3HostnameTargetIPFSUniversalPath DwebConfigWeb3HostnameTarget = "ipfs_universal_path"
+ DistributedWebHostnameTargetEthereum DistributedWebHostnameTarget = "ethereum"
+ DistributedWebHostnameTargetIPFS DistributedWebHostnameTarget = "ipfs"
+ DistributedWebHostnameTargetIPFSUniversalPath DistributedWebHostnameTarget = "ipfs_universal_path"
)
-func (r DwebConfigWeb3HostnameTarget) IsKnown() bool {
+func (r DistributedWebHostnameTarget) IsKnown() bool {
switch r {
- case DwebConfigWeb3HostnameTargetEthereum, DwebConfigWeb3HostnameTargetIPFS, DwebConfigWeb3HostnameTargetIPFSUniversalPath:
+ case DistributedWebHostnameTargetEthereum, DistributedWebHostnameTargetIPFS, DistributedWebHostnameTargetIPFSUniversalPath:
return true
}
return false
@@ -229,7 +229,7 @@ func (r HostnameNewParamsTarget) IsKnown() bool {
type HostnameNewResponseEnvelope struct {
Errors []HostnameNewResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameNewResponseEnvelopeMessages `json:"messages,required"`
- Result DwebConfigWeb3Hostname `json:"result,required"`
+ Result DistributedWebHostname `json:"result,required"`
// Whether the API call was successful
Success HostnameNewResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameNewResponseEnvelopeJSON `json:"-"`
@@ -318,7 +318,7 @@ func (r HostnameNewResponseEnvelopeSuccess) IsKnown() bool {
type HostnameListResponseEnvelope struct {
Errors []HostnameListResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameListResponseEnvelopeMessages `json:"messages,required"`
- Result []DwebConfigWeb3Hostname `json:"result,required,nullable"`
+ Result []DistributedWebHostname `json:"result,required,nullable"`
// Whether the API call was successful
Success HostnameListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo HostnameListResponseEnvelopeResultInfo `json:"result_info"`
@@ -540,7 +540,7 @@ func (r HostnameEditParams) MarshalJSON() (data []byte, err error) {
type HostnameEditResponseEnvelope struct {
Errors []HostnameEditResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameEditResponseEnvelopeMessages `json:"messages,required"`
- Result DwebConfigWeb3Hostname `json:"result,required"`
+ Result DistributedWebHostname `json:"result,required"`
// Whether the API call was successful
Success HostnameEditResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameEditResponseEnvelopeJSON `json:"-"`
@@ -629,7 +629,7 @@ func (r HostnameEditResponseEnvelopeSuccess) IsKnown() bool {
type HostnameGetResponseEnvelope struct {
Errors []HostnameGetResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameGetResponseEnvelopeMessages `json:"messages,required"`
- Result DwebConfigWeb3Hostname `json:"result,required"`
+ Result DistributedWebHostname `json:"result,required"`
// Whether the API call was successful
Success HostnameGetResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameGetResponseEnvelopeJSON `json:"-"`
diff --git a/web3/hostnameipfsuniversalpathcontentlist.go b/web3/hostnameipfsuniversalpathcontentlist.go
index 2b02e844136..fe57f76162b 100644
--- a/web3/hostnameipfsuniversalpathcontentlist.go
+++ b/web3/hostnameipfsuniversalpathcontentlist.go
@@ -35,7 +35,7 @@ func NewHostnameIPFSUniversalPathContentListService(opts ...option.RequestOption
}
// Update IPFS Universal Path Gateway Content List
-func (r *HostnameIPFSUniversalPathContentListService) Update(ctx context.Context, zoneIdentifier string, identifier string, body HostnameIPFSUniversalPathContentListUpdateParams, opts ...option.RequestOption) (res *DwebConfigContentListDetails, err error) {
+func (r *HostnameIPFSUniversalPathContentListService) Update(ctx context.Context, zoneIdentifier string, identifier string, body HostnameIPFSUniversalPathContentListUpdateParams, opts ...option.RequestOption) (res *DistributedWebConfigContentList, err error) {
opts = append(r.Options[:], opts...)
var env HostnameIPFSUniversalPathContentListUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s/ipfs_universal_path/content_list", zoneIdentifier, identifier)
@@ -48,7 +48,7 @@ func (r *HostnameIPFSUniversalPathContentListService) Update(ctx context.Context
}
// IPFS Universal Path Gateway Content List Details
-func (r *HostnameIPFSUniversalPathContentListService) Get(ctx context.Context, zoneIdentifier string, identifier string, opts ...option.RequestOption) (res *DwebConfigContentListDetails, err error) {
+func (r *HostnameIPFSUniversalPathContentListService) Get(ctx context.Context, zoneIdentifier string, identifier string, opts ...option.RequestOption) (res *DistributedWebConfigContentList, err error) {
opts = append(r.Options[:], opts...)
var env HostnameIPFSUniversalPathContentListGetResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s/ipfs_universal_path/content_list", zoneIdentifier, identifier)
@@ -60,38 +60,38 @@ func (r *HostnameIPFSUniversalPathContentListService) Get(ctx context.Context, z
return
}
-type DwebConfigContentListDetails struct {
+type DistributedWebConfigContentList struct {
// Behavior of the content list.
- Action DwebConfigContentListDetailsAction `json:"action"`
- JSON dwebConfigContentListDetailsJSON `json:"-"`
+ Action DistributedWebConfigContentListAction `json:"action"`
+ JSON distributedWebConfigContentListJSON `json:"-"`
}
-// dwebConfigContentListDetailsJSON contains the JSON metadata for the struct
-// [DwebConfigContentListDetails]
-type dwebConfigContentListDetailsJSON struct {
+// distributedWebConfigContentListJSON contains the JSON metadata for the struct
+// [DistributedWebConfigContentList]
+type distributedWebConfigContentListJSON struct {
Action apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *DwebConfigContentListDetails) UnmarshalJSON(data []byte) (err error) {
+func (r *DistributedWebConfigContentList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dwebConfigContentListDetailsJSON) RawJSON() string {
+func (r distributedWebConfigContentListJSON) RawJSON() string {
return r.raw
}
// Behavior of the content list.
-type DwebConfigContentListDetailsAction string
+type DistributedWebConfigContentListAction string
const (
- DwebConfigContentListDetailsActionBlock DwebConfigContentListDetailsAction = "block"
+ DistributedWebConfigContentListActionBlock DistributedWebConfigContentListAction = "block"
)
-func (r DwebConfigContentListDetailsAction) IsKnown() bool {
+func (r DistributedWebConfigContentListAction) IsKnown() bool {
switch r {
- case DwebConfigContentListDetailsActionBlock:
+ case DistributedWebConfigContentListActionBlock:
return true
}
return false
@@ -101,7 +101,7 @@ type HostnameIPFSUniversalPathContentListUpdateParams struct {
// Behavior of the content list.
Action param.Field[HostnameIPFSUniversalPathContentListUpdateParamsAction] `json:"action,required"`
// Content list entries.
- Entries param.Field[[]DwebConfigContentListEntryParam] `json:"entries,required"`
+ Entries param.Field[[]DistributedWebConfigContentListEntryParam] `json:"entries,required"`
}
func (r HostnameIPFSUniversalPathContentListUpdateParams) MarshalJSON() (data []byte, err error) {
@@ -126,7 +126,7 @@ func (r HostnameIPFSUniversalPathContentListUpdateParamsAction) IsKnown() bool {
type HostnameIPFSUniversalPathContentListUpdateResponseEnvelope struct {
Errors []HostnameIPFSUniversalPathContentListUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameIPFSUniversalPathContentListUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result DwebConfigContentListDetails `json:"result,required"`
+ Result DistributedWebConfigContentList `json:"result,required"`
// Whether the API call was successful
Success HostnameIPFSUniversalPathContentListUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameIPFSUniversalPathContentListUpdateResponseEnvelopeJSON `json:"-"`
@@ -218,7 +218,7 @@ func (r HostnameIPFSUniversalPathContentListUpdateResponseEnvelopeSuccess) IsKno
type HostnameIPFSUniversalPathContentListGetResponseEnvelope struct {
Errors []HostnameIPFSUniversalPathContentListGetResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameIPFSUniversalPathContentListGetResponseEnvelopeMessages `json:"messages,required"`
- Result DwebConfigContentListDetails `json:"result,required"`
+ Result DistributedWebConfigContentList `json:"result,required"`
// Whether the API call was successful
Success HostnameIPFSUniversalPathContentListGetResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameIPFSUniversalPathContentListGetResponseEnvelopeJSON `json:"-"`
diff --git a/web3/hostnameipfsuniversalpathcontentlist_test.go b/web3/hostnameipfsuniversalpathcontentlist_test.go
index 11a7e962099..99784cb4fed 100644
--- a/web3/hostnameipfsuniversalpathcontentlist_test.go
+++ b/web3/hostnameipfsuniversalpathcontentlist_test.go
@@ -34,18 +34,18 @@ func TestHostnameIPFSUniversalPathContentListUpdate(t *testing.T) {
"023e105f4ecef8ad9ca31a8372d0c353",
web3.HostnameIPFSUniversalPathContentListUpdateParams{
Action: cloudflare.F(web3.HostnameIPFSUniversalPathContentListUpdateParamsActionBlock),
- Entries: cloudflare.F([]web3.DwebConfigContentListEntryParam{{
+ Entries: cloudflare.F([]web3.DistributedWebConfigContentListEntryParam{{
Content: cloudflare.F("QmPZ9gcCEpqKTo6aq61g2nXGUhM4iCL3ewB6LDXZCtioEB"),
Description: cloudflare.F("this is my content list entry"),
- Type: cloudflare.F(web3.DwebConfigContentListEntryTypeCid),
+ Type: cloudflare.F(web3.DistributedWebConfigContentListEntryTypeCid),
}, {
Content: cloudflare.F("QmPZ9gcCEpqKTo6aq61g2nXGUhM4iCL3ewB6LDXZCtioEB"),
Description: cloudflare.F("this is my content list entry"),
- Type: cloudflare.F(web3.DwebConfigContentListEntryTypeCid),
+ Type: cloudflare.F(web3.DistributedWebConfigContentListEntryTypeCid),
}, {
Content: cloudflare.F("QmPZ9gcCEpqKTo6aq61g2nXGUhM4iCL3ewB6LDXZCtioEB"),
Description: cloudflare.F("this is my content list entry"),
- Type: cloudflare.F(web3.DwebConfigContentListEntryTypeCid),
+ Type: cloudflare.F(web3.DistributedWebConfigContentListEntryTypeCid),
}}),
},
)
diff --git a/web3/hostnameipfsuniversalpathcontentlistentry.go b/web3/hostnameipfsuniversalpathcontentlistentry.go
index 2aea6c7c4b3..ba1f35ec6ec 100644
--- a/web3/hostnameipfsuniversalpathcontentlistentry.go
+++ b/web3/hostnameipfsuniversalpathcontentlistentry.go
@@ -34,7 +34,7 @@ func NewHostnameIPFSUniversalPathContentListEntryService(opts ...option.RequestO
}
// Create IPFS Universal Path Gateway Content List Entry
-func (r *HostnameIPFSUniversalPathContentListEntryService) New(ctx context.Context, zoneIdentifier string, identifier string, body HostnameIPFSUniversalPathContentListEntryNewParams, opts ...option.RequestOption) (res *DwebConfigContentListEntry, err error) {
+func (r *HostnameIPFSUniversalPathContentListEntryService) New(ctx context.Context, zoneIdentifier string, identifier string, body HostnameIPFSUniversalPathContentListEntryNewParams, opts ...option.RequestOption) (res *DistributedWebConfigContentListEntry, err error) {
opts = append(r.Options[:], opts...)
var env HostnameIPFSUniversalPathContentListEntryNewResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s/ipfs_universal_path/content_list/entries", zoneIdentifier, identifier)
@@ -47,7 +47,7 @@ func (r *HostnameIPFSUniversalPathContentListEntryService) New(ctx context.Conte
}
// Edit IPFS Universal Path Gateway Content List Entry
-func (r *HostnameIPFSUniversalPathContentListEntryService) Update(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string, body HostnameIPFSUniversalPathContentListEntryUpdateParams, opts ...option.RequestOption) (res *DwebConfigContentListEntry, err error) {
+func (r *HostnameIPFSUniversalPathContentListEntryService) Update(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string, body HostnameIPFSUniversalPathContentListEntryUpdateParams, opts ...option.RequestOption) (res *DistributedWebConfigContentListEntry, err error) {
opts = append(r.Options[:], opts...)
var env HostnameIPFSUniversalPathContentListEntryUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s/ipfs_universal_path/content_list/entries/%s", zoneIdentifier, identifier, contentListEntryIdentifier)
@@ -86,7 +86,7 @@ func (r *HostnameIPFSUniversalPathContentListEntryService) Delete(ctx context.Co
}
// IPFS Universal Path Gateway Content List Entry Details
-func (r *HostnameIPFSUniversalPathContentListEntryService) Get(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string, opts ...option.RequestOption) (res *DwebConfigContentListEntry, err error) {
+func (r *HostnameIPFSUniversalPathContentListEntryService) Get(ctx context.Context, zoneIdentifier string, identifier string, contentListEntryIdentifier string, opts ...option.RequestOption) (res *DistributedWebConfigContentListEntry, err error) {
opts = append(r.Options[:], opts...)
var env HostnameIPFSUniversalPathContentListEntryGetResponseEnvelope
path := fmt.Sprintf("zones/%s/web3/hostnames/%s/ipfs_universal_path/content_list/entries/%s", zoneIdentifier, identifier, contentListEntryIdentifier)
@@ -99,7 +99,7 @@ func (r *HostnameIPFSUniversalPathContentListEntryService) Get(ctx context.Conte
}
// Content list entry to be blocked.
-type DwebConfigContentListEntry struct {
+type DistributedWebConfigContentListEntry struct {
// Identifier
ID string `json:"id"`
// CID or content path of content to block.
@@ -109,13 +109,13 @@ type DwebConfigContentListEntry struct {
Description string `json:"description"`
ModifiedOn time.Time `json:"modified_on" format:"date-time"`
// Type of content list entry to block.
- Type DwebConfigContentListEntryType `json:"type"`
- JSON dwebConfigContentListEntryJSON `json:"-"`
+ Type DistributedWebConfigContentListEntryType `json:"type"`
+ JSON distributedWebConfigContentListEntryJSON `json:"-"`
}
-// dwebConfigContentListEntryJSON contains the JSON metadata for the struct
-// [DwebConfigContentListEntry]
-type dwebConfigContentListEntryJSON struct {
+// distributedWebConfigContentListEntryJSON contains the JSON metadata for the
+// struct [DistributedWebConfigContentListEntry]
+type distributedWebConfigContentListEntryJSON struct {
ID apijson.Field
Content apijson.Field
CreatedOn apijson.Field
@@ -126,47 +126,47 @@ type dwebConfigContentListEntryJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *DwebConfigContentListEntry) UnmarshalJSON(data []byte) (err error) {
+func (r *DistributedWebConfigContentListEntry) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r dwebConfigContentListEntryJSON) RawJSON() string {
+func (r distributedWebConfigContentListEntryJSON) RawJSON() string {
return r.raw
}
// Type of content list entry to block.
-type DwebConfigContentListEntryType string
+type DistributedWebConfigContentListEntryType string
const (
- DwebConfigContentListEntryTypeCid DwebConfigContentListEntryType = "cid"
- DwebConfigContentListEntryTypeContentPath DwebConfigContentListEntryType = "content_path"
+ DistributedWebConfigContentListEntryTypeCid DistributedWebConfigContentListEntryType = "cid"
+ DistributedWebConfigContentListEntryTypeContentPath DistributedWebConfigContentListEntryType = "content_path"
)
-func (r DwebConfigContentListEntryType) IsKnown() bool {
+func (r DistributedWebConfigContentListEntryType) IsKnown() bool {
switch r {
- case DwebConfigContentListEntryTypeCid, DwebConfigContentListEntryTypeContentPath:
+ case DistributedWebConfigContentListEntryTypeCid, DistributedWebConfigContentListEntryTypeContentPath:
return true
}
return false
}
// Content list entry to be blocked.
-type DwebConfigContentListEntryParam struct {
+type DistributedWebConfigContentListEntryParam struct {
// CID or content path of content to block.
Content param.Field[string] `json:"content"`
// An optional description of the content list entry.
Description param.Field[string] `json:"description"`
// Type of content list entry to block.
- Type param.Field[DwebConfigContentListEntryType] `json:"type"`
+ Type param.Field[DistributedWebConfigContentListEntryType] `json:"type"`
}
-func (r DwebConfigContentListEntryParam) MarshalJSON() (data []byte, err error) {
+func (r DistributedWebConfigContentListEntryParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
type HostnameIPFSUniversalPathContentListEntryListResponse struct {
// Content list entries.
- Entries []DwebConfigContentListEntry `json:"entries"`
+ Entries []DistributedWebConfigContentListEntry `json:"entries"`
JSON hostnameIPFSUniversalPathContentListEntryListResponseJSON `json:"-"`
}
@@ -242,7 +242,7 @@ type HostnameIPFSUniversalPathContentListEntryNewResponseEnvelope struct {
Errors []HostnameIPFSUniversalPathContentListEntryNewResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameIPFSUniversalPathContentListEntryNewResponseEnvelopeMessages `json:"messages,required"`
// Content list entry to be blocked.
- Result DwebConfigContentListEntry `json:"result,required"`
+ Result DistributedWebConfigContentListEntry `json:"result,required"`
// Whether the API call was successful
Success HostnameIPFSUniversalPathContentListEntryNewResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameIPFSUniversalPathContentListEntryNewResponseEnvelopeJSON `json:"-"`
@@ -364,7 +364,7 @@ type HostnameIPFSUniversalPathContentListEntryUpdateResponseEnvelope struct {
Errors []HostnameIPFSUniversalPathContentListEntryUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameIPFSUniversalPathContentListEntryUpdateResponseEnvelopeMessages `json:"messages,required"`
// Content list entry to be blocked.
- Result DwebConfigContentListEntry `json:"result,required"`
+ Result DistributedWebConfigContentListEntry `json:"result,required"`
// Whether the API call was successful
Success HostnameIPFSUniversalPathContentListEntryUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameIPFSUniversalPathContentListEntryUpdateResponseEnvelopeJSON `json:"-"`
@@ -675,7 +675,7 @@ type HostnameIPFSUniversalPathContentListEntryGetResponseEnvelope struct {
Errors []HostnameIPFSUniversalPathContentListEntryGetResponseEnvelopeErrors `json:"errors,required"`
Messages []HostnameIPFSUniversalPathContentListEntryGetResponseEnvelopeMessages `json:"messages,required"`
// Content list entry to be blocked.
- Result DwebConfigContentListEntry `json:"result,required"`
+ Result DistributedWebConfigContentListEntry `json:"result,required"`
// Whether the API call was successful
Success HostnameIPFSUniversalPathContentListEntryGetResponseEnvelopeSuccess `json:"success,required"`
JSON hostnameIPFSUniversalPathContentListEntryGetResponseEnvelopeJSON `json:"-"`
diff --git a/workers/filter.go b/workers/filter.go
index 0735aa14815..72d3cac80ae 100644
--- a/workers/filter.go
+++ b/workers/filter.go
@@ -44,7 +44,7 @@ func (r *FilterService) New(ctx context.Context, params FilterNewParams, opts ..
}
// Update Filter
-func (r *FilterService) Update(ctx context.Context, filterID string, params FilterUpdateParams, opts ...option.RequestOption) (res *WorkersFilters, err error) {
+func (r *FilterService) Update(ctx context.Context, filterID string, params FilterUpdateParams, opts ...option.RequestOption) (res *WorkersFilter, err error) {
opts = append(r.Options[:], opts...)
var env FilterUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/workers/filters/%s", params.ZoneID, filterID)
@@ -57,7 +57,7 @@ func (r *FilterService) Update(ctx context.Context, filterID string, params Filt
}
// List Filters
-func (r *FilterService) List(ctx context.Context, query FilterListParams, opts ...option.RequestOption) (res *[]WorkersFilters, err error) {
+func (r *FilterService) List(ctx context.Context, query FilterListParams, opts ...option.RequestOption) (res *[]WorkersFilter, err error) {
opts = append(r.Options[:], opts...)
var env FilterListResponseEnvelope
path := fmt.Sprintf("zones/%s/workers/filters", query.ZoneID)
@@ -82,16 +82,16 @@ func (r *FilterService) Delete(ctx context.Context, filterID string, body Filter
return
}
-type WorkersFilters struct {
+type WorkersFilter struct {
// Identifier
- ID string `json:"id,required"`
- Enabled bool `json:"enabled,required"`
- Pattern string `json:"pattern,required"`
- JSON workersFiltersJSON `json:"-"`
+ ID string `json:"id,required"`
+ Enabled bool `json:"enabled,required"`
+ Pattern string `json:"pattern,required"`
+ JSON workersFilterJSON `json:"-"`
}
-// workersFiltersJSON contains the JSON metadata for the struct [WorkersFilters]
-type workersFiltersJSON struct {
+// workersFilterJSON contains the JSON metadata for the struct [WorkersFilter]
+type workersFilterJSON struct {
ID apijson.Field
Enabled apijson.Field
Pattern apijson.Field
@@ -99,11 +99,11 @@ type workersFiltersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WorkersFilters) UnmarshalJSON(data []byte) (err error) {
+func (r *WorkersFilter) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersFiltersJSON) RawJSON() string {
+func (r workersFilterJSON) RawJSON() string {
return r.raw
}
@@ -265,7 +265,7 @@ func (r FilterUpdateParams) MarshalJSON() (data []byte, err error) {
type FilterUpdateResponseEnvelope struct {
Errors []FilterUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []FilterUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result WorkersFilters `json:"result,required"`
+ Result WorkersFilter `json:"result,required"`
// Whether the API call was successful
Success FilterUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON filterUpdateResponseEnvelopeJSON `json:"-"`
@@ -359,7 +359,7 @@ type FilterListParams struct {
type FilterListResponseEnvelope struct {
Errors []FilterListResponseEnvelopeErrors `json:"errors,required"`
Messages []FilterListResponseEnvelopeMessages `json:"messages,required"`
- Result []WorkersFilters `json:"result,required"`
+ Result []WorkersFilter `json:"result,required"`
// Whether the API call was successful
Success FilterListResponseEnvelopeSuccess `json:"success,required"`
JSON filterListResponseEnvelopeJSON `json:"-"`
diff --git a/workers/route.go b/workers/route.go
index 610ecd75298..3164a980e0c 100644
--- a/workers/route.go
+++ b/workers/route.go
@@ -47,7 +47,7 @@ func (r *RouteService) New(ctx context.Context, params RouteNewParams, opts ...o
}
// Updates the URL pattern or Worker associated with a route.
-func (r *RouteService) Update(ctx context.Context, routeID string, params RouteUpdateParams, opts ...option.RequestOption) (res *WorkersRoutes, err error) {
+func (r *RouteService) Update(ctx context.Context, routeID string, params RouteUpdateParams, opts ...option.RequestOption) (res *WorkersRoute, err error) {
opts = append(r.Options[:], opts...)
var env RouteUpdateResponseEnvelope
path := fmt.Sprintf("zones/%s/workers/routes/%s", params.ZoneID, routeID)
@@ -60,7 +60,7 @@ func (r *RouteService) Update(ctx context.Context, routeID string, params RouteU
}
// Returns routes for a zone.
-func (r *RouteService) List(ctx context.Context, query RouteListParams, opts ...option.RequestOption) (res *[]WorkersRoutes, err error) {
+func (r *RouteService) List(ctx context.Context, query RouteListParams, opts ...option.RequestOption) (res *[]WorkersRoute, err error) {
opts = append(r.Options[:], opts...)
var env RouteListResponseEnvelope
path := fmt.Sprintf("zones/%s/workers/routes", query.ZoneID)
@@ -86,7 +86,7 @@ func (r *RouteService) Delete(ctx context.Context, routeID string, body RouteDel
}
// Returns information about a route, including URL pattern and Worker.
-func (r *RouteService) Get(ctx context.Context, routeID string, query RouteGetParams, opts ...option.RequestOption) (res *WorkersRoutes, err error) {
+func (r *RouteService) Get(ctx context.Context, routeID string, query RouteGetParams, opts ...option.RequestOption) (res *WorkersRoute, err error) {
opts = append(r.Options[:], opts...)
var env RouteGetResponseEnvelope
path := fmt.Sprintf("zones/%s/workers/routes/%s", query.ZoneID, routeID)
@@ -98,17 +98,17 @@ func (r *RouteService) Get(ctx context.Context, routeID string, query RouteGetPa
return
}
-type WorkersRoutes struct {
+type WorkersRoute struct {
// Identifier
ID string `json:"id,required"`
Pattern string `json:"pattern,required"`
// Name of the script, used in URLs and route configuration.
- Script string `json:"script,required"`
- JSON workersRoutesJSON `json:"-"`
+ Script string `json:"script,required"`
+ JSON workersRouteJSON `json:"-"`
}
-// workersRoutesJSON contains the JSON metadata for the struct [WorkersRoutes]
-type workersRoutesJSON struct {
+// workersRouteJSON contains the JSON metadata for the struct [WorkersRoute]
+type workersRouteJSON struct {
ID apijson.Field
Pattern apijson.Field
Script apijson.Field
@@ -116,11 +116,11 @@ type workersRoutesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WorkersRoutes) UnmarshalJSON(data []byte) (err error) {
+func (r *WorkersRoute) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersRoutesJSON) RawJSON() string {
+func (r workersRouteJSON) RawJSON() string {
return r.raw
}
@@ -272,7 +272,7 @@ func (r RouteUpdateParams) MarshalJSON() (data []byte, err error) {
type RouteUpdateResponseEnvelope struct {
Errors []RouteUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []RouteUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result WorkersRoutes `json:"result,required"`
+ Result WorkersRoute `json:"result,required"`
// Whether the API call was successful
Success RouteUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON routeUpdateResponseEnvelopeJSON `json:"-"`
@@ -366,7 +366,7 @@ type RouteListParams struct {
type RouteListResponseEnvelope struct {
Errors []RouteListResponseEnvelopeErrors `json:"errors,required"`
Messages []RouteListResponseEnvelopeMessages `json:"messages,required"`
- Result []WorkersRoutes `json:"result,required"`
+ Result []WorkersRoute `json:"result,required"`
// Whether the API call was successful
Success RouteListResponseEnvelopeSuccess `json:"success,required"`
JSON routeListResponseEnvelopeJSON `json:"-"`
@@ -554,7 +554,7 @@ type RouteGetParams struct {
type RouteGetResponseEnvelope struct {
Errors []RouteGetResponseEnvelopeErrors `json:"errors,required"`
Messages []RouteGetResponseEnvelopeMessages `json:"messages,required"`
- Result WorkersRoutes `json:"result,required"`
+ Result WorkersRoute `json:"result,required"`
// Whether the API call was successful
Success RouteGetResponseEnvelopeSuccess `json:"success,required"`
JSON routeGetResponseEnvelopeJSON `json:"-"`
diff --git a/workers/scriptbinding.go b/workers/scriptbinding.go
index 227e9362ac0..8b39ec0daf4 100644
--- a/workers/scriptbinding.go
+++ b/workers/scriptbinding.go
@@ -34,7 +34,7 @@ func NewScriptBindingService(opts ...option.RequestOption) (r *ScriptBindingServ
}
// List the bindings for a Workers script.
-func (r *ScriptBindingService) Get(ctx context.Context, query ScriptBindingGetParams, opts ...option.RequestOption) (res *[]WorkersSchemasBinding, err error) {
+func (r *ScriptBindingService) Get(ctx context.Context, query ScriptBindingGetParams, opts ...option.RequestOption) (res *[]WorkersBinding, err error) {
opts = append(r.Options[:], opts...)
var env ScriptBindingGetResponseEnvelope
path := fmt.Sprintf("zones/%s/workers/script/bindings", query.ZoneID)
@@ -46,40 +46,40 @@ func (r *ScriptBindingService) Get(ctx context.Context, query ScriptBindingGetPa
return
}
-// Union satisfied by [workers.WorkersSchemasBindingWorkersKVNamespaceBinding] or
-// [workers.WorkersSchemasBindingWorkersWasmModuleBinding].
-type WorkersSchemasBinding interface {
- implementsWorkersWorkersSchemasBinding()
+// Union satisfied by [workers.WorkersBindingWorkersKVNamespaceBinding] or
+// [workers.WorkersBindingWorkersWasmModuleBinding].
+type WorkersBinding interface {
+ implementsWorkersWorkersBinding()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*WorkersSchemasBinding)(nil)).Elem(),
+ reflect.TypeOf((*WorkersBinding)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(WorkersSchemasBindingWorkersKVNamespaceBinding{}),
+ Type: reflect.TypeOf(WorkersBindingWorkersKVNamespaceBinding{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(WorkersSchemasBindingWorkersWasmModuleBinding{}),
+ Type: reflect.TypeOf(WorkersBindingWorkersWasmModuleBinding{}),
},
)
}
-type WorkersSchemasBindingWorkersKVNamespaceBinding struct {
+type WorkersBindingWorkersKVNamespaceBinding struct {
// A JavaScript variable name for the binding.
Name string `json:"name,required"`
// Namespace identifier tag.
NamespaceID string `json:"namespace_id,required"`
// The class of resource that the binding provides.
- Type WorkersSchemasBindingWorkersKVNamespaceBindingType `json:"type,required"`
- JSON workersSchemasBindingWorkersKVNamespaceBindingJSON `json:"-"`
+ Type WorkersBindingWorkersKVNamespaceBindingType `json:"type,required"`
+ JSON workersBindingWorkersKVNamespaceBindingJSON `json:"-"`
}
-// workersSchemasBindingWorkersKVNamespaceBindingJSON contains the JSON metadata
-// for the struct [WorkersSchemasBindingWorkersKVNamespaceBinding]
-type workersSchemasBindingWorkersKVNamespaceBindingJSON struct {
+// workersBindingWorkersKVNamespaceBindingJSON contains the JSON metadata for the
+// struct [WorkersBindingWorkersKVNamespaceBinding]
+type workersBindingWorkersKVNamespaceBindingJSON struct {
Name apijson.Field
NamespaceID apijson.Field
Type apijson.Field
@@ -87,68 +87,68 @@ type workersSchemasBindingWorkersKVNamespaceBindingJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WorkersSchemasBindingWorkersKVNamespaceBinding) UnmarshalJSON(data []byte) (err error) {
+func (r *WorkersBindingWorkersKVNamespaceBinding) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersSchemasBindingWorkersKVNamespaceBindingJSON) RawJSON() string {
+func (r workersBindingWorkersKVNamespaceBindingJSON) RawJSON() string {
return r.raw
}
-func (r WorkersSchemasBindingWorkersKVNamespaceBinding) implementsWorkersWorkersSchemasBinding() {}
+func (r WorkersBindingWorkersKVNamespaceBinding) implementsWorkersWorkersBinding() {}
// The class of resource that the binding provides.
-type WorkersSchemasBindingWorkersKVNamespaceBindingType string
+type WorkersBindingWorkersKVNamespaceBindingType string
const (
- WorkersSchemasBindingWorkersKVNamespaceBindingTypeKVNamespace WorkersSchemasBindingWorkersKVNamespaceBindingType = "kv_namespace"
+ WorkersBindingWorkersKVNamespaceBindingTypeKVNamespace WorkersBindingWorkersKVNamespaceBindingType = "kv_namespace"
)
-func (r WorkersSchemasBindingWorkersKVNamespaceBindingType) IsKnown() bool {
+func (r WorkersBindingWorkersKVNamespaceBindingType) IsKnown() bool {
switch r {
- case WorkersSchemasBindingWorkersKVNamespaceBindingTypeKVNamespace:
+ case WorkersBindingWorkersKVNamespaceBindingTypeKVNamespace:
return true
}
return false
}
-type WorkersSchemasBindingWorkersWasmModuleBinding struct {
+type WorkersBindingWorkersWasmModuleBinding struct {
// A JavaScript variable name for the binding.
Name string `json:"name,required"`
// The class of resource that the binding provides.
- Type WorkersSchemasBindingWorkersWasmModuleBindingType `json:"type,required"`
- JSON workersSchemasBindingWorkersWasmModuleBindingJSON `json:"-"`
+ Type WorkersBindingWorkersWasmModuleBindingType `json:"type,required"`
+ JSON workersBindingWorkersWasmModuleBindingJSON `json:"-"`
}
-// workersSchemasBindingWorkersWasmModuleBindingJSON contains the JSON metadata for
-// the struct [WorkersSchemasBindingWorkersWasmModuleBinding]
-type workersSchemasBindingWorkersWasmModuleBindingJSON struct {
+// workersBindingWorkersWasmModuleBindingJSON contains the JSON metadata for the
+// struct [WorkersBindingWorkersWasmModuleBinding]
+type workersBindingWorkersWasmModuleBindingJSON struct {
Name apijson.Field
Type apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *WorkersSchemasBindingWorkersWasmModuleBinding) UnmarshalJSON(data []byte) (err error) {
+func (r *WorkersBindingWorkersWasmModuleBinding) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersSchemasBindingWorkersWasmModuleBindingJSON) RawJSON() string {
+func (r workersBindingWorkersWasmModuleBindingJSON) RawJSON() string {
return r.raw
}
-func (r WorkersSchemasBindingWorkersWasmModuleBinding) implementsWorkersWorkersSchemasBinding() {}
+func (r WorkersBindingWorkersWasmModuleBinding) implementsWorkersWorkersBinding() {}
// The class of resource that the binding provides.
-type WorkersSchemasBindingWorkersWasmModuleBindingType string
+type WorkersBindingWorkersWasmModuleBindingType string
const (
- WorkersSchemasBindingWorkersWasmModuleBindingTypeWasmModule WorkersSchemasBindingWorkersWasmModuleBindingType = "wasm_module"
+ WorkersBindingWorkersWasmModuleBindingTypeWasmModule WorkersBindingWorkersWasmModuleBindingType = "wasm_module"
)
-func (r WorkersSchemasBindingWorkersWasmModuleBindingType) IsKnown() bool {
+func (r WorkersBindingWorkersWasmModuleBindingType) IsKnown() bool {
switch r {
- case WorkersSchemasBindingWorkersWasmModuleBindingTypeWasmModule:
+ case WorkersBindingWorkersWasmModuleBindingTypeWasmModule:
return true
}
return false
@@ -162,7 +162,7 @@ type ScriptBindingGetParams struct {
type ScriptBindingGetResponseEnvelope struct {
Errors []ScriptBindingGetResponseEnvelopeErrors `json:"errors,required"`
Messages []ScriptBindingGetResponseEnvelopeMessages `json:"messages,required"`
- Result []WorkersSchemasBinding `json:"result,required"`
+ Result []WorkersBinding `json:"result,required"`
// Whether the API call was successful
Success ScriptBindingGetResponseEnvelopeSuccess `json:"success,required"`
JSON scriptBindingGetResponseEnvelopeJSON `json:"-"`
diff --git a/workers_for_platforms/dispatchnamespacescript.go b/workers_for_platforms/dispatchnamespacescript.go
index 0fecd20edc8..fea031d6efa 100644
--- a/workers_for_platforms/dispatchnamespacescript.go
+++ b/workers_for_platforms/dispatchnamespacescript.go
@@ -69,7 +69,7 @@ func (r *DispatchNamespaceScriptService) Delete(ctx context.Context, dispatchNam
}
// Fetch information about a script uploaded to a Workers for Platforms namespace.
-func (r *DispatchNamespaceScriptService) Get(ctx context.Context, dispatchNamespace string, scriptName string, query DispatchNamespaceScriptGetParams, opts ...option.RequestOption) (res *WorkersNamespaceScript, err error) {
+func (r *DispatchNamespaceScriptService) Get(ctx context.Context, dispatchNamespace string, scriptName string, query DispatchNamespaceScriptGetParams, opts ...option.RequestOption) (res *WorkersForPlatformsNamespaceScript, err error) {
opts = append(r.Options[:], opts...)
var env DispatchNamespaceScriptGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/workers/dispatch/namespaces/%s/scripts/%s", query.AccountID, dispatchNamespace, scriptName)
@@ -82,20 +82,20 @@ func (r *DispatchNamespaceScriptService) Get(ctx context.Context, dispatchNamesp
}
// Details about a worker uploaded to a Workers for Platforms namespace.
-type WorkersNamespaceScript struct {
+type WorkersForPlatformsNamespaceScript struct {
// When the script was created.
CreatedOn time.Time `json:"created_on" format:"date-time"`
// Name of the Workers for Platforms dispatch namespace.
DispatchNamespace string `json:"dispatch_namespace"`
// When the script was last modified.
- ModifiedOn time.Time `json:"modified_on" format:"date-time"`
- Script workers.WorkersScript `json:"script"`
- JSON workersNamespaceScriptJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on" format:"date-time"`
+ Script workers.WorkersScript `json:"script"`
+ JSON workersForPlatformsNamespaceScriptJSON `json:"-"`
}
-// workersNamespaceScriptJSON contains the JSON metadata for the struct
-// [WorkersNamespaceScript]
-type workersNamespaceScriptJSON struct {
+// workersForPlatformsNamespaceScriptJSON contains the JSON metadata for the struct
+// [WorkersForPlatformsNamespaceScript]
+type workersForPlatformsNamespaceScriptJSON struct {
CreatedOn apijson.Field
DispatchNamespace apijson.Field
ModifiedOn apijson.Field
@@ -104,11 +104,11 @@ type workersNamespaceScriptJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *WorkersNamespaceScript) UnmarshalJSON(data []byte) (err error) {
+func (r *WorkersForPlatformsNamespaceScript) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r workersNamespaceScriptJSON) RawJSON() string {
+func (r workersForPlatformsNamespaceScriptJSON) RawJSON() string {
return r.raw
}
@@ -493,7 +493,7 @@ type DispatchNamespaceScriptGetResponseEnvelope struct {
Errors []DispatchNamespaceScriptGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DispatchNamespaceScriptGetResponseEnvelopeMessages `json:"messages,required"`
// Details about a worker uploaded to a Workers for Platforms namespace.
- Result WorkersNamespaceScript `json:"result,required"`
+ Result WorkersForPlatformsNamespaceScript `json:"result,required"`
// Whether the API call was successful
Success DispatchNamespaceScriptGetResponseEnvelopeSuccess `json:"success,required"`
JSON dispatchNamespaceScriptGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accessapplication.go b/zero_trust/accessapplication.go
index eaa5fdb0f7d..d3ace8e619f 100644
--- a/zero_trust/accessapplication.go
+++ b/zero_trust/accessapplication.go
@@ -41,7 +41,7 @@ func NewAccessApplicationService(opts ...option.RequestOption) (r *AccessApplica
}
// Adds a new application to Access.
-func (r *AccessApplicationService) New(ctx context.Context, params AccessApplicationNewParams, opts ...option.RequestOption) (res *AccessApps, err error) {
+func (r *AccessApplicationService) New(ctx context.Context, params AccessApplicationNewParams, opts ...option.RequestOption) (res *ZeroTrustApps, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationNewResponseEnvelope
var accountOrZone string
@@ -63,7 +63,7 @@ func (r *AccessApplicationService) New(ctx context.Context, params AccessApplica
}
// Updates an Access application.
-func (r *AccessApplicationService) Update(ctx context.Context, appID AccessApplicationUpdateParamsSelfHostedApplicationAppID, params AccessApplicationUpdateParams, opts ...option.RequestOption) (res *AccessApps, err error) {
+func (r *AccessApplicationService) Update(ctx context.Context, appID AccessApplicationUpdateParamsSelfHostedApplicationAppID, params AccessApplicationUpdateParams, opts ...option.RequestOption) (res *ZeroTrustApps, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationUpdateResponseEnvelope
var accountOrZone string
@@ -85,7 +85,7 @@ func (r *AccessApplicationService) Update(ctx context.Context, appID AccessAppli
}
// Lists all Access applications in an account or zone.
-func (r *AccessApplicationService) List(ctx context.Context, query AccessApplicationListParams, opts ...option.RequestOption) (res *[]AccessApps, err error) {
+func (r *AccessApplicationService) List(ctx context.Context, query AccessApplicationListParams, opts ...option.RequestOption) (res *[]ZeroTrustApps, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationListResponseEnvelope
var accountOrZone string
@@ -129,7 +129,7 @@ func (r *AccessApplicationService) Delete(ctx context.Context, appID AccessAppli
}
// Fetches information about an Access application.
-func (r *AccessApplicationService) Get(ctx context.Context, appID AccessApplicationGetParamsAppID, query AccessApplicationGetParams, opts ...option.RequestOption) (res *AccessApps, err error) {
+func (r *AccessApplicationService) Get(ctx context.Context, appID AccessApplicationGetParamsAppID, query AccessApplicationGetParams, opts ...option.RequestOption) (res *ZeroTrustApps, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationGetResponseEnvelope
var accountOrZone string
@@ -172,58 +172,58 @@ func (r *AccessApplicationService) RevokeTokens(ctx context.Context, appID Acces
return
}
-// Union satisfied by [zero_trust.AccessAppsSelfHostedApplication],
-// [zero_trust.AccessAppsSaaSApplication],
-// [zero_trust.AccessAppsBrowserSSHApplication],
-// [zero_trust.AccessAppsBrowserVncApplication],
-// [zero_trust.AccessAppsAppLauncherApplication],
-// [zero_trust.AccessAppsDeviceEnrollmentPermissionsApplication],
-// [zero_trust.AccessAppsBrowserIsolationPermissionsApplication] or
-// [zero_trust.AccessAppsBookmarkApplication].
-type AccessApps interface {
- implementsZeroTrustAccessApps()
+// Union satisfied by [zero_trust.ZeroTrustAppsSelfHostedApplication],
+// [zero_trust.ZeroTrustAppsSaaSApplication],
+// [zero_trust.ZeroTrustAppsBrowserSSHApplication],
+// [zero_trust.ZeroTrustAppsBrowserVncApplication],
+// [zero_trust.ZeroTrustAppsAppLauncherApplication],
+// [zero_trust.ZeroTrustAppsDeviceEnrollmentPermissionsApplication],
+// [zero_trust.ZeroTrustAppsBrowserIsolationPermissionsApplication] or
+// [zero_trust.ZeroTrustAppsBookmarkApplication].
+type ZeroTrustApps interface {
+ implementsZeroTrustZeroTrustApps()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessApps)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustApps)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsSelfHostedApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsSelfHostedApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsSaaSApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsSaaSApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsBrowserSSHApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsBrowserSSHApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsBrowserVncApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsBrowserVncApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsAppLauncherApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsAppLauncherApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsDeviceEnrollmentPermissionsApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsDeviceEnrollmentPermissionsApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsBrowserIsolationPermissionsApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsBrowserIsolationPermissionsApplication{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsBookmarkApplication{}),
+ Type: reflect.TypeOf(ZeroTrustAppsBookmarkApplication{}),
},
)
}
-type AccessAppsSelfHostedApplication struct {
+type ZeroTrustAppsSelfHostedApplication struct {
// The primary hostname and path that Access will secure. If the app is visible in
// the App Launcher dashboard, this is the domain that will be displayed.
Domain string `json:"domain,required"`
@@ -245,9 +245,9 @@ type AccessAppsSelfHostedApplication struct {
Aud string `json:"aud"`
// When set to `true`, users skip the identity provider selection step during
// login. You must specify only one identity provider in allowed_idps.
- AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
- CorsHeaders AccessAppsSelfHostedApplicationCorsHeaders `json:"cors_headers"`
- CreatedAt time.Time `json:"created_at" format:"date-time"`
+ AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
+ CorsHeaders ZeroTrustAppsSelfHostedApplicationCorsHeaders `json:"cors_headers"`
+ CreatedAt time.Time `json:"created_at" format:"date-time"`
// The custom error message shown to a user when they are denied access to the
// application.
CustomDenyMessage string `json:"custom_deny_message"`
@@ -287,14 +287,14 @@ type AccessAppsSelfHostedApplication struct {
SkipInterstitial bool `json:"skip_interstitial"`
// The tags you want assigned to an application. Tags are used to filter
// applications in the App Launcher dashboard.
- Tags []string `json:"tags"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsSelfHostedApplicationJSON `json:"-"`
+ Tags []string `json:"tags"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsSelfHostedApplicationJSON `json:"-"`
}
-// accessAppsSelfHostedApplicationJSON contains the JSON metadata for the struct
-// [AccessAppsSelfHostedApplication]
-type accessAppsSelfHostedApplicationJSON struct {
+// zeroTrustAppsSelfHostedApplicationJSON contains the JSON metadata for the struct
+// [ZeroTrustAppsSelfHostedApplication]
+type zeroTrustAppsSelfHostedApplicationJSON struct {
Domain apijson.Field
Type apijson.Field
ID apijson.Field
@@ -325,17 +325,17 @@ type accessAppsSelfHostedApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSelfHostedApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSelfHostedApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSelfHostedApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsSelfHostedApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsSelfHostedApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsSelfHostedApplication) implementsZeroTrustZeroTrustApps() {}
-type AccessAppsSelfHostedApplicationCorsHeaders struct {
+type ZeroTrustAppsSelfHostedApplicationCorsHeaders struct {
// Allows all HTTP request headers.
AllowAllHeaders bool `json:"allow_all_headers"`
// Allows all HTTP request methods.
@@ -348,17 +348,17 @@ type AccessAppsSelfHostedApplicationCorsHeaders struct {
// Allowed HTTP request headers.
AllowedHeaders []interface{} `json:"allowed_headers"`
// Allowed HTTP request methods.
- AllowedMethods []AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod `json:"allowed_methods"`
+ AllowedMethods []ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod `json:"allowed_methods"`
// Allowed origins.
AllowedOrigins []interface{} `json:"allowed_origins"`
// The maximum number of seconds the results of a preflight request can be cached.
- MaxAge float64 `json:"max_age"`
- JSON accessAppsSelfHostedApplicationCorsHeadersJSON `json:"-"`
+ MaxAge float64 `json:"max_age"`
+ JSON zeroTrustAppsSelfHostedApplicationCorsHeadersJSON `json:"-"`
}
-// accessAppsSelfHostedApplicationCorsHeadersJSON contains the JSON metadata for
-// the struct [AccessAppsSelfHostedApplicationCorsHeaders]
-type accessAppsSelfHostedApplicationCorsHeadersJSON struct {
+// zeroTrustAppsSelfHostedApplicationCorsHeadersJSON contains the JSON metadata for
+// the struct [ZeroTrustAppsSelfHostedApplicationCorsHeaders]
+type zeroTrustAppsSelfHostedApplicationCorsHeadersJSON struct {
AllowAllHeaders apijson.Field
AllowAllMethods apijson.Field
AllowAllOrigins apijson.Field
@@ -371,37 +371,37 @@ type accessAppsSelfHostedApplicationCorsHeadersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSelfHostedApplicationCorsHeaders) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSelfHostedApplicationCorsHeaders) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSelfHostedApplicationCorsHeadersJSON) RawJSON() string {
+func (r zeroTrustAppsSelfHostedApplicationCorsHeadersJSON) RawJSON() string {
return r.raw
}
-type AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod string
+type ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod string
const (
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodGet AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "GET"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodPost AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "POST"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodHead AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "HEAD"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodPut AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "PUT"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodDelete AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "DELETE"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodConnect AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "CONNECT"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodOptions AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "OPTIONS"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodTrace AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "TRACE"
- AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodPatch AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod = "PATCH"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodGet ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "GET"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodPost ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "POST"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodHead ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "HEAD"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodPut ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "PUT"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodDelete ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "DELETE"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodConnect ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "CONNECT"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodOptions ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "OPTIONS"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodTrace ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "TRACE"
+ ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodPatch ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod = "PATCH"
)
-func (r AccessAppsSelfHostedApplicationCorsHeadersAllowedMethod) IsKnown() bool {
+func (r ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethod) IsKnown() bool {
switch r {
- case AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodGet, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodPost, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodHead, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodPut, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodDelete, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodConnect, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodOptions, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodTrace, AccessAppsSelfHostedApplicationCorsHeadersAllowedMethodPatch:
+ case ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodGet, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodPost, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodHead, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodPut, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodDelete, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodConnect, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodOptions, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodTrace, ZeroTrustAppsSelfHostedApplicationCorsHeadersAllowedMethodPatch:
return true
}
return false
}
-type AccessAppsSaaSApplication struct {
+type ZeroTrustAppsSaaSApplication struct {
// UUID
ID string `json:"id"`
// The identity providers your users can select when connecting to this
@@ -420,20 +420,20 @@ type AccessAppsSaaSApplication struct {
// The image URL for the logo shown in the App Launcher dashboard.
LogoURL string `json:"logo_url"`
// The name of the application.
- Name string `json:"name"`
- SaasApp AccessAppsSaaSApplicationSaasApp `json:"saas_app"`
+ Name string `json:"name"`
+ SaasApp ZeroTrustAppsSaaSApplicationSaasApp `json:"saas_app"`
// The tags you want assigned to an application. Tags are used to filter
// applications in the App Launcher dashboard.
Tags []string `json:"tags"`
// The application type.
- Type string `json:"type"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsSaaSApplicationJSON `json:"-"`
+ Type string `json:"type"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsSaaSApplicationJSON `json:"-"`
}
-// accessAppsSaaSApplicationJSON contains the JSON metadata for the struct
-// [AccessAppsSaaSApplication]
-type accessAppsSaaSApplicationJSON struct {
+// zeroTrustAppsSaaSApplicationJSON contains the JSON metadata for the struct
+// [ZeroTrustAppsSaaSApplication]
+type zeroTrustAppsSaaSApplicationJSON struct {
ID apijson.Field
AllowedIDPs apijson.Field
AppLauncherVisible apijson.Field
@@ -451,54 +451,54 @@ type accessAppsSaaSApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSaaSApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSaaSApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSaaSApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsSaaSApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsSaaSApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsSaaSApplication) implementsZeroTrustZeroTrustApps() {}
// Union satisfied by
-// [zero_trust.AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp] or
-// [zero_trust.AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp].
-type AccessAppsSaaSApplicationSaasApp interface {
- implementsZeroTrustAccessAppsSaaSApplicationSaasApp()
+// [zero_trust.ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasApp] or
+// [zero_trust.ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasApp].
+type ZeroTrustAppsSaaSApplicationSaasApp interface {
+ implementsZeroTrustZeroTrustAppsSaaSApplicationSaasApp()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessAppsSaaSApplicationSaasApp)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustAppsSaaSApplicationSaasApp)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp{}),
+ Type: reflect.TypeOf(ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasApp{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp{}),
+ Type: reflect.TypeOf(ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasApp{}),
},
)
}
-type AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp struct {
+type ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasApp struct {
// Optional identifier indicating the authentication protocol used for the saas
// app. Required for OIDC. Default if unset is "saml"
- AuthType AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType `json:"auth_type"`
+ AuthType ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType `json:"auth_type"`
// The service provider's endpoint that is responsible for receiving and parsing a
// SAML assertion.
- ConsumerServiceURL string `json:"consumer_service_url"`
- CreatedAt time.Time `json:"created_at" format:"date-time"`
- CustomAttributes AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes `json:"custom_attributes"`
+ ConsumerServiceURL string `json:"consumer_service_url"`
+ CreatedAt time.Time `json:"created_at" format:"date-time"`
+ CustomAttributes ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes `json:"custom_attributes"`
// The URL that the user will be redirected to after a successful login for IDP
// initiated logins.
DefaultRelayState string `json:"default_relay_state"`
// The unique identifier for your SaaS application.
IDPEntityID string `json:"idp_entity_id"`
// The format of the name identifier sent to the SaaS application.
- NameIDFormat AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat `json:"name_id_format"`
+ NameIDFormat ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat `json:"name_id_format"`
// A [JSONata](https://jsonata.org/) expression that transforms an application's
// user identities into a NameID value for its SAML assertion. This expression
// should evaluate to a singular string. The output of this expression can override
@@ -515,14 +515,14 @@ type AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp struct {
// A globally unique name for an identity or service provider.
SpEntityID string `json:"sp_entity_id"`
// The endpoint where your SaaS application will send login requests.
- SSOEndpoint string `json:"sso_endpoint"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON `json:"-"`
+ SSOEndpoint string `json:"sso_endpoint"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON `json:"-"`
}
-// accessAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON contains the JSON metadata
-// for the struct [AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp]
-type accessAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON struct {
+// zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON contains the JSON
+// metadata for the struct [ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasApp]
+type zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON struct {
AuthType apijson.Field
ConsumerServiceURL apijson.Field
CreatedAt apijson.Field
@@ -540,47 +540,47 @@ type accessAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasApp) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON) RawJSON() string {
+func (r zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsSaaSApplicationSaasAppAccessSamlSaasApp) implementsZeroTrustAccessAppsSaaSApplicationSaasApp() {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasApp) implementsZeroTrustZeroTrustAppsSaaSApplicationSaasApp() {
}
// Optional identifier indicating the authentication protocol used for the saas
// app. Required for OIDC. Default if unset is "saml"
-type AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType string
+type ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType string
const (
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeSaml AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType = "saml"
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeOidc AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType = "oidc"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeSaml ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType = "saml"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeOidc ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType = "oidc"
)
-func (r AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType) IsKnown() bool {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthType) IsKnown() bool {
switch r {
- case AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeSaml, AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeOidc:
+ case ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeSaml, ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppAuthTypeOidc:
return true
}
return false
}
-type AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes struct {
+type ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes struct {
// The name of the attribute.
Name string `json:"name"`
// A globally unique name for an identity or service provider.
- NameFormat AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat `json:"name_format"`
- Source AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource `json:"source"`
- JSON accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON `json:"-"`
+ NameFormat ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat `json:"name_format"`
+ Source ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource `json:"source"`
+ JSON zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON `json:"-"`
}
-// accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON contains
-// the JSON metadata for the struct
-// [AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes]
-type accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON struct {
+// zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes]
+type zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON struct {
Name apijson.Field
NameFormat apijson.Field
Source apijson.Field
@@ -588,83 +588,83 @@ type accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON struc
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributes) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON) RawJSON() string {
+func (r zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesJSON) RawJSON() string {
return r.raw
}
// A globally unique name for an identity or service provider.
-type AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat string
+type ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat string
const (
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatUnspecified AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat = "urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified"
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatBasic AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat = "urn:oasis:names:tc:SAML:2.0:attrname-format:basic"
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatURI AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatUnspecified ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat = "urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatBasic ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat = "urn:oasis:names:tc:SAML:2.0:attrname-format:basic"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatURI ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat = "urn:oasis:names:tc:SAML:2.0:attrname-format:uri"
)
-func (r AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat) IsKnown() bool {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormat) IsKnown() bool {
switch r {
- case AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatUnspecified, AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatBasic, AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatURI:
+ case ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatUnspecified, ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatBasic, ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesNameFormatUrnOasisNamesTcSaml2_0AttrnameFormatURI:
return true
}
return false
}
-type AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource struct {
+type ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource struct {
// The name of the IdP attribute.
- Name string `json:"name"`
- JSON accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON `json:"-"`
+ Name string `json:"name"`
+ JSON zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON `json:"-"`
}
-// accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON
+// zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON
// contains the JSON metadata for the struct
-// [AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource]
-type accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON struct {
+// [ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource]
+type zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON struct {
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSource) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON) RawJSON() string {
+func (r zeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppCustomAttributesSourceJSON) RawJSON() string {
return r.raw
}
// The format of the name identifier sent to the SaaS application.
-type AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat string
+type ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat string
const (
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatID AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat = "id"
- AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatEmail AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat = "email"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatID ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat = "id"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatEmail ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat = "email"
)
-func (r AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat) IsKnown() bool {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormat) IsKnown() bool {
switch r {
- case AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatID, AccessAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatEmail:
+ case ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatID, ZeroTrustAppsSaaSApplicationSaasAppAccessSamlSaasAppNameIDFormatEmail:
return true
}
return false
}
-type AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp struct {
+type ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasApp struct {
// The URL where this applications tile redirects users
AppLauncherURL string `json:"app_launcher_url"`
// Identifier of the authentication protocol used for the saas app. Required for
// OIDC.
- AuthType AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType `json:"auth_type"`
+ AuthType ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType `json:"auth_type"`
// The application client id
ClientID string `json:"client_id"`
// The application client secret, only returned on POST request.
ClientSecret string `json:"client_secret"`
CreatedAt time.Time `json:"created_at" format:"date-time"`
// The OIDC flows supported by this application
- GrantTypes []AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType `json:"grant_types"`
+ GrantTypes []ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType `json:"grant_types"`
// A regex to filter Cloudflare groups returned in ID token and userinfo endpoint
GroupFilterRegex string `json:"group_filter_regex"`
// The Access public certificate that will be used to verify your identity.
@@ -673,14 +673,14 @@ type AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp struct {
// tokens
RedirectURIs []string `json:"redirect_uris"`
// Define the user information shared with access
- Scopes []AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope `json:"scopes"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON `json:"-"`
+ Scopes []ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope `json:"scopes"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON `json:"-"`
}
-// accessAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON contains the JSON metadata
-// for the struct [AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp]
-type accessAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON struct {
+// zeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON contains the JSON
+// metadata for the struct [ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasApp]
+type zeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON struct {
AppLauncherURL apijson.Field
AuthType apijson.Field
ClientID apijson.Field
@@ -696,67 +696,67 @@ type accessAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasApp) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON) RawJSON() string {
+func (r zeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsSaaSApplicationSaasAppAccessOidcSaasApp) implementsZeroTrustAccessAppsSaaSApplicationSaasApp() {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasApp) implementsZeroTrustZeroTrustAppsSaaSApplicationSaasApp() {
}
// Identifier of the authentication protocol used for the saas app. Required for
// OIDC.
-type AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType string
+type ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType string
const (
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeSaml AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType = "saml"
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeOidc AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType = "oidc"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeSaml ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType = "saml"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeOidc ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType = "oidc"
)
-func (r AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType) IsKnown() bool {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthType) IsKnown() bool {
switch r {
- case AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeSaml, AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeOidc:
+ case ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeSaml, ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppAuthTypeOidc:
return true
}
return false
}
-type AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType string
+type ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType string
const (
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCode AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType = "authorization_code"
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCodeWithPkce AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType = "authorization_code_with_pkce"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCode ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType = "authorization_code"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCodeWithPkce ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType = "authorization_code_with_pkce"
)
-func (r AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType) IsKnown() bool {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantType) IsKnown() bool {
switch r {
- case AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCode, AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCodeWithPkce:
+ case ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCode, ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppGrantTypeAuthorizationCodeWithPkce:
return true
}
return false
}
-type AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope string
+type ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope string
const (
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeOpenid AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "openid"
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeGroups AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "groups"
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeEmail AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "email"
- AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeProfile AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "profile"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeOpenid ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "openid"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeGroups ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "groups"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeEmail ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "email"
+ ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeProfile ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope = "profile"
)
-func (r AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScope) IsKnown() bool {
+func (r ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScope) IsKnown() bool {
switch r {
- case AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeOpenid, AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeGroups, AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeEmail, AccessAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeProfile:
+ case ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeOpenid, ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeGroups, ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeEmail, ZeroTrustAppsSaaSApplicationSaasAppAccessOidcSaasAppScopeProfile:
return true
}
return false
}
-type AccessAppsBrowserSSHApplication struct {
+type ZeroTrustAppsBrowserSSHApplication struct {
// The primary hostname and path that Access will secure. If the app is visible in
// the App Launcher dashboard, this is the domain that will be displayed.
Domain string `json:"domain,required"`
@@ -778,9 +778,9 @@ type AccessAppsBrowserSSHApplication struct {
Aud string `json:"aud"`
// When set to `true`, users skip the identity provider selection step during
// login. You must specify only one identity provider in allowed_idps.
- AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
- CorsHeaders AccessAppsBrowserSSHApplicationCorsHeaders `json:"cors_headers"`
- CreatedAt time.Time `json:"created_at" format:"date-time"`
+ AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
+ CorsHeaders ZeroTrustAppsBrowserSSHApplicationCorsHeaders `json:"cors_headers"`
+ CreatedAt time.Time `json:"created_at" format:"date-time"`
// The custom error message shown to a user when they are denied access to the
// application.
CustomDenyMessage string `json:"custom_deny_message"`
@@ -820,14 +820,14 @@ type AccessAppsBrowserSSHApplication struct {
SkipInterstitial bool `json:"skip_interstitial"`
// The tags you want assigned to an application. Tags are used to filter
// applications in the App Launcher dashboard.
- Tags []string `json:"tags"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsBrowserSSHApplicationJSON `json:"-"`
+ Tags []string `json:"tags"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsBrowserSSHApplicationJSON `json:"-"`
}
-// accessAppsBrowserSSHApplicationJSON contains the JSON metadata for the struct
-// [AccessAppsBrowserSSHApplication]
-type accessAppsBrowserSSHApplicationJSON struct {
+// zeroTrustAppsBrowserSSHApplicationJSON contains the JSON metadata for the struct
+// [ZeroTrustAppsBrowserSSHApplication]
+type zeroTrustAppsBrowserSSHApplicationJSON struct {
Domain apijson.Field
Type apijson.Field
ID apijson.Field
@@ -858,17 +858,17 @@ type accessAppsBrowserSSHApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsBrowserSSHApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsBrowserSSHApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsBrowserSSHApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsBrowserSSHApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsBrowserSSHApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsBrowserSSHApplication) implementsZeroTrustZeroTrustApps() {}
-type AccessAppsBrowserSSHApplicationCorsHeaders struct {
+type ZeroTrustAppsBrowserSSHApplicationCorsHeaders struct {
// Allows all HTTP request headers.
AllowAllHeaders bool `json:"allow_all_headers"`
// Allows all HTTP request methods.
@@ -881,17 +881,17 @@ type AccessAppsBrowserSSHApplicationCorsHeaders struct {
// Allowed HTTP request headers.
AllowedHeaders []interface{} `json:"allowed_headers"`
// Allowed HTTP request methods.
- AllowedMethods []AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod `json:"allowed_methods"`
+ AllowedMethods []ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod `json:"allowed_methods"`
// Allowed origins.
AllowedOrigins []interface{} `json:"allowed_origins"`
// The maximum number of seconds the results of a preflight request can be cached.
- MaxAge float64 `json:"max_age"`
- JSON accessAppsBrowserSSHApplicationCorsHeadersJSON `json:"-"`
+ MaxAge float64 `json:"max_age"`
+ JSON zeroTrustAppsBrowserSSHApplicationCorsHeadersJSON `json:"-"`
}
-// accessAppsBrowserSSHApplicationCorsHeadersJSON contains the JSON metadata for
-// the struct [AccessAppsBrowserSSHApplicationCorsHeaders]
-type accessAppsBrowserSSHApplicationCorsHeadersJSON struct {
+// zeroTrustAppsBrowserSSHApplicationCorsHeadersJSON contains the JSON metadata for
+// the struct [ZeroTrustAppsBrowserSSHApplicationCorsHeaders]
+type zeroTrustAppsBrowserSSHApplicationCorsHeadersJSON struct {
AllowAllHeaders apijson.Field
AllowAllMethods apijson.Field
AllowAllOrigins apijson.Field
@@ -904,37 +904,37 @@ type accessAppsBrowserSSHApplicationCorsHeadersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsBrowserSSHApplicationCorsHeaders) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsBrowserSSHApplicationCorsHeaders) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsBrowserSSHApplicationCorsHeadersJSON) RawJSON() string {
+func (r zeroTrustAppsBrowserSSHApplicationCorsHeadersJSON) RawJSON() string {
return r.raw
}
-type AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod string
+type ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod string
const (
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodGet AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "GET"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodPost AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "POST"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodHead AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "HEAD"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodPut AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "PUT"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodDelete AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "DELETE"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodConnect AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "CONNECT"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodOptions AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "OPTIONS"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodTrace AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "TRACE"
- AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodPatch AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "PATCH"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodGet ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "GET"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodPost ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "POST"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodHead ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "HEAD"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodPut ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "PUT"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodDelete ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "DELETE"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodConnect ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "CONNECT"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodOptions ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "OPTIONS"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodTrace ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "TRACE"
+ ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodPatch ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod = "PATCH"
)
-func (r AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethod) IsKnown() bool {
+func (r ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethod) IsKnown() bool {
switch r {
- case AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodGet, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodPost, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodHead, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodPut, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodDelete, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodConnect, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodOptions, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodTrace, AccessAppsBrowserSSHApplicationCorsHeadersAllowedMethodPatch:
+ case ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodGet, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodPost, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodHead, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodPut, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodDelete, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodConnect, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodOptions, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodTrace, ZeroTrustAppsBrowserSSHApplicationCorsHeadersAllowedMethodPatch:
return true
}
return false
}
-type AccessAppsBrowserVncApplication struct {
+type ZeroTrustAppsBrowserVncApplication struct {
// The primary hostname and path that Access will secure. If the app is visible in
// the App Launcher dashboard, this is the domain that will be displayed.
Domain string `json:"domain,required"`
@@ -956,9 +956,9 @@ type AccessAppsBrowserVncApplication struct {
Aud string `json:"aud"`
// When set to `true`, users skip the identity provider selection step during
// login. You must specify only one identity provider in allowed_idps.
- AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
- CorsHeaders AccessAppsBrowserVncApplicationCorsHeaders `json:"cors_headers"`
- CreatedAt time.Time `json:"created_at" format:"date-time"`
+ AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
+ CorsHeaders ZeroTrustAppsBrowserVncApplicationCorsHeaders `json:"cors_headers"`
+ CreatedAt time.Time `json:"created_at" format:"date-time"`
// The custom error message shown to a user when they are denied access to the
// application.
CustomDenyMessage string `json:"custom_deny_message"`
@@ -998,14 +998,14 @@ type AccessAppsBrowserVncApplication struct {
SkipInterstitial bool `json:"skip_interstitial"`
// The tags you want assigned to an application. Tags are used to filter
// applications in the App Launcher dashboard.
- Tags []string `json:"tags"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsBrowserVncApplicationJSON `json:"-"`
+ Tags []string `json:"tags"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsBrowserVncApplicationJSON `json:"-"`
}
-// accessAppsBrowserVncApplicationJSON contains the JSON metadata for the struct
-// [AccessAppsBrowserVncApplication]
-type accessAppsBrowserVncApplicationJSON struct {
+// zeroTrustAppsBrowserVncApplicationJSON contains the JSON metadata for the struct
+// [ZeroTrustAppsBrowserVncApplication]
+type zeroTrustAppsBrowserVncApplicationJSON struct {
Domain apijson.Field
Type apijson.Field
ID apijson.Field
@@ -1036,17 +1036,17 @@ type accessAppsBrowserVncApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsBrowserVncApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsBrowserVncApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsBrowserVncApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsBrowserVncApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsBrowserVncApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsBrowserVncApplication) implementsZeroTrustZeroTrustApps() {}
-type AccessAppsBrowserVncApplicationCorsHeaders struct {
+type ZeroTrustAppsBrowserVncApplicationCorsHeaders struct {
// Allows all HTTP request headers.
AllowAllHeaders bool `json:"allow_all_headers"`
// Allows all HTTP request methods.
@@ -1059,17 +1059,17 @@ type AccessAppsBrowserVncApplicationCorsHeaders struct {
// Allowed HTTP request headers.
AllowedHeaders []interface{} `json:"allowed_headers"`
// Allowed HTTP request methods.
- AllowedMethods []AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod `json:"allowed_methods"`
+ AllowedMethods []ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod `json:"allowed_methods"`
// Allowed origins.
AllowedOrigins []interface{} `json:"allowed_origins"`
// The maximum number of seconds the results of a preflight request can be cached.
- MaxAge float64 `json:"max_age"`
- JSON accessAppsBrowserVncApplicationCorsHeadersJSON `json:"-"`
+ MaxAge float64 `json:"max_age"`
+ JSON zeroTrustAppsBrowserVncApplicationCorsHeadersJSON `json:"-"`
}
-// accessAppsBrowserVncApplicationCorsHeadersJSON contains the JSON metadata for
-// the struct [AccessAppsBrowserVncApplicationCorsHeaders]
-type accessAppsBrowserVncApplicationCorsHeadersJSON struct {
+// zeroTrustAppsBrowserVncApplicationCorsHeadersJSON contains the JSON metadata for
+// the struct [ZeroTrustAppsBrowserVncApplicationCorsHeaders]
+type zeroTrustAppsBrowserVncApplicationCorsHeadersJSON struct {
AllowAllHeaders apijson.Field
AllowAllMethods apijson.Field
AllowAllOrigins apijson.Field
@@ -1082,39 +1082,39 @@ type accessAppsBrowserVncApplicationCorsHeadersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsBrowserVncApplicationCorsHeaders) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsBrowserVncApplicationCorsHeaders) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsBrowserVncApplicationCorsHeadersJSON) RawJSON() string {
+func (r zeroTrustAppsBrowserVncApplicationCorsHeadersJSON) RawJSON() string {
return r.raw
}
-type AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod string
+type ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod string
const (
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodGet AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "GET"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodPost AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "POST"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodHead AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "HEAD"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodPut AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "PUT"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodDelete AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "DELETE"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodConnect AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "CONNECT"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodOptions AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "OPTIONS"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodTrace AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "TRACE"
- AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodPatch AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod = "PATCH"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodGet ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "GET"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodPost ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "POST"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodHead ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "HEAD"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodPut ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "PUT"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodDelete ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "DELETE"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodConnect ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "CONNECT"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodOptions ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "OPTIONS"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodTrace ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "TRACE"
+ ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodPatch ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod = "PATCH"
)
-func (r AccessAppsBrowserVncApplicationCorsHeadersAllowedMethod) IsKnown() bool {
+func (r ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethod) IsKnown() bool {
switch r {
- case AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodGet, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodPost, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodHead, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodPut, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodDelete, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodConnect, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodOptions, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodTrace, AccessAppsBrowserVncApplicationCorsHeadersAllowedMethodPatch:
+ case ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodGet, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodPost, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodHead, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodPut, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodDelete, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodConnect, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodOptions, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodTrace, ZeroTrustAppsBrowserVncApplicationCorsHeadersAllowedMethodPatch:
return true
}
return false
}
-type AccessAppsAppLauncherApplication struct {
+type ZeroTrustAppsAppLauncherApplication struct {
// The application type.
- Type AccessAppsAppLauncherApplicationType `json:"type,required"`
+ Type ZeroTrustAppsAppLauncherApplicationType `json:"type,required"`
// UUID
ID string `json:"id"`
// The identity providers your users can select when connecting to this
@@ -1134,14 +1134,14 @@ type AccessAppsAppLauncherApplication struct {
// The amount of time that tokens issued for this application will be valid. Must
// be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
// s, m, h.
- SessionDuration string `json:"session_duration"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsAppLauncherApplicationJSON `json:"-"`
+ SessionDuration string `json:"session_duration"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsAppLauncherApplicationJSON `json:"-"`
}
-// accessAppsAppLauncherApplicationJSON contains the JSON metadata for the struct
-// [AccessAppsAppLauncherApplication]
-type accessAppsAppLauncherApplicationJSON struct {
+// zeroTrustAppsAppLauncherApplicationJSON contains the JSON metadata for the
+// struct [ZeroTrustAppsAppLauncherApplication]
+type zeroTrustAppsAppLauncherApplicationJSON struct {
Type apijson.Field
ID apijson.Field
AllowedIDPs apijson.Field
@@ -1156,42 +1156,42 @@ type accessAppsAppLauncherApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsAppLauncherApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsAppLauncherApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsAppLauncherApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsAppLauncherApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsAppLauncherApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsAppLauncherApplication) implementsZeroTrustZeroTrustApps() {}
// The application type.
-type AccessAppsAppLauncherApplicationType string
+type ZeroTrustAppsAppLauncherApplicationType string
const (
- AccessAppsAppLauncherApplicationTypeSelfHosted AccessAppsAppLauncherApplicationType = "self_hosted"
- AccessAppsAppLauncherApplicationTypeSaas AccessAppsAppLauncherApplicationType = "saas"
- AccessAppsAppLauncherApplicationTypeSSH AccessAppsAppLauncherApplicationType = "ssh"
- AccessAppsAppLauncherApplicationTypeVnc AccessAppsAppLauncherApplicationType = "vnc"
- AccessAppsAppLauncherApplicationTypeAppLauncher AccessAppsAppLauncherApplicationType = "app_launcher"
- AccessAppsAppLauncherApplicationTypeWARP AccessAppsAppLauncherApplicationType = "warp"
- AccessAppsAppLauncherApplicationTypeBiso AccessAppsAppLauncherApplicationType = "biso"
- AccessAppsAppLauncherApplicationTypeBookmark AccessAppsAppLauncherApplicationType = "bookmark"
- AccessAppsAppLauncherApplicationTypeDashSSO AccessAppsAppLauncherApplicationType = "dash_sso"
+ ZeroTrustAppsAppLauncherApplicationTypeSelfHosted ZeroTrustAppsAppLauncherApplicationType = "self_hosted"
+ ZeroTrustAppsAppLauncherApplicationTypeSaas ZeroTrustAppsAppLauncherApplicationType = "saas"
+ ZeroTrustAppsAppLauncherApplicationTypeSSH ZeroTrustAppsAppLauncherApplicationType = "ssh"
+ ZeroTrustAppsAppLauncherApplicationTypeVnc ZeroTrustAppsAppLauncherApplicationType = "vnc"
+ ZeroTrustAppsAppLauncherApplicationTypeAppLauncher ZeroTrustAppsAppLauncherApplicationType = "app_launcher"
+ ZeroTrustAppsAppLauncherApplicationTypeWARP ZeroTrustAppsAppLauncherApplicationType = "warp"
+ ZeroTrustAppsAppLauncherApplicationTypeBiso ZeroTrustAppsAppLauncherApplicationType = "biso"
+ ZeroTrustAppsAppLauncherApplicationTypeBookmark ZeroTrustAppsAppLauncherApplicationType = "bookmark"
+ ZeroTrustAppsAppLauncherApplicationTypeDashSSO ZeroTrustAppsAppLauncherApplicationType = "dash_sso"
)
-func (r AccessAppsAppLauncherApplicationType) IsKnown() bool {
+func (r ZeroTrustAppsAppLauncherApplicationType) IsKnown() bool {
switch r {
- case AccessAppsAppLauncherApplicationTypeSelfHosted, AccessAppsAppLauncherApplicationTypeSaas, AccessAppsAppLauncherApplicationTypeSSH, AccessAppsAppLauncherApplicationTypeVnc, AccessAppsAppLauncherApplicationTypeAppLauncher, AccessAppsAppLauncherApplicationTypeWARP, AccessAppsAppLauncherApplicationTypeBiso, AccessAppsAppLauncherApplicationTypeBookmark, AccessAppsAppLauncherApplicationTypeDashSSO:
+ case ZeroTrustAppsAppLauncherApplicationTypeSelfHosted, ZeroTrustAppsAppLauncherApplicationTypeSaas, ZeroTrustAppsAppLauncherApplicationTypeSSH, ZeroTrustAppsAppLauncherApplicationTypeVnc, ZeroTrustAppsAppLauncherApplicationTypeAppLauncher, ZeroTrustAppsAppLauncherApplicationTypeWARP, ZeroTrustAppsAppLauncherApplicationTypeBiso, ZeroTrustAppsAppLauncherApplicationTypeBookmark, ZeroTrustAppsAppLauncherApplicationTypeDashSSO:
return true
}
return false
}
-type AccessAppsDeviceEnrollmentPermissionsApplication struct {
+type ZeroTrustAppsDeviceEnrollmentPermissionsApplication struct {
// The application type.
- Type AccessAppsDeviceEnrollmentPermissionsApplicationType `json:"type,required"`
+ Type ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType `json:"type,required"`
// UUID
ID string `json:"id"`
// The identity providers your users can select when connecting to this
@@ -1211,14 +1211,14 @@ type AccessAppsDeviceEnrollmentPermissionsApplication struct {
// The amount of time that tokens issued for this application will be valid. Must
// be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
// s, m, h.
- SessionDuration string `json:"session_duration"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsDeviceEnrollmentPermissionsApplicationJSON `json:"-"`
+ SessionDuration string `json:"session_duration"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsDeviceEnrollmentPermissionsApplicationJSON `json:"-"`
}
-// accessAppsDeviceEnrollmentPermissionsApplicationJSON contains the JSON metadata
-// for the struct [AccessAppsDeviceEnrollmentPermissionsApplication]
-type accessAppsDeviceEnrollmentPermissionsApplicationJSON struct {
+// zeroTrustAppsDeviceEnrollmentPermissionsApplicationJSON contains the JSON
+// metadata for the struct [ZeroTrustAppsDeviceEnrollmentPermissionsApplication]
+type zeroTrustAppsDeviceEnrollmentPermissionsApplicationJSON struct {
Type apijson.Field
ID apijson.Field
AllowedIDPs apijson.Field
@@ -1233,42 +1233,42 @@ type accessAppsDeviceEnrollmentPermissionsApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsDeviceEnrollmentPermissionsApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsDeviceEnrollmentPermissionsApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsDeviceEnrollmentPermissionsApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsDeviceEnrollmentPermissionsApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsDeviceEnrollmentPermissionsApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsDeviceEnrollmentPermissionsApplication) implementsZeroTrustZeroTrustApps() {}
// The application type.
-type AccessAppsDeviceEnrollmentPermissionsApplicationType string
+type ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType string
const (
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeSelfHosted AccessAppsDeviceEnrollmentPermissionsApplicationType = "self_hosted"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeSaas AccessAppsDeviceEnrollmentPermissionsApplicationType = "saas"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeSSH AccessAppsDeviceEnrollmentPermissionsApplicationType = "ssh"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeVnc AccessAppsDeviceEnrollmentPermissionsApplicationType = "vnc"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeAppLauncher AccessAppsDeviceEnrollmentPermissionsApplicationType = "app_launcher"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeWARP AccessAppsDeviceEnrollmentPermissionsApplicationType = "warp"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeBiso AccessAppsDeviceEnrollmentPermissionsApplicationType = "biso"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeBookmark AccessAppsDeviceEnrollmentPermissionsApplicationType = "bookmark"
- AccessAppsDeviceEnrollmentPermissionsApplicationTypeDashSSO AccessAppsDeviceEnrollmentPermissionsApplicationType = "dash_sso"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeSelfHosted ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "self_hosted"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeSaas ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "saas"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeSSH ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "ssh"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeVnc ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "vnc"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeAppLauncher ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "app_launcher"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeWARP ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "warp"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeBiso ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "biso"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeBookmark ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "bookmark"
+ ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeDashSSO ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType = "dash_sso"
)
-func (r AccessAppsDeviceEnrollmentPermissionsApplicationType) IsKnown() bool {
+func (r ZeroTrustAppsDeviceEnrollmentPermissionsApplicationType) IsKnown() bool {
switch r {
- case AccessAppsDeviceEnrollmentPermissionsApplicationTypeSelfHosted, AccessAppsDeviceEnrollmentPermissionsApplicationTypeSaas, AccessAppsDeviceEnrollmentPermissionsApplicationTypeSSH, AccessAppsDeviceEnrollmentPermissionsApplicationTypeVnc, AccessAppsDeviceEnrollmentPermissionsApplicationTypeAppLauncher, AccessAppsDeviceEnrollmentPermissionsApplicationTypeWARP, AccessAppsDeviceEnrollmentPermissionsApplicationTypeBiso, AccessAppsDeviceEnrollmentPermissionsApplicationTypeBookmark, AccessAppsDeviceEnrollmentPermissionsApplicationTypeDashSSO:
+ case ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeSelfHosted, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeSaas, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeSSH, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeVnc, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeAppLauncher, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeWARP, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeBiso, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeBookmark, ZeroTrustAppsDeviceEnrollmentPermissionsApplicationTypeDashSSO:
return true
}
return false
}
-type AccessAppsBrowserIsolationPermissionsApplication struct {
+type ZeroTrustAppsBrowserIsolationPermissionsApplication struct {
// The application type.
- Type AccessAppsBrowserIsolationPermissionsApplicationType `json:"type,required"`
+ Type ZeroTrustAppsBrowserIsolationPermissionsApplicationType `json:"type,required"`
// UUID
ID string `json:"id"`
// The identity providers your users can select when connecting to this
@@ -1288,14 +1288,14 @@ type AccessAppsBrowserIsolationPermissionsApplication struct {
// The amount of time that tokens issued for this application will be valid. Must
// be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
// s, m, h.
- SessionDuration string `json:"session_duration"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsBrowserIsolationPermissionsApplicationJSON `json:"-"`
+ SessionDuration string `json:"session_duration"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsBrowserIsolationPermissionsApplicationJSON `json:"-"`
}
-// accessAppsBrowserIsolationPermissionsApplicationJSON contains the JSON metadata
-// for the struct [AccessAppsBrowserIsolationPermissionsApplication]
-type accessAppsBrowserIsolationPermissionsApplicationJSON struct {
+// zeroTrustAppsBrowserIsolationPermissionsApplicationJSON contains the JSON
+// metadata for the struct [ZeroTrustAppsBrowserIsolationPermissionsApplication]
+type zeroTrustAppsBrowserIsolationPermissionsApplicationJSON struct {
Type apijson.Field
ID apijson.Field
AllowedIDPs apijson.Field
@@ -1310,40 +1310,40 @@ type accessAppsBrowserIsolationPermissionsApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsBrowserIsolationPermissionsApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsBrowserIsolationPermissionsApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsBrowserIsolationPermissionsApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsBrowserIsolationPermissionsApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsBrowserIsolationPermissionsApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsBrowserIsolationPermissionsApplication) implementsZeroTrustZeroTrustApps() {}
// The application type.
-type AccessAppsBrowserIsolationPermissionsApplicationType string
+type ZeroTrustAppsBrowserIsolationPermissionsApplicationType string
const (
- AccessAppsBrowserIsolationPermissionsApplicationTypeSelfHosted AccessAppsBrowserIsolationPermissionsApplicationType = "self_hosted"
- AccessAppsBrowserIsolationPermissionsApplicationTypeSaas AccessAppsBrowserIsolationPermissionsApplicationType = "saas"
- AccessAppsBrowserIsolationPermissionsApplicationTypeSSH AccessAppsBrowserIsolationPermissionsApplicationType = "ssh"
- AccessAppsBrowserIsolationPermissionsApplicationTypeVnc AccessAppsBrowserIsolationPermissionsApplicationType = "vnc"
- AccessAppsBrowserIsolationPermissionsApplicationTypeAppLauncher AccessAppsBrowserIsolationPermissionsApplicationType = "app_launcher"
- AccessAppsBrowserIsolationPermissionsApplicationTypeWARP AccessAppsBrowserIsolationPermissionsApplicationType = "warp"
- AccessAppsBrowserIsolationPermissionsApplicationTypeBiso AccessAppsBrowserIsolationPermissionsApplicationType = "biso"
- AccessAppsBrowserIsolationPermissionsApplicationTypeBookmark AccessAppsBrowserIsolationPermissionsApplicationType = "bookmark"
- AccessAppsBrowserIsolationPermissionsApplicationTypeDashSSO AccessAppsBrowserIsolationPermissionsApplicationType = "dash_sso"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeSelfHosted ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "self_hosted"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeSaas ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "saas"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeSSH ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "ssh"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeVnc ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "vnc"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeAppLauncher ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "app_launcher"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeWARP ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "warp"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeBiso ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "biso"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeBookmark ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "bookmark"
+ ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeDashSSO ZeroTrustAppsBrowserIsolationPermissionsApplicationType = "dash_sso"
)
-func (r AccessAppsBrowserIsolationPermissionsApplicationType) IsKnown() bool {
+func (r ZeroTrustAppsBrowserIsolationPermissionsApplicationType) IsKnown() bool {
switch r {
- case AccessAppsBrowserIsolationPermissionsApplicationTypeSelfHosted, AccessAppsBrowserIsolationPermissionsApplicationTypeSaas, AccessAppsBrowserIsolationPermissionsApplicationTypeSSH, AccessAppsBrowserIsolationPermissionsApplicationTypeVnc, AccessAppsBrowserIsolationPermissionsApplicationTypeAppLauncher, AccessAppsBrowserIsolationPermissionsApplicationTypeWARP, AccessAppsBrowserIsolationPermissionsApplicationTypeBiso, AccessAppsBrowserIsolationPermissionsApplicationTypeBookmark, AccessAppsBrowserIsolationPermissionsApplicationTypeDashSSO:
+ case ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeSelfHosted, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeSaas, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeSSH, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeVnc, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeAppLauncher, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeWARP, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeBiso, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeBookmark, ZeroTrustAppsBrowserIsolationPermissionsApplicationTypeDashSSO:
return true
}
return false
}
-type AccessAppsBookmarkApplication struct {
+type ZeroTrustAppsBookmarkApplication struct {
// UUID
ID string `json:"id"`
AppLauncherVisible interface{} `json:"app_launcher_visible"`
@@ -1360,14 +1360,14 @@ type AccessAppsBookmarkApplication struct {
// applications in the App Launcher dashboard.
Tags []string `json:"tags"`
// The application type.
- Type string `json:"type"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessAppsBookmarkApplicationJSON `json:"-"`
+ Type string `json:"type"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustAppsBookmarkApplicationJSON `json:"-"`
}
-// accessAppsBookmarkApplicationJSON contains the JSON metadata for the struct
-// [AccessAppsBookmarkApplication]
-type accessAppsBookmarkApplicationJSON struct {
+// zeroTrustAppsBookmarkApplicationJSON contains the JSON metadata for the struct
+// [ZeroTrustAppsBookmarkApplication]
+type zeroTrustAppsBookmarkApplicationJSON struct {
ID apijson.Field
AppLauncherVisible apijson.Field
Aud apijson.Field
@@ -1382,15 +1382,15 @@ type accessAppsBookmarkApplicationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAppsBookmarkApplication) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAppsBookmarkApplication) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAppsBookmarkApplicationJSON) RawJSON() string {
+func (r zeroTrustAppsBookmarkApplicationJSON) RawJSON() string {
return r.raw
}
-func (r AccessAppsBookmarkApplication) implementsZeroTrustAccessApps() {}
+func (r ZeroTrustAppsBookmarkApplication) implementsZeroTrustZeroTrustApps() {}
type AccessApplicationDeleteResponse struct {
// UUID
@@ -2270,7 +2270,7 @@ func (AccessApplicationNewParamsBookmarkApplication) ImplementsAccessApplication
type AccessApplicationNewResponseEnvelope struct {
Errors []AccessApplicationNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessApps `json:"result,required"`
+ Result ZeroTrustApps `json:"result,required"`
// Whether the API call was successful
Success AccessApplicationNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessApplicationNewResponseEnvelopeJSON `json:"-"`
@@ -3266,7 +3266,7 @@ type AccessApplicationUpdateParamsBookmarkApplicationAppID interface {
type AccessApplicationUpdateResponseEnvelope struct {
Errors []AccessApplicationUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessApps `json:"result,required"`
+ Result ZeroTrustApps `json:"result,required"`
// Whether the API call was successful
Success AccessApplicationUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessApplicationUpdateResponseEnvelopeJSON `json:"-"`
@@ -3362,7 +3362,7 @@ type AccessApplicationListParams struct {
type AccessApplicationListResponseEnvelope struct {
Errors []AccessApplicationListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessApps `json:"result,required,nullable"`
+ Result []ZeroTrustApps `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessApplicationListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessApplicationListResponseEnvelopeResultInfo `json:"result_info"`
@@ -3601,7 +3601,7 @@ type AccessApplicationGetParamsAppID interface {
type AccessApplicationGetResponseEnvelope struct {
Errors []AccessApplicationGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessApps `json:"result,required"`
+ Result ZeroTrustApps `json:"result,required"`
// Whether the API call was successful
Success AccessApplicationGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessApplicationGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accessapplicationca.go b/zero_trust/accessapplicationca.go
index 399ef881280..48240c4cc79 100644
--- a/zero_trust/accessapplicationca.go
+++ b/zero_trust/accessapplicationca.go
@@ -57,7 +57,7 @@ func (r *AccessApplicationCAService) New(ctx context.Context, uuid string, body
}
// Lists short-lived certificate CAs and their public keys.
-func (r *AccessApplicationCAService) List(ctx context.Context, query AccessApplicationCAListParams, opts ...option.RequestOption) (res *[]AccessCA, err error) {
+func (r *AccessApplicationCAService) List(ctx context.Context, query AccessApplicationCAListParams, opts ...option.RequestOption) (res *[]ZeroTrustCA, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationCAListResponseEnvelope
var accountOrZone string
@@ -122,19 +122,19 @@ func (r *AccessApplicationCAService) Get(ctx context.Context, uuid string, query
return
}
-type AccessCA struct {
+type ZeroTrustCA struct {
// The ID of the CA.
ID string `json:"id"`
// The Application Audience (AUD) tag. Identifies the application associated with
// the CA.
Aud string `json:"aud"`
// The public key to add to your SSH server configuration.
- PublicKey string `json:"public_key"`
- JSON accessCAJSON `json:"-"`
+ PublicKey string `json:"public_key"`
+ JSON zeroTrustCAJSON `json:"-"`
}
-// accessCAJSON contains the JSON metadata for the struct [AccessCA]
-type accessCAJSON struct {
+// zeroTrustCAJSON contains the JSON metadata for the struct [ZeroTrustCA]
+type zeroTrustCAJSON struct {
ID apijson.Field
Aud apijson.Field
PublicKey apijson.Field
@@ -142,11 +142,11 @@ type accessCAJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessCA) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustCA) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessCAJSON) RawJSON() string {
+func (r zeroTrustCAJSON) RawJSON() string {
return r.raw
}
@@ -312,7 +312,7 @@ type AccessApplicationCAListParams struct {
type AccessApplicationCAListResponseEnvelope struct {
Errors []AccessApplicationCAListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationCAListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessCA `json:"result,required,nullable"`
+ Result []ZeroTrustCA `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessApplicationCAListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessApplicationCAListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/accessapplicationpolicy.go b/zero_trust/accessapplicationpolicy.go
index baa29d7cd0f..ca156f61840 100644
--- a/zero_trust/accessapplicationpolicy.go
+++ b/zero_trust/accessapplicationpolicy.go
@@ -35,7 +35,7 @@ func NewAccessApplicationPolicyService(opts ...option.RequestOption) (r *AccessA
}
// Create a new Access policy for an application.
-func (r *AccessApplicationPolicyService) New(ctx context.Context, uuid string, params AccessApplicationPolicyNewParams, opts ...option.RequestOption) (res *AccessPolicies, err error) {
+func (r *AccessApplicationPolicyService) New(ctx context.Context, uuid string, params AccessApplicationPolicyNewParams, opts ...option.RequestOption) (res *ZeroTrustPolicies, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationPolicyNewResponseEnvelope
var accountOrZone string
@@ -57,7 +57,7 @@ func (r *AccessApplicationPolicyService) New(ctx context.Context, uuid string, p
}
// Update a configured Access policy.
-func (r *AccessApplicationPolicyService) Update(ctx context.Context, uuid1 string, uuid string, params AccessApplicationPolicyUpdateParams, opts ...option.RequestOption) (res *AccessPolicies, err error) {
+func (r *AccessApplicationPolicyService) Update(ctx context.Context, uuid1 string, uuid string, params AccessApplicationPolicyUpdateParams, opts ...option.RequestOption) (res *ZeroTrustPolicies, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationPolicyUpdateResponseEnvelope
var accountOrZone string
@@ -79,7 +79,7 @@ func (r *AccessApplicationPolicyService) Update(ctx context.Context, uuid1 strin
}
// Lists Access policies configured for an application.
-func (r *AccessApplicationPolicyService) List(ctx context.Context, uuid string, query AccessApplicationPolicyListParams, opts ...option.RequestOption) (res *[]AccessPolicies, err error) {
+func (r *AccessApplicationPolicyService) List(ctx context.Context, uuid string, query AccessApplicationPolicyListParams, opts ...option.RequestOption) (res *[]ZeroTrustPolicies, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationPolicyListResponseEnvelope
var accountOrZone string
@@ -123,7 +123,7 @@ func (r *AccessApplicationPolicyService) Delete(ctx context.Context, uuid1 strin
}
// Fetches a single Access policy.
-func (r *AccessApplicationPolicyService) Get(ctx context.Context, uuid1 string, uuid string, query AccessApplicationPolicyGetParams, opts ...option.RequestOption) (res *AccessPolicies, err error) {
+func (r *AccessApplicationPolicyService) Get(ctx context.Context, uuid1 string, uuid string, query AccessApplicationPolicyGetParams, opts ...option.RequestOption) (res *ZeroTrustPolicies, err error) {
opts = append(r.Options[:], opts...)
var env AccessApplicationPolicyGetResponseEnvelope
var accountOrZone string
@@ -144,23 +144,23 @@ func (r *AccessApplicationPolicyService) Get(ctx context.Context, uuid1 string,
return
}
-type AccessPolicies struct {
+type ZeroTrustPolicies struct {
// UUID
ID string `json:"id"`
// Administrators who can approve a temporary authentication request.
- ApprovalGroups []AccessPoliciesApprovalGroup `json:"approval_groups"`
+ ApprovalGroups []ZeroTrustPoliciesApprovalGroup `json:"approval_groups"`
// Requires the user to request access from an administrator at the start of each
// session.
ApprovalRequired bool `json:"approval_required"`
CreatedAt time.Time `json:"created_at" format:"date-time"`
// The action Access will take if a user matches this policy.
- Decision AccessPoliciesDecision `json:"decision"`
+ Decision ZeroTrustPoliciesDecision `json:"decision"`
// Rules evaluated with a NOT logical operator. To match the policy, a user cannot
// meet any of the Exclude rules.
- Exclude []AccessPoliciesExclude `json:"exclude"`
+ Exclude []ZeroTrustPoliciesExclude `json:"exclude"`
// Rules evaluated with an OR logical operator. A user needs to meet only one of
// the Include rules.
- Include []AccessPoliciesInclude `json:"include"`
+ Include []ZeroTrustPoliciesInclude `json:"include"`
// Require this application to be served in an isolated browser for users matching
// this policy. 'Client Web Isolation' must be on for the account in order to use
// this feature.
@@ -175,17 +175,18 @@ type AccessPolicies struct {
PurposeJustificationRequired bool `json:"purpose_justification_required"`
// Rules evaluated with an AND logical operator. To match the policy, a user must
// meet all of the Require rules.
- Require []AccessPoliciesRequire `json:"require"`
+ Require []ZeroTrustPoliciesRequire `json:"require"`
// The amount of time that tokens issued for the application will be valid. Must be
// in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s,
// m, h.
- SessionDuration string `json:"session_duration"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessPoliciesJSON `json:"-"`
+ SessionDuration string `json:"session_duration"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustPoliciesJSON `json:"-"`
}
-// accessPoliciesJSON contains the JSON metadata for the struct [AccessPolicies]
-type accessPoliciesJSON struct {
+// zeroTrustPoliciesJSON contains the JSON metadata for the struct
+// [ZeroTrustPolicies]
+type zeroTrustPoliciesJSON struct {
ID apijson.Field
ApprovalGroups apijson.Field
ApprovalRequired apijson.Field
@@ -205,28 +206,28 @@ type accessPoliciesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessPolicies) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPolicies) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesJSON) RawJSON() string {
+func (r zeroTrustPoliciesJSON) RawJSON() string {
return r.raw
}
// A group of email addresses that can approve a temporary authentication request.
-type AccessPoliciesApprovalGroup struct {
+type ZeroTrustPoliciesApprovalGroup struct {
// The number of approvals needed to obtain access.
ApprovalsNeeded float64 `json:"approvals_needed,required"`
// A list of emails that can approve the access request.
EmailAddresses []interface{} `json:"email_addresses"`
// The UUID of an re-usable email list.
- EmailListUUID string `json:"email_list_uuid"`
- JSON accessPoliciesApprovalGroupJSON `json:"-"`
+ EmailListUUID string `json:"email_list_uuid"`
+ JSON zeroTrustPoliciesApprovalGroupJSON `json:"-"`
}
-// accessPoliciesApprovalGroupJSON contains the JSON metadata for the struct
-// [AccessPoliciesApprovalGroup]
-type accessPoliciesApprovalGroupJSON struct {
+// zeroTrustPoliciesApprovalGroupJSON contains the JSON metadata for the struct
+// [ZeroTrustPoliciesApprovalGroup]
+type zeroTrustPoliciesApprovalGroupJSON struct {
ApprovalsNeeded apijson.Field
EmailAddresses apijson.Field
EmailListUUID apijson.Field
@@ -234,27 +235,27 @@ type accessPoliciesApprovalGroupJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesApprovalGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesApprovalGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesApprovalGroupJSON) RawJSON() string {
+func (r zeroTrustPoliciesApprovalGroupJSON) RawJSON() string {
return r.raw
}
// The action Access will take if a user matches this policy.
-type AccessPoliciesDecision string
+type ZeroTrustPoliciesDecision string
const (
- AccessPoliciesDecisionAllow AccessPoliciesDecision = "allow"
- AccessPoliciesDecisionDeny AccessPoliciesDecision = "deny"
- AccessPoliciesDecisionNonIdentity AccessPoliciesDecision = "non_identity"
- AccessPoliciesDecisionBypass AccessPoliciesDecision = "bypass"
+ ZeroTrustPoliciesDecisionAllow ZeroTrustPoliciesDecision = "allow"
+ ZeroTrustPoliciesDecisionDeny ZeroTrustPoliciesDecision = "deny"
+ ZeroTrustPoliciesDecisionNonIdentity ZeroTrustPoliciesDecision = "non_identity"
+ ZeroTrustPoliciesDecisionBypass ZeroTrustPoliciesDecision = "bypass"
)
-func (r AccessPoliciesDecision) IsKnown() bool {
+func (r ZeroTrustPoliciesDecision) IsKnown() bool {
switch r {
- case AccessPoliciesDecisionAllow, AccessPoliciesDecisionDeny, AccessPoliciesDecisionNonIdentity, AccessPoliciesDecisionBypass:
+ case ZeroTrustPoliciesDecisionAllow, ZeroTrustPoliciesDecisionDeny, ZeroTrustPoliciesDecisionNonIdentity, ZeroTrustPoliciesDecisionBypass:
return true
}
return false
@@ -262,2842 +263,2857 @@ func (r AccessPoliciesDecision) IsKnown() bool {
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessPoliciesExcludeAccessEmailRule],
-// [zero_trust.AccessPoliciesExcludeAccessEmailListRule],
-// [zero_trust.AccessPoliciesExcludeAccessDomainRule],
-// [zero_trust.AccessPoliciesExcludeAccessEveryoneRule],
-// [zero_trust.AccessPoliciesExcludeAccessIPRule],
-// [zero_trust.AccessPoliciesExcludeAccessIPListRule],
-// [zero_trust.AccessPoliciesExcludeAccessCertificateRule],
-// [zero_trust.AccessPoliciesExcludeAccessAccessGroupRule],
-// [zero_trust.AccessPoliciesExcludeAccessAzureGroupRule],
-// [zero_trust.AccessPoliciesExcludeAccessGitHubOrganizationRule],
-// [zero_trust.AccessPoliciesExcludeAccessGsuiteGroupRule],
-// [zero_trust.AccessPoliciesExcludeAccessOktaGroupRule],
-// [zero_trust.AccessPoliciesExcludeAccessSamlGroupRule],
-// [zero_trust.AccessPoliciesExcludeAccessServiceTokenRule],
-// [zero_trust.AccessPoliciesExcludeAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessPoliciesExcludeAccessExternalEvaluationRule],
-// [zero_trust.AccessPoliciesExcludeAccessCountryRule],
-// [zero_trust.AccessPoliciesExcludeAccessAuthenticationMethodRule] or
-// [zero_trust.AccessPoliciesExcludeAccessDevicePostureRule].
-type AccessPoliciesExclude interface {
- implementsZeroTrustAccessPoliciesExclude()
+// Union satisfied by [zero_trust.ZeroTrustPoliciesExcludeAccessEmailRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessEmailListRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessDomainRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessEveryoneRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessIPRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessIPListRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessCertificateRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessAccessGroupRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessAzureGroupRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessOktaGroupRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessSamlGroupRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessServiceTokenRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessCountryRule],
+// [zero_trust.ZeroTrustPoliciesExcludeAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustPoliciesExcludeAccessDevicePostureRule].
+type ZeroTrustPoliciesExclude interface {
+ implementsZeroTrustZeroTrustPoliciesExclude()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessPoliciesExclude)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustPoliciesExclude)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesExcludeAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesExcludeAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessPoliciesExcludeAccessEmailRule struct {
- Email AccessPoliciesExcludeAccessEmailRuleEmail `json:"email,required"`
- JSON accessPoliciesExcludeAccessEmailRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessEmailRule struct {
+ Email ZeroTrustPoliciesExcludeAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustPoliciesExcludeAccessEmailRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessEmailRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessEmailRule]
-type accessPoliciesExcludeAccessEmailRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesExcludeAccessEmailRule]
+type zeroTrustPoliciesExcludeAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessEmailRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessEmailRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessEmailRuleEmail struct {
+type ZeroTrustPoliciesExcludeAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessPoliciesExcludeAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustPoliciesExcludeAccessEmailRuleEmailJSON `json:"-"`
}
-// accessPoliciesExcludeAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessEmailRuleEmail]
-type accessPoliciesExcludeAccessEmailRuleEmailJSON struct {
+// zeroTrustPoliciesExcludeAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessEmailRuleEmail]
+type zeroTrustPoliciesExcludeAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessPoliciesExcludeAccessEmailListRule struct {
- EmailList AccessPoliciesExcludeAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessPoliciesExcludeAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessEmailListRule struct {
+ EmailList ZeroTrustPoliciesExcludeAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustPoliciesExcludeAccessEmailListRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessEmailListRule]
-type accessPoliciesExcludeAccessEmailListRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessEmailListRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessEmailListRule]
+type zeroTrustPoliciesExcludeAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessEmailListRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessEmailListRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessEmailListRuleEmailList struct {
+type ZeroTrustPoliciesExcludeAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessPoliciesExcludeAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesExcludeAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessPoliciesExcludeAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessEmailListRuleEmailList]
-type accessPoliciesExcludeAccessEmailListRuleEmailListJSON struct {
+// zeroTrustPoliciesExcludeAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessEmailListRuleEmailList]
+type zeroTrustPoliciesExcludeAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessPoliciesExcludeAccessDomainRule struct {
- EmailDomain AccessPoliciesExcludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessPoliciesExcludeAccessDomainRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessDomainRule struct {
+ EmailDomain ZeroTrustPoliciesExcludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustPoliciesExcludeAccessDomainRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessDomainRule]
-type accessPoliciesExcludeAccessDomainRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesExcludeAccessDomainRule]
+type zeroTrustPoliciesExcludeAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessDomainRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessDomainRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessDomainRuleEmailDomain struct {
+type ZeroTrustPoliciesExcludeAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessPoliciesExcludeAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustPoliciesExcludeAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessPoliciesExcludeAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessDomainRuleEmailDomain]
-type accessPoliciesExcludeAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustPoliciesExcludeAccessDomainRuleEmailDomainJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessDomainRuleEmailDomain]
+type zeroTrustPoliciesExcludeAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessPoliciesExcludeAccessEveryoneRule struct {
+type ZeroTrustPoliciesExcludeAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessPoliciesExcludeAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustPoliciesExcludeAccessEveryoneRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessEveryoneRule]
-type accessPoliciesExcludeAccessEveryoneRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessEveryoneRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessEveryoneRule]
+type zeroTrustPoliciesExcludeAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessEveryoneRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessEveryoneRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
// Matches an IP address block.
-type AccessPoliciesExcludeAccessIPRule struct {
- IP AccessPoliciesExcludeAccessIPRuleIP `json:"ip,required"`
- JSON accessPoliciesExcludeAccessIPRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessIPRule struct {
+ IP ZeroTrustPoliciesExcludeAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustPoliciesExcludeAccessIPRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessPoliciesExcludeAccessIPRule]
-type accessPoliciesExcludeAccessIPRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessIPRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesExcludeAccessIPRule]
+type zeroTrustPoliciesExcludeAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessIPRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessIPRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessIPRuleIP struct {
+type ZeroTrustPoliciesExcludeAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessPoliciesExcludeAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustPoliciesExcludeAccessIPRuleIPJSON `json:"-"`
}
-// accessPoliciesExcludeAccessIPRuleIPJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessIPRuleIP]
-type accessPoliciesExcludeAccessIPRuleIPJSON struct {
+// zeroTrustPoliciesExcludeAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesExcludeAccessIPRuleIP]
+type zeroTrustPoliciesExcludeAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessPoliciesExcludeAccessIPListRule struct {
- IPList AccessPoliciesExcludeAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessPoliciesExcludeAccessIPListRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessIPListRule struct {
+ IPList ZeroTrustPoliciesExcludeAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustPoliciesExcludeAccessIPListRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessIPListRule]
-type accessPoliciesExcludeAccessIPListRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesExcludeAccessIPListRule]
+type zeroTrustPoliciesExcludeAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessIPListRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessIPListRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessIPListRuleIPList struct {
+type ZeroTrustPoliciesExcludeAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessPoliciesExcludeAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesExcludeAccessIPListRuleIPListJSON `json:"-"`
}
-// accessPoliciesExcludeAccessIPListRuleIPListJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessIPListRuleIPList]
-type accessPoliciesExcludeAccessIPListRuleIPListJSON struct {
+// zeroTrustPoliciesExcludeAccessIPListRuleIPListJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesExcludeAccessIPListRuleIPList]
+type zeroTrustPoliciesExcludeAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessPoliciesExcludeAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessPoliciesExcludeAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustPoliciesExcludeAccessCertificateRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessCertificateRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessCertificateRule]
-type accessPoliciesExcludeAccessCertificateRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessCertificateRule]
+type zeroTrustPoliciesExcludeAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessCertificateRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessCertificateRule) implementsZeroTrustZeroTrustPoliciesExclude() {
+}
// Matches an Access group.
-type AccessPoliciesExcludeAccessAccessGroupRule struct {
- Group AccessPoliciesExcludeAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessPoliciesExcludeAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessAccessGroupRule struct {
+ Group ZeroTrustPoliciesExcludeAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustPoliciesExcludeAccessAccessGroupRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAccessGroupRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessAccessGroupRule]
-type accessPoliciesExcludeAccessAccessGroupRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessAccessGroupRule]
+type zeroTrustPoliciesExcludeAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessAccessGroupRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessAccessGroupRule) implementsZeroTrustZeroTrustPoliciesExclude() {
+}
-type AccessPoliciesExcludeAccessAccessGroupRuleGroup struct {
+type ZeroTrustPoliciesExcludeAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessPoliciesExcludeAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesExcludeAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAccessGroupRuleGroupJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessAccessGroupRuleGroup]
-type accessPoliciesExcludeAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustPoliciesExcludeAccessAccessGroupRuleGroupJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessAccessGroupRuleGroup]
+type zeroTrustPoliciesExcludeAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessPoliciesExcludeAccessAzureGroupRule struct {
- AzureAd AccessPoliciesExcludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessPoliciesExcludeAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessAzureGroupRule struct {
+ AzureAd ZeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustPoliciesExcludeAccessAzureGroupRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessAzureGroupRule]
-type accessPoliciesExcludeAccessAzureGroupRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessAzureGroupRule]
+type zeroTrustPoliciesExcludeAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessAzureGroupRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessAzureGroupRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessPoliciesExcludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessAzureGroupRuleAzureAd]
-type accessPoliciesExcludeAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAdJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAd]
+type zeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessPoliciesExcludeAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessPoliciesExcludeAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessGitHubOrganizationRule]
-type accessPoliciesExcludeAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessGitHubOrganizationRule]
+type zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessGitHubOrganizationRule) implementsZeroTrustAccessPoliciesExclude() {
+func (r ZeroTrustPoliciesExcludeAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustPoliciesExclude() {
}
-type AccessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization]
-type accessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessPoliciesExcludeAccessGsuiteGroupRule struct {
- Gsuite AccessPoliciesExcludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessPoliciesExcludeAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustPoliciesExcludeAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessGsuiteGroupRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessGsuiteGroupRule]
-type accessPoliciesExcludeAccessGsuiteGroupRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessGsuiteGroupRule]
+type zeroTrustPoliciesExcludeAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessGsuiteGroupRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessGsuiteGroupRule) implementsZeroTrustZeroTrustPoliciesExclude() {
+}
-type AccessPoliciesExcludeAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessGsuiteGroupRuleGsuite]
-type accessPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuite]
+type zeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessPoliciesExcludeAccessOktaGroupRule struct {
- Okta AccessPoliciesExcludeAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessPoliciesExcludeAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessOktaGroupRule struct {
+ Okta ZeroTrustPoliciesExcludeAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustPoliciesExcludeAccessOktaGroupRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessOktaGroupRule]
-type accessPoliciesExcludeAccessOktaGroupRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessOktaGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessOktaGroupRule]
+type zeroTrustPoliciesExcludeAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessOktaGroupRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessOktaGroupRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessOktaGroupRuleOkta struct {
+type ZeroTrustPoliciesExcludeAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessPoliciesExcludeAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustPoliciesExcludeAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessPoliciesExcludeAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessOktaGroupRuleOkta]
-type accessPoliciesExcludeAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustPoliciesExcludeAccessOktaGroupRuleOktaJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesExcludeAccessOktaGroupRuleOkta]
+type zeroTrustPoliciesExcludeAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessPoliciesExcludeAccessSamlGroupRule struct {
- Saml AccessPoliciesExcludeAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessPoliciesExcludeAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessSamlGroupRule struct {
+ Saml ZeroTrustPoliciesExcludeAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustPoliciesExcludeAccessSamlGroupRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessSamlGroupRule]
-type accessPoliciesExcludeAccessSamlGroupRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessSamlGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessSamlGroupRule]
+type zeroTrustPoliciesExcludeAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessSamlGroupRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessSamlGroupRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessSamlGroupRuleSaml struct {
+type ZeroTrustPoliciesExcludeAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessPoliciesExcludeAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustPoliciesExcludeAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessPoliciesExcludeAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessSamlGroupRuleSaml]
-type accessPoliciesExcludeAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustPoliciesExcludeAccessSamlGroupRuleSamlJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesExcludeAccessSamlGroupRuleSaml]
+type zeroTrustPoliciesExcludeAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessPoliciesExcludeAccessServiceTokenRule struct {
- ServiceToken AccessPoliciesExcludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessPoliciesExcludeAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustPoliciesExcludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustPoliciesExcludeAccessServiceTokenRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessServiceTokenRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessServiceTokenRule]
-type accessPoliciesExcludeAccessServiceTokenRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessServiceTokenRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesExcludeAccessServiceTokenRule]
+type zeroTrustPoliciesExcludeAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessServiceTokenRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessServiceTokenRule) implementsZeroTrustZeroTrustPoliciesExclude() {
+}
-type AccessPoliciesExcludeAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustPoliciesExcludeAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// zeroTrustPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
// metadata for the struct
-// [AccessPoliciesExcludeAccessServiceTokenRuleServiceToken]
-type accessPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON struct {
+// [ZeroTrustPoliciesExcludeAccessServiceTokenRuleServiceToken]
+type zeroTrustPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessPoliciesExcludeAccessAnyValidServiceTokenRule struct {
+type ZeroTrustPoliciesExcludeAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessPoliciesExcludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustPoliciesExcludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAnyValidServiceTokenRuleJSON contains the JSON
-// metadata for the struct [AccessPoliciesExcludeAccessAnyValidServiceTokenRule]
-type accessPoliciesExcludeAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessAnyValidServiceTokenRule]
+type zeroTrustPoliciesExcludeAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessAnyValidServiceTokenRule) implementsZeroTrustAccessPoliciesExclude() {
+func (r ZeroTrustPoliciesExcludeAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustPoliciesExclude() {
}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessPoliciesExcludeAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessPoliciesExcludeAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustPoliciesExcludeAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessPoliciesExcludeAccessExternalEvaluationRule]
-type accessPoliciesExcludeAccessExternalEvaluationRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessExternalEvaluationRule]
+type zeroTrustPoliciesExcludeAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessExternalEvaluationRule) implementsZeroTrustAccessPoliciesExclude() {
+func (r ZeroTrustPoliciesExcludeAccessExternalEvaluationRule) implementsZeroTrustZeroTrustPoliciesExclude() {
}
-type AccessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation]
-type accessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessPoliciesExcludeAccessCountryRule struct {
- Geo AccessPoliciesExcludeAccessCountryRuleGeo `json:"geo,required"`
- JSON accessPoliciesExcludeAccessCountryRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessCountryRule struct {
+ Geo ZeroTrustPoliciesExcludeAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustPoliciesExcludeAccessCountryRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessCountryRule]
-type accessPoliciesExcludeAccessCountryRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesExcludeAccessCountryRule]
+type zeroTrustPoliciesExcludeAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessCountryRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessCountryRule) implementsZeroTrustZeroTrustPoliciesExclude() {}
-type AccessPoliciesExcludeAccessCountryRuleGeo struct {
+type ZeroTrustPoliciesExcludeAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessPoliciesExcludeAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustPoliciesExcludeAccessCountryRuleGeoJSON `json:"-"`
}
-// accessPoliciesExcludeAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessPoliciesExcludeAccessCountryRuleGeo]
-type accessPoliciesExcludeAccessCountryRuleGeoJSON struct {
+// zeroTrustPoliciesExcludeAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesExcludeAccessCountryRuleGeo]
+type zeroTrustPoliciesExcludeAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessPoliciesExcludeAccessAuthenticationMethodRule struct {
- AuthMethod AccessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessPoliciesExcludeAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAuthenticationMethodRuleJSON contains the JSON
-// metadata for the struct [AccessPoliciesExcludeAccessAuthenticationMethodRule]
-type accessPoliciesExcludeAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesExcludeAccessAuthenticationMethodRule]
+type zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessAuthenticationMethodRule) implementsZeroTrustAccessPoliciesExclude() {
+func (r ZeroTrustPoliciesExcludeAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustPoliciesExclude() {
}
-type AccessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON contains the
-// JSON metadata for the struct
-// [AccessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod]
-type accessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON contains
+// the JSON metadata for the struct
+// [ZeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessPoliciesExcludeAccessDevicePostureRule struct {
- DevicePosture AccessPoliciesExcludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessPoliciesExcludeAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustPoliciesExcludeAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustPoliciesExcludeAccessDevicePostureRuleJSON `json:"-"`
}
-// accessPoliciesExcludeAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesExcludeAccessDevicePostureRule]
-type accessPoliciesExcludeAccessDevicePostureRuleJSON struct {
+// zeroTrustPoliciesExcludeAccessDevicePostureRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesExcludeAccessDevicePostureRule]
+type zeroTrustPoliciesExcludeAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesExcludeAccessDevicePostureRule) implementsZeroTrustAccessPoliciesExclude() {}
+func (r ZeroTrustPoliciesExcludeAccessDevicePostureRule) implementsZeroTrustZeroTrustPoliciesExclude() {
+}
-type AccessPoliciesExcludeAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON contains the JSON
-// metadata for the struct
-// [AccessPoliciesExcludeAccessDevicePostureRuleDevicePosture]
-type accessPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON struct {
+// zeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON contains the
+// JSON metadata for the struct
+// [ZeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePosture]
+type zeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesExcludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustPoliciesExcludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessPoliciesIncludeAccessEmailRule],
-// [zero_trust.AccessPoliciesIncludeAccessEmailListRule],
-// [zero_trust.AccessPoliciesIncludeAccessDomainRule],
-// [zero_trust.AccessPoliciesIncludeAccessEveryoneRule],
-// [zero_trust.AccessPoliciesIncludeAccessIPRule],
-// [zero_trust.AccessPoliciesIncludeAccessIPListRule],
-// [zero_trust.AccessPoliciesIncludeAccessCertificateRule],
-// [zero_trust.AccessPoliciesIncludeAccessAccessGroupRule],
-// [zero_trust.AccessPoliciesIncludeAccessAzureGroupRule],
-// [zero_trust.AccessPoliciesIncludeAccessGitHubOrganizationRule],
-// [zero_trust.AccessPoliciesIncludeAccessGsuiteGroupRule],
-// [zero_trust.AccessPoliciesIncludeAccessOktaGroupRule],
-// [zero_trust.AccessPoliciesIncludeAccessSamlGroupRule],
-// [zero_trust.AccessPoliciesIncludeAccessServiceTokenRule],
-// [zero_trust.AccessPoliciesIncludeAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessPoliciesIncludeAccessExternalEvaluationRule],
-// [zero_trust.AccessPoliciesIncludeAccessCountryRule],
-// [zero_trust.AccessPoliciesIncludeAccessAuthenticationMethodRule] or
-// [zero_trust.AccessPoliciesIncludeAccessDevicePostureRule].
-type AccessPoliciesInclude interface {
- implementsZeroTrustAccessPoliciesInclude()
+// Union satisfied by [zero_trust.ZeroTrustPoliciesIncludeAccessEmailRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessEmailListRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessDomainRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessEveryoneRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessIPRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessIPListRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessCertificateRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessAccessGroupRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessAzureGroupRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessOktaGroupRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessSamlGroupRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessServiceTokenRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessCountryRule],
+// [zero_trust.ZeroTrustPoliciesIncludeAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustPoliciesIncludeAccessDevicePostureRule].
+type ZeroTrustPoliciesInclude interface {
+ implementsZeroTrustZeroTrustPoliciesInclude()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessPoliciesInclude)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustPoliciesInclude)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesIncludeAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesIncludeAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessPoliciesIncludeAccessEmailRule struct {
- Email AccessPoliciesIncludeAccessEmailRuleEmail `json:"email,required"`
- JSON accessPoliciesIncludeAccessEmailRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessEmailRule struct {
+ Email ZeroTrustPoliciesIncludeAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustPoliciesIncludeAccessEmailRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessEmailRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessEmailRule]
-type accessPoliciesIncludeAccessEmailRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesIncludeAccessEmailRule]
+type zeroTrustPoliciesIncludeAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessEmailRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessEmailRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessEmailRuleEmail struct {
+type ZeroTrustPoliciesIncludeAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessPoliciesIncludeAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustPoliciesIncludeAccessEmailRuleEmailJSON `json:"-"`
}
-// accessPoliciesIncludeAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessEmailRuleEmail]
-type accessPoliciesIncludeAccessEmailRuleEmailJSON struct {
+// zeroTrustPoliciesIncludeAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessEmailRuleEmail]
+type zeroTrustPoliciesIncludeAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessPoliciesIncludeAccessEmailListRule struct {
- EmailList AccessPoliciesIncludeAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessPoliciesIncludeAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessEmailListRule struct {
+ EmailList ZeroTrustPoliciesIncludeAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustPoliciesIncludeAccessEmailListRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessEmailListRule]
-type accessPoliciesIncludeAccessEmailListRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessEmailListRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessEmailListRule]
+type zeroTrustPoliciesIncludeAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessEmailListRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessEmailListRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessEmailListRuleEmailList struct {
+type ZeroTrustPoliciesIncludeAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessPoliciesIncludeAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesIncludeAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessPoliciesIncludeAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessEmailListRuleEmailList]
-type accessPoliciesIncludeAccessEmailListRuleEmailListJSON struct {
+// zeroTrustPoliciesIncludeAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessEmailListRuleEmailList]
+type zeroTrustPoliciesIncludeAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessPoliciesIncludeAccessDomainRule struct {
- EmailDomain AccessPoliciesIncludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessPoliciesIncludeAccessDomainRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessDomainRule struct {
+ EmailDomain ZeroTrustPoliciesIncludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustPoliciesIncludeAccessDomainRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessDomainRule]
-type accessPoliciesIncludeAccessDomainRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesIncludeAccessDomainRule]
+type zeroTrustPoliciesIncludeAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessDomainRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessDomainRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessDomainRuleEmailDomain struct {
+type ZeroTrustPoliciesIncludeAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessPoliciesIncludeAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustPoliciesIncludeAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessPoliciesIncludeAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessDomainRuleEmailDomain]
-type accessPoliciesIncludeAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustPoliciesIncludeAccessDomainRuleEmailDomainJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessDomainRuleEmailDomain]
+type zeroTrustPoliciesIncludeAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessPoliciesIncludeAccessEveryoneRule struct {
+type ZeroTrustPoliciesIncludeAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessPoliciesIncludeAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustPoliciesIncludeAccessEveryoneRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessEveryoneRule]
-type accessPoliciesIncludeAccessEveryoneRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessEveryoneRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessEveryoneRule]
+type zeroTrustPoliciesIncludeAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessEveryoneRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessEveryoneRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
// Matches an IP address block.
-type AccessPoliciesIncludeAccessIPRule struct {
- IP AccessPoliciesIncludeAccessIPRuleIP `json:"ip,required"`
- JSON accessPoliciesIncludeAccessIPRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessIPRule struct {
+ IP ZeroTrustPoliciesIncludeAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustPoliciesIncludeAccessIPRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessPoliciesIncludeAccessIPRule]
-type accessPoliciesIncludeAccessIPRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessIPRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesIncludeAccessIPRule]
+type zeroTrustPoliciesIncludeAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessIPRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessIPRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessIPRuleIP struct {
+type ZeroTrustPoliciesIncludeAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessPoliciesIncludeAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustPoliciesIncludeAccessIPRuleIPJSON `json:"-"`
}
-// accessPoliciesIncludeAccessIPRuleIPJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessIPRuleIP]
-type accessPoliciesIncludeAccessIPRuleIPJSON struct {
+// zeroTrustPoliciesIncludeAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesIncludeAccessIPRuleIP]
+type zeroTrustPoliciesIncludeAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessPoliciesIncludeAccessIPListRule struct {
- IPList AccessPoliciesIncludeAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessPoliciesIncludeAccessIPListRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessIPListRule struct {
+ IPList ZeroTrustPoliciesIncludeAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustPoliciesIncludeAccessIPListRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessIPListRule]
-type accessPoliciesIncludeAccessIPListRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesIncludeAccessIPListRule]
+type zeroTrustPoliciesIncludeAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessIPListRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessIPListRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessIPListRuleIPList struct {
+type ZeroTrustPoliciesIncludeAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessPoliciesIncludeAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesIncludeAccessIPListRuleIPListJSON `json:"-"`
}
-// accessPoliciesIncludeAccessIPListRuleIPListJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessIPListRuleIPList]
-type accessPoliciesIncludeAccessIPListRuleIPListJSON struct {
+// zeroTrustPoliciesIncludeAccessIPListRuleIPListJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesIncludeAccessIPListRuleIPList]
+type zeroTrustPoliciesIncludeAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessPoliciesIncludeAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessPoliciesIncludeAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustPoliciesIncludeAccessCertificateRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessCertificateRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessCertificateRule]
-type accessPoliciesIncludeAccessCertificateRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessCertificateRule]
+type zeroTrustPoliciesIncludeAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessCertificateRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessCertificateRule) implementsZeroTrustZeroTrustPoliciesInclude() {
+}
// Matches an Access group.
-type AccessPoliciesIncludeAccessAccessGroupRule struct {
- Group AccessPoliciesIncludeAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessPoliciesIncludeAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessAccessGroupRule struct {
+ Group ZeroTrustPoliciesIncludeAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustPoliciesIncludeAccessAccessGroupRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAccessGroupRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessAccessGroupRule]
-type accessPoliciesIncludeAccessAccessGroupRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessAccessGroupRule]
+type zeroTrustPoliciesIncludeAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessAccessGroupRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessAccessGroupRule) implementsZeroTrustZeroTrustPoliciesInclude() {
+}
-type AccessPoliciesIncludeAccessAccessGroupRuleGroup struct {
+type ZeroTrustPoliciesIncludeAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessPoliciesIncludeAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesIncludeAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAccessGroupRuleGroupJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessAccessGroupRuleGroup]
-type accessPoliciesIncludeAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustPoliciesIncludeAccessAccessGroupRuleGroupJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessAccessGroupRuleGroup]
+type zeroTrustPoliciesIncludeAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessPoliciesIncludeAccessAzureGroupRule struct {
- AzureAd AccessPoliciesIncludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessPoliciesIncludeAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessAzureGroupRule struct {
+ AzureAd ZeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustPoliciesIncludeAccessAzureGroupRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessAzureGroupRule]
-type accessPoliciesIncludeAccessAzureGroupRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessAzureGroupRule]
+type zeroTrustPoliciesIncludeAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessAzureGroupRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessAzureGroupRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessPoliciesIncludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessAzureGroupRuleAzureAd]
-type accessPoliciesIncludeAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAdJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAd]
+type zeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessPoliciesIncludeAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessPoliciesIncludeAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessGitHubOrganizationRule]
-type accessPoliciesIncludeAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessGitHubOrganizationRule]
+type zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessGitHubOrganizationRule) implementsZeroTrustAccessPoliciesInclude() {
+func (r ZeroTrustPoliciesIncludeAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustPoliciesInclude() {
}
-type AccessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization]
-type accessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessPoliciesIncludeAccessGsuiteGroupRule struct {
- Gsuite AccessPoliciesIncludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessPoliciesIncludeAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustPoliciesIncludeAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessGsuiteGroupRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessGsuiteGroupRule]
-type accessPoliciesIncludeAccessGsuiteGroupRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessGsuiteGroupRule]
+type zeroTrustPoliciesIncludeAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessGsuiteGroupRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessGsuiteGroupRule) implementsZeroTrustZeroTrustPoliciesInclude() {
+}
-type AccessPoliciesIncludeAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessGsuiteGroupRuleGsuite]
-type accessPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuite]
+type zeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessPoliciesIncludeAccessOktaGroupRule struct {
- Okta AccessPoliciesIncludeAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessPoliciesIncludeAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessOktaGroupRule struct {
+ Okta ZeroTrustPoliciesIncludeAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustPoliciesIncludeAccessOktaGroupRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessOktaGroupRule]
-type accessPoliciesIncludeAccessOktaGroupRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessOktaGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessOktaGroupRule]
+type zeroTrustPoliciesIncludeAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessOktaGroupRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessOktaGroupRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessOktaGroupRuleOkta struct {
+type ZeroTrustPoliciesIncludeAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessPoliciesIncludeAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustPoliciesIncludeAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessPoliciesIncludeAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessOktaGroupRuleOkta]
-type accessPoliciesIncludeAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustPoliciesIncludeAccessOktaGroupRuleOktaJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesIncludeAccessOktaGroupRuleOkta]
+type zeroTrustPoliciesIncludeAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessPoliciesIncludeAccessSamlGroupRule struct {
- Saml AccessPoliciesIncludeAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessPoliciesIncludeAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessSamlGroupRule struct {
+ Saml ZeroTrustPoliciesIncludeAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustPoliciesIncludeAccessSamlGroupRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessSamlGroupRule]
-type accessPoliciesIncludeAccessSamlGroupRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessSamlGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessSamlGroupRule]
+type zeroTrustPoliciesIncludeAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessSamlGroupRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessSamlGroupRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessSamlGroupRuleSaml struct {
+type ZeroTrustPoliciesIncludeAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessPoliciesIncludeAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustPoliciesIncludeAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessPoliciesIncludeAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessSamlGroupRuleSaml]
-type accessPoliciesIncludeAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustPoliciesIncludeAccessSamlGroupRuleSamlJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesIncludeAccessSamlGroupRuleSaml]
+type zeroTrustPoliciesIncludeAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessPoliciesIncludeAccessServiceTokenRule struct {
- ServiceToken AccessPoliciesIncludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessPoliciesIncludeAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustPoliciesIncludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustPoliciesIncludeAccessServiceTokenRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessServiceTokenRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessServiceTokenRule]
-type accessPoliciesIncludeAccessServiceTokenRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessServiceTokenRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesIncludeAccessServiceTokenRule]
+type zeroTrustPoliciesIncludeAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessServiceTokenRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessServiceTokenRule) implementsZeroTrustZeroTrustPoliciesInclude() {
+}
-type AccessPoliciesIncludeAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustPoliciesIncludeAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// zeroTrustPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
// metadata for the struct
-// [AccessPoliciesIncludeAccessServiceTokenRuleServiceToken]
-type accessPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON struct {
+// [ZeroTrustPoliciesIncludeAccessServiceTokenRuleServiceToken]
+type zeroTrustPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessPoliciesIncludeAccessAnyValidServiceTokenRule struct {
+type ZeroTrustPoliciesIncludeAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessPoliciesIncludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustPoliciesIncludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAnyValidServiceTokenRuleJSON contains the JSON
-// metadata for the struct [AccessPoliciesIncludeAccessAnyValidServiceTokenRule]
-type accessPoliciesIncludeAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessAnyValidServiceTokenRule]
+type zeroTrustPoliciesIncludeAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessAnyValidServiceTokenRule) implementsZeroTrustAccessPoliciesInclude() {
+func (r ZeroTrustPoliciesIncludeAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustPoliciesInclude() {
}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessPoliciesIncludeAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessPoliciesIncludeAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustPoliciesIncludeAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessPoliciesIncludeAccessExternalEvaluationRule]
-type accessPoliciesIncludeAccessExternalEvaluationRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessExternalEvaluationRule]
+type zeroTrustPoliciesIncludeAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessExternalEvaluationRule) implementsZeroTrustAccessPoliciesInclude() {
+func (r ZeroTrustPoliciesIncludeAccessExternalEvaluationRule) implementsZeroTrustZeroTrustPoliciesInclude() {
}
-type AccessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation]
-type accessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessPoliciesIncludeAccessCountryRule struct {
- Geo AccessPoliciesIncludeAccessCountryRuleGeo `json:"geo,required"`
- JSON accessPoliciesIncludeAccessCountryRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessCountryRule struct {
+ Geo ZeroTrustPoliciesIncludeAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustPoliciesIncludeAccessCountryRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessCountryRule]
-type accessPoliciesIncludeAccessCountryRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesIncludeAccessCountryRule]
+type zeroTrustPoliciesIncludeAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessCountryRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessCountryRule) implementsZeroTrustZeroTrustPoliciesInclude() {}
-type AccessPoliciesIncludeAccessCountryRuleGeo struct {
+type ZeroTrustPoliciesIncludeAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessPoliciesIncludeAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustPoliciesIncludeAccessCountryRuleGeoJSON `json:"-"`
}
-// accessPoliciesIncludeAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessPoliciesIncludeAccessCountryRuleGeo]
-type accessPoliciesIncludeAccessCountryRuleGeoJSON struct {
+// zeroTrustPoliciesIncludeAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesIncludeAccessCountryRuleGeo]
+type zeroTrustPoliciesIncludeAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessPoliciesIncludeAccessAuthenticationMethodRule struct {
- AuthMethod AccessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessPoliciesIncludeAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAuthenticationMethodRuleJSON contains the JSON
-// metadata for the struct [AccessPoliciesIncludeAccessAuthenticationMethodRule]
-type accessPoliciesIncludeAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesIncludeAccessAuthenticationMethodRule]
+type zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessAuthenticationMethodRule) implementsZeroTrustAccessPoliciesInclude() {
+func (r ZeroTrustPoliciesIncludeAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustPoliciesInclude() {
}
-type AccessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON contains the
-// JSON metadata for the struct
-// [AccessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod]
-type accessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON contains
+// the JSON metadata for the struct
+// [ZeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessPoliciesIncludeAccessDevicePostureRule struct {
- DevicePosture AccessPoliciesIncludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessPoliciesIncludeAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustPoliciesIncludeAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustPoliciesIncludeAccessDevicePostureRuleJSON `json:"-"`
}
-// accessPoliciesIncludeAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesIncludeAccessDevicePostureRule]
-type accessPoliciesIncludeAccessDevicePostureRuleJSON struct {
+// zeroTrustPoliciesIncludeAccessDevicePostureRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesIncludeAccessDevicePostureRule]
+type zeroTrustPoliciesIncludeAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesIncludeAccessDevicePostureRule) implementsZeroTrustAccessPoliciesInclude() {}
+func (r ZeroTrustPoliciesIncludeAccessDevicePostureRule) implementsZeroTrustZeroTrustPoliciesInclude() {
+}
-type AccessPoliciesIncludeAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON contains the JSON
-// metadata for the struct
-// [AccessPoliciesIncludeAccessDevicePostureRuleDevicePosture]
-type accessPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON struct {
+// zeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON contains the
+// JSON metadata for the struct
+// [ZeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePosture]
+type zeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesIncludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustPoliciesIncludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessPoliciesRequireAccessEmailRule],
-// [zero_trust.AccessPoliciesRequireAccessEmailListRule],
-// [zero_trust.AccessPoliciesRequireAccessDomainRule],
-// [zero_trust.AccessPoliciesRequireAccessEveryoneRule],
-// [zero_trust.AccessPoliciesRequireAccessIPRule],
-// [zero_trust.AccessPoliciesRequireAccessIPListRule],
-// [zero_trust.AccessPoliciesRequireAccessCertificateRule],
-// [zero_trust.AccessPoliciesRequireAccessAccessGroupRule],
-// [zero_trust.AccessPoliciesRequireAccessAzureGroupRule],
-// [zero_trust.AccessPoliciesRequireAccessGitHubOrganizationRule],
-// [zero_trust.AccessPoliciesRequireAccessGsuiteGroupRule],
-// [zero_trust.AccessPoliciesRequireAccessOktaGroupRule],
-// [zero_trust.AccessPoliciesRequireAccessSamlGroupRule],
-// [zero_trust.AccessPoliciesRequireAccessServiceTokenRule],
-// [zero_trust.AccessPoliciesRequireAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessPoliciesRequireAccessExternalEvaluationRule],
-// [zero_trust.AccessPoliciesRequireAccessCountryRule],
-// [zero_trust.AccessPoliciesRequireAccessAuthenticationMethodRule] or
-// [zero_trust.AccessPoliciesRequireAccessDevicePostureRule].
-type AccessPoliciesRequire interface {
- implementsZeroTrustAccessPoliciesRequire()
+// Union satisfied by [zero_trust.ZeroTrustPoliciesRequireAccessEmailRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessEmailListRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessDomainRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessEveryoneRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessIPRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessIPListRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessCertificateRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessAccessGroupRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessAzureGroupRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessOktaGroupRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessSamlGroupRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessServiceTokenRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessCountryRule],
+// [zero_trust.ZeroTrustPoliciesRequireAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustPoliciesRequireAccessDevicePostureRule].
+type ZeroTrustPoliciesRequire interface {
+ implementsZeroTrustZeroTrustPoliciesRequire()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessPoliciesRequire)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustPoliciesRequire)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessPoliciesRequireAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustPoliciesRequireAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessPoliciesRequireAccessEmailRule struct {
- Email AccessPoliciesRequireAccessEmailRuleEmail `json:"email,required"`
- JSON accessPoliciesRequireAccessEmailRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessEmailRule struct {
+ Email ZeroTrustPoliciesRequireAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustPoliciesRequireAccessEmailRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessEmailRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessEmailRule]
-type accessPoliciesRequireAccessEmailRuleJSON struct {
+// zeroTrustPoliciesRequireAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesRequireAccessEmailRule]
+type zeroTrustPoliciesRequireAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessEmailRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessEmailRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessEmailRuleEmail struct {
+type ZeroTrustPoliciesRequireAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessPoliciesRequireAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustPoliciesRequireAccessEmailRuleEmailJSON `json:"-"`
}
-// accessPoliciesRequireAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessEmailRuleEmail]
-type accessPoliciesRequireAccessEmailRuleEmailJSON struct {
+// zeroTrustPoliciesRequireAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessEmailRuleEmail]
+type zeroTrustPoliciesRequireAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessPoliciesRequireAccessEmailListRule struct {
- EmailList AccessPoliciesRequireAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessPoliciesRequireAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessEmailListRule struct {
+ EmailList ZeroTrustPoliciesRequireAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustPoliciesRequireAccessEmailListRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessEmailListRule]
-type accessPoliciesRequireAccessEmailListRuleJSON struct {
+// zeroTrustPoliciesRequireAccessEmailListRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessEmailListRule]
+type zeroTrustPoliciesRequireAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessEmailListRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessEmailListRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessEmailListRuleEmailList struct {
+type ZeroTrustPoliciesRequireAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessPoliciesRequireAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesRequireAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessPoliciesRequireAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessEmailListRuleEmailList]
-type accessPoliciesRequireAccessEmailListRuleEmailListJSON struct {
+// zeroTrustPoliciesRequireAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessEmailListRuleEmailList]
+type zeroTrustPoliciesRequireAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessPoliciesRequireAccessDomainRule struct {
- EmailDomain AccessPoliciesRequireAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessPoliciesRequireAccessDomainRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessDomainRule struct {
+ EmailDomain ZeroTrustPoliciesRequireAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustPoliciesRequireAccessDomainRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessDomainRule]
-type accessPoliciesRequireAccessDomainRuleJSON struct {
+// zeroTrustPoliciesRequireAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesRequireAccessDomainRule]
+type zeroTrustPoliciesRequireAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessDomainRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessDomainRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessDomainRuleEmailDomain struct {
+type ZeroTrustPoliciesRequireAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessPoliciesRequireAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustPoliciesRequireAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessPoliciesRequireAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessDomainRuleEmailDomain]
-type accessPoliciesRequireAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustPoliciesRequireAccessDomainRuleEmailDomainJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessDomainRuleEmailDomain]
+type zeroTrustPoliciesRequireAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessPoliciesRequireAccessEveryoneRule struct {
+type ZeroTrustPoliciesRequireAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessPoliciesRequireAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustPoliciesRequireAccessEveryoneRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessEveryoneRule]
-type accessPoliciesRequireAccessEveryoneRuleJSON struct {
+// zeroTrustPoliciesRequireAccessEveryoneRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessEveryoneRule]
+type zeroTrustPoliciesRequireAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessEveryoneRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessEveryoneRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
// Matches an IP address block.
-type AccessPoliciesRequireAccessIPRule struct {
- IP AccessPoliciesRequireAccessIPRuleIP `json:"ip,required"`
- JSON accessPoliciesRequireAccessIPRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessIPRule struct {
+ IP ZeroTrustPoliciesRequireAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustPoliciesRequireAccessIPRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessPoliciesRequireAccessIPRule]
-type accessPoliciesRequireAccessIPRuleJSON struct {
+// zeroTrustPoliciesRequireAccessIPRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesRequireAccessIPRule]
+type zeroTrustPoliciesRequireAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessIPRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessIPRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessIPRuleIP struct {
+type ZeroTrustPoliciesRequireAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessPoliciesRequireAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustPoliciesRequireAccessIPRuleIPJSON `json:"-"`
}
-// accessPoliciesRequireAccessIPRuleIPJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessIPRuleIP]
-type accessPoliciesRequireAccessIPRuleIPJSON struct {
+// zeroTrustPoliciesRequireAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesRequireAccessIPRuleIP]
+type zeroTrustPoliciesRequireAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessPoliciesRequireAccessIPListRule struct {
- IPList AccessPoliciesRequireAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessPoliciesRequireAccessIPListRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessIPListRule struct {
+ IPList ZeroTrustPoliciesRequireAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustPoliciesRequireAccessIPListRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessIPListRule]
-type accessPoliciesRequireAccessIPListRuleJSON struct {
+// zeroTrustPoliciesRequireAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesRequireAccessIPListRule]
+type zeroTrustPoliciesRequireAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessIPListRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessIPListRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessIPListRuleIPList struct {
+type ZeroTrustPoliciesRequireAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessPoliciesRequireAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesRequireAccessIPListRuleIPListJSON `json:"-"`
}
-// accessPoliciesRequireAccessIPListRuleIPListJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessIPListRuleIPList]
-type accessPoliciesRequireAccessIPListRuleIPListJSON struct {
+// zeroTrustPoliciesRequireAccessIPListRuleIPListJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesRequireAccessIPListRuleIPList]
+type zeroTrustPoliciesRequireAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessPoliciesRequireAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessPoliciesRequireAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustPoliciesRequireAccessCertificateRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessCertificateRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessCertificateRule]
-type accessPoliciesRequireAccessCertificateRuleJSON struct {
+// zeroTrustPoliciesRequireAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessCertificateRule]
+type zeroTrustPoliciesRequireAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessCertificateRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessCertificateRule) implementsZeroTrustZeroTrustPoliciesRequire() {
+}
// Matches an Access group.
-type AccessPoliciesRequireAccessAccessGroupRule struct {
- Group AccessPoliciesRequireAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessPoliciesRequireAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessAccessGroupRule struct {
+ Group ZeroTrustPoliciesRequireAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustPoliciesRequireAccessAccessGroupRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessAccessGroupRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessAccessGroupRule]
-type accessPoliciesRequireAccessAccessGroupRuleJSON struct {
+// zeroTrustPoliciesRequireAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessAccessGroupRule]
+type zeroTrustPoliciesRequireAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessAccessGroupRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessAccessGroupRule) implementsZeroTrustZeroTrustPoliciesRequire() {
+}
-type AccessPoliciesRequireAccessAccessGroupRuleGroup struct {
+type ZeroTrustPoliciesRequireAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessPoliciesRequireAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustPoliciesRequireAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessPoliciesRequireAccessAccessGroupRuleGroupJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessAccessGroupRuleGroup]
-type accessPoliciesRequireAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustPoliciesRequireAccessAccessGroupRuleGroupJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessAccessGroupRuleGroup]
+type zeroTrustPoliciesRequireAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessPoliciesRequireAccessAzureGroupRule struct {
- AzureAd AccessPoliciesRequireAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessPoliciesRequireAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessAzureGroupRule struct {
+ AzureAd ZeroTrustPoliciesRequireAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustPoliciesRequireAccessAzureGroupRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessAzureGroupRule]
-type accessPoliciesRequireAccessAzureGroupRuleJSON struct {
+// zeroTrustPoliciesRequireAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessAzureGroupRule]
+type zeroTrustPoliciesRequireAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessAzureGroupRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessAzureGroupRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustPoliciesRequireAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessPoliciesRequireAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustPoliciesRequireAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessPoliciesRequireAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessAzureGroupRuleAzureAd]
-type accessPoliciesRequireAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustPoliciesRequireAccessAzureGroupRuleAzureAdJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessAzureGroupRuleAzureAd]
+type zeroTrustPoliciesRequireAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessPoliciesRequireAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessPoliciesRequireAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustPoliciesRequireAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessGitHubOrganizationRule]
-type accessPoliciesRequireAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustPoliciesRequireAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessGitHubOrganizationRule]
+type zeroTrustPoliciesRequireAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessGitHubOrganizationRule) implementsZeroTrustAccessPoliciesRequire() {
+func (r ZeroTrustPoliciesRequireAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustPoliciesRequire() {
}
-type AccessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization]
-type accessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessPoliciesRequireAccessGsuiteGroupRule struct {
- Gsuite AccessPoliciesRequireAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessPoliciesRequireAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustPoliciesRequireAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessGsuiteGroupRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessGsuiteGroupRule]
-type accessPoliciesRequireAccessGsuiteGroupRuleJSON struct {
+// zeroTrustPoliciesRequireAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessGsuiteGroupRule]
+type zeroTrustPoliciesRequireAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessGsuiteGroupRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessGsuiteGroupRule) implementsZeroTrustZeroTrustPoliciesRequire() {
+}
-type AccessPoliciesRequireAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessGsuiteGroupRuleGsuite]
-type accessPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuite]
+type zeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessPoliciesRequireAccessOktaGroupRule struct {
- Okta AccessPoliciesRequireAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessPoliciesRequireAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessOktaGroupRule struct {
+ Okta ZeroTrustPoliciesRequireAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustPoliciesRequireAccessOktaGroupRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessOktaGroupRule]
-type accessPoliciesRequireAccessOktaGroupRuleJSON struct {
+// zeroTrustPoliciesRequireAccessOktaGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessOktaGroupRule]
+type zeroTrustPoliciesRequireAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessOktaGroupRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessOktaGroupRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessOktaGroupRuleOkta struct {
+type ZeroTrustPoliciesRequireAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessPoliciesRequireAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustPoliciesRequireAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessPoliciesRequireAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessOktaGroupRuleOkta]
-type accessPoliciesRequireAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustPoliciesRequireAccessOktaGroupRuleOktaJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesRequireAccessOktaGroupRuleOkta]
+type zeroTrustPoliciesRequireAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessPoliciesRequireAccessSamlGroupRule struct {
- Saml AccessPoliciesRequireAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessPoliciesRequireAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessSamlGroupRule struct {
+ Saml ZeroTrustPoliciesRequireAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustPoliciesRequireAccessSamlGroupRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessSamlGroupRule]
-type accessPoliciesRequireAccessSamlGroupRuleJSON struct {
+// zeroTrustPoliciesRequireAccessSamlGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessSamlGroupRule]
+type zeroTrustPoliciesRequireAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessSamlGroupRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessSamlGroupRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessSamlGroupRuleSaml struct {
+type ZeroTrustPoliciesRequireAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessPoliciesRequireAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustPoliciesRequireAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessPoliciesRequireAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessSamlGroupRuleSaml]
-type accessPoliciesRequireAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustPoliciesRequireAccessSamlGroupRuleSamlJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesRequireAccessSamlGroupRuleSaml]
+type zeroTrustPoliciesRequireAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessPoliciesRequireAccessServiceTokenRule struct {
- ServiceToken AccessPoliciesRequireAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessPoliciesRequireAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustPoliciesRequireAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustPoliciesRequireAccessServiceTokenRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessServiceTokenRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessServiceTokenRule]
-type accessPoliciesRequireAccessServiceTokenRuleJSON struct {
+// zeroTrustPoliciesRequireAccessServiceTokenRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesRequireAccessServiceTokenRule]
+type zeroTrustPoliciesRequireAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessServiceTokenRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessServiceTokenRule) implementsZeroTrustZeroTrustPoliciesRequire() {
+}
-type AccessPoliciesRequireAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustPoliciesRequireAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessPoliciesRequireAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustPoliciesRequireAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessPoliciesRequireAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// zeroTrustPoliciesRequireAccessServiceTokenRuleServiceTokenJSON contains the JSON
// metadata for the struct
-// [AccessPoliciesRequireAccessServiceTokenRuleServiceToken]
-type accessPoliciesRequireAccessServiceTokenRuleServiceTokenJSON struct {
+// [ZeroTrustPoliciesRequireAccessServiceTokenRuleServiceToken]
+type zeroTrustPoliciesRequireAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessPoliciesRequireAccessAnyValidServiceTokenRule struct {
+type ZeroTrustPoliciesRequireAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessPoliciesRequireAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustPoliciesRequireAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessAnyValidServiceTokenRuleJSON contains the JSON
-// metadata for the struct [AccessPoliciesRequireAccessAnyValidServiceTokenRule]
-type accessPoliciesRequireAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustPoliciesRequireAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessAnyValidServiceTokenRule]
+type zeroTrustPoliciesRequireAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessAnyValidServiceTokenRule) implementsZeroTrustAccessPoliciesRequire() {
+func (r ZeroTrustPoliciesRequireAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustPoliciesRequire() {
}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessPoliciesRequireAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessPoliciesRequireAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustPoliciesRequireAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessPoliciesRequireAccessExternalEvaluationRule]
-type accessPoliciesRequireAccessExternalEvaluationRuleJSON struct {
+// zeroTrustPoliciesRequireAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessExternalEvaluationRule]
+type zeroTrustPoliciesRequireAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessExternalEvaluationRule) implementsZeroTrustAccessPoliciesRequire() {
+func (r ZeroTrustPoliciesRequireAccessExternalEvaluationRule) implementsZeroTrustZeroTrustPoliciesRequire() {
}
-type AccessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation]
-type accessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessPoliciesRequireAccessCountryRule struct {
- Geo AccessPoliciesRequireAccessCountryRuleGeo `json:"geo,required"`
- JSON accessPoliciesRequireAccessCountryRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessCountryRule struct {
+ Geo ZeroTrustPoliciesRequireAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustPoliciesRequireAccessCountryRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessCountryRule]
-type accessPoliciesRequireAccessCountryRuleJSON struct {
+// zeroTrustPoliciesRequireAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustPoliciesRequireAccessCountryRule]
+type zeroTrustPoliciesRequireAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessCountryRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessCountryRule) implementsZeroTrustZeroTrustPoliciesRequire() {}
-type AccessPoliciesRequireAccessCountryRuleGeo struct {
+type ZeroTrustPoliciesRequireAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessPoliciesRequireAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustPoliciesRequireAccessCountryRuleGeoJSON `json:"-"`
}
-// accessPoliciesRequireAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessPoliciesRequireAccessCountryRuleGeo]
-type accessPoliciesRequireAccessCountryRuleGeoJSON struct {
+// zeroTrustPoliciesRequireAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustPoliciesRequireAccessCountryRuleGeo]
+type zeroTrustPoliciesRequireAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessPoliciesRequireAccessAuthenticationMethodRule struct {
- AuthMethod AccessPoliciesRequireAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessPoliciesRequireAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustPoliciesRequireAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessAuthenticationMethodRuleJSON contains the JSON
-// metadata for the struct [AccessPoliciesRequireAccessAuthenticationMethodRule]
-type accessPoliciesRequireAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustPoliciesRequireAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustPoliciesRequireAccessAuthenticationMethodRule]
+type zeroTrustPoliciesRequireAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessAuthenticationMethodRule) implementsZeroTrustAccessPoliciesRequire() {
+func (r ZeroTrustPoliciesRequireAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustPoliciesRequire() {
}
-type AccessPoliciesRequireAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON contains the
-// JSON metadata for the struct
-// [AccessPoliciesRequireAccessAuthenticationMethodRuleAuthMethod]
-type accessPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// zeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON contains
+// the JSON metadata for the struct
+// [ZeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessPoliciesRequireAccessDevicePostureRule struct {
- DevicePosture AccessPoliciesRequireAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessPoliciesRequireAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustPoliciesRequireAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustPoliciesRequireAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustPoliciesRequireAccessDevicePostureRuleJSON `json:"-"`
}
-// accessPoliciesRequireAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessPoliciesRequireAccessDevicePostureRule]
-type accessPoliciesRequireAccessDevicePostureRuleJSON struct {
+// zeroTrustPoliciesRequireAccessDevicePostureRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustPoliciesRequireAccessDevicePostureRule]
+type zeroTrustPoliciesRequireAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessPoliciesRequireAccessDevicePostureRule) implementsZeroTrustAccessPoliciesRequire() {}
+func (r ZeroTrustPoliciesRequireAccessDevicePostureRule) implementsZeroTrustZeroTrustPoliciesRequire() {
+}
-type AccessPoliciesRequireAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustPoliciesRequireAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessPoliciesRequireAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustPoliciesRequireAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessPoliciesRequireAccessDevicePostureRuleDevicePostureJSON contains the JSON
-// metadata for the struct
-// [AccessPoliciesRequireAccessDevicePostureRuleDevicePosture]
-type accessPoliciesRequireAccessDevicePostureRuleDevicePostureJSON struct {
+// zeroTrustPoliciesRequireAccessDevicePostureRuleDevicePostureJSON contains the
+// JSON metadata for the struct
+// [ZeroTrustPoliciesRequireAccessDevicePostureRuleDevicePosture]
+type zeroTrustPoliciesRequireAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessPoliciesRequireAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustPoliciesRequireAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessPoliciesRequireAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustPoliciesRequireAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
@@ -4443,7 +4459,7 @@ func (r AccessApplicationPolicyNewParamsRequireAccessDevicePostureRuleDevicePost
type AccessApplicationPolicyNewResponseEnvelope struct {
Errors []AccessApplicationPolicyNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationPolicyNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessPolicies `json:"result,required"`
+ Result ZeroTrustPolicies `json:"result,required"`
// Whether the API call was successful
Success AccessApplicationPolicyNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessApplicationPolicyNewResponseEnvelopeJSON `json:"-"`
@@ -5849,7 +5865,7 @@ func (r AccessApplicationPolicyUpdateParamsRequireAccessDevicePostureRuleDeviceP
type AccessApplicationPolicyUpdateResponseEnvelope struct {
Errors []AccessApplicationPolicyUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationPolicyUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessPolicies `json:"result,required"`
+ Result ZeroTrustPolicies `json:"result,required"`
// Whether the API call was successful
Success AccessApplicationPolicyUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessApplicationPolicyUpdateResponseEnvelopeJSON `json:"-"`
@@ -5945,7 +5961,7 @@ type AccessApplicationPolicyListParams struct {
type AccessApplicationPolicyListResponseEnvelope struct {
Errors []AccessApplicationPolicyListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationPolicyListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessPolicies `json:"result,required,nullable"`
+ Result []ZeroTrustPolicies `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessApplicationPolicyListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessApplicationPolicyListResponseEnvelopeResultInfo `json:"result_info"`
@@ -6170,7 +6186,7 @@ type AccessApplicationPolicyGetParams struct {
type AccessApplicationPolicyGetResponseEnvelope struct {
Errors []AccessApplicationPolicyGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessApplicationPolicyGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessPolicies `json:"result,required"`
+ Result ZeroTrustPolicies `json:"result,required"`
// Whether the API call was successful
Success AccessApplicationPolicyGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessApplicationPolicyGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accessbookmark.go b/zero_trust/accessbookmark.go
index a97e4b039f3..94d24290ff1 100644
--- a/zero_trust/accessbookmark.go
+++ b/zero_trust/accessbookmark.go
@@ -32,7 +32,7 @@ func NewAccessBookmarkService(opts ...option.RequestOption) (r *AccessBookmarkSe
}
// Create a new Bookmark application.
-func (r *AccessBookmarkService) New(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *AccessBookmarks, err error) {
+func (r *AccessBookmarkService) New(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *ZeroTrustBookmarks, err error) {
opts = append(r.Options[:], opts...)
var env AccessBookmarkNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/bookmarks/%s", identifier, uuid)
@@ -45,7 +45,7 @@ func (r *AccessBookmarkService) New(ctx context.Context, identifier string, uuid
}
// Updates a configured Bookmark application.
-func (r *AccessBookmarkService) Update(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *AccessBookmarks, err error) {
+func (r *AccessBookmarkService) Update(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *ZeroTrustBookmarks, err error) {
opts = append(r.Options[:], opts...)
var env AccessBookmarkUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/bookmarks/%s", identifier, uuid)
@@ -58,7 +58,7 @@ func (r *AccessBookmarkService) Update(ctx context.Context, identifier string, u
}
// Lists Bookmark applications.
-func (r *AccessBookmarkService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]AccessBookmarks, err error) {
+func (r *AccessBookmarkService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]ZeroTrustBookmarks, err error) {
opts = append(r.Options[:], opts...)
var env AccessBookmarkListResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/bookmarks", identifier)
@@ -84,7 +84,7 @@ func (r *AccessBookmarkService) Delete(ctx context.Context, identifier string, u
}
// Fetches a single Bookmark application.
-func (r *AccessBookmarkService) Get(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *AccessBookmarks, err error) {
+func (r *AccessBookmarkService) Get(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *ZeroTrustBookmarks, err error) {
opts = append(r.Options[:], opts...)
var env AccessBookmarkGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/bookmarks/%s", identifier, uuid)
@@ -96,7 +96,7 @@ func (r *AccessBookmarkService) Get(ctx context.Context, identifier string, uuid
return
}
-type AccessBookmarks struct {
+type ZeroTrustBookmarks struct {
// The unique identifier for the Bookmark application.
ID interface{} `json:"id"`
// Displays the application in the App Launcher.
@@ -107,13 +107,14 @@ type AccessBookmarks struct {
// The image URL for the logo shown in the App Launcher dashboard.
LogoURL string `json:"logo_url"`
// The name of the Bookmark application.
- Name string `json:"name"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessBookmarksJSON `json:"-"`
+ Name string `json:"name"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustBookmarksJSON `json:"-"`
}
-// accessBookmarksJSON contains the JSON metadata for the struct [AccessBookmarks]
-type accessBookmarksJSON struct {
+// zeroTrustBookmarksJSON contains the JSON metadata for the struct
+// [ZeroTrustBookmarks]
+type zeroTrustBookmarksJSON struct {
ID apijson.Field
AppLauncherVisible apijson.Field
CreatedAt apijson.Field
@@ -125,11 +126,11 @@ type accessBookmarksJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessBookmarks) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustBookmarks) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessBookmarksJSON) RawJSON() string {
+func (r zeroTrustBookmarksJSON) RawJSON() string {
return r.raw
}
@@ -158,7 +159,7 @@ func (r accessBookmarkDeleteResponseJSON) RawJSON() string {
type AccessBookmarkNewResponseEnvelope struct {
Errors []AccessBookmarkNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessBookmarkNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessBookmarks `json:"result,required"`
+ Result ZeroTrustBookmarks `json:"result,required"`
// Whether the API call was successful
Success AccessBookmarkNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessBookmarkNewResponseEnvelopeJSON `json:"-"`
@@ -247,7 +248,7 @@ func (r AccessBookmarkNewResponseEnvelopeSuccess) IsKnown() bool {
type AccessBookmarkUpdateResponseEnvelope struct {
Errors []AccessBookmarkUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessBookmarkUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessBookmarks `json:"result,required"`
+ Result ZeroTrustBookmarks `json:"result,required"`
// Whether the API call was successful
Success AccessBookmarkUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessBookmarkUpdateResponseEnvelopeJSON `json:"-"`
@@ -336,7 +337,7 @@ func (r AccessBookmarkUpdateResponseEnvelopeSuccess) IsKnown() bool {
type AccessBookmarkListResponseEnvelope struct {
Errors []AccessBookmarkListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessBookmarkListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessBookmarks `json:"result,required,nullable"`
+ Result []ZeroTrustBookmarks `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessBookmarkListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessBookmarkListResponseEnvelopeResultInfo `json:"result_info"`
@@ -547,7 +548,7 @@ func (r AccessBookmarkDeleteResponseEnvelopeSuccess) IsKnown() bool {
type AccessBookmarkGetResponseEnvelope struct {
Errors []AccessBookmarkGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessBookmarkGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessBookmarks `json:"result,required"`
+ Result ZeroTrustBookmarks `json:"result,required"`
// Whether the API call was successful
Success AccessBookmarkGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessBookmarkGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accesscertificate.go b/zero_trust/accesscertificate.go
index d0d94d5d60c..12139aa48e3 100644
--- a/zero_trust/accesscertificate.go
+++ b/zero_trust/accesscertificate.go
@@ -35,7 +35,7 @@ func NewAccessCertificateService(opts ...option.RequestOption) (r *AccessCertifi
}
// Adds a new mTLS root certificate to Access.
-func (r *AccessCertificateService) New(ctx context.Context, params AccessCertificateNewParams, opts ...option.RequestOption) (res *AccessCertificates, err error) {
+func (r *AccessCertificateService) New(ctx context.Context, params AccessCertificateNewParams, opts ...option.RequestOption) (res *ZeroTrustCertificates, err error) {
opts = append(r.Options[:], opts...)
var env AccessCertificateNewResponseEnvelope
var accountOrZone string
@@ -57,7 +57,7 @@ func (r *AccessCertificateService) New(ctx context.Context, params AccessCertifi
}
// Updates a configured mTLS certificate.
-func (r *AccessCertificateService) Update(ctx context.Context, uuid string, params AccessCertificateUpdateParams, opts ...option.RequestOption) (res *AccessCertificates, err error) {
+func (r *AccessCertificateService) Update(ctx context.Context, uuid string, params AccessCertificateUpdateParams, opts ...option.RequestOption) (res *ZeroTrustCertificates, err error) {
opts = append(r.Options[:], opts...)
var env AccessCertificateUpdateResponseEnvelope
var accountOrZone string
@@ -79,7 +79,7 @@ func (r *AccessCertificateService) Update(ctx context.Context, uuid string, para
}
// Lists all mTLS root certificates.
-func (r *AccessCertificateService) List(ctx context.Context, query AccessCertificateListParams, opts ...option.RequestOption) (res *[]AccessCertificates, err error) {
+func (r *AccessCertificateService) List(ctx context.Context, query AccessCertificateListParams, opts ...option.RequestOption) (res *[]ZeroTrustCertificates, err error) {
opts = append(r.Options[:], opts...)
var env AccessCertificateListResponseEnvelope
var accountOrZone string
@@ -123,7 +123,7 @@ func (r *AccessCertificateService) Delete(ctx context.Context, uuid string, body
}
// Fetches a single mTLS certificate.
-func (r *AccessCertificateService) Get(ctx context.Context, uuid string, query AccessCertificateGetParams, opts ...option.RequestOption) (res *AccessCertificates, err error) {
+func (r *AccessCertificateService) Get(ctx context.Context, uuid string, query AccessCertificateGetParams, opts ...option.RequestOption) (res *ZeroTrustCertificates, err error) {
opts = append(r.Options[:], opts...)
var env AccessCertificateGetResponseEnvelope
var accountOrZone string
@@ -144,7 +144,7 @@ func (r *AccessCertificateService) Get(ctx context.Context, uuid string, query A
return
}
-type AccessCertificates struct {
+type ZeroTrustCertificates struct {
// The ID of the application that will use this certificate.
ID interface{} `json:"id"`
// The hostnames of the applications that will use this certificate.
@@ -154,14 +154,14 @@ type AccessCertificates struct {
// The MD5 fingerprint of the certificate.
Fingerprint string `json:"fingerprint"`
// The name of the certificate.
- Name string `json:"name"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessCertificatesJSON `json:"-"`
+ Name string `json:"name"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustCertificatesJSON `json:"-"`
}
-// accessCertificatesJSON contains the JSON metadata for the struct
-// [AccessCertificates]
-type accessCertificatesJSON struct {
+// zeroTrustCertificatesJSON contains the JSON metadata for the struct
+// [ZeroTrustCertificates]
+type zeroTrustCertificatesJSON struct {
ID apijson.Field
AssociatedHostnames apijson.Field
CreatedAt apijson.Field
@@ -173,11 +173,11 @@ type accessCertificatesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessCertificates) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustCertificates) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessCertificatesJSON) RawJSON() string {
+func (r zeroTrustCertificatesJSON) RawJSON() string {
return r.raw
}
@@ -223,7 +223,7 @@ func (r AccessCertificateNewParams) MarshalJSON() (data []byte, err error) {
type AccessCertificateNewResponseEnvelope struct {
Errors []AccessCertificateNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCertificateNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessCertificates `json:"result,required"`
+ Result ZeroTrustCertificates `json:"result,required"`
// Whether the API call was successful
Success AccessCertificateNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessCertificateNewResponseEnvelopeJSON `json:"-"`
@@ -327,7 +327,7 @@ func (r AccessCertificateUpdateParams) MarshalJSON() (data []byte, err error) {
type AccessCertificateUpdateResponseEnvelope struct {
Errors []AccessCertificateUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCertificateUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessCertificates `json:"result,required"`
+ Result ZeroTrustCertificates `json:"result,required"`
// Whether the API call was successful
Success AccessCertificateUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessCertificateUpdateResponseEnvelopeJSON `json:"-"`
@@ -423,7 +423,7 @@ type AccessCertificateListParams struct {
type AccessCertificateListResponseEnvelope struct {
Errors []AccessCertificateListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCertificateListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessCertificates `json:"result,required,nullable"`
+ Result []ZeroTrustCertificates `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessCertificateListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessCertificateListResponseEnvelopeResultInfo `json:"result_info"`
@@ -648,7 +648,7 @@ type AccessCertificateGetParams struct {
type AccessCertificateGetResponseEnvelope struct {
Errors []AccessCertificateGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCertificateGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessCertificates `json:"result,required"`
+ Result ZeroTrustCertificates `json:"result,required"`
// Whether the API call was successful
Success AccessCertificateGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessCertificateGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accesscertificatesetting.go b/zero_trust/accesscertificatesetting.go
index 2261188c970..6422bdafd42 100644
--- a/zero_trust/accesscertificatesetting.go
+++ b/zero_trust/accesscertificatesetting.go
@@ -32,7 +32,7 @@ func NewAccessCertificateSettingService(opts ...option.RequestOption) (r *Access
}
// Updates an mTLS certificate's hostname settings.
-func (r *AccessCertificateSettingService) Update(ctx context.Context, params AccessCertificateSettingUpdateParams, opts ...option.RequestOption) (res *[]AccessSettings, err error) {
+func (r *AccessCertificateSettingService) Update(ctx context.Context, params AccessCertificateSettingUpdateParams, opts ...option.RequestOption) (res *[]ZeroTrustSettings, err error) {
opts = append(r.Options[:], opts...)
var env AccessCertificateSettingUpdateResponseEnvelope
var accountOrZone string
@@ -54,7 +54,7 @@ func (r *AccessCertificateSettingService) Update(ctx context.Context, params Acc
}
// List all mTLS hostname settings for this account or zone.
-func (r *AccessCertificateSettingService) Get(ctx context.Context, query AccessCertificateSettingGetParams, opts ...option.RequestOption) (res *[]AccessSettings, err error) {
+func (r *AccessCertificateSettingService) Get(ctx context.Context, query AccessCertificateSettingGetParams, opts ...option.RequestOption) (res *[]ZeroTrustSettings, err error) {
opts = append(r.Options[:], opts...)
var env AccessCertificateSettingGetResponseEnvelope
var accountOrZone string
@@ -75,7 +75,7 @@ func (r *AccessCertificateSettingService) Get(ctx context.Context, query AccessC
return
}
-type AccessSettings struct {
+type ZeroTrustSettings struct {
// Request client certificates for this hostname in China. Can only be set to true
// if this zone is china network enabled.
ChinaNetwork bool `json:"china_network,required"`
@@ -84,12 +84,13 @@ type AccessSettings struct {
// allow logging on the origin.
ClientCertificateForwarding bool `json:"client_certificate_forwarding,required"`
// The hostname that these settings apply to.
- Hostname string `json:"hostname,required"`
- JSON accessSettingsJSON `json:"-"`
+ Hostname string `json:"hostname,required"`
+ JSON zeroTrustSettingsJSON `json:"-"`
}
-// accessSettingsJSON contains the JSON metadata for the struct [AccessSettings]
-type accessSettingsJSON struct {
+// zeroTrustSettingsJSON contains the JSON metadata for the struct
+// [ZeroTrustSettings]
+type zeroTrustSettingsJSON struct {
ChinaNetwork apijson.Field
ClientCertificateForwarding apijson.Field
Hostname apijson.Field
@@ -97,15 +98,15 @@ type accessSettingsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessSettings) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustSettings) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessSettingsJSON) RawJSON() string {
+func (r zeroTrustSettingsJSON) RawJSON() string {
return r.raw
}
-type AccessSettingsParam struct {
+type ZeroTrustSettingsParam struct {
// Request client certificates for this hostname in China. Can only be set to true
// if this zone is china network enabled.
ChinaNetwork param.Field[bool] `json:"china_network,required"`
@@ -117,12 +118,12 @@ type AccessSettingsParam struct {
Hostname param.Field[string] `json:"hostname,required"`
}
-func (r AccessSettingsParam) MarshalJSON() (data []byte, err error) {
+func (r ZeroTrustSettingsParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
type AccessCertificateSettingUpdateParams struct {
- Settings param.Field[[]AccessSettingsParam] `json:"settings,required"`
+ Settings param.Field[[]ZeroTrustSettingsParam] `json:"settings,required"`
// The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
AccountID param.Field[string] `path:"account_id"`
// The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
@@ -136,7 +137,7 @@ func (r AccessCertificateSettingUpdateParams) MarshalJSON() (data []byte, err er
type AccessCertificateSettingUpdateResponseEnvelope struct {
Errors []AccessCertificateSettingUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCertificateSettingUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessSettings `json:"result,required,nullable"`
+ Result []ZeroTrustSettings `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessCertificateSettingUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessCertificateSettingUpdateResponseEnvelopeResultInfo `json:"result_info"`
@@ -266,7 +267,7 @@ type AccessCertificateSettingGetParams struct {
type AccessCertificateSettingGetResponseEnvelope struct {
Errors []AccessCertificateSettingGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCertificateSettingGetResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessSettings `json:"result,required,nullable"`
+ Result []ZeroTrustSettings `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessCertificateSettingGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessCertificateSettingGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/accesscertificatesetting_test.go b/zero_trust/accesscertificatesetting_test.go
index 60313a469e3..c62486226af 100644
--- a/zero_trust/accesscertificatesetting_test.go
+++ b/zero_trust/accesscertificatesetting_test.go
@@ -29,7 +29,7 @@ func TestAccessCertificateSettingUpdateWithOptionalParams(t *testing.T) {
option.WithAPIEmail("user@example.com"),
)
_, err := client.ZeroTrust.Access.Certificates.Settings.Update(context.TODO(), zero_trust.AccessCertificateSettingUpdateParams{
- Settings: cloudflare.F([]zero_trust.AccessSettingsParam{{
+ Settings: cloudflare.F([]zero_trust.ZeroTrustSettingsParam{{
ChinaNetwork: cloudflare.F(false),
ClientCertificateForwarding: cloudflare.F(true),
Hostname: cloudflare.F("admin.example.com"),
diff --git a/zero_trust/accesscustompage.go b/zero_trust/accesscustompage.go
index fcacef6a338..6bea08040f2 100644
--- a/zero_trust/accesscustompage.go
+++ b/zero_trust/accesscustompage.go
@@ -33,7 +33,7 @@ func NewAccessCustomPageService(opts ...option.RequestOption) (r *AccessCustomPa
}
// Create a custom page
-func (r *AccessCustomPageService) New(ctx context.Context, identifier string, body AccessCustomPageNewParams, opts ...option.RequestOption) (res *AccessCustomPageWithoutHTML, err error) {
+func (r *AccessCustomPageService) New(ctx context.Context, identifier string, body AccessCustomPageNewParams, opts ...option.RequestOption) (res *ZeroTrustCustomPageWithoutHTML, err error) {
opts = append(r.Options[:], opts...)
var env AccessCustomPageNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/custom_pages", identifier)
@@ -46,7 +46,7 @@ func (r *AccessCustomPageService) New(ctx context.Context, identifier string, bo
}
// Update a custom page
-func (r *AccessCustomPageService) Update(ctx context.Context, identifier string, uuid string, body AccessCustomPageUpdateParams, opts ...option.RequestOption) (res *AccessCustomPageWithoutHTML, err error) {
+func (r *AccessCustomPageService) Update(ctx context.Context, identifier string, uuid string, body AccessCustomPageUpdateParams, opts ...option.RequestOption) (res *ZeroTrustCustomPageWithoutHTML, err error) {
opts = append(r.Options[:], opts...)
var env AccessCustomPageUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/custom_pages/%s", identifier, uuid)
@@ -59,7 +59,7 @@ func (r *AccessCustomPageService) Update(ctx context.Context, identifier string,
}
// List custom pages
-func (r *AccessCustomPageService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]AccessCustomPageWithoutHTML, err error) {
+func (r *AccessCustomPageService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]ZeroTrustCustomPageWithoutHTML, err error) {
opts = append(r.Options[:], opts...)
var env AccessCustomPageListResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/custom_pages", identifier)
@@ -85,7 +85,7 @@ func (r *AccessCustomPageService) Delete(ctx context.Context, identifier string,
}
// Fetches a custom page and also returns its HTML.
-func (r *AccessCustomPageService) Get(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *AccessCustomPage, err error) {
+func (r *AccessCustomPageService) Get(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *ZeroTrustCustomPage, err error) {
opts = append(r.Options[:], opts...)
var env AccessCustomPageGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/custom_pages/%s", identifier, uuid)
@@ -97,25 +97,25 @@ func (r *AccessCustomPageService) Get(ctx context.Context, identifier string, uu
return
}
-type AccessCustomPage struct {
+type ZeroTrustCustomPage struct {
// Custom page HTML.
CustomHTML string `json:"custom_html,required"`
// Custom page name.
Name string `json:"name,required"`
// Custom page type.
- Type AccessCustomPageType `json:"type,required"`
+ Type ZeroTrustCustomPageType `json:"type,required"`
// Number of apps the custom page is assigned to.
AppCount int64 `json:"app_count"`
CreatedAt time.Time `json:"created_at" format:"date-time"`
// UUID
- Uid string `json:"uid"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessCustomPageJSON `json:"-"`
+ Uid string `json:"uid"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustCustomPageJSON `json:"-"`
}
-// accessCustomPageJSON contains the JSON metadata for the struct
-// [AccessCustomPage]
-type accessCustomPageJSON struct {
+// zeroTrustCustomPageJSON contains the JSON metadata for the struct
+// [ZeroTrustCustomPage]
+type zeroTrustCustomPageJSON struct {
CustomHTML apijson.Field
Name apijson.Field
Type apijson.Field
@@ -127,47 +127,47 @@ type accessCustomPageJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessCustomPage) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustCustomPage) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessCustomPageJSON) RawJSON() string {
+func (r zeroTrustCustomPageJSON) RawJSON() string {
return r.raw
}
// Custom page type.
-type AccessCustomPageType string
+type ZeroTrustCustomPageType string
const (
- AccessCustomPageTypeIdentityDenied AccessCustomPageType = "identity_denied"
- AccessCustomPageTypeForbidden AccessCustomPageType = "forbidden"
+ ZeroTrustCustomPageTypeIdentityDenied ZeroTrustCustomPageType = "identity_denied"
+ ZeroTrustCustomPageTypeForbidden ZeroTrustCustomPageType = "forbidden"
)
-func (r AccessCustomPageType) IsKnown() bool {
+func (r ZeroTrustCustomPageType) IsKnown() bool {
switch r {
- case AccessCustomPageTypeIdentityDenied, AccessCustomPageTypeForbidden:
+ case ZeroTrustCustomPageTypeIdentityDenied, ZeroTrustCustomPageTypeForbidden:
return true
}
return false
}
-type AccessCustomPageWithoutHTML struct {
+type ZeroTrustCustomPageWithoutHTML struct {
// Custom page name.
Name string `json:"name,required"`
// Custom page type.
- Type AccessCustomPageWithoutHTMLType `json:"type,required"`
+ Type ZeroTrustCustomPageWithoutHTMLType `json:"type,required"`
// Number of apps the custom page is assigned to.
AppCount int64 `json:"app_count"`
CreatedAt time.Time `json:"created_at" format:"date-time"`
// UUID
- Uid string `json:"uid"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessCustomPageWithoutHTMLJSON `json:"-"`
+ Uid string `json:"uid"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustCustomPageWithoutHTMLJSON `json:"-"`
}
-// accessCustomPageWithoutHTMLJSON contains the JSON metadata for the struct
-// [AccessCustomPageWithoutHTML]
-type accessCustomPageWithoutHTMLJSON struct {
+// zeroTrustCustomPageWithoutHTMLJSON contains the JSON metadata for the struct
+// [ZeroTrustCustomPageWithoutHTML]
+type zeroTrustCustomPageWithoutHTMLJSON struct {
Name apijson.Field
Type apijson.Field
AppCount apijson.Field
@@ -178,25 +178,25 @@ type accessCustomPageWithoutHTMLJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessCustomPageWithoutHTML) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustCustomPageWithoutHTML) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessCustomPageWithoutHTMLJSON) RawJSON() string {
+func (r zeroTrustCustomPageWithoutHTMLJSON) RawJSON() string {
return r.raw
}
// Custom page type.
-type AccessCustomPageWithoutHTMLType string
+type ZeroTrustCustomPageWithoutHTMLType string
const (
- AccessCustomPageWithoutHTMLTypeIdentityDenied AccessCustomPageWithoutHTMLType = "identity_denied"
- AccessCustomPageWithoutHTMLTypeForbidden AccessCustomPageWithoutHTMLType = "forbidden"
+ ZeroTrustCustomPageWithoutHTMLTypeIdentityDenied ZeroTrustCustomPageWithoutHTMLType = "identity_denied"
+ ZeroTrustCustomPageWithoutHTMLTypeForbidden ZeroTrustCustomPageWithoutHTMLType = "forbidden"
)
-func (r AccessCustomPageWithoutHTMLType) IsKnown() bool {
+func (r ZeroTrustCustomPageWithoutHTMLType) IsKnown() bool {
switch r {
- case AccessCustomPageWithoutHTMLTypeIdentityDenied, AccessCustomPageWithoutHTMLTypeForbidden:
+ case ZeroTrustCustomPageWithoutHTMLTypeIdentityDenied, ZeroTrustCustomPageWithoutHTMLTypeForbidden:
return true
}
return false
@@ -258,7 +258,7 @@ func (r AccessCustomPageNewParamsType) IsKnown() bool {
type AccessCustomPageNewResponseEnvelope struct {
Errors []AccessCustomPageNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCustomPageNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessCustomPageWithoutHTML `json:"result,required"`
+ Result ZeroTrustCustomPageWithoutHTML `json:"result,required"`
// Whether the API call was successful
Success AccessCustomPageNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessCustomPageNewResponseEnvelopeJSON `json:"-"`
@@ -378,7 +378,7 @@ func (r AccessCustomPageUpdateParamsType) IsKnown() bool {
type AccessCustomPageUpdateResponseEnvelope struct {
Errors []AccessCustomPageUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCustomPageUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessCustomPageWithoutHTML `json:"result,required"`
+ Result ZeroTrustCustomPageWithoutHTML `json:"result,required"`
// Whether the API call was successful
Success AccessCustomPageUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessCustomPageUpdateResponseEnvelopeJSON `json:"-"`
@@ -467,7 +467,7 @@ func (r AccessCustomPageUpdateResponseEnvelopeSuccess) IsKnown() bool {
type AccessCustomPageListResponseEnvelope struct {
Errors []AccessCustomPageListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCustomPageListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessCustomPageWithoutHTML `json:"result,required,nullable"`
+ Result []ZeroTrustCustomPageWithoutHTML `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessCustomPageListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessCustomPageListResponseEnvelopeResultInfo `json:"result_info"`
@@ -678,7 +678,7 @@ func (r AccessCustomPageDeleteResponseEnvelopeSuccess) IsKnown() bool {
type AccessCustomPageGetResponseEnvelope struct {
Errors []AccessCustomPageGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessCustomPageGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessCustomPage `json:"result,required"`
+ Result ZeroTrustCustomPage `json:"result,required"`
// Whether the API call was successful
Success AccessCustomPageGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessCustomPageGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accessgroup.go b/zero_trust/accessgroup.go
index d5c62bc2c98..24464851548 100644
--- a/zero_trust/accessgroup.go
+++ b/zero_trust/accessgroup.go
@@ -35,7 +35,7 @@ func NewAccessGroupService(opts ...option.RequestOption) (r *AccessGroupService)
}
// Creates a new Access group.
-func (r *AccessGroupService) New(ctx context.Context, params AccessGroupNewParams, opts ...option.RequestOption) (res *AccessGroups, err error) {
+func (r *AccessGroupService) New(ctx context.Context, params AccessGroupNewParams, opts ...option.RequestOption) (res *ZeroTrustGroups, err error) {
opts = append(r.Options[:], opts...)
var env AccessGroupNewResponseEnvelope
var accountOrZone string
@@ -57,7 +57,7 @@ func (r *AccessGroupService) New(ctx context.Context, params AccessGroupNewParam
}
// Updates a configured Access group.
-func (r *AccessGroupService) Update(ctx context.Context, uuid string, params AccessGroupUpdateParams, opts ...option.RequestOption) (res *AccessGroups, err error) {
+func (r *AccessGroupService) Update(ctx context.Context, uuid string, params AccessGroupUpdateParams, opts ...option.RequestOption) (res *ZeroTrustGroups, err error) {
opts = append(r.Options[:], opts...)
var env AccessGroupUpdateResponseEnvelope
var accountOrZone string
@@ -79,7 +79,7 @@ func (r *AccessGroupService) Update(ctx context.Context, uuid string, params Acc
}
// Lists all Access groups.
-func (r *AccessGroupService) List(ctx context.Context, query AccessGroupListParams, opts ...option.RequestOption) (res *[]AccessGroups, err error) {
+func (r *AccessGroupService) List(ctx context.Context, query AccessGroupListParams, opts ...option.RequestOption) (res *[]ZeroTrustGroups, err error) {
opts = append(r.Options[:], opts...)
var env AccessGroupListResponseEnvelope
var accountOrZone string
@@ -123,7 +123,7 @@ func (r *AccessGroupService) Delete(ctx context.Context, uuid string, body Acces
}
// Fetches a single Access group.
-func (r *AccessGroupService) Get(ctx context.Context, uuid string, query AccessGroupGetParams, opts ...option.RequestOption) (res *AccessGroups, err error) {
+func (r *AccessGroupService) Get(ctx context.Context, uuid string, query AccessGroupGetParams, opts ...option.RequestOption) (res *ZeroTrustGroups, err error) {
opts = append(r.Options[:], opts...)
var env AccessGroupGetResponseEnvelope
var accountOrZone string
@@ -144,30 +144,30 @@ func (r *AccessGroupService) Get(ctx context.Context, uuid string, query AccessG
return
}
-type AccessGroups struct {
+type ZeroTrustGroups struct {
// UUID
ID string `json:"id"`
CreatedAt time.Time `json:"created_at" format:"date-time"`
// Rules evaluated with a NOT logical operator. To match a policy, a user cannot
// meet any of the Exclude rules.
- Exclude []AccessGroupsExclude `json:"exclude"`
+ Exclude []ZeroTrustGroupsExclude `json:"exclude"`
// Rules evaluated with an OR logical operator. A user needs to meet only one of
// the Include rules.
- Include []AccessGroupsInclude `json:"include"`
+ Include []ZeroTrustGroupsInclude `json:"include"`
// Rules evaluated with an AND logical operator. To match a policy, a user must
// meet all of the Require rules.
- IsDefault []AccessGroupsIsDefault `json:"is_default"`
+ IsDefault []ZeroTrustGroupsIsDefault `json:"is_default"`
// The name of the Access group.
Name string `json:"name"`
// Rules evaluated with an AND logical operator. To match a policy, a user must
// meet all of the Require rules.
- Require []AccessGroupsRequire `json:"require"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessGroupsJSON `json:"-"`
+ Require []ZeroTrustGroupsRequire `json:"require"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustGroupsJSON `json:"-"`
}
-// accessGroupsJSON contains the JSON metadata for the struct [AccessGroups]
-type accessGroupsJSON struct {
+// zeroTrustGroupsJSON contains the JSON metadata for the struct [ZeroTrustGroups]
+type zeroTrustGroupsJSON struct {
ID apijson.Field
CreatedAt apijson.Field
Exclude apijson.Field
@@ -180,3784 +180,3804 @@ type accessGroupsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroups) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroups) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsJSON) RawJSON() string {
+func (r zeroTrustGroupsJSON) RawJSON() string {
return r.raw
}
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessGroupsExcludeAccessEmailRule],
-// [zero_trust.AccessGroupsExcludeAccessEmailListRule],
-// [zero_trust.AccessGroupsExcludeAccessDomainRule],
-// [zero_trust.AccessGroupsExcludeAccessEveryoneRule],
-// [zero_trust.AccessGroupsExcludeAccessIPRule],
-// [zero_trust.AccessGroupsExcludeAccessIPListRule],
-// [zero_trust.AccessGroupsExcludeAccessCertificateRule],
-// [zero_trust.AccessGroupsExcludeAccessAccessGroupRule],
-// [zero_trust.AccessGroupsExcludeAccessAzureGroupRule],
-// [zero_trust.AccessGroupsExcludeAccessGitHubOrganizationRule],
-// [zero_trust.AccessGroupsExcludeAccessGsuiteGroupRule],
-// [zero_trust.AccessGroupsExcludeAccessOktaGroupRule],
-// [zero_trust.AccessGroupsExcludeAccessSamlGroupRule],
-// [zero_trust.AccessGroupsExcludeAccessServiceTokenRule],
-// [zero_trust.AccessGroupsExcludeAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessGroupsExcludeAccessExternalEvaluationRule],
-// [zero_trust.AccessGroupsExcludeAccessCountryRule],
-// [zero_trust.AccessGroupsExcludeAccessAuthenticationMethodRule] or
-// [zero_trust.AccessGroupsExcludeAccessDevicePostureRule].
-type AccessGroupsExclude interface {
- implementsZeroTrustAccessGroupsExclude()
+// Union satisfied by [zero_trust.ZeroTrustGroupsExcludeAccessEmailRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessEmailListRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessDomainRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessEveryoneRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessIPRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessIPListRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessCertificateRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessAccessGroupRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessAzureGroupRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessOktaGroupRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessSamlGroupRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessCountryRule],
+// [zero_trust.ZeroTrustGroupsExcludeAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustGroupsExcludeAccessDevicePostureRule].
+type ZeroTrustGroupsExclude interface {
+ implementsZeroTrustZeroTrustGroupsExclude()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessGroupsExclude)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustGroupsExclude)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsExcludeAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsExcludeAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessGroupsExcludeAccessEmailRule struct {
- Email AccessGroupsExcludeAccessEmailRuleEmail `json:"email,required"`
- JSON accessGroupsExcludeAccessEmailRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessEmailRule struct {
+ Email ZeroTrustGroupsExcludeAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustGroupsExcludeAccessEmailRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessEmailRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsExcludeAccessEmailRule]
-type accessGroupsExcludeAccessEmailRuleJSON struct {
+// zeroTrustGroupsExcludeAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessEmailRule]
+type zeroTrustGroupsExcludeAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessEmailRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessEmailRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessEmailRuleEmail struct {
+type ZeroTrustGroupsExcludeAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessGroupsExcludeAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustGroupsExcludeAccessEmailRuleEmailJSON `json:"-"`
}
-// accessGroupsExcludeAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessEmailRuleEmail]
-type accessGroupsExcludeAccessEmailRuleEmailJSON struct {
+// zeroTrustGroupsExcludeAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessEmailRuleEmail]
+type zeroTrustGroupsExcludeAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessGroupsExcludeAccessEmailListRule struct {
- EmailList AccessGroupsExcludeAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessGroupsExcludeAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessEmailListRule struct {
+ EmailList ZeroTrustGroupsExcludeAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustGroupsExcludeAccessEmailListRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessEmailListRule]
-type accessGroupsExcludeAccessEmailListRuleJSON struct {
+// zeroTrustGroupsExcludeAccessEmailListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessEmailListRule]
+type zeroTrustGroupsExcludeAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessEmailListRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessEmailListRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessEmailListRuleEmailList struct {
+type ZeroTrustGroupsExcludeAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessGroupsExcludeAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsExcludeAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessGroupsExcludeAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessEmailListRuleEmailList]
-type accessGroupsExcludeAccessEmailListRuleEmailListJSON struct {
+// zeroTrustGroupsExcludeAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsExcludeAccessEmailListRuleEmailList]
+type zeroTrustGroupsExcludeAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessGroupsExcludeAccessDomainRule struct {
- EmailDomain AccessGroupsExcludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessGroupsExcludeAccessDomainRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessDomainRule struct {
+ EmailDomain ZeroTrustGroupsExcludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustGroupsExcludeAccessDomainRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessDomainRule]
-type accessGroupsExcludeAccessDomainRuleJSON struct {
+// zeroTrustGroupsExcludeAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessDomainRule]
+type zeroTrustGroupsExcludeAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessDomainRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessDomainRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessDomainRuleEmailDomain struct {
+type ZeroTrustGroupsExcludeAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessGroupsExcludeAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustGroupsExcludeAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessGroupsExcludeAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessDomainRuleEmailDomain]
-type accessGroupsExcludeAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustGroupsExcludeAccessDomainRuleEmailDomainJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsExcludeAccessDomainRuleEmailDomain]
+type zeroTrustGroupsExcludeAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessGroupsExcludeAccessEveryoneRule struct {
+type ZeroTrustGroupsExcludeAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessGroupsExcludeAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustGroupsExcludeAccessEveryoneRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessEveryoneRule]
-type accessGroupsExcludeAccessEveryoneRuleJSON struct {
+// zeroTrustGroupsExcludeAccessEveryoneRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessEveryoneRule]
+type zeroTrustGroupsExcludeAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessEveryoneRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessEveryoneRule) implementsZeroTrustZeroTrustGroupsExclude() {}
// Matches an IP address block.
-type AccessGroupsExcludeAccessIPRule struct {
- IP AccessGroupsExcludeAccessIPRuleIP `json:"ip,required"`
- JSON accessGroupsExcludeAccessIPRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessIPRule struct {
+ IP ZeroTrustGroupsExcludeAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustGroupsExcludeAccessIPRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsExcludeAccessIPRule]
-type accessGroupsExcludeAccessIPRuleJSON struct {
+// zeroTrustGroupsExcludeAccessIPRuleJSON contains the JSON metadata for the struct
+// [ZeroTrustGroupsExcludeAccessIPRule]
+type zeroTrustGroupsExcludeAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessIPRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessIPRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessIPRuleIP struct {
+type ZeroTrustGroupsExcludeAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessGroupsExcludeAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustGroupsExcludeAccessIPRuleIPJSON `json:"-"`
}
-// accessGroupsExcludeAccessIPRuleIPJSON contains the JSON metadata for the struct
-// [AccessGroupsExcludeAccessIPRuleIP]
-type accessGroupsExcludeAccessIPRuleIPJSON struct {
+// zeroTrustGroupsExcludeAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessIPRuleIP]
+type zeroTrustGroupsExcludeAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessGroupsExcludeAccessIPListRule struct {
- IPList AccessGroupsExcludeAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessGroupsExcludeAccessIPListRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessIPListRule struct {
+ IPList ZeroTrustGroupsExcludeAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustGroupsExcludeAccessIPListRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessIPListRule]
-type accessGroupsExcludeAccessIPListRuleJSON struct {
+// zeroTrustGroupsExcludeAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessIPListRule]
+type zeroTrustGroupsExcludeAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessIPListRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessIPListRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessIPListRuleIPList struct {
+type ZeroTrustGroupsExcludeAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessGroupsExcludeAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsExcludeAccessIPListRuleIPListJSON `json:"-"`
}
-// accessGroupsExcludeAccessIPListRuleIPListJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessIPListRuleIPList]
-type accessGroupsExcludeAccessIPListRuleIPListJSON struct {
+// zeroTrustGroupsExcludeAccessIPListRuleIPListJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessIPListRuleIPList]
+type zeroTrustGroupsExcludeAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessGroupsExcludeAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessGroupsExcludeAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustGroupsExcludeAccessCertificateRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessCertificateRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessCertificateRule]
-type accessGroupsExcludeAccessCertificateRuleJSON struct {
+// zeroTrustGroupsExcludeAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessCertificateRule]
+type zeroTrustGroupsExcludeAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessCertificateRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessCertificateRule) implementsZeroTrustZeroTrustGroupsExclude() {}
// Matches an Access group.
-type AccessGroupsExcludeAccessAccessGroupRule struct {
- Group AccessGroupsExcludeAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessGroupsExcludeAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessAccessGroupRule struct {
+ Group ZeroTrustGroupsExcludeAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustGroupsExcludeAccessAccessGroupRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessAccessGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessAccessGroupRule]
-type accessGroupsExcludeAccessAccessGroupRuleJSON struct {
+// zeroTrustGroupsExcludeAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessAccessGroupRule]
+type zeroTrustGroupsExcludeAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessAccessGroupRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessAccessGroupRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessAccessGroupRuleGroup struct {
+type ZeroTrustGroupsExcludeAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessGroupsExcludeAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsExcludeAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessGroupsExcludeAccessAccessGroupRuleGroupJSON contains the JSON metadata for
-// the struct [AccessGroupsExcludeAccessAccessGroupRuleGroup]
-type accessGroupsExcludeAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustGroupsExcludeAccessAccessGroupRuleGroupJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsExcludeAccessAccessGroupRuleGroup]
+type zeroTrustGroupsExcludeAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessGroupsExcludeAccessAzureGroupRule struct {
- AzureAd AccessGroupsExcludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessGroupsExcludeAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessAzureGroupRule struct {
+ AzureAd ZeroTrustGroupsExcludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustGroupsExcludeAccessAzureGroupRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessAzureGroupRule]
-type accessGroupsExcludeAccessAzureGroupRuleJSON struct {
+// zeroTrustGroupsExcludeAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessAzureGroupRule]
+type zeroTrustGroupsExcludeAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessAzureGroupRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessAzureGroupRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustGroupsExcludeAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessGroupsExcludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustGroupsExcludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessGroupsExcludeAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessAzureGroupRuleAzureAd]
-type accessGroupsExcludeAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustGroupsExcludeAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsExcludeAccessAzureGroupRuleAzureAd]
+type zeroTrustGroupsExcludeAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessGroupsExcludeAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessGroupsExcludeAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustGroupsExcludeAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessGitHubOrganizationRule]
-type accessGroupsExcludeAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustGroupsExcludeAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsExcludeAccessGitHubOrganizationRule]
+type zeroTrustGroupsExcludeAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessGitHubOrganizationRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustGroupsExclude() {
+}
-type AccessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization]
-type accessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessGroupsExcludeAccessGsuiteGroupRule struct {
- Gsuite AccessGroupsExcludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessGroupsExcludeAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustGroupsExcludeAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessGsuiteGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessGsuiteGroupRule]
-type accessGroupsExcludeAccessGsuiteGroupRuleJSON struct {
+// zeroTrustGroupsExcludeAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessGsuiteGroupRule]
+type zeroTrustGroupsExcludeAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessGsuiteGroupRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessGsuiteGroupRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessGsuiteGroupRuleGsuite]
-type accessGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuite]
+type zeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessGroupsExcludeAccessOktaGroupRule struct {
- Okta AccessGroupsExcludeAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessGroupsExcludeAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessOktaGroupRule struct {
+ Okta ZeroTrustGroupsExcludeAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustGroupsExcludeAccessOktaGroupRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessOktaGroupRule]
-type accessGroupsExcludeAccessOktaGroupRuleJSON struct {
+// zeroTrustGroupsExcludeAccessOktaGroupRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessOktaGroupRule]
+type zeroTrustGroupsExcludeAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessOktaGroupRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessOktaGroupRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessOktaGroupRuleOkta struct {
+type ZeroTrustGroupsExcludeAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessGroupsExcludeAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsExcludeAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessGroupsExcludeAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessGroupsExcludeAccessOktaGroupRuleOkta]
-type accessGroupsExcludeAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustGroupsExcludeAccessOktaGroupRuleOktaJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessOktaGroupRuleOkta]
+type zeroTrustGroupsExcludeAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessGroupsExcludeAccessSamlGroupRule struct {
- Saml AccessGroupsExcludeAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessGroupsExcludeAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessSamlGroupRule struct {
+ Saml ZeroTrustGroupsExcludeAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustGroupsExcludeAccessSamlGroupRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessSamlGroupRule]
-type accessGroupsExcludeAccessSamlGroupRuleJSON struct {
+// zeroTrustGroupsExcludeAccessSamlGroupRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessSamlGroupRule]
+type zeroTrustGroupsExcludeAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessSamlGroupRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessSamlGroupRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessSamlGroupRuleSaml struct {
+type ZeroTrustGroupsExcludeAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessGroupsExcludeAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustGroupsExcludeAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessGroupsExcludeAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessGroupsExcludeAccessSamlGroupRuleSaml]
-type accessGroupsExcludeAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustGroupsExcludeAccessSamlGroupRuleSamlJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessSamlGroupRuleSaml]
+type zeroTrustGroupsExcludeAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessGroupsExcludeAccessServiceTokenRule struct {
- ServiceToken AccessGroupsExcludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessGroupsExcludeAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustGroupsExcludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustGroupsExcludeAccessServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessServiceTokenRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessServiceTokenRule]
-type accessGroupsExcludeAccessServiceTokenRuleJSON struct {
+// zeroTrustGroupsExcludeAccessServiceTokenRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessServiceTokenRule]
+type zeroTrustGroupsExcludeAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessServiceTokenRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessServiceTokenRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustGroupsExcludeAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessGroupsExcludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustGroupsExcludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessGroupsExcludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
-// metadata for the struct [AccessGroupsExcludeAccessServiceTokenRuleServiceToken]
-type accessGroupsExcludeAccessServiceTokenRuleServiceTokenJSON struct {
+// zeroTrustGroupsExcludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// metadata for the struct
+// [ZeroTrustGroupsExcludeAccessServiceTokenRuleServiceToken]
+type zeroTrustGroupsExcludeAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessGroupsExcludeAccessAnyValidServiceTokenRule struct {
+type ZeroTrustGroupsExcludeAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessGroupsExcludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustGroupsExcludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessAnyValidServiceTokenRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessAnyValidServiceTokenRule]
-type accessGroupsExcludeAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustGroupsExcludeAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsExcludeAccessAnyValidServiceTokenRule]
+type zeroTrustGroupsExcludeAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessAnyValidServiceTokenRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustGroupsExclude() {
+}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessGroupsExcludeAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessGroupsExcludeAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustGroupsExcludeAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessExternalEvaluationRule]
-type accessGroupsExcludeAccessExternalEvaluationRuleJSON struct {
+// zeroTrustGroupsExcludeAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsExcludeAccessExternalEvaluationRule]
+type zeroTrustGroupsExcludeAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessExternalEvaluationRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessExternalEvaluationRule) implementsZeroTrustZeroTrustGroupsExclude() {
+}
-type AccessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation]
-type accessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessGroupsExcludeAccessCountryRule struct {
- Geo AccessGroupsExcludeAccessCountryRuleGeo `json:"geo,required"`
- JSON accessGroupsExcludeAccessCountryRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessCountryRule struct {
+ Geo ZeroTrustGroupsExcludeAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustGroupsExcludeAccessCountryRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessCountryRule]
-type accessGroupsExcludeAccessCountryRuleJSON struct {
+// zeroTrustGroupsExcludeAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsExcludeAccessCountryRule]
+type zeroTrustGroupsExcludeAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessCountryRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessCountryRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessCountryRuleGeo struct {
+type ZeroTrustGroupsExcludeAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessGroupsExcludeAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustGroupsExcludeAccessCountryRuleGeoJSON `json:"-"`
}
-// accessGroupsExcludeAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessGroupsExcludeAccessCountryRuleGeo]
-type accessGroupsExcludeAccessCountryRuleGeoJSON struct {
+// zeroTrustGroupsExcludeAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessCountryRuleGeo]
+type zeroTrustGroupsExcludeAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessGroupsExcludeAccessAuthenticationMethodRule struct {
- AuthMethod AccessGroupsExcludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessGroupsExcludeAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustGroupsExcludeAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessAuthenticationMethodRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsExcludeAccessAuthenticationMethodRule]
-type accessGroupsExcludeAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustGroupsExcludeAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsExcludeAccessAuthenticationMethodRule]
+type zeroTrustGroupsExcludeAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessAuthenticationMethodRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustGroupsExclude() {
+}
-type AccessGroupsExcludeAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON contains the
+// zeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON contains the
// JSON metadata for the struct
-// [AccessGroupsExcludeAccessAuthenticationMethodRuleAuthMethod]
-type accessGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// [ZeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessGroupsExcludeAccessDevicePostureRule struct {
- DevicePosture AccessGroupsExcludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessGroupsExcludeAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustGroupsExcludeAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustGroupsExcludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustGroupsExcludeAccessDevicePostureRuleJSON `json:"-"`
}
-// accessGroupsExcludeAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsExcludeAccessDevicePostureRule]
-type accessGroupsExcludeAccessDevicePostureRuleJSON struct {
+// zeroTrustGroupsExcludeAccessDevicePostureRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsExcludeAccessDevicePostureRule]
+type zeroTrustGroupsExcludeAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsExcludeAccessDevicePostureRule) implementsZeroTrustAccessGroupsExclude() {}
+func (r ZeroTrustGroupsExcludeAccessDevicePostureRule) implementsZeroTrustZeroTrustGroupsExclude() {}
-type AccessGroupsExcludeAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustGroupsExcludeAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessGroupsExcludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustGroupsExcludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessGroupsExcludeAccessDevicePostureRuleDevicePostureJSON contains the JSON
+// zeroTrustGroupsExcludeAccessDevicePostureRuleDevicePostureJSON contains the JSON
// metadata for the struct
-// [AccessGroupsExcludeAccessDevicePostureRuleDevicePosture]
-type accessGroupsExcludeAccessDevicePostureRuleDevicePostureJSON struct {
+// [ZeroTrustGroupsExcludeAccessDevicePostureRuleDevicePosture]
+type zeroTrustGroupsExcludeAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsExcludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsExcludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsExcludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustGroupsExcludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessGroupsIncludeAccessEmailRule],
-// [zero_trust.AccessGroupsIncludeAccessEmailListRule],
-// [zero_trust.AccessGroupsIncludeAccessDomainRule],
-// [zero_trust.AccessGroupsIncludeAccessEveryoneRule],
-// [zero_trust.AccessGroupsIncludeAccessIPRule],
-// [zero_trust.AccessGroupsIncludeAccessIPListRule],
-// [zero_trust.AccessGroupsIncludeAccessCertificateRule],
-// [zero_trust.AccessGroupsIncludeAccessAccessGroupRule],
-// [zero_trust.AccessGroupsIncludeAccessAzureGroupRule],
-// [zero_trust.AccessGroupsIncludeAccessGitHubOrganizationRule],
-// [zero_trust.AccessGroupsIncludeAccessGsuiteGroupRule],
-// [zero_trust.AccessGroupsIncludeAccessOktaGroupRule],
-// [zero_trust.AccessGroupsIncludeAccessSamlGroupRule],
-// [zero_trust.AccessGroupsIncludeAccessServiceTokenRule],
-// [zero_trust.AccessGroupsIncludeAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessGroupsIncludeAccessExternalEvaluationRule],
-// [zero_trust.AccessGroupsIncludeAccessCountryRule],
-// [zero_trust.AccessGroupsIncludeAccessAuthenticationMethodRule] or
-// [zero_trust.AccessGroupsIncludeAccessDevicePostureRule].
-type AccessGroupsInclude interface {
- implementsZeroTrustAccessGroupsInclude()
+// Union satisfied by [zero_trust.ZeroTrustGroupsIncludeAccessEmailRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessEmailListRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessDomainRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessEveryoneRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessIPRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessIPListRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessCertificateRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessAccessGroupRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessAzureGroupRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessOktaGroupRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessSamlGroupRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessCountryRule],
+// [zero_trust.ZeroTrustGroupsIncludeAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustGroupsIncludeAccessDevicePostureRule].
+type ZeroTrustGroupsInclude interface {
+ implementsZeroTrustZeroTrustGroupsInclude()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessGroupsInclude)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustGroupsInclude)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIncludeAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIncludeAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessGroupsIncludeAccessEmailRule struct {
- Email AccessGroupsIncludeAccessEmailRuleEmail `json:"email,required"`
- JSON accessGroupsIncludeAccessEmailRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessEmailRule struct {
+ Email ZeroTrustGroupsIncludeAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustGroupsIncludeAccessEmailRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessEmailRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsIncludeAccessEmailRule]
-type accessGroupsIncludeAccessEmailRuleJSON struct {
+// zeroTrustGroupsIncludeAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessEmailRule]
+type zeroTrustGroupsIncludeAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessEmailRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessEmailRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessEmailRuleEmail struct {
+type ZeroTrustGroupsIncludeAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessGroupsIncludeAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustGroupsIncludeAccessEmailRuleEmailJSON `json:"-"`
}
-// accessGroupsIncludeAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessEmailRuleEmail]
-type accessGroupsIncludeAccessEmailRuleEmailJSON struct {
+// zeroTrustGroupsIncludeAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessEmailRuleEmail]
+type zeroTrustGroupsIncludeAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessGroupsIncludeAccessEmailListRule struct {
- EmailList AccessGroupsIncludeAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessGroupsIncludeAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessEmailListRule struct {
+ EmailList ZeroTrustGroupsIncludeAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustGroupsIncludeAccessEmailListRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessEmailListRule]
-type accessGroupsIncludeAccessEmailListRuleJSON struct {
+// zeroTrustGroupsIncludeAccessEmailListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessEmailListRule]
+type zeroTrustGroupsIncludeAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessEmailListRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessEmailListRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessEmailListRuleEmailList struct {
+type ZeroTrustGroupsIncludeAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessGroupsIncludeAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsIncludeAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessGroupsIncludeAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessEmailListRuleEmailList]
-type accessGroupsIncludeAccessEmailListRuleEmailListJSON struct {
+// zeroTrustGroupsIncludeAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIncludeAccessEmailListRuleEmailList]
+type zeroTrustGroupsIncludeAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessGroupsIncludeAccessDomainRule struct {
- EmailDomain AccessGroupsIncludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessGroupsIncludeAccessDomainRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessDomainRule struct {
+ EmailDomain ZeroTrustGroupsIncludeAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustGroupsIncludeAccessDomainRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessDomainRule]
-type accessGroupsIncludeAccessDomainRuleJSON struct {
+// zeroTrustGroupsIncludeAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessDomainRule]
+type zeroTrustGroupsIncludeAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessDomainRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessDomainRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessDomainRuleEmailDomain struct {
+type ZeroTrustGroupsIncludeAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessGroupsIncludeAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustGroupsIncludeAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessGroupsIncludeAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessDomainRuleEmailDomain]
-type accessGroupsIncludeAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustGroupsIncludeAccessDomainRuleEmailDomainJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIncludeAccessDomainRuleEmailDomain]
+type zeroTrustGroupsIncludeAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessGroupsIncludeAccessEveryoneRule struct {
+type ZeroTrustGroupsIncludeAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessGroupsIncludeAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustGroupsIncludeAccessEveryoneRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessEveryoneRule]
-type accessGroupsIncludeAccessEveryoneRuleJSON struct {
+// zeroTrustGroupsIncludeAccessEveryoneRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessEveryoneRule]
+type zeroTrustGroupsIncludeAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessEveryoneRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessEveryoneRule) implementsZeroTrustZeroTrustGroupsInclude() {}
// Matches an IP address block.
-type AccessGroupsIncludeAccessIPRule struct {
- IP AccessGroupsIncludeAccessIPRuleIP `json:"ip,required"`
- JSON accessGroupsIncludeAccessIPRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessIPRule struct {
+ IP ZeroTrustGroupsIncludeAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustGroupsIncludeAccessIPRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsIncludeAccessIPRule]
-type accessGroupsIncludeAccessIPRuleJSON struct {
+// zeroTrustGroupsIncludeAccessIPRuleJSON contains the JSON metadata for the struct
+// [ZeroTrustGroupsIncludeAccessIPRule]
+type zeroTrustGroupsIncludeAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessIPRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessIPRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessIPRuleIP struct {
+type ZeroTrustGroupsIncludeAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessGroupsIncludeAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustGroupsIncludeAccessIPRuleIPJSON `json:"-"`
}
-// accessGroupsIncludeAccessIPRuleIPJSON contains the JSON metadata for the struct
-// [AccessGroupsIncludeAccessIPRuleIP]
-type accessGroupsIncludeAccessIPRuleIPJSON struct {
+// zeroTrustGroupsIncludeAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessIPRuleIP]
+type zeroTrustGroupsIncludeAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessGroupsIncludeAccessIPListRule struct {
- IPList AccessGroupsIncludeAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessGroupsIncludeAccessIPListRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessIPListRule struct {
+ IPList ZeroTrustGroupsIncludeAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustGroupsIncludeAccessIPListRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessIPListRule]
-type accessGroupsIncludeAccessIPListRuleJSON struct {
+// zeroTrustGroupsIncludeAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessIPListRule]
+type zeroTrustGroupsIncludeAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessIPListRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessIPListRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessIPListRuleIPList struct {
+type ZeroTrustGroupsIncludeAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessGroupsIncludeAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsIncludeAccessIPListRuleIPListJSON `json:"-"`
}
-// accessGroupsIncludeAccessIPListRuleIPListJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessIPListRuleIPList]
-type accessGroupsIncludeAccessIPListRuleIPListJSON struct {
+// zeroTrustGroupsIncludeAccessIPListRuleIPListJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessIPListRuleIPList]
+type zeroTrustGroupsIncludeAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessGroupsIncludeAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessGroupsIncludeAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustGroupsIncludeAccessCertificateRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessCertificateRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessCertificateRule]
-type accessGroupsIncludeAccessCertificateRuleJSON struct {
+// zeroTrustGroupsIncludeAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessCertificateRule]
+type zeroTrustGroupsIncludeAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessCertificateRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessCertificateRule) implementsZeroTrustZeroTrustGroupsInclude() {}
// Matches an Access group.
-type AccessGroupsIncludeAccessAccessGroupRule struct {
- Group AccessGroupsIncludeAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessGroupsIncludeAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessAccessGroupRule struct {
+ Group ZeroTrustGroupsIncludeAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustGroupsIncludeAccessAccessGroupRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessAccessGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessAccessGroupRule]
-type accessGroupsIncludeAccessAccessGroupRuleJSON struct {
+// zeroTrustGroupsIncludeAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessAccessGroupRule]
+type zeroTrustGroupsIncludeAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessAccessGroupRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessAccessGroupRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessAccessGroupRuleGroup struct {
+type ZeroTrustGroupsIncludeAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessGroupsIncludeAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsIncludeAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessGroupsIncludeAccessAccessGroupRuleGroupJSON contains the JSON metadata for
-// the struct [AccessGroupsIncludeAccessAccessGroupRuleGroup]
-type accessGroupsIncludeAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustGroupsIncludeAccessAccessGroupRuleGroupJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIncludeAccessAccessGroupRuleGroup]
+type zeroTrustGroupsIncludeAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessGroupsIncludeAccessAzureGroupRule struct {
- AzureAd AccessGroupsIncludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessGroupsIncludeAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessAzureGroupRule struct {
+ AzureAd ZeroTrustGroupsIncludeAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustGroupsIncludeAccessAzureGroupRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessAzureGroupRule]
-type accessGroupsIncludeAccessAzureGroupRuleJSON struct {
+// zeroTrustGroupsIncludeAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessAzureGroupRule]
+type zeroTrustGroupsIncludeAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessAzureGroupRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessAzureGroupRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustGroupsIncludeAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessGroupsIncludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustGroupsIncludeAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessGroupsIncludeAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessAzureGroupRuleAzureAd]
-type accessGroupsIncludeAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustGroupsIncludeAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIncludeAccessAzureGroupRuleAzureAd]
+type zeroTrustGroupsIncludeAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessGroupsIncludeAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessGroupsIncludeAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustGroupsIncludeAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessGitHubOrganizationRule]
-type accessGroupsIncludeAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustGroupsIncludeAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIncludeAccessGitHubOrganizationRule]
+type zeroTrustGroupsIncludeAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessGitHubOrganizationRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustGroupsInclude() {
+}
-type AccessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization]
-type accessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessGroupsIncludeAccessGsuiteGroupRule struct {
- Gsuite AccessGroupsIncludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessGroupsIncludeAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustGroupsIncludeAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessGsuiteGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessGsuiteGroupRule]
-type accessGroupsIncludeAccessGsuiteGroupRuleJSON struct {
+// zeroTrustGroupsIncludeAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessGsuiteGroupRule]
+type zeroTrustGroupsIncludeAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessGsuiteGroupRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessGsuiteGroupRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessGsuiteGroupRuleGsuite]
-type accessGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuite]
+type zeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessGroupsIncludeAccessOktaGroupRule struct {
- Okta AccessGroupsIncludeAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessGroupsIncludeAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessOktaGroupRule struct {
+ Okta ZeroTrustGroupsIncludeAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustGroupsIncludeAccessOktaGroupRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessOktaGroupRule]
-type accessGroupsIncludeAccessOktaGroupRuleJSON struct {
+// zeroTrustGroupsIncludeAccessOktaGroupRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessOktaGroupRule]
+type zeroTrustGroupsIncludeAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessOktaGroupRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessOktaGroupRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessOktaGroupRuleOkta struct {
+type ZeroTrustGroupsIncludeAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessGroupsIncludeAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsIncludeAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessGroupsIncludeAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessGroupsIncludeAccessOktaGroupRuleOkta]
-type accessGroupsIncludeAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustGroupsIncludeAccessOktaGroupRuleOktaJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessOktaGroupRuleOkta]
+type zeroTrustGroupsIncludeAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessGroupsIncludeAccessSamlGroupRule struct {
- Saml AccessGroupsIncludeAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessGroupsIncludeAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessSamlGroupRule struct {
+ Saml ZeroTrustGroupsIncludeAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustGroupsIncludeAccessSamlGroupRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessSamlGroupRule]
-type accessGroupsIncludeAccessSamlGroupRuleJSON struct {
+// zeroTrustGroupsIncludeAccessSamlGroupRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessSamlGroupRule]
+type zeroTrustGroupsIncludeAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessSamlGroupRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessSamlGroupRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessSamlGroupRuleSaml struct {
+type ZeroTrustGroupsIncludeAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessGroupsIncludeAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustGroupsIncludeAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessGroupsIncludeAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessGroupsIncludeAccessSamlGroupRuleSaml]
-type accessGroupsIncludeAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustGroupsIncludeAccessSamlGroupRuleSamlJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessSamlGroupRuleSaml]
+type zeroTrustGroupsIncludeAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessGroupsIncludeAccessServiceTokenRule struct {
- ServiceToken AccessGroupsIncludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessGroupsIncludeAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustGroupsIncludeAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustGroupsIncludeAccessServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessServiceTokenRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessServiceTokenRule]
-type accessGroupsIncludeAccessServiceTokenRuleJSON struct {
+// zeroTrustGroupsIncludeAccessServiceTokenRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessServiceTokenRule]
+type zeroTrustGroupsIncludeAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessServiceTokenRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessServiceTokenRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustGroupsIncludeAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessGroupsIncludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustGroupsIncludeAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessGroupsIncludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
-// metadata for the struct [AccessGroupsIncludeAccessServiceTokenRuleServiceToken]
-type accessGroupsIncludeAccessServiceTokenRuleServiceTokenJSON struct {
+// zeroTrustGroupsIncludeAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// metadata for the struct
+// [ZeroTrustGroupsIncludeAccessServiceTokenRuleServiceToken]
+type zeroTrustGroupsIncludeAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessGroupsIncludeAccessAnyValidServiceTokenRule struct {
+type ZeroTrustGroupsIncludeAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessGroupsIncludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustGroupsIncludeAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessAnyValidServiceTokenRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessAnyValidServiceTokenRule]
-type accessGroupsIncludeAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustGroupsIncludeAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIncludeAccessAnyValidServiceTokenRule]
+type zeroTrustGroupsIncludeAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessAnyValidServiceTokenRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustGroupsInclude() {
+}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessGroupsIncludeAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessGroupsIncludeAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustGroupsIncludeAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessExternalEvaluationRule]
-type accessGroupsIncludeAccessExternalEvaluationRuleJSON struct {
+// zeroTrustGroupsIncludeAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIncludeAccessExternalEvaluationRule]
+type zeroTrustGroupsIncludeAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessExternalEvaluationRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessExternalEvaluationRule) implementsZeroTrustZeroTrustGroupsInclude() {
+}
-type AccessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation]
-type accessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessGroupsIncludeAccessCountryRule struct {
- Geo AccessGroupsIncludeAccessCountryRuleGeo `json:"geo,required"`
- JSON accessGroupsIncludeAccessCountryRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessCountryRule struct {
+ Geo ZeroTrustGroupsIncludeAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustGroupsIncludeAccessCountryRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessCountryRule]
-type accessGroupsIncludeAccessCountryRuleJSON struct {
+// zeroTrustGroupsIncludeAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIncludeAccessCountryRule]
+type zeroTrustGroupsIncludeAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessCountryRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessCountryRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessCountryRuleGeo struct {
+type ZeroTrustGroupsIncludeAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessGroupsIncludeAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustGroupsIncludeAccessCountryRuleGeoJSON `json:"-"`
}
-// accessGroupsIncludeAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessGroupsIncludeAccessCountryRuleGeo]
-type accessGroupsIncludeAccessCountryRuleGeoJSON struct {
+// zeroTrustGroupsIncludeAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessCountryRuleGeo]
+type zeroTrustGroupsIncludeAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessGroupsIncludeAccessAuthenticationMethodRule struct {
- AuthMethod AccessGroupsIncludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessGroupsIncludeAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustGroupsIncludeAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessAuthenticationMethodRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsIncludeAccessAuthenticationMethodRule]
-type accessGroupsIncludeAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustGroupsIncludeAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIncludeAccessAuthenticationMethodRule]
+type zeroTrustGroupsIncludeAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessAuthenticationMethodRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustGroupsInclude() {
+}
-type AccessGroupsIncludeAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON contains the
+// zeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON contains the
// JSON metadata for the struct
-// [AccessGroupsIncludeAccessAuthenticationMethodRuleAuthMethod]
-type accessGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// [ZeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessGroupsIncludeAccessDevicePostureRule struct {
- DevicePosture AccessGroupsIncludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessGroupsIncludeAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustGroupsIncludeAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustGroupsIncludeAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustGroupsIncludeAccessDevicePostureRuleJSON `json:"-"`
}
-// accessGroupsIncludeAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsIncludeAccessDevicePostureRule]
-type accessGroupsIncludeAccessDevicePostureRuleJSON struct {
+// zeroTrustGroupsIncludeAccessDevicePostureRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIncludeAccessDevicePostureRule]
+type zeroTrustGroupsIncludeAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIncludeAccessDevicePostureRule) implementsZeroTrustAccessGroupsInclude() {}
+func (r ZeroTrustGroupsIncludeAccessDevicePostureRule) implementsZeroTrustZeroTrustGroupsInclude() {}
-type AccessGroupsIncludeAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustGroupsIncludeAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessGroupsIncludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustGroupsIncludeAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessGroupsIncludeAccessDevicePostureRuleDevicePostureJSON contains the JSON
+// zeroTrustGroupsIncludeAccessDevicePostureRuleDevicePostureJSON contains the JSON
// metadata for the struct
-// [AccessGroupsIncludeAccessDevicePostureRuleDevicePosture]
-type accessGroupsIncludeAccessDevicePostureRuleDevicePostureJSON struct {
+// [ZeroTrustGroupsIncludeAccessDevicePostureRuleDevicePosture]
+type zeroTrustGroupsIncludeAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIncludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIncludeAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIncludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustGroupsIncludeAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessGroupsIsDefaultAccessEmailRule],
-// [zero_trust.AccessGroupsIsDefaultAccessEmailListRule],
-// [zero_trust.AccessGroupsIsDefaultAccessDomainRule],
-// [zero_trust.AccessGroupsIsDefaultAccessEveryoneRule],
-// [zero_trust.AccessGroupsIsDefaultAccessIPRule],
-// [zero_trust.AccessGroupsIsDefaultAccessIPListRule],
-// [zero_trust.AccessGroupsIsDefaultAccessCertificateRule],
-// [zero_trust.AccessGroupsIsDefaultAccessAccessGroupRule],
-// [zero_trust.AccessGroupsIsDefaultAccessAzureGroupRule],
-// [zero_trust.AccessGroupsIsDefaultAccessGitHubOrganizationRule],
-// [zero_trust.AccessGroupsIsDefaultAccessGsuiteGroupRule],
-// [zero_trust.AccessGroupsIsDefaultAccessOktaGroupRule],
-// [zero_trust.AccessGroupsIsDefaultAccessSamlGroupRule],
-// [zero_trust.AccessGroupsIsDefaultAccessServiceTokenRule],
-// [zero_trust.AccessGroupsIsDefaultAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessGroupsIsDefaultAccessExternalEvaluationRule],
-// [zero_trust.AccessGroupsIsDefaultAccessCountryRule],
-// [zero_trust.AccessGroupsIsDefaultAccessAuthenticationMethodRule] or
-// [zero_trust.AccessGroupsIsDefaultAccessDevicePostureRule].
-type AccessGroupsIsDefault interface {
- implementsZeroTrustAccessGroupsIsDefault()
+// Union satisfied by [zero_trust.ZeroTrustGroupsIsDefaultAccessEmailRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessEmailListRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessDomainRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessEveryoneRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessIPRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessIPListRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessCertificateRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessAccessGroupRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessAzureGroupRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessOktaGroupRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessSamlGroupRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessCountryRule],
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustGroupsIsDefaultAccessDevicePostureRule].
+type ZeroTrustGroupsIsDefault interface {
+ implementsZeroTrustZeroTrustGroupsIsDefault()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessGroupsIsDefault)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustGroupsIsDefault)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsIsDefaultAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsIsDefaultAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessGroupsIsDefaultAccessEmailRule struct {
- Email AccessGroupsIsDefaultAccessEmailRuleEmail `json:"email,required"`
- JSON accessGroupsIsDefaultAccessEmailRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessEmailRule struct {
+ Email ZeroTrustGroupsIsDefaultAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustGroupsIsDefaultAccessEmailRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessEmailRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessEmailRule]
-type accessGroupsIsDefaultAccessEmailRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIsDefaultAccessEmailRule]
+type zeroTrustGroupsIsDefaultAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessEmailRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessEmailRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessEmailRuleEmail struct {
+type ZeroTrustGroupsIsDefaultAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessGroupsIsDefaultAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustGroupsIsDefaultAccessEmailRuleEmailJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessEmailRuleEmail]
-type accessGroupsIsDefaultAccessEmailRuleEmailJSON struct {
+// zeroTrustGroupsIsDefaultAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessEmailRuleEmail]
+type zeroTrustGroupsIsDefaultAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessGroupsIsDefaultAccessEmailListRule struct {
- EmailList AccessGroupsIsDefaultAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessGroupsIsDefaultAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessEmailListRule struct {
+ EmailList ZeroTrustGroupsIsDefaultAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustGroupsIsDefaultAccessEmailListRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessEmailListRule]
-type accessGroupsIsDefaultAccessEmailListRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessEmailListRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessEmailListRule]
+type zeroTrustGroupsIsDefaultAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessEmailListRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessEmailListRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessEmailListRuleEmailList struct {
+type ZeroTrustGroupsIsDefaultAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessGroupsIsDefaultAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsIsDefaultAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessEmailListRuleEmailList]
-type accessGroupsIsDefaultAccessEmailListRuleEmailListJSON struct {
+// zeroTrustGroupsIsDefaultAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessEmailListRuleEmailList]
+type zeroTrustGroupsIsDefaultAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessGroupsIsDefaultAccessDomainRule struct {
- EmailDomain AccessGroupsIsDefaultAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessGroupsIsDefaultAccessDomainRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessDomainRule struct {
+ EmailDomain ZeroTrustGroupsIsDefaultAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustGroupsIsDefaultAccessDomainRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessDomainRule]
-type accessGroupsIsDefaultAccessDomainRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIsDefaultAccessDomainRule]
+type zeroTrustGroupsIsDefaultAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessDomainRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessDomainRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessDomainRuleEmailDomain struct {
+type ZeroTrustGroupsIsDefaultAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessGroupsIsDefaultAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustGroupsIsDefaultAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessDomainRuleEmailDomain]
-type accessGroupsIsDefaultAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustGroupsIsDefaultAccessDomainRuleEmailDomainJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessDomainRuleEmailDomain]
+type zeroTrustGroupsIsDefaultAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessGroupsIsDefaultAccessEveryoneRule struct {
+type ZeroTrustGroupsIsDefaultAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessGroupsIsDefaultAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustGroupsIsDefaultAccessEveryoneRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessEveryoneRule]
-type accessGroupsIsDefaultAccessEveryoneRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessEveryoneRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessEveryoneRule]
+type zeroTrustGroupsIsDefaultAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessEveryoneRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessEveryoneRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
// Matches an IP address block.
-type AccessGroupsIsDefaultAccessIPRule struct {
- IP AccessGroupsIsDefaultAccessIPRuleIP `json:"ip,required"`
- JSON accessGroupsIsDefaultAccessIPRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessIPRule struct {
+ IP ZeroTrustGroupsIsDefaultAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustGroupsIsDefaultAccessIPRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsIsDefaultAccessIPRule]
-type accessGroupsIsDefaultAccessIPRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessIPRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIsDefaultAccessIPRule]
+type zeroTrustGroupsIsDefaultAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessIPRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessIPRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessIPRuleIP struct {
+type ZeroTrustGroupsIsDefaultAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessGroupsIsDefaultAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustGroupsIsDefaultAccessIPRuleIPJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessIPRuleIPJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessIPRuleIP]
-type accessGroupsIsDefaultAccessIPRuleIPJSON struct {
+// zeroTrustGroupsIsDefaultAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIsDefaultAccessIPRuleIP]
+type zeroTrustGroupsIsDefaultAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessGroupsIsDefaultAccessIPListRule struct {
- IPList AccessGroupsIsDefaultAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessGroupsIsDefaultAccessIPListRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessIPListRule struct {
+ IPList ZeroTrustGroupsIsDefaultAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustGroupsIsDefaultAccessIPListRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessIPListRule]
-type accessGroupsIsDefaultAccessIPListRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIsDefaultAccessIPListRule]
+type zeroTrustGroupsIsDefaultAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessIPListRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessIPListRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessIPListRuleIPList struct {
+type ZeroTrustGroupsIsDefaultAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessGroupsIsDefaultAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsIsDefaultAccessIPListRuleIPListJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessIPListRuleIPListJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessIPListRuleIPList]
-type accessGroupsIsDefaultAccessIPListRuleIPListJSON struct {
+// zeroTrustGroupsIsDefaultAccessIPListRuleIPListJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIsDefaultAccessIPListRuleIPList]
+type zeroTrustGroupsIsDefaultAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessGroupsIsDefaultAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessGroupsIsDefaultAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustGroupsIsDefaultAccessCertificateRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessCertificateRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessCertificateRule]
-type accessGroupsIsDefaultAccessCertificateRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessCertificateRule]
+type zeroTrustGroupsIsDefaultAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessCertificateRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessCertificateRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
+}
// Matches an Access group.
-type AccessGroupsIsDefaultAccessAccessGroupRule struct {
- Group AccessGroupsIsDefaultAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessGroupsIsDefaultAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessAccessGroupRule struct {
+ Group ZeroTrustGroupsIsDefaultAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAccessGroupRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAccessGroupRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessAccessGroupRule]
-type accessGroupsIsDefaultAccessAccessGroupRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessAccessGroupRule]
+type zeroTrustGroupsIsDefaultAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessAccessGroupRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessAccessGroupRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
+}
-type AccessGroupsIsDefaultAccessAccessGroupRuleGroup struct {
+type ZeroTrustGroupsIsDefaultAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessGroupsIsDefaultAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAccessGroupRuleGroupJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessAccessGroupRuleGroup]
-type accessGroupsIsDefaultAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustGroupsIsDefaultAccessAccessGroupRuleGroupJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessAccessGroupRuleGroup]
+type zeroTrustGroupsIsDefaultAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessGroupsIsDefaultAccessAzureGroupRule struct {
- AzureAd AccessGroupsIsDefaultAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessGroupsIsDefaultAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessAzureGroupRule struct {
+ AzureAd ZeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAzureGroupRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessAzureGroupRule]
-type accessGroupsIsDefaultAccessAzureGroupRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessAzureGroupRule]
+type zeroTrustGroupsIsDefaultAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessAzureGroupRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessAzureGroupRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessAzureGroupRuleAzureAd]
-type accessGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAd]
+type zeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessGroupsIsDefaultAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessGroupsIsDefaultAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessGitHubOrganizationRule]
-type accessGroupsIsDefaultAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRule]
+type zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessGitHubOrganizationRule) implementsZeroTrustAccessGroupsIsDefault() {
+func (r ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
}
-type AccessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization]
-type accessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessGroupsIsDefaultAccessGsuiteGroupRule struct {
- Gsuite AccessGroupsIsDefaultAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessGroupsIsDefaultAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessGsuiteGroupRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessGsuiteGroupRule]
-type accessGroupsIsDefaultAccessGsuiteGroupRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessGsuiteGroupRule]
+type zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessGsuiteGroupRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessGsuiteGroupRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
+}
-type AccessGroupsIsDefaultAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessGsuiteGroupRuleGsuite]
-type accessGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuite]
+type zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessGroupsIsDefaultAccessOktaGroupRule struct {
- Okta AccessGroupsIsDefaultAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessGroupsIsDefaultAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessOktaGroupRule struct {
+ Okta ZeroTrustGroupsIsDefaultAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustGroupsIsDefaultAccessOktaGroupRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessOktaGroupRule]
-type accessGroupsIsDefaultAccessOktaGroupRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessOktaGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessOktaGroupRule]
+type zeroTrustGroupsIsDefaultAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessOktaGroupRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessOktaGroupRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessOktaGroupRuleOkta struct {
+type ZeroTrustGroupsIsDefaultAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessGroupsIsDefaultAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsIsDefaultAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessOktaGroupRuleOkta]
-type accessGroupsIsDefaultAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustGroupsIsDefaultAccessOktaGroupRuleOktaJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIsDefaultAccessOktaGroupRuleOkta]
+type zeroTrustGroupsIsDefaultAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessGroupsIsDefaultAccessSamlGroupRule struct {
- Saml AccessGroupsIsDefaultAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessGroupsIsDefaultAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessSamlGroupRule struct {
+ Saml ZeroTrustGroupsIsDefaultAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustGroupsIsDefaultAccessSamlGroupRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessSamlGroupRule]
-type accessGroupsIsDefaultAccessSamlGroupRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessSamlGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessSamlGroupRule]
+type zeroTrustGroupsIsDefaultAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessSamlGroupRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessSamlGroupRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessSamlGroupRuleSaml struct {
+type ZeroTrustGroupsIsDefaultAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessGroupsIsDefaultAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustGroupsIsDefaultAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessSamlGroupRuleSaml]
-type accessGroupsIsDefaultAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustGroupsIsDefaultAccessSamlGroupRuleSamlJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIsDefaultAccessSamlGroupRuleSaml]
+type zeroTrustGroupsIsDefaultAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessGroupsIsDefaultAccessServiceTokenRule struct {
- ServiceToken AccessGroupsIsDefaultAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessGroupsIsDefaultAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustGroupsIsDefaultAccessServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessServiceTokenRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessServiceTokenRule]
-type accessGroupsIsDefaultAccessServiceTokenRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessServiceTokenRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIsDefaultAccessServiceTokenRule]
+type zeroTrustGroupsIsDefaultAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessServiceTokenRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessServiceTokenRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
+}
-type AccessGroupsIsDefaultAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// zeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON contains the JSON
// metadata for the struct
-// [AccessGroupsIsDefaultAccessServiceTokenRuleServiceToken]
-type accessGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON struct {
+// [ZeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceToken]
+type zeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessGroupsIsDefaultAccessAnyValidServiceTokenRule struct {
+type ZeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON contains the JSON
-// metadata for the struct [AccessGroupsIsDefaultAccessAnyValidServiceTokenRule]
-type accessGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRule]
+type zeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessAnyValidServiceTokenRule) implementsZeroTrustAccessGroupsIsDefault() {
+func (r ZeroTrustGroupsIsDefaultAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessGroupsIsDefaultAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessGroupsIsDefaultAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsIsDefaultAccessExternalEvaluationRule]
-type accessGroupsIsDefaultAccessExternalEvaluationRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessExternalEvaluationRule]
+type zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessExternalEvaluationRule) implementsZeroTrustAccessGroupsIsDefault() {
+func (r ZeroTrustGroupsIsDefaultAccessExternalEvaluationRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
}
-type AccessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation]
-type accessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessGroupsIsDefaultAccessCountryRule struct {
- Geo AccessGroupsIsDefaultAccessCountryRuleGeo `json:"geo,required"`
- JSON accessGroupsIsDefaultAccessCountryRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessCountryRule struct {
+ Geo ZeroTrustGroupsIsDefaultAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustGroupsIsDefaultAccessCountryRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessCountryRule]
-type accessGroupsIsDefaultAccessCountryRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsIsDefaultAccessCountryRule]
+type zeroTrustGroupsIsDefaultAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessCountryRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessCountryRule) implementsZeroTrustZeroTrustGroupsIsDefault() {}
-type AccessGroupsIsDefaultAccessCountryRuleGeo struct {
+type ZeroTrustGroupsIsDefaultAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessGroupsIsDefaultAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustGroupsIsDefaultAccessCountryRuleGeoJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessGroupsIsDefaultAccessCountryRuleGeo]
-type accessGroupsIsDefaultAccessCountryRuleGeoJSON struct {
+// zeroTrustGroupsIsDefaultAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsIsDefaultAccessCountryRuleGeo]
+type zeroTrustGroupsIsDefaultAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessGroupsIsDefaultAccessAuthenticationMethodRule struct {
- AuthMethod AccessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessGroupsIsDefaultAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAuthenticationMethodRuleJSON contains the JSON
-// metadata for the struct [AccessGroupsIsDefaultAccessAuthenticationMethodRule]
-type accessGroupsIsDefaultAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRule]
+type zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessAuthenticationMethodRule) implementsZeroTrustAccessGroupsIsDefault() {
+func (r ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
}
-type AccessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON contains the
-// JSON metadata for the struct
-// [AccessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod]
-type accessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON contains
+// the JSON metadata for the struct
+// [ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessGroupsIsDefaultAccessDevicePostureRule struct {
- DevicePosture AccessGroupsIsDefaultAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessGroupsIsDefaultAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustGroupsIsDefaultAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustGroupsIsDefaultAccessDevicePostureRuleJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsIsDefaultAccessDevicePostureRule]
-type accessGroupsIsDefaultAccessDevicePostureRuleJSON struct {
+// zeroTrustGroupsIsDefaultAccessDevicePostureRuleJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsIsDefaultAccessDevicePostureRule]
+type zeroTrustGroupsIsDefaultAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsIsDefaultAccessDevicePostureRule) implementsZeroTrustAccessGroupsIsDefault() {}
+func (r ZeroTrustGroupsIsDefaultAccessDevicePostureRule) implementsZeroTrustZeroTrustGroupsIsDefault() {
+}
-type AccessGroupsIsDefaultAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON contains the JSON
-// metadata for the struct
-// [AccessGroupsIsDefaultAccessDevicePostureRuleDevicePosture]
-type accessGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON struct {
+// zeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON contains the
+// JSON metadata for the struct
+// [ZeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePosture]
+type zeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsIsDefaultAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustGroupsIsDefaultAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
// Matches a specific email.
//
-// Union satisfied by [zero_trust.AccessGroupsRequireAccessEmailRule],
-// [zero_trust.AccessGroupsRequireAccessEmailListRule],
-// [zero_trust.AccessGroupsRequireAccessDomainRule],
-// [zero_trust.AccessGroupsRequireAccessEveryoneRule],
-// [zero_trust.AccessGroupsRequireAccessIPRule],
-// [zero_trust.AccessGroupsRequireAccessIPListRule],
-// [zero_trust.AccessGroupsRequireAccessCertificateRule],
-// [zero_trust.AccessGroupsRequireAccessAccessGroupRule],
-// [zero_trust.AccessGroupsRequireAccessAzureGroupRule],
-// [zero_trust.AccessGroupsRequireAccessGitHubOrganizationRule],
-// [zero_trust.AccessGroupsRequireAccessGsuiteGroupRule],
-// [zero_trust.AccessGroupsRequireAccessOktaGroupRule],
-// [zero_trust.AccessGroupsRequireAccessSamlGroupRule],
-// [zero_trust.AccessGroupsRequireAccessServiceTokenRule],
-// [zero_trust.AccessGroupsRequireAccessAnyValidServiceTokenRule],
-// [zero_trust.AccessGroupsRequireAccessExternalEvaluationRule],
-// [zero_trust.AccessGroupsRequireAccessCountryRule],
-// [zero_trust.AccessGroupsRequireAccessAuthenticationMethodRule] or
-// [zero_trust.AccessGroupsRequireAccessDevicePostureRule].
-type AccessGroupsRequire interface {
- implementsZeroTrustAccessGroupsRequire()
+// Union satisfied by [zero_trust.ZeroTrustGroupsRequireAccessEmailRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessEmailListRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessDomainRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessEveryoneRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessIPRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessIPListRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessCertificateRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessAccessGroupRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessAzureGroupRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessGitHubOrganizationRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessGsuiteGroupRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessOktaGroupRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessSamlGroupRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessAnyValidServiceTokenRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessExternalEvaluationRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessCountryRule],
+// [zero_trust.ZeroTrustGroupsRequireAccessAuthenticationMethodRule] or
+// [zero_trust.ZeroTrustGroupsRequireAccessDevicePostureRule].
+type ZeroTrustGroupsRequire interface {
+ implementsZeroTrustZeroTrustGroupsRequire()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessGroupsRequire)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustGroupsRequire)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessEmailRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessEmailRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessEmailListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessEmailListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessDomainRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessDomainRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessEveryoneRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessEveryoneRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessIPRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessIPRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessIPListRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessIPListRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessCertificateRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessCertificateRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessAccessGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessAccessGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessAzureGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessAzureGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessGitHubOrganizationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessGitHubOrganizationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessGsuiteGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessGsuiteGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessOktaGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessOktaGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessSamlGroupRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessSamlGroupRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessAnyValidServiceTokenRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessAnyValidServiceTokenRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessExternalEvaluationRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessExternalEvaluationRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessCountryRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessCountryRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessAuthenticationMethodRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessAuthenticationMethodRule{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessGroupsRequireAccessDevicePostureRule{}),
+ Type: reflect.TypeOf(ZeroTrustGroupsRequireAccessDevicePostureRule{}),
},
)
}
// Matches a specific email.
-type AccessGroupsRequireAccessEmailRule struct {
- Email AccessGroupsRequireAccessEmailRuleEmail `json:"email,required"`
- JSON accessGroupsRequireAccessEmailRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessEmailRule struct {
+ Email ZeroTrustGroupsRequireAccessEmailRuleEmail `json:"email,required"`
+ JSON zeroTrustGroupsRequireAccessEmailRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessEmailRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsRequireAccessEmailRule]
-type accessGroupsRequireAccessEmailRuleJSON struct {
+// zeroTrustGroupsRequireAccessEmailRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessEmailRule]
+type zeroTrustGroupsRequireAccessEmailRuleJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessEmailRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessEmailRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessEmailRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessEmailRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessEmailRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessEmailRuleEmail struct {
+type ZeroTrustGroupsRequireAccessEmailRuleEmail struct {
// The email of the user.
- Email string `json:"email,required" format:"email"`
- JSON accessGroupsRequireAccessEmailRuleEmailJSON `json:"-"`
+ Email string `json:"email,required" format:"email"`
+ JSON zeroTrustGroupsRequireAccessEmailRuleEmailJSON `json:"-"`
}
-// accessGroupsRequireAccessEmailRuleEmailJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessEmailRuleEmail]
-type accessGroupsRequireAccessEmailRuleEmailJSON struct {
+// zeroTrustGroupsRequireAccessEmailRuleEmailJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessEmailRuleEmail]
+type zeroTrustGroupsRequireAccessEmailRuleEmailJSON struct {
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessEmailRuleEmail) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessEmailRuleEmailJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessEmailRuleEmailJSON) RawJSON() string {
return r.raw
}
// Matches an email address from a list.
-type AccessGroupsRequireAccessEmailListRule struct {
- EmailList AccessGroupsRequireAccessEmailListRuleEmailList `json:"email_list,required"`
- JSON accessGroupsRequireAccessEmailListRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessEmailListRule struct {
+ EmailList ZeroTrustGroupsRequireAccessEmailListRuleEmailList `json:"email_list,required"`
+ JSON zeroTrustGroupsRequireAccessEmailListRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessEmailListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessEmailListRule]
-type accessGroupsRequireAccessEmailListRuleJSON struct {
+// zeroTrustGroupsRequireAccessEmailListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessEmailListRule]
+type zeroTrustGroupsRequireAccessEmailListRuleJSON struct {
EmailList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessEmailListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessEmailListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessEmailListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessEmailListRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessEmailListRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessEmailListRuleEmailList struct {
+type ZeroTrustGroupsRequireAccessEmailListRuleEmailList struct {
// The ID of a previously created email list.
- ID string `json:"id,required"`
- JSON accessGroupsRequireAccessEmailListRuleEmailListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsRequireAccessEmailListRuleEmailListJSON `json:"-"`
}
-// accessGroupsRequireAccessEmailListRuleEmailListJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessEmailListRuleEmailList]
-type accessGroupsRequireAccessEmailListRuleEmailListJSON struct {
+// zeroTrustGroupsRequireAccessEmailListRuleEmailListJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsRequireAccessEmailListRuleEmailList]
+type zeroTrustGroupsRequireAccessEmailListRuleEmailListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessEmailListRuleEmailList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessEmailListRuleEmailListJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessEmailListRuleEmailListJSON) RawJSON() string {
return r.raw
}
// Match an entire email domain.
-type AccessGroupsRequireAccessDomainRule struct {
- EmailDomain AccessGroupsRequireAccessDomainRuleEmailDomain `json:"email_domain,required"`
- JSON accessGroupsRequireAccessDomainRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessDomainRule struct {
+ EmailDomain ZeroTrustGroupsRequireAccessDomainRuleEmailDomain `json:"email_domain,required"`
+ JSON zeroTrustGroupsRequireAccessDomainRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessDomainRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessDomainRule]
-type accessGroupsRequireAccessDomainRuleJSON struct {
+// zeroTrustGroupsRequireAccessDomainRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessDomainRule]
+type zeroTrustGroupsRequireAccessDomainRuleJSON struct {
EmailDomain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessDomainRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessDomainRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessDomainRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessDomainRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessDomainRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessDomainRuleEmailDomain struct {
+type ZeroTrustGroupsRequireAccessDomainRuleEmailDomain struct {
// The email domain to match.
- Domain string `json:"domain,required"`
- JSON accessGroupsRequireAccessDomainRuleEmailDomainJSON `json:"-"`
+ Domain string `json:"domain,required"`
+ JSON zeroTrustGroupsRequireAccessDomainRuleEmailDomainJSON `json:"-"`
}
-// accessGroupsRequireAccessDomainRuleEmailDomainJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessDomainRuleEmailDomain]
-type accessGroupsRequireAccessDomainRuleEmailDomainJSON struct {
+// zeroTrustGroupsRequireAccessDomainRuleEmailDomainJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsRequireAccessDomainRuleEmailDomain]
+type zeroTrustGroupsRequireAccessDomainRuleEmailDomainJSON struct {
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessDomainRuleEmailDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessDomainRuleEmailDomainJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessDomainRuleEmailDomainJSON) RawJSON() string {
return r.raw
}
// Matches everyone.
-type AccessGroupsRequireAccessEveryoneRule struct {
+type ZeroTrustGroupsRequireAccessEveryoneRule struct {
// An empty object which matches on all users.
- Everyone interface{} `json:"everyone,required"`
- JSON accessGroupsRequireAccessEveryoneRuleJSON `json:"-"`
+ Everyone interface{} `json:"everyone,required"`
+ JSON zeroTrustGroupsRequireAccessEveryoneRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessEveryoneRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessEveryoneRule]
-type accessGroupsRequireAccessEveryoneRuleJSON struct {
+// zeroTrustGroupsRequireAccessEveryoneRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessEveryoneRule]
+type zeroTrustGroupsRequireAccessEveryoneRuleJSON struct {
Everyone apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessEveryoneRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessEveryoneRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessEveryoneRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessEveryoneRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessEveryoneRule) implementsZeroTrustZeroTrustGroupsRequire() {}
// Matches an IP address block.
-type AccessGroupsRequireAccessIPRule struct {
- IP AccessGroupsRequireAccessIPRuleIP `json:"ip,required"`
- JSON accessGroupsRequireAccessIPRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessIPRule struct {
+ IP ZeroTrustGroupsRequireAccessIPRuleIP `json:"ip,required"`
+ JSON zeroTrustGroupsRequireAccessIPRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessIPRuleJSON contains the JSON metadata for the struct
-// [AccessGroupsRequireAccessIPRule]
-type accessGroupsRequireAccessIPRuleJSON struct {
+// zeroTrustGroupsRequireAccessIPRuleJSON contains the JSON metadata for the struct
+// [ZeroTrustGroupsRequireAccessIPRule]
+type zeroTrustGroupsRequireAccessIPRuleJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessIPRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessIPRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessIPRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessIPRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessIPRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessIPRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessIPRuleIP struct {
+type ZeroTrustGroupsRequireAccessIPRuleIP struct {
// An IPv4 or IPv6 CIDR block.
- IP string `json:"ip,required"`
- JSON accessGroupsRequireAccessIPRuleIPJSON `json:"-"`
+ IP string `json:"ip,required"`
+ JSON zeroTrustGroupsRequireAccessIPRuleIPJSON `json:"-"`
}
-// accessGroupsRequireAccessIPRuleIPJSON contains the JSON metadata for the struct
-// [AccessGroupsRequireAccessIPRuleIP]
-type accessGroupsRequireAccessIPRuleIPJSON struct {
+// zeroTrustGroupsRequireAccessIPRuleIPJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessIPRuleIP]
+type zeroTrustGroupsRequireAccessIPRuleIPJSON struct {
IP apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessIPRuleIP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessIPRuleIPJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessIPRuleIPJSON) RawJSON() string {
return r.raw
}
// Matches an IP address from a list.
-type AccessGroupsRequireAccessIPListRule struct {
- IPList AccessGroupsRequireAccessIPListRuleIPList `json:"ip_list,required"`
- JSON accessGroupsRequireAccessIPListRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessIPListRule struct {
+ IPList ZeroTrustGroupsRequireAccessIPListRuleIPList `json:"ip_list,required"`
+ JSON zeroTrustGroupsRequireAccessIPListRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessIPListRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessIPListRule]
-type accessGroupsRequireAccessIPListRuleJSON struct {
+// zeroTrustGroupsRequireAccessIPListRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessIPListRule]
+type zeroTrustGroupsRequireAccessIPListRuleJSON struct {
IPList apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessIPListRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessIPListRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessIPListRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessIPListRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessIPListRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessIPListRuleIPList struct {
+type ZeroTrustGroupsRequireAccessIPListRuleIPList struct {
// The ID of a previously created IP list.
- ID string `json:"id,required"`
- JSON accessGroupsRequireAccessIPListRuleIPListJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsRequireAccessIPListRuleIPListJSON `json:"-"`
}
-// accessGroupsRequireAccessIPListRuleIPListJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessIPListRuleIPList]
-type accessGroupsRequireAccessIPListRuleIPListJSON struct {
+// zeroTrustGroupsRequireAccessIPListRuleIPListJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessIPListRuleIPList]
+type zeroTrustGroupsRequireAccessIPListRuleIPListJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessIPListRuleIPList) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessIPListRuleIPListJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessIPListRuleIPListJSON) RawJSON() string {
return r.raw
}
// Matches any valid client certificate.
-type AccessGroupsRequireAccessCertificateRule struct {
- Certificate interface{} `json:"certificate,required"`
- JSON accessGroupsRequireAccessCertificateRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessCertificateRule struct {
+ Certificate interface{} `json:"certificate,required"`
+ JSON zeroTrustGroupsRequireAccessCertificateRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessCertificateRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessCertificateRule]
-type accessGroupsRequireAccessCertificateRuleJSON struct {
+// zeroTrustGroupsRequireAccessCertificateRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessCertificateRule]
+type zeroTrustGroupsRequireAccessCertificateRuleJSON struct {
Certificate apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessCertificateRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessCertificateRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessCertificateRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessCertificateRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessCertificateRule) implementsZeroTrustZeroTrustGroupsRequire() {}
// Matches an Access group.
-type AccessGroupsRequireAccessAccessGroupRule struct {
- Group AccessGroupsRequireAccessAccessGroupRuleGroup `json:"group,required"`
- JSON accessGroupsRequireAccessAccessGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessAccessGroupRule struct {
+ Group ZeroTrustGroupsRequireAccessAccessGroupRuleGroup `json:"group,required"`
+ JSON zeroTrustGroupsRequireAccessAccessGroupRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessAccessGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessAccessGroupRule]
-type accessGroupsRequireAccessAccessGroupRuleJSON struct {
+// zeroTrustGroupsRequireAccessAccessGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessAccessGroupRule]
+type zeroTrustGroupsRequireAccessAccessGroupRuleJSON struct {
Group apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAccessGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAccessGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAccessGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessAccessGroupRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessAccessGroupRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessAccessGroupRuleGroup struct {
+type ZeroTrustGroupsRequireAccessAccessGroupRuleGroup struct {
// The ID of a previously created Access group.
- ID string `json:"id,required"`
- JSON accessGroupsRequireAccessAccessGroupRuleGroupJSON `json:"-"`
+ ID string `json:"id,required"`
+ JSON zeroTrustGroupsRequireAccessAccessGroupRuleGroupJSON `json:"-"`
}
-// accessGroupsRequireAccessAccessGroupRuleGroupJSON contains the JSON metadata for
-// the struct [AccessGroupsRequireAccessAccessGroupRuleGroup]
-type accessGroupsRequireAccessAccessGroupRuleGroupJSON struct {
+// zeroTrustGroupsRequireAccessAccessGroupRuleGroupJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsRequireAccessAccessGroupRuleGroup]
+type zeroTrustGroupsRequireAccessAccessGroupRuleGroupJSON struct {
ID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAccessGroupRuleGroup) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAccessGroupRuleGroupJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAccessGroupRuleGroupJSON) RawJSON() string {
return r.raw
}
// Matches an Azure group. Requires an Azure identity provider.
-type AccessGroupsRequireAccessAzureGroupRule struct {
- AzureAd AccessGroupsRequireAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
- JSON accessGroupsRequireAccessAzureGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessAzureGroupRule struct {
+ AzureAd ZeroTrustGroupsRequireAccessAzureGroupRuleAzureAd `json:"azureAD,required"`
+ JSON zeroTrustGroupsRequireAccessAzureGroupRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessAzureGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessAzureGroupRule]
-type accessGroupsRequireAccessAzureGroupRuleJSON struct {
+// zeroTrustGroupsRequireAccessAzureGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessAzureGroupRule]
+type zeroTrustGroupsRequireAccessAzureGroupRuleJSON struct {
AzureAd apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAzureGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAzureGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAzureGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessAzureGroupRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessAzureGroupRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessAzureGroupRuleAzureAd struct {
+type ZeroTrustGroupsRequireAccessAzureGroupRuleAzureAd struct {
// The ID of an Azure group.
ID string `json:"id,required"`
// The ID of your Azure identity provider.
- ConnectionID string `json:"connection_id,required"`
- JSON accessGroupsRequireAccessAzureGroupRuleAzureAdJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON zeroTrustGroupsRequireAccessAzureGroupRuleAzureAdJSON `json:"-"`
}
-// accessGroupsRequireAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessAzureGroupRuleAzureAd]
-type accessGroupsRequireAccessAzureGroupRuleAzureAdJSON struct {
+// zeroTrustGroupsRequireAccessAzureGroupRuleAzureAdJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsRequireAccessAzureGroupRuleAzureAd]
+type zeroTrustGroupsRequireAccessAzureGroupRuleAzureAdJSON struct {
ID apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAzureGroupRuleAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAzureGroupRuleAzureAdJSON) RawJSON() string {
return r.raw
}
// Matches a Github organization. Requires a Github identity provider.
-type AccessGroupsRequireAccessGitHubOrganizationRule struct {
- GitHubOrganization AccessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
- JSON accessGroupsRequireAccessGitHubOrganizationRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessGitHubOrganizationRule struct {
+ GitHubOrganization ZeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization `json:"github-organization,required"`
+ JSON zeroTrustGroupsRequireAccessGitHubOrganizationRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessGitHubOrganizationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessGitHubOrganizationRule]
-type accessGroupsRequireAccessGitHubOrganizationRuleJSON struct {
+// zeroTrustGroupsRequireAccessGitHubOrganizationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsRequireAccessGitHubOrganizationRule]
+type zeroTrustGroupsRequireAccessGitHubOrganizationRuleJSON struct {
GitHubOrganization apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessGitHubOrganizationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessGitHubOrganizationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessGitHubOrganizationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessGitHubOrganizationRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessGitHubOrganizationRule) implementsZeroTrustZeroTrustGroupsRequire() {
+}
-type AccessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization struct {
+type ZeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization struct {
// The ID of your Github identity provider.
ConnectionID string `json:"connection_id,required"`
// The name of the organization.
- Name string `json:"name,required"`
- JSON accessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
+ Name string `json:"name,required"`
+ JSON zeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON `json:"-"`
}
-// accessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization]
-type accessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
+// zeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization]
+type zeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON struct {
ConnectionID apijson.Field
Name apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessGitHubOrganizationRuleGitHubOrganizationJSON) RawJSON() string {
return r.raw
}
// Matches a group in Google Workspace. Requires a Google Workspace identity
// provider.
-type AccessGroupsRequireAccessGsuiteGroupRule struct {
- Gsuite AccessGroupsRequireAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
- JSON accessGroupsRequireAccessGsuiteGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessGsuiteGroupRule struct {
+ Gsuite ZeroTrustGroupsRequireAccessGsuiteGroupRuleGsuite `json:"gsuite,required"`
+ JSON zeroTrustGroupsRequireAccessGsuiteGroupRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessGsuiteGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessGsuiteGroupRule]
-type accessGroupsRequireAccessGsuiteGroupRuleJSON struct {
+// zeroTrustGroupsRequireAccessGsuiteGroupRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessGsuiteGroupRule]
+type zeroTrustGroupsRequireAccessGsuiteGroupRuleJSON struct {
Gsuite apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessGsuiteGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessGsuiteGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessGsuiteGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessGsuiteGroupRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessGsuiteGroupRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessGsuiteGroupRuleGsuite struct {
+type ZeroTrustGroupsRequireAccessGsuiteGroupRuleGsuite struct {
// The ID of your Google Workspace identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Google Workspace group.
- Email string `json:"email,required"`
- JSON accessGroupsRequireAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsRequireAccessGsuiteGroupRuleGsuiteJSON `json:"-"`
}
-// accessGroupsRequireAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessGsuiteGroupRuleGsuite]
-type accessGroupsRequireAccessGsuiteGroupRuleGsuiteJSON struct {
+// zeroTrustGroupsRequireAccessGsuiteGroupRuleGsuiteJSON contains the JSON metadata
+// for the struct [ZeroTrustGroupsRequireAccessGsuiteGroupRuleGsuite]
+type zeroTrustGroupsRequireAccessGsuiteGroupRuleGsuiteJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessGsuiteGroupRuleGsuite) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessGsuiteGroupRuleGsuiteJSON) RawJSON() string {
return r.raw
}
// Matches an Okta group. Requires an Okta identity provider.
-type AccessGroupsRequireAccessOktaGroupRule struct {
- Okta AccessGroupsRequireAccessOktaGroupRuleOkta `json:"okta,required"`
- JSON accessGroupsRequireAccessOktaGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessOktaGroupRule struct {
+ Okta ZeroTrustGroupsRequireAccessOktaGroupRuleOkta `json:"okta,required"`
+ JSON zeroTrustGroupsRequireAccessOktaGroupRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessOktaGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessOktaGroupRule]
-type accessGroupsRequireAccessOktaGroupRuleJSON struct {
+// zeroTrustGroupsRequireAccessOktaGroupRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessOktaGroupRule]
+type zeroTrustGroupsRequireAccessOktaGroupRuleJSON struct {
Okta apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessOktaGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessOktaGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessOktaGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessOktaGroupRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessOktaGroupRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessOktaGroupRuleOkta struct {
+type ZeroTrustGroupsRequireAccessOktaGroupRuleOkta struct {
// The ID of your Okta identity provider.
ConnectionID string `json:"connection_id,required"`
// The email of the Okta group.
- Email string `json:"email,required"`
- JSON accessGroupsRequireAccessOktaGroupRuleOktaJSON `json:"-"`
+ Email string `json:"email,required"`
+ JSON zeroTrustGroupsRequireAccessOktaGroupRuleOktaJSON `json:"-"`
}
-// accessGroupsRequireAccessOktaGroupRuleOktaJSON contains the JSON metadata for
-// the struct [AccessGroupsRequireAccessOktaGroupRuleOkta]
-type accessGroupsRequireAccessOktaGroupRuleOktaJSON struct {
+// zeroTrustGroupsRequireAccessOktaGroupRuleOktaJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessOktaGroupRuleOkta]
+type zeroTrustGroupsRequireAccessOktaGroupRuleOktaJSON struct {
ConnectionID apijson.Field
Email apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessOktaGroupRuleOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessOktaGroupRuleOktaJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessOktaGroupRuleOktaJSON) RawJSON() string {
return r.raw
}
// Matches a SAML group. Requires a SAML identity provider.
-type AccessGroupsRequireAccessSamlGroupRule struct {
- Saml AccessGroupsRequireAccessSamlGroupRuleSaml `json:"saml,required"`
- JSON accessGroupsRequireAccessSamlGroupRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessSamlGroupRule struct {
+ Saml ZeroTrustGroupsRequireAccessSamlGroupRuleSaml `json:"saml,required"`
+ JSON zeroTrustGroupsRequireAccessSamlGroupRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessSamlGroupRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessSamlGroupRule]
-type accessGroupsRequireAccessSamlGroupRuleJSON struct {
+// zeroTrustGroupsRequireAccessSamlGroupRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessSamlGroupRule]
+type zeroTrustGroupsRequireAccessSamlGroupRuleJSON struct {
Saml apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessSamlGroupRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessSamlGroupRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessSamlGroupRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessSamlGroupRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessSamlGroupRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessSamlGroupRuleSaml struct {
+type ZeroTrustGroupsRequireAccessSamlGroupRuleSaml struct {
// The name of the SAML attribute.
AttributeName string `json:"attribute_name,required"`
// The SAML attribute value to look for.
- AttributeValue string `json:"attribute_value,required"`
- JSON accessGroupsRequireAccessSamlGroupRuleSamlJSON `json:"-"`
+ AttributeValue string `json:"attribute_value,required"`
+ JSON zeroTrustGroupsRequireAccessSamlGroupRuleSamlJSON `json:"-"`
}
-// accessGroupsRequireAccessSamlGroupRuleSamlJSON contains the JSON metadata for
-// the struct [AccessGroupsRequireAccessSamlGroupRuleSaml]
-type accessGroupsRequireAccessSamlGroupRuleSamlJSON struct {
+// zeroTrustGroupsRequireAccessSamlGroupRuleSamlJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessSamlGroupRuleSaml]
+type zeroTrustGroupsRequireAccessSamlGroupRuleSamlJSON struct {
AttributeName apijson.Field
AttributeValue apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessSamlGroupRuleSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessSamlGroupRuleSamlJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessSamlGroupRuleSamlJSON) RawJSON() string {
return r.raw
}
// Matches a specific Access Service Token
-type AccessGroupsRequireAccessServiceTokenRule struct {
- ServiceToken AccessGroupsRequireAccessServiceTokenRuleServiceToken `json:"service_token,required"`
- JSON accessGroupsRequireAccessServiceTokenRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessServiceTokenRule struct {
+ ServiceToken ZeroTrustGroupsRequireAccessServiceTokenRuleServiceToken `json:"service_token,required"`
+ JSON zeroTrustGroupsRequireAccessServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessServiceTokenRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessServiceTokenRule]
-type accessGroupsRequireAccessServiceTokenRuleJSON struct {
+// zeroTrustGroupsRequireAccessServiceTokenRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessServiceTokenRule]
+type zeroTrustGroupsRequireAccessServiceTokenRuleJSON struct {
ServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessServiceTokenRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessServiceTokenRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessServiceTokenRuleServiceToken struct {
+type ZeroTrustGroupsRequireAccessServiceTokenRuleServiceToken struct {
// The ID of a Service Token.
- TokenID string `json:"token_id,required"`
- JSON accessGroupsRequireAccessServiceTokenRuleServiceTokenJSON `json:"-"`
+ TokenID string `json:"token_id,required"`
+ JSON zeroTrustGroupsRequireAccessServiceTokenRuleServiceTokenJSON `json:"-"`
}
-// accessGroupsRequireAccessServiceTokenRuleServiceTokenJSON contains the JSON
-// metadata for the struct [AccessGroupsRequireAccessServiceTokenRuleServiceToken]
-type accessGroupsRequireAccessServiceTokenRuleServiceTokenJSON struct {
+// zeroTrustGroupsRequireAccessServiceTokenRuleServiceTokenJSON contains the JSON
+// metadata for the struct
+// [ZeroTrustGroupsRequireAccessServiceTokenRuleServiceToken]
+type zeroTrustGroupsRequireAccessServiceTokenRuleServiceTokenJSON struct {
TokenID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessServiceTokenRuleServiceToken) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessServiceTokenRuleServiceTokenJSON) RawJSON() string {
return r.raw
}
// Matches any valid Access Service Token
-type AccessGroupsRequireAccessAnyValidServiceTokenRule struct {
+type ZeroTrustGroupsRequireAccessAnyValidServiceTokenRule struct {
// An empty object which matches on all service tokens.
- AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
- JSON accessGroupsRequireAccessAnyValidServiceTokenRuleJSON `json:"-"`
+ AnyValidServiceToken interface{} `json:"any_valid_service_token,required"`
+ JSON zeroTrustGroupsRequireAccessAnyValidServiceTokenRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessAnyValidServiceTokenRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessAnyValidServiceTokenRule]
-type accessGroupsRequireAccessAnyValidServiceTokenRuleJSON struct {
+// zeroTrustGroupsRequireAccessAnyValidServiceTokenRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsRequireAccessAnyValidServiceTokenRule]
+type zeroTrustGroupsRequireAccessAnyValidServiceTokenRuleJSON struct {
AnyValidServiceToken apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAnyValidServiceTokenRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAnyValidServiceTokenRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessAnyValidServiceTokenRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessAnyValidServiceTokenRule) implementsZeroTrustZeroTrustGroupsRequire() {
+}
// Create Allow or Block policies which evaluate the user based on custom criteria.
-type AccessGroupsRequireAccessExternalEvaluationRule struct {
- ExternalEvaluation AccessGroupsRequireAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
- JSON accessGroupsRequireAccessExternalEvaluationRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessExternalEvaluationRule struct {
+ ExternalEvaluation ZeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluation `json:"external_evaluation,required"`
+ JSON zeroTrustGroupsRequireAccessExternalEvaluationRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessExternalEvaluationRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessExternalEvaluationRule]
-type accessGroupsRequireAccessExternalEvaluationRuleJSON struct {
+// zeroTrustGroupsRequireAccessExternalEvaluationRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsRequireAccessExternalEvaluationRule]
+type zeroTrustGroupsRequireAccessExternalEvaluationRuleJSON struct {
ExternalEvaluation apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessExternalEvaluationRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessExternalEvaluationRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessExternalEvaluationRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessExternalEvaluationRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessExternalEvaluationRule) implementsZeroTrustZeroTrustGroupsRequire() {
+}
-type AccessGroupsRequireAccessExternalEvaluationRuleExternalEvaluation struct {
+type ZeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluation struct {
// The API endpoint containing your business logic.
EvaluateURL string `json:"evaluate_url,required"`
// The API endpoint containing the key that Access uses to verify that the response
// came from your API.
- KeysURL string `json:"keys_url,required"`
- JSON accessGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
+ KeysURL string `json:"keys_url,required"`
+ JSON zeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON `json:"-"`
}
-// accessGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON contains
-// the JSON metadata for the struct
-// [AccessGroupsRequireAccessExternalEvaluationRuleExternalEvaluation]
-type accessGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON struct {
+// zeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON
+// contains the JSON metadata for the struct
+// [ZeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluation]
+type zeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON struct {
EvaluateURL apijson.Field
KeysURL apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessExternalEvaluationRuleExternalEvaluationJSON) RawJSON() string {
return r.raw
}
// Matches a specific country
-type AccessGroupsRequireAccessCountryRule struct {
- Geo AccessGroupsRequireAccessCountryRuleGeo `json:"geo,required"`
- JSON accessGroupsRequireAccessCountryRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessCountryRule struct {
+ Geo ZeroTrustGroupsRequireAccessCountryRuleGeo `json:"geo,required"`
+ JSON zeroTrustGroupsRequireAccessCountryRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessCountryRuleJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessCountryRule]
-type accessGroupsRequireAccessCountryRuleJSON struct {
+// zeroTrustGroupsRequireAccessCountryRuleJSON contains the JSON metadata for the
+// struct [ZeroTrustGroupsRequireAccessCountryRule]
+type zeroTrustGroupsRequireAccessCountryRuleJSON struct {
Geo apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessCountryRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessCountryRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessCountryRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessCountryRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessCountryRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessCountryRuleGeo struct {
+type ZeroTrustGroupsRequireAccessCountryRuleGeo struct {
// The country code that should be matched.
- CountryCode string `json:"country_code,required"`
- JSON accessGroupsRequireAccessCountryRuleGeoJSON `json:"-"`
+ CountryCode string `json:"country_code,required"`
+ JSON zeroTrustGroupsRequireAccessCountryRuleGeoJSON `json:"-"`
}
-// accessGroupsRequireAccessCountryRuleGeoJSON contains the JSON metadata for the
-// struct [AccessGroupsRequireAccessCountryRuleGeo]
-type accessGroupsRequireAccessCountryRuleGeoJSON struct {
+// zeroTrustGroupsRequireAccessCountryRuleGeoJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessCountryRuleGeo]
+type zeroTrustGroupsRequireAccessCountryRuleGeoJSON struct {
CountryCode apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessCountryRuleGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessCountryRuleGeoJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessCountryRuleGeoJSON) RawJSON() string {
return r.raw
}
// Enforce different MFA options
-type AccessGroupsRequireAccessAuthenticationMethodRule struct {
- AuthMethod AccessGroupsRequireAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
- JSON accessGroupsRequireAccessAuthenticationMethodRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessAuthenticationMethodRule struct {
+ AuthMethod ZeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethod `json:"auth_method,required"`
+ JSON zeroTrustGroupsRequireAccessAuthenticationMethodRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessAuthenticationMethodRuleJSON contains the JSON metadata
-// for the struct [AccessGroupsRequireAccessAuthenticationMethodRule]
-type accessGroupsRequireAccessAuthenticationMethodRuleJSON struct {
+// zeroTrustGroupsRequireAccessAuthenticationMethodRuleJSON contains the JSON
+// metadata for the struct [ZeroTrustGroupsRequireAccessAuthenticationMethodRule]
+type zeroTrustGroupsRequireAccessAuthenticationMethodRuleJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAuthenticationMethodRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAuthenticationMethodRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAuthenticationMethodRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessAuthenticationMethodRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessAuthenticationMethodRule) implementsZeroTrustZeroTrustGroupsRequire() {
+}
-type AccessGroupsRequireAccessAuthenticationMethodRuleAuthMethod struct {
+type ZeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethod struct {
// The type of authentication method https://datatracker.ietf.org/doc/html/rfc8176.
- AuthMethod string `json:"auth_method,required"`
- JSON accessGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
+ AuthMethod string `json:"auth_method,required"`
+ JSON zeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON `json:"-"`
}
-// accessGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON contains the
+// zeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON contains the
// JSON metadata for the struct
-// [AccessGroupsRequireAccessAuthenticationMethodRuleAuthMethod]
-type accessGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON struct {
+// [ZeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethod]
+type zeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON struct {
AuthMethod apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethod) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessAuthenticationMethodRuleAuthMethodJSON) RawJSON() string {
return r.raw
}
// Enforces a device posture rule has run successfully
-type AccessGroupsRequireAccessDevicePostureRule struct {
- DevicePosture AccessGroupsRequireAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
- JSON accessGroupsRequireAccessDevicePostureRuleJSON `json:"-"`
+type ZeroTrustGroupsRequireAccessDevicePostureRule struct {
+ DevicePosture ZeroTrustGroupsRequireAccessDevicePostureRuleDevicePosture `json:"device_posture,required"`
+ JSON zeroTrustGroupsRequireAccessDevicePostureRuleJSON `json:"-"`
}
-// accessGroupsRequireAccessDevicePostureRuleJSON contains the JSON metadata for
-// the struct [AccessGroupsRequireAccessDevicePostureRule]
-type accessGroupsRequireAccessDevicePostureRuleJSON struct {
+// zeroTrustGroupsRequireAccessDevicePostureRuleJSON contains the JSON metadata for
+// the struct [ZeroTrustGroupsRequireAccessDevicePostureRule]
+type zeroTrustGroupsRequireAccessDevicePostureRuleJSON struct {
DevicePosture apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessDevicePostureRule) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessDevicePostureRuleJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessDevicePostureRuleJSON) RawJSON() string {
return r.raw
}
-func (r AccessGroupsRequireAccessDevicePostureRule) implementsZeroTrustAccessGroupsRequire() {}
+func (r ZeroTrustGroupsRequireAccessDevicePostureRule) implementsZeroTrustZeroTrustGroupsRequire() {}
-type AccessGroupsRequireAccessDevicePostureRuleDevicePosture struct {
+type ZeroTrustGroupsRequireAccessDevicePostureRuleDevicePosture struct {
// The ID of a device posture integration.
- IntegrationUid string `json:"integration_uid,required"`
- JSON accessGroupsRequireAccessDevicePostureRuleDevicePostureJSON `json:"-"`
+ IntegrationUid string `json:"integration_uid,required"`
+ JSON zeroTrustGroupsRequireAccessDevicePostureRuleDevicePostureJSON `json:"-"`
}
-// accessGroupsRequireAccessDevicePostureRuleDevicePostureJSON contains the JSON
+// zeroTrustGroupsRequireAccessDevicePostureRuleDevicePostureJSON contains the JSON
// metadata for the struct
-// [AccessGroupsRequireAccessDevicePostureRuleDevicePosture]
-type accessGroupsRequireAccessDevicePostureRuleDevicePostureJSON struct {
+// [ZeroTrustGroupsRequireAccessDevicePostureRuleDevicePosture]
+type zeroTrustGroupsRequireAccessDevicePostureRuleDevicePostureJSON struct {
IntegrationUid apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessGroupsRequireAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustGroupsRequireAccessDevicePostureRuleDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessGroupsRequireAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
+func (r zeroTrustGroupsRequireAccessDevicePostureRuleDevicePostureJSON) RawJSON() string {
return r.raw
}
@@ -5246,7 +5266,7 @@ func (r AccessGroupNewParamsRequireAccessDevicePostureRuleDevicePosture) Marshal
type AccessGroupNewResponseEnvelope struct {
Errors []AccessGroupNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessGroupNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessGroups `json:"result,required"`
+ Result ZeroTrustGroups `json:"result,required"`
// Whether the API call was successful
Success AccessGroupNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessGroupNewResponseEnvelopeJSON `json:"-"`
@@ -6598,7 +6618,7 @@ func (r AccessGroupUpdateParamsRequireAccessDevicePostureRuleDevicePosture) Mars
type AccessGroupUpdateResponseEnvelope struct {
Errors []AccessGroupUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessGroupUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessGroups `json:"result,required"`
+ Result ZeroTrustGroups `json:"result,required"`
// Whether the API call was successful
Success AccessGroupUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessGroupUpdateResponseEnvelopeJSON `json:"-"`
@@ -6694,7 +6714,7 @@ type AccessGroupListParams struct {
type AccessGroupListResponseEnvelope struct {
Errors []AccessGroupListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessGroupListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessGroups `json:"result,required,nullable"`
+ Result []ZeroTrustGroups `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessGroupListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessGroupListResponseEnvelopeResultInfo `json:"result_info"`
@@ -6919,7 +6939,7 @@ type AccessGroupGetParams struct {
type AccessGroupGetResponseEnvelope struct {
Errors []AccessGroupGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessGroupGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessGroups `json:"result,required"`
+ Result ZeroTrustGroups `json:"result,required"`
// Whether the API call was successful
Success AccessGroupGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessGroupGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accesslogaccessrequest.go b/zero_trust/accesslogaccessrequest.go
index 7dbd50fbdcc..6740cc2baf1 100644
--- a/zero_trust/accesslogaccessrequest.go
+++ b/zero_trust/accesslogaccessrequest.go
@@ -32,7 +32,7 @@ func NewAccessLogAccessRequestService(opts ...option.RequestOption) (r *AccessLo
}
// Gets a list of Access authentication audit logs for an account.
-func (r *AccessLogAccessRequestService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]AccessAccessRequests, err error) {
+func (r *AccessLogAccessRequestService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]ZeroTrustAccessRequests, err error) {
opts = append(r.Options[:], opts...)
var env AccessLogAccessRequestListResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/logs/access_requests", identifier)
@@ -44,7 +44,7 @@ func (r *AccessLogAccessRequestService) List(ctx context.Context, identifier str
return
}
-type AccessAccessRequests struct {
+type ZeroTrustAccessRequests struct {
// The event that occurred, such as a login attempt.
Action string `json:"action"`
// The result of the authentication event.
@@ -61,13 +61,13 @@ type AccessAccessRequests struct {
// The unique identifier for the request to Cloudflare.
RayID string `json:"ray_id"`
// The email address of the authenticating user.
- UserEmail string `json:"user_email" format:"email"`
- JSON accessAccessRequestsJSON `json:"-"`
+ UserEmail string `json:"user_email" format:"email"`
+ JSON zeroTrustAccessRequestsJSON `json:"-"`
}
-// accessAccessRequestsJSON contains the JSON metadata for the struct
-// [AccessAccessRequests]
-type accessAccessRequestsJSON struct {
+// zeroTrustAccessRequestsJSON contains the JSON metadata for the struct
+// [ZeroTrustAccessRequests]
+type zeroTrustAccessRequestsJSON struct {
Action apijson.Field
Allowed apijson.Field
AppDomain apijson.Field
@@ -81,18 +81,18 @@ type accessAccessRequestsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessAccessRequests) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAccessRequests) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessAccessRequestsJSON) RawJSON() string {
+func (r zeroTrustAccessRequestsJSON) RawJSON() string {
return r.raw
}
type AccessLogAccessRequestListResponseEnvelope struct {
Errors []AccessLogAccessRequestListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessLogAccessRequestListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessAccessRequests `json:"result,required,nullable"`
+ Result []ZeroTrustAccessRequests `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessLogAccessRequestListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessLogAccessRequestListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/accessservicetoken.go b/zero_trust/accessservicetoken.go
index f2ac03d9d20..a9f8a18e19f 100644
--- a/zero_trust/accessservicetoken.go
+++ b/zero_trust/accessservicetoken.go
@@ -57,7 +57,7 @@ func (r *AccessServiceTokenService) New(ctx context.Context, params AccessServic
}
// Updates a configured service token.
-func (r *AccessServiceTokenService) Update(ctx context.Context, uuid string, params AccessServiceTokenUpdateParams, opts ...option.RequestOption) (res *AccessServiceTokens, err error) {
+func (r *AccessServiceTokenService) Update(ctx context.Context, uuid string, params AccessServiceTokenUpdateParams, opts ...option.RequestOption) (res *ZeroTrustServiceTokens, err error) {
opts = append(r.Options[:], opts...)
var env AccessServiceTokenUpdateResponseEnvelope
var accountOrZone string
@@ -79,7 +79,7 @@ func (r *AccessServiceTokenService) Update(ctx context.Context, uuid string, par
}
// Lists all service tokens.
-func (r *AccessServiceTokenService) List(ctx context.Context, query AccessServiceTokenListParams, opts ...option.RequestOption) (res *[]AccessServiceTokens, err error) {
+func (r *AccessServiceTokenService) List(ctx context.Context, query AccessServiceTokenListParams, opts ...option.RequestOption) (res *[]ZeroTrustServiceTokens, err error) {
opts = append(r.Options[:], opts...)
var env AccessServiceTokenListResponseEnvelope
var accountOrZone string
@@ -101,7 +101,7 @@ func (r *AccessServiceTokenService) List(ctx context.Context, query AccessServic
}
// Deletes a service token.
-func (r *AccessServiceTokenService) Delete(ctx context.Context, uuid string, body AccessServiceTokenDeleteParams, opts ...option.RequestOption) (res *AccessServiceTokens, err error) {
+func (r *AccessServiceTokenService) Delete(ctx context.Context, uuid string, body AccessServiceTokenDeleteParams, opts ...option.RequestOption) (res *ZeroTrustServiceTokens, err error) {
opts = append(r.Options[:], opts...)
var env AccessServiceTokenDeleteResponseEnvelope
var accountOrZone string
@@ -123,7 +123,7 @@ func (r *AccessServiceTokenService) Delete(ctx context.Context, uuid string, bod
}
// Refreshes the expiration of a service token.
-func (r *AccessServiceTokenService) Refresh(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *AccessServiceTokens, err error) {
+func (r *AccessServiceTokenService) Refresh(ctx context.Context, identifier string, uuid string, opts ...option.RequestOption) (res *ZeroTrustServiceTokens, err error) {
opts = append(r.Options[:], opts...)
var env AccessServiceTokenRefreshResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/service_tokens/%s/refresh", identifier, uuid)
@@ -148,7 +148,7 @@ func (r *AccessServiceTokenService) Rotate(ctx context.Context, identifier strin
return
}
-type AccessServiceTokens struct {
+type ZeroTrustServiceTokens struct {
// The ID of the service token.
ID interface{} `json:"id"`
// The Client ID for the service token. Access will check for this value in the
@@ -160,14 +160,14 @@ type AccessServiceTokens struct {
// default is 1 year in hours (8760h).
Duration string `json:"duration"`
// The name of the service token.
- Name string `json:"name"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessServiceTokensJSON `json:"-"`
+ Name string `json:"name"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustServiceTokensJSON `json:"-"`
}
-// accessServiceTokensJSON contains the JSON metadata for the struct
-// [AccessServiceTokens]
-type accessServiceTokensJSON struct {
+// zeroTrustServiceTokensJSON contains the JSON metadata for the struct
+// [ZeroTrustServiceTokens]
+type zeroTrustServiceTokensJSON struct {
ID apijson.Field
ClientID apijson.Field
CreatedAt apijson.Field
@@ -178,11 +178,11 @@ type accessServiceTokensJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessServiceTokens) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustServiceTokens) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessServiceTokensJSON) RawJSON() string {
+func (r zeroTrustServiceTokensJSON) RawJSON() string {
return r.raw
}
@@ -396,7 +396,7 @@ func (r AccessServiceTokenUpdateParams) MarshalJSON() (data []byte, err error) {
type AccessServiceTokenUpdateResponseEnvelope struct {
Errors []AccessServiceTokenUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessServiceTokenUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessServiceTokens `json:"result,required"`
+ Result ZeroTrustServiceTokens `json:"result,required"`
// Whether the API call was successful
Success AccessServiceTokenUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessServiceTokenUpdateResponseEnvelopeJSON `json:"-"`
@@ -492,7 +492,7 @@ type AccessServiceTokenListParams struct {
type AccessServiceTokenListResponseEnvelope struct {
Errors []AccessServiceTokenListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessServiceTokenListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessServiceTokens `json:"result,required,nullable"`
+ Result []ZeroTrustServiceTokens `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessServiceTokenListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessServiceTokenListResponseEnvelopeResultInfo `json:"result_info"`
@@ -621,7 +621,7 @@ type AccessServiceTokenDeleteParams struct {
type AccessServiceTokenDeleteResponseEnvelope struct {
Errors []AccessServiceTokenDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessServiceTokenDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result AccessServiceTokens `json:"result,required"`
+ Result ZeroTrustServiceTokens `json:"result,required"`
// Whether the API call was successful
Success AccessServiceTokenDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON accessServiceTokenDeleteResponseEnvelopeJSON `json:"-"`
@@ -710,7 +710,7 @@ func (r AccessServiceTokenDeleteResponseEnvelopeSuccess) IsKnown() bool {
type AccessServiceTokenRefreshResponseEnvelope struct {
Errors []AccessServiceTokenRefreshResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessServiceTokenRefreshResponseEnvelopeMessages `json:"messages,required"`
- Result AccessServiceTokens `json:"result,required"`
+ Result ZeroTrustServiceTokens `json:"result,required"`
// Whether the API call was successful
Success AccessServiceTokenRefreshResponseEnvelopeSuccess `json:"success,required"`
JSON accessServiceTokenRefreshResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accesstag.go b/zero_trust/accesstag.go
index 4ce329bd321..15de211a93d 100644
--- a/zero_trust/accesstag.go
+++ b/zero_trust/accesstag.go
@@ -32,7 +32,7 @@ func NewAccessTagService(opts ...option.RequestOption) (r *AccessTagService) {
}
// Create a tag
-func (r *AccessTagService) New(ctx context.Context, identifier string, body AccessTagNewParams, opts ...option.RequestOption) (res *AccessTag, err error) {
+func (r *AccessTagService) New(ctx context.Context, identifier string, body AccessTagNewParams, opts ...option.RequestOption) (res *ZeroTrustTag, err error) {
opts = append(r.Options[:], opts...)
var env AccessTagNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/tags", identifier)
@@ -45,7 +45,7 @@ func (r *AccessTagService) New(ctx context.Context, identifier string, body Acce
}
// Update a tag
-func (r *AccessTagService) Update(ctx context.Context, identifier string, tagName string, body AccessTagUpdateParams, opts ...option.RequestOption) (res *AccessTag, err error) {
+func (r *AccessTagService) Update(ctx context.Context, identifier string, tagName string, body AccessTagUpdateParams, opts ...option.RequestOption) (res *ZeroTrustTag, err error) {
opts = append(r.Options[:], opts...)
var env AccessTagUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/tags/%s", identifier, tagName)
@@ -58,7 +58,7 @@ func (r *AccessTagService) Update(ctx context.Context, identifier string, tagNam
}
// List tags
-func (r *AccessTagService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]AccessTag, err error) {
+func (r *AccessTagService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]ZeroTrustTag, err error) {
opts = append(r.Options[:], opts...)
var env AccessTagListResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/tags", identifier)
@@ -84,7 +84,7 @@ func (r *AccessTagService) Delete(ctx context.Context, identifier string, name s
}
// Get a tag
-func (r *AccessTagService) Get(ctx context.Context, identifier string, name string, opts ...option.RequestOption) (res *AccessTag, err error) {
+func (r *AccessTagService) Get(ctx context.Context, identifier string, name string, opts ...option.RequestOption) (res *ZeroTrustTag, err error) {
opts = append(r.Options[:], opts...)
var env AccessTagGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/tags/%s", identifier, name)
@@ -97,18 +97,18 @@ func (r *AccessTagService) Get(ctx context.Context, identifier string, name stri
}
// A tag
-type AccessTag struct {
+type ZeroTrustTag struct {
// The name of the tag
Name string `json:"name,required"`
// The number of applications that have this tag
- AppCount int64 `json:"app_count"`
- CreatedAt time.Time `json:"created_at" format:"date-time"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessTagJSON `json:"-"`
+ AppCount int64 `json:"app_count"`
+ CreatedAt time.Time `json:"created_at" format:"date-time"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustTagJSON `json:"-"`
}
-// accessTagJSON contains the JSON metadata for the struct [AccessTag]
-type accessTagJSON struct {
+// zeroTrustTagJSON contains the JSON metadata for the struct [ZeroTrustTag]
+type zeroTrustTagJSON struct {
Name apijson.Field
AppCount apijson.Field
CreatedAt apijson.Field
@@ -117,11 +117,11 @@ type accessTagJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessTag) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustTag) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessTagJSON) RawJSON() string {
+func (r zeroTrustTagJSON) RawJSON() string {
return r.raw
}
@@ -160,7 +160,7 @@ type AccessTagNewResponseEnvelope struct {
Errors []AccessTagNewResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessTagNewResponseEnvelopeMessages `json:"messages,required"`
// A tag
- Result AccessTag `json:"result,required"`
+ Result ZeroTrustTag `json:"result,required"`
// Whether the API call was successful
Success AccessTagNewResponseEnvelopeSuccess `json:"success,required"`
JSON accessTagNewResponseEnvelopeJSON `json:"-"`
@@ -259,7 +259,7 @@ type AccessTagUpdateResponseEnvelope struct {
Errors []AccessTagUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessTagUpdateResponseEnvelopeMessages `json:"messages,required"`
// A tag
- Result AccessTag `json:"result,required"`
+ Result ZeroTrustTag `json:"result,required"`
// Whether the API call was successful
Success AccessTagUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON accessTagUpdateResponseEnvelopeJSON `json:"-"`
@@ -348,7 +348,7 @@ func (r AccessTagUpdateResponseEnvelopeSuccess) IsKnown() bool {
type AccessTagListResponseEnvelope struct {
Errors []AccessTagListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessTagListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessTag `json:"result,required,nullable"`
+ Result []ZeroTrustTag `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessTagListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessTagListResponseEnvelopeResultInfo `json:"result_info"`
@@ -560,7 +560,7 @@ type AccessTagGetResponseEnvelope struct {
Errors []AccessTagGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessTagGetResponseEnvelopeMessages `json:"messages,required"`
// A tag
- Result AccessTag `json:"result,required"`
+ Result ZeroTrustTag `json:"result,required"`
// Whether the API call was successful
Success AccessTagGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessTagGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/accessuser.go b/zero_trust/accessuser.go
index f479ed90e3a..455bde51e0d 100644
--- a/zero_trust/accessuser.go
+++ b/zero_trust/accessuser.go
@@ -37,7 +37,7 @@ func NewAccessUserService(opts ...option.RequestOption) (r *AccessUserService) {
}
// Gets a list of users for an account.
-func (r *AccessUserService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]AccessUsers, err error) {
+func (r *AccessUserService) List(ctx context.Context, identifier string, opts ...option.RequestOption) (res *[]ZeroTrustUsers, err error) {
opts = append(r.Options[:], opts...)
var env AccessUserListResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/users", identifier)
@@ -49,7 +49,7 @@ func (r *AccessUserService) List(ctx context.Context, identifier string, opts ..
return
}
-type AccessUsers struct {
+type ZeroTrustUsers struct {
// UUID
ID string `json:"id"`
// True if the user has authenticated with Cloudflare Access.
@@ -68,13 +68,13 @@ type AccessUsers struct {
// The unique API identifier for the Zero Trust seat.
SeatUid interface{} `json:"seat_uid"`
// The unique API identifier for the user.
- Uid interface{} `json:"uid"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessUsersJSON `json:"-"`
+ Uid interface{} `json:"uid"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustUsersJSON `json:"-"`
}
-// accessUsersJSON contains the JSON metadata for the struct [AccessUsers]
-type accessUsersJSON struct {
+// zeroTrustUsersJSON contains the JSON metadata for the struct [ZeroTrustUsers]
+type zeroTrustUsersJSON struct {
ID apijson.Field
AccessSeat apijson.Field
ActiveDeviceCount apijson.Field
@@ -90,18 +90,18 @@ type accessUsersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessUsers) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustUsers) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessUsersJSON) RawJSON() string {
+func (r zeroTrustUsersJSON) RawJSON() string {
return r.raw
}
type AccessUserListResponseEnvelope struct {
Errors []AccessUserListResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessUserListResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessUsers `json:"result,required,nullable"`
+ Result []ZeroTrustUsers `json:"result,required,nullable"`
// Whether the API call was successful
Success AccessUserListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo AccessUserListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/accessuserlastseenidentity.go b/zero_trust/accessuserlastseenidentity.go
index 5250d4d9ee4..9033e5cc4b7 100644
--- a/zero_trust/accessuserlastseenidentity.go
+++ b/zero_trust/accessuserlastseenidentity.go
@@ -31,7 +31,7 @@ func NewAccessUserLastSeenIdentityService(opts ...option.RequestOption) (r *Acce
}
// Get last seen identity for a single user.
-func (r *AccessUserLastSeenIdentityService) Get(ctx context.Context, identifier string, id string, opts ...option.RequestOption) (res *AccessIdentity, err error) {
+func (r *AccessUserLastSeenIdentityService) Get(ctx context.Context, identifier string, id string, opts ...option.RequestOption) (res *ZeroTrustIdentity, err error) {
opts = append(r.Options[:], opts...)
var env AccessUserLastSeenIdentityGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/users/%s/last_seen_identity", identifier, id)
@@ -43,30 +43,31 @@ func (r *AccessUserLastSeenIdentityService) Get(ctx context.Context, identifier
return
}
-type AccessIdentity struct {
- AccountID string `json:"account_id"`
- AuthStatus string `json:"auth_status"`
- CommonName string `json:"common_name"`
- DeviceID string `json:"device_id"`
- DeviceSessions map[string]AccessIdentityDeviceSession `json:"device_sessions"`
- DevicePosture map[string]AccessIdentityDevicePosture `json:"devicePosture"`
- Email string `json:"email"`
- Geo AccessIdentityGeo `json:"geo"`
- Iat float64 `json:"iat"`
- IDP AccessIdentityIDP `json:"idp"`
- IP string `json:"ip"`
- IsGateway bool `json:"is_gateway"`
- IsWARP bool `json:"is_warp"`
- MTLSAuth AccessIdentityMTLSAuth `json:"mtls_auth"`
- ServiceTokenID string `json:"service_token_id"`
- ServiceTokenStatus bool `json:"service_token_status"`
- UserUUID string `json:"user_uuid"`
- Version float64 `json:"version"`
- JSON accessIdentityJSON `json:"-"`
-}
-
-// accessIdentityJSON contains the JSON metadata for the struct [AccessIdentity]
-type accessIdentityJSON struct {
+type ZeroTrustIdentity struct {
+ AccountID string `json:"account_id"`
+ AuthStatus string `json:"auth_status"`
+ CommonName string `json:"common_name"`
+ DeviceID string `json:"device_id"`
+ DeviceSessions map[string]ZeroTrustIdentityDeviceSession `json:"device_sessions"`
+ DevicePosture map[string]ZeroTrustIdentityDevicePosture `json:"devicePosture"`
+ Email string `json:"email"`
+ Geo ZeroTrustIdentityGeo `json:"geo"`
+ Iat float64 `json:"iat"`
+ IDP ZeroTrustIdentityIDP `json:"idp"`
+ IP string `json:"ip"`
+ IsGateway bool `json:"is_gateway"`
+ IsWARP bool `json:"is_warp"`
+ MTLSAuth ZeroTrustIdentityMTLSAuth `json:"mtls_auth"`
+ ServiceTokenID string `json:"service_token_id"`
+ ServiceTokenStatus bool `json:"service_token_status"`
+ UserUUID string `json:"user_uuid"`
+ Version float64 `json:"version"`
+ JSON zeroTrustIdentityJSON `json:"-"`
+}
+
+// zeroTrustIdentityJSON contains the JSON metadata for the struct
+// [ZeroTrustIdentity]
+type zeroTrustIdentityJSON struct {
AccountID apijson.Field
AuthStatus apijson.Field
CommonName apijson.Field
@@ -89,51 +90,51 @@ type accessIdentityJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentity) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentity) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityJSON) RawJSON() string {
+func (r zeroTrustIdentityJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityDeviceSession struct {
- LastAuthenticated float64 `json:"last_authenticated"`
- JSON accessIdentityDeviceSessionJSON `json:"-"`
+type ZeroTrustIdentityDeviceSession struct {
+ LastAuthenticated float64 `json:"last_authenticated"`
+ JSON zeroTrustIdentityDeviceSessionJSON `json:"-"`
}
-// accessIdentityDeviceSessionJSON contains the JSON metadata for the struct
-// [AccessIdentityDeviceSession]
-type accessIdentityDeviceSessionJSON struct {
+// zeroTrustIdentityDeviceSessionJSON contains the JSON metadata for the struct
+// [ZeroTrustIdentityDeviceSession]
+type zeroTrustIdentityDeviceSessionJSON struct {
LastAuthenticated apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityDeviceSession) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityDeviceSession) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityDeviceSessionJSON) RawJSON() string {
+func (r zeroTrustIdentityDeviceSessionJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityDevicePosture struct {
- ID string `json:"id"`
- Check AccessIdentityDevicePostureCheck `json:"check"`
- Data interface{} `json:"data"`
- Description string `json:"description"`
- Error string `json:"error"`
- RuleName string `json:"rule_name"`
- Success bool `json:"success"`
- Timestamp string `json:"timestamp"`
- Type string `json:"type"`
- JSON accessIdentityDevicePostureJSON `json:"-"`
+type ZeroTrustIdentityDevicePosture struct {
+ ID string `json:"id"`
+ Check ZeroTrustIdentityDevicePostureCheck `json:"check"`
+ Data interface{} `json:"data"`
+ Description string `json:"description"`
+ Error string `json:"error"`
+ RuleName string `json:"rule_name"`
+ Success bool `json:"success"`
+ Timestamp string `json:"timestamp"`
+ Type string `json:"type"`
+ JSON zeroTrustIdentityDevicePostureJSON `json:"-"`
}
-// accessIdentityDevicePostureJSON contains the JSON metadata for the struct
-// [AccessIdentityDevicePosture]
-type accessIdentityDevicePostureJSON struct {
+// zeroTrustIdentityDevicePostureJSON contains the JSON metadata for the struct
+// [ZeroTrustIdentityDevicePosture]
+type zeroTrustIdentityDevicePostureJSON struct {
ID apijson.Field
Check apijson.Field
Data apijson.Field
@@ -147,93 +148,93 @@ type accessIdentityDevicePostureJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityDevicePosture) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityDevicePosture) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityDevicePostureJSON) RawJSON() string {
+func (r zeroTrustIdentityDevicePostureJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityDevicePostureCheck struct {
- Exists bool `json:"exists"`
- Path string `json:"path"`
- JSON accessIdentityDevicePostureCheckJSON `json:"-"`
+type ZeroTrustIdentityDevicePostureCheck struct {
+ Exists bool `json:"exists"`
+ Path string `json:"path"`
+ JSON zeroTrustIdentityDevicePostureCheckJSON `json:"-"`
}
-// accessIdentityDevicePostureCheckJSON contains the JSON metadata for the struct
-// [AccessIdentityDevicePostureCheck]
-type accessIdentityDevicePostureCheckJSON struct {
+// zeroTrustIdentityDevicePostureCheckJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityDevicePostureCheck]
+type zeroTrustIdentityDevicePostureCheckJSON struct {
Exists apijson.Field
Path apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityDevicePostureCheck) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityDevicePostureCheck) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityDevicePostureCheckJSON) RawJSON() string {
+func (r zeroTrustIdentityDevicePostureCheckJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityGeo struct {
- Country string `json:"country"`
- JSON accessIdentityGeoJSON `json:"-"`
+type ZeroTrustIdentityGeo struct {
+ Country string `json:"country"`
+ JSON zeroTrustIdentityGeoJSON `json:"-"`
}
-// accessIdentityGeoJSON contains the JSON metadata for the struct
-// [AccessIdentityGeo]
-type accessIdentityGeoJSON struct {
+// zeroTrustIdentityGeoJSON contains the JSON metadata for the struct
+// [ZeroTrustIdentityGeo]
+type zeroTrustIdentityGeoJSON struct {
Country apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityGeo) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityGeo) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityGeoJSON) RawJSON() string {
+func (r zeroTrustIdentityGeoJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityIDP struct {
- ID string `json:"id"`
- Type string `json:"type"`
- JSON accessIdentityIDPJSON `json:"-"`
+type ZeroTrustIdentityIDP struct {
+ ID string `json:"id"`
+ Type string `json:"type"`
+ JSON zeroTrustIdentityIDPJSON `json:"-"`
}
-// accessIdentityIDPJSON contains the JSON metadata for the struct
-// [AccessIdentityIDP]
-type accessIdentityIDPJSON struct {
+// zeroTrustIdentityIDPJSON contains the JSON metadata for the struct
+// [ZeroTrustIdentityIDP]
+type zeroTrustIdentityIDPJSON struct {
ID apijson.Field
Type apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityIDP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityIDP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityIDPJSON) RawJSON() string {
+func (r zeroTrustIdentityIDPJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityMTLSAuth struct {
- AuthStatus string `json:"auth_status"`
- CERTIssuerDn string `json:"cert_issuer_dn"`
- CERTIssuerSki string `json:"cert_issuer_ski"`
- CERTPresented bool `json:"cert_presented"`
- CERTSerial string `json:"cert_serial"`
- JSON accessIdentityMTLSAuthJSON `json:"-"`
+type ZeroTrustIdentityMTLSAuth struct {
+ AuthStatus string `json:"auth_status"`
+ CERTIssuerDn string `json:"cert_issuer_dn"`
+ CERTIssuerSki string `json:"cert_issuer_ski"`
+ CERTPresented bool `json:"cert_presented"`
+ CERTSerial string `json:"cert_serial"`
+ JSON zeroTrustIdentityMTLSAuthJSON `json:"-"`
}
-// accessIdentityMTLSAuthJSON contains the JSON metadata for the struct
-// [AccessIdentityMTLSAuth]
-type accessIdentityMTLSAuthJSON struct {
+// zeroTrustIdentityMTLSAuthJSON contains the JSON metadata for the struct
+// [ZeroTrustIdentityMTLSAuth]
+type zeroTrustIdentityMTLSAuthJSON struct {
AuthStatus apijson.Field
CERTIssuerDn apijson.Field
CERTIssuerSki apijson.Field
@@ -243,18 +244,18 @@ type accessIdentityMTLSAuthJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityMTLSAuth) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityMTLSAuth) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityMTLSAuthJSON) RawJSON() string {
+func (r zeroTrustIdentityMTLSAuthJSON) RawJSON() string {
return r.raw
}
type AccessUserLastSeenIdentityGetResponseEnvelope struct {
Errors []AccessUserLastSeenIdentityGetResponseEnvelopeErrors `json:"errors,required"`
Messages []AccessUserLastSeenIdentityGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessIdentity `json:"result,required"`
+ Result ZeroTrustIdentity `json:"result,required"`
// Whether the API call was successful
Success AccessUserLastSeenIdentityGetResponseEnvelopeSuccess `json:"success,required"`
JSON accessUserLastSeenIdentityGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/device.go b/zero_trust/device.go
index dd90eb729c0..63f21ed64f6 100644
--- a/zero_trust/device.go
+++ b/zero_trust/device.go
@@ -51,7 +51,7 @@ func NewDeviceService(opts ...option.RequestOption) (r *DeviceService) {
}
// Fetches a list of enrolled devices.
-func (r *DeviceService) List(ctx context.Context, query DeviceListParams, opts ...option.RequestOption) (res *[]TeamsDevicesDevices, err error) {
+func (r *DeviceService) List(ctx context.Context, query DeviceListParams, opts ...option.RequestOption) (res *[]ZeroTrustDevices, err error) {
opts = append(r.Options[:], opts...)
var env DeviceListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices", query.AccountID)
@@ -76,14 +76,14 @@ func (r *DeviceService) Get(ctx context.Context, deviceID string, query DeviceGe
return
}
-type TeamsDevicesDevices struct {
+type ZeroTrustDevices struct {
// Device ID.
ID string `json:"id"`
// When the device was created.
Created time.Time `json:"created" format:"date-time"`
// True if the device was deleted.
- Deleted bool `json:"deleted"`
- DeviceType TeamsDevicesDevicesDeviceType `json:"device_type"`
+ Deleted bool `json:"deleted"`
+ DeviceType ZeroTrustDevicesDeviceType `json:"device_type"`
// IPv4 or IPv6 address.
IP string `json:"ip"`
// The device's public key.
@@ -111,16 +111,16 @@ type TeamsDevicesDevices struct {
// The device serial number.
SerialNumber string `json:"serial_number"`
// When the device was updated.
- Updated time.Time `json:"updated" format:"date-time"`
- User TeamsDevicesDevicesUser `json:"user"`
+ Updated time.Time `json:"updated" format:"date-time"`
+ User ZeroTrustDevicesUser `json:"user"`
// The WARP client version.
- Version string `json:"version"`
- JSON teamsDevicesDevicesJSON `json:"-"`
+ Version string `json:"version"`
+ JSON zeroTrustDevicesJSON `json:"-"`
}
-// teamsDevicesDevicesJSON contains the JSON metadata for the struct
-// [TeamsDevicesDevices]
-type teamsDevicesDevicesJSON struct {
+// zeroTrustDevicesJSON contains the JSON metadata for the struct
+// [ZeroTrustDevices]
+type zeroTrustDevicesJSON struct {
ID apijson.Field
Created apijson.Field
Deleted apijson.Field
@@ -145,45 +145,45 @@ type teamsDevicesDevicesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevices) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustDevices) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicesJSON) RawJSON() string {
+func (r zeroTrustDevicesJSON) RawJSON() string {
return r.raw
}
-type TeamsDevicesDevicesDeviceType string
+type ZeroTrustDevicesDeviceType string
const (
- TeamsDevicesDevicesDeviceTypeWindows TeamsDevicesDevicesDeviceType = "windows"
- TeamsDevicesDevicesDeviceTypeMac TeamsDevicesDevicesDeviceType = "mac"
- TeamsDevicesDevicesDeviceTypeLinux TeamsDevicesDevicesDeviceType = "linux"
- TeamsDevicesDevicesDeviceTypeAndroid TeamsDevicesDevicesDeviceType = "android"
- TeamsDevicesDevicesDeviceTypeIos TeamsDevicesDevicesDeviceType = "ios"
+ ZeroTrustDevicesDeviceTypeWindows ZeroTrustDevicesDeviceType = "windows"
+ ZeroTrustDevicesDeviceTypeMac ZeroTrustDevicesDeviceType = "mac"
+ ZeroTrustDevicesDeviceTypeLinux ZeroTrustDevicesDeviceType = "linux"
+ ZeroTrustDevicesDeviceTypeAndroid ZeroTrustDevicesDeviceType = "android"
+ ZeroTrustDevicesDeviceTypeIos ZeroTrustDevicesDeviceType = "ios"
)
-func (r TeamsDevicesDevicesDeviceType) IsKnown() bool {
+func (r ZeroTrustDevicesDeviceType) IsKnown() bool {
switch r {
- case TeamsDevicesDevicesDeviceTypeWindows, TeamsDevicesDevicesDeviceTypeMac, TeamsDevicesDevicesDeviceTypeLinux, TeamsDevicesDevicesDeviceTypeAndroid, TeamsDevicesDevicesDeviceTypeIos:
+ case ZeroTrustDevicesDeviceTypeWindows, ZeroTrustDevicesDeviceTypeMac, ZeroTrustDevicesDeviceTypeLinux, ZeroTrustDevicesDeviceTypeAndroid, ZeroTrustDevicesDeviceTypeIos:
return true
}
return false
}
-type TeamsDevicesDevicesUser struct {
+type ZeroTrustDevicesUser struct {
// UUID
ID string `json:"id"`
// The contact email address of the user.
Email string `json:"email"`
// The enrolled device user's name.
- Name string `json:"name"`
- JSON teamsDevicesDevicesUserJSON `json:"-"`
+ Name string `json:"name"`
+ JSON zeroTrustDevicesUserJSON `json:"-"`
}
-// teamsDevicesDevicesUserJSON contains the JSON metadata for the struct
-// [TeamsDevicesDevicesUser]
-type teamsDevicesDevicesUserJSON struct {
+// zeroTrustDevicesUserJSON contains the JSON metadata for the struct
+// [ZeroTrustDevicesUser]
+type zeroTrustDevicesUserJSON struct {
ID apijson.Field
Email apijson.Field
Name apijson.Field
@@ -191,11 +191,11 @@ type teamsDevicesDevicesUserJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicesUser) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustDevicesUser) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicesUserJSON) RawJSON() string {
+func (r zeroTrustDevicesUserJSON) RawJSON() string {
return r.raw
}
@@ -223,7 +223,7 @@ type DeviceListParams struct {
type DeviceListResponseEnvelope struct {
Errors []DeviceListResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDevices `json:"result,required,nullable"`
+ Result []ZeroTrustDevices `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DeviceListResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/devicedextest.go b/zero_trust/devicedextest.go
index d3446246af5..969fabd97fb 100644
--- a/zero_trust/devicedextest.go
+++ b/zero_trust/devicedextest.go
@@ -32,7 +32,7 @@ func NewDeviceDEXTestService(opts ...option.RequestOption) (r *DeviceDEXTestServ
}
// Create a DEX test.
-func (r *DeviceDEXTestService) New(ctx context.Context, params DeviceDEXTestNewParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceDEXTestSchemasHTTP, err error) {
+func (r *DeviceDEXTestService) New(ctx context.Context, params DeviceDEXTestNewParams, opts ...option.RequestOption) (res *DEXTestSchemasHTTP, err error) {
opts = append(r.Options[:], opts...)
var env DeviceDEXTestNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/dex_tests", params.AccountID)
@@ -45,7 +45,7 @@ func (r *DeviceDEXTestService) New(ctx context.Context, params DeviceDEXTestNewP
}
// Update a DEX test.
-func (r *DeviceDEXTestService) Update(ctx context.Context, dexTestID string, params DeviceDEXTestUpdateParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceDEXTestSchemasHTTP, err error) {
+func (r *DeviceDEXTestService) Update(ctx context.Context, dexTestID string, params DeviceDEXTestUpdateParams, opts ...option.RequestOption) (res *DEXTestSchemasHTTP, err error) {
opts = append(r.Options[:], opts...)
var env DeviceDEXTestUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/dex_tests/%s", params.AccountID, dexTestID)
@@ -58,7 +58,7 @@ func (r *DeviceDEXTestService) Update(ctx context.Context, dexTestID string, par
}
// Fetch all DEX tests.
-func (r *DeviceDEXTestService) List(ctx context.Context, query DeviceDEXTestListParams, opts ...option.RequestOption) (res *[]TeamsDevicesDeviceDEXTestSchemasHTTP, err error) {
+func (r *DeviceDEXTestService) List(ctx context.Context, query DeviceDEXTestListParams, opts ...option.RequestOption) (res *[]DEXTestSchemasHTTP, err error) {
opts = append(r.Options[:], opts...)
var env DeviceDEXTestListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/dex_tests", query.AccountID)
@@ -72,7 +72,7 @@ func (r *DeviceDEXTestService) List(ctx context.Context, query DeviceDEXTestList
// Delete a Device DEX test. Returns the remaining device dex tests for the
// account.
-func (r *DeviceDEXTestService) Delete(ctx context.Context, dexTestID string, body DeviceDEXTestDeleteParams, opts ...option.RequestOption) (res *[]TeamsDevicesDeviceDEXTestSchemasHTTP, err error) {
+func (r *DeviceDEXTestService) Delete(ctx context.Context, dexTestID string, body DeviceDEXTestDeleteParams, opts ...option.RequestOption) (res *[]DEXTestSchemasHTTP, err error) {
opts = append(r.Options[:], opts...)
var env DeviceDEXTestDeleteResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/dex_tests/%s", body.AccountID, dexTestID)
@@ -85,7 +85,7 @@ func (r *DeviceDEXTestService) Delete(ctx context.Context, dexTestID string, bod
}
// Fetch a single DEX test.
-func (r *DeviceDEXTestService) Get(ctx context.Context, dexTestID string, query DeviceDEXTestGetParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceDEXTestSchemasHTTP, err error) {
+func (r *DeviceDEXTestService) Get(ctx context.Context, dexTestID string, query DeviceDEXTestGetParams, opts ...option.RequestOption) (res *DEXTestSchemasHTTP, err error) {
opts = append(r.Options[:], opts...)
var env DeviceDEXTestGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/dex_tests/%s", query.AccountID, dexTestID)
@@ -97,10 +97,10 @@ func (r *DeviceDEXTestService) Get(ctx context.Context, dexTestID string, query
return
}
-type TeamsDevicesDeviceDEXTestSchemasHTTP struct {
+type DEXTestSchemasHTTP struct {
// The configuration object which contains the details for the WARP client to
// conduct the test.
- Data TeamsDevicesDeviceDEXTestSchemasHTTPData `json:"data,required"`
+ Data DEXTestSchemasHTTPData `json:"data,required"`
// Determines whether or not the test is active.
Enabled bool `json:"enabled,required"`
// How often the test will run.
@@ -108,13 +108,13 @@ type TeamsDevicesDeviceDEXTestSchemasHTTP struct {
// The name of the DEX test. Must be unique.
Name string `json:"name,required"`
// Additional details about the test.
- Description string `json:"description"`
- JSON teamsDevicesDeviceDEXTestSchemasHTTPJSON `json:"-"`
+ Description string `json:"description"`
+ JSON dexTestSchemasHTTPJSON `json:"-"`
}
-// teamsDevicesDeviceDEXTestSchemasHTTPJSON contains the JSON metadata for the
-// struct [TeamsDevicesDeviceDEXTestSchemasHTTP]
-type teamsDevicesDeviceDEXTestSchemasHTTPJSON struct {
+// dexTestSchemasHTTPJSON contains the JSON metadata for the struct
+// [DEXTestSchemasHTTP]
+type dexTestSchemasHTTPJSON struct {
Data apijson.Field
Enabled apijson.Field
Interval apijson.Field
@@ -124,29 +124,29 @@ type teamsDevicesDeviceDEXTestSchemasHTTPJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDeviceDEXTestSchemasHTTP) UnmarshalJSON(data []byte) (err error) {
+func (r *DEXTestSchemasHTTP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDeviceDEXTestSchemasHTTPJSON) RawJSON() string {
+func (r dexTestSchemasHTTPJSON) RawJSON() string {
return r.raw
}
// The configuration object which contains the details for the WARP client to
// conduct the test.
-type TeamsDevicesDeviceDEXTestSchemasHTTPData struct {
+type DEXTestSchemasHTTPData struct {
// The desired endpoint to test.
Host string `json:"host"`
// The type of test.
Kind string `json:"kind"`
// The HTTP request method type.
- Method string `json:"method"`
- JSON teamsDevicesDeviceDEXTestSchemasHTTPDataJSON `json:"-"`
+ Method string `json:"method"`
+ JSON dexTestSchemasHTTPDataJSON `json:"-"`
}
-// teamsDevicesDeviceDEXTestSchemasHTTPDataJSON contains the JSON metadata for the
-// struct [TeamsDevicesDeviceDEXTestSchemasHTTPData]
-type teamsDevicesDeviceDEXTestSchemasHTTPDataJSON struct {
+// dexTestSchemasHTTPDataJSON contains the JSON metadata for the struct
+// [DEXTestSchemasHTTPData]
+type dexTestSchemasHTTPDataJSON struct {
Host apijson.Field
Kind apijson.Field
Method apijson.Field
@@ -154,11 +154,11 @@ type teamsDevicesDeviceDEXTestSchemasHTTPDataJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDeviceDEXTestSchemasHTTPData) UnmarshalJSON(data []byte) (err error) {
+func (r *DEXTestSchemasHTTPData) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDeviceDEXTestSchemasHTTPDataJSON) RawJSON() string {
+func (r dexTestSchemasHTTPDataJSON) RawJSON() string {
return r.raw
}
@@ -199,7 +199,7 @@ func (r DeviceDEXTestNewParamsData) MarshalJSON() (data []byte, err error) {
type DeviceDEXTestNewResponseEnvelope struct {
Errors []DeviceDEXTestNewResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceDEXTestNewResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceDEXTestSchemasHTTP `json:"result,required,nullable"`
+ Result DEXTestSchemasHTTP `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceDEXTestNewResponseEnvelopeSuccess `json:"success,required"`
JSON deviceDEXTestNewResponseEnvelopeJSON `json:"-"`
@@ -322,7 +322,7 @@ func (r DeviceDEXTestUpdateParamsData) MarshalJSON() (data []byte, err error) {
type DeviceDEXTestUpdateResponseEnvelope struct {
Errors []DeviceDEXTestUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceDEXTestUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceDEXTestSchemasHTTP `json:"result,required,nullable"`
+ Result DEXTestSchemasHTTP `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceDEXTestUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON deviceDEXTestUpdateResponseEnvelopeJSON `json:"-"`
@@ -415,7 +415,7 @@ type DeviceDEXTestListParams struct {
type DeviceDEXTestListResponseEnvelope struct {
Errors []DeviceDEXTestListResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceDEXTestListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDeviceDEXTestSchemasHTTP `json:"result,required,nullable"`
+ Result []DEXTestSchemasHTTP `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceDEXTestListResponseEnvelopeSuccess `json:"success,required"`
JSON deviceDEXTestListResponseEnvelopeJSON `json:"-"`
@@ -508,7 +508,7 @@ type DeviceDEXTestDeleteParams struct {
type DeviceDEXTestDeleteResponseEnvelope struct {
Errors []DeviceDEXTestDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceDEXTestDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDeviceDEXTestSchemasHTTP `json:"result,required,nullable"`
+ Result []DEXTestSchemasHTTP `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceDEXTestDeleteResponseEnvelopeSuccess `json:"success,required"`
JSON deviceDEXTestDeleteResponseEnvelopeJSON `json:"-"`
@@ -601,7 +601,7 @@ type DeviceDEXTestGetParams struct {
type DeviceDEXTestGetResponseEnvelope struct {
Errors []DeviceDEXTestGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceDEXTestGetResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceDEXTestSchemasHTTP `json:"result,required,nullable"`
+ Result DEXTestSchemasHTTP `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceDEXTestGetResponseEnvelopeSuccess `json:"success,required"`
JSON deviceDEXTestGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/devicenetwork.go b/zero_trust/devicenetwork.go
index 1cbcf63a797..174565e1b26 100644
--- a/zero_trust/devicenetwork.go
+++ b/zero_trust/devicenetwork.go
@@ -32,7 +32,7 @@ func NewDeviceNetworkService(opts ...option.RequestOption) (r *DeviceNetworkServ
}
// Creates a new device managed network.
-func (r *DeviceNetworkService) New(ctx context.Context, params DeviceNetworkNewParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceManagedNetworks, err error) {
+func (r *DeviceNetworkService) New(ctx context.Context, params DeviceNetworkNewParams, opts ...option.RequestOption) (res *DeviceManagedNetworks, err error) {
opts = append(r.Options[:], opts...)
var env DeviceNetworkNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/networks", params.AccountID)
@@ -45,7 +45,7 @@ func (r *DeviceNetworkService) New(ctx context.Context, params DeviceNetworkNewP
}
// Updates a configured device managed network.
-func (r *DeviceNetworkService) Update(ctx context.Context, networkID string, params DeviceNetworkUpdateParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceManagedNetworks, err error) {
+func (r *DeviceNetworkService) Update(ctx context.Context, networkID string, params DeviceNetworkUpdateParams, opts ...option.RequestOption) (res *DeviceManagedNetworks, err error) {
opts = append(r.Options[:], opts...)
var env DeviceNetworkUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/networks/%s", params.AccountID, networkID)
@@ -58,7 +58,7 @@ func (r *DeviceNetworkService) Update(ctx context.Context, networkID string, par
}
// Fetches a list of managed networks for an account.
-func (r *DeviceNetworkService) List(ctx context.Context, query DeviceNetworkListParams, opts ...option.RequestOption) (res *[]TeamsDevicesDeviceManagedNetworks, err error) {
+func (r *DeviceNetworkService) List(ctx context.Context, query DeviceNetworkListParams, opts ...option.RequestOption) (res *[]DeviceManagedNetworks, err error) {
opts = append(r.Options[:], opts...)
var env DeviceNetworkListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/networks", query.AccountID)
@@ -72,7 +72,7 @@ func (r *DeviceNetworkService) List(ctx context.Context, query DeviceNetworkList
// Deletes a device managed network and fetches a list of the remaining device
// managed networks for an account.
-func (r *DeviceNetworkService) Delete(ctx context.Context, networkID string, body DeviceNetworkDeleteParams, opts ...option.RequestOption) (res *[]TeamsDevicesDeviceManagedNetworks, err error) {
+func (r *DeviceNetworkService) Delete(ctx context.Context, networkID string, body DeviceNetworkDeleteParams, opts ...option.RequestOption) (res *[]DeviceManagedNetworks, err error) {
opts = append(r.Options[:], opts...)
var env DeviceNetworkDeleteResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/networks/%s", body.AccountID, networkID)
@@ -85,7 +85,7 @@ func (r *DeviceNetworkService) Delete(ctx context.Context, networkID string, bod
}
// Fetches details for a single managed network.
-func (r *DeviceNetworkService) Get(ctx context.Context, networkID string, query DeviceNetworkGetParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceManagedNetworks, err error) {
+func (r *DeviceNetworkService) Get(ctx context.Context, networkID string, query DeviceNetworkGetParams, opts ...option.RequestOption) (res *DeviceManagedNetworks, err error) {
opts = append(r.Options[:], opts...)
var env DeviceNetworkGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/networks/%s", query.AccountID, networkID)
@@ -97,22 +97,22 @@ func (r *DeviceNetworkService) Get(ctx context.Context, networkID string, query
return
}
-type TeamsDevicesDeviceManagedNetworks struct {
+type DeviceManagedNetworks struct {
// The configuration object containing information for the WARP client to detect
// the managed network.
- Config TeamsDevicesDeviceManagedNetworksConfig `json:"config"`
+ Config DeviceManagedNetworksConfig `json:"config"`
// The name of the device managed network. This name must be unique.
Name string `json:"name"`
// API UUID.
NetworkID string `json:"network_id"`
// The type of device managed network.
- Type TeamsDevicesDeviceManagedNetworksType `json:"type"`
- JSON teamsDevicesDeviceManagedNetworksJSON `json:"-"`
+ Type DeviceManagedNetworksType `json:"type"`
+ JSON deviceManagedNetworksJSON `json:"-"`
}
-// teamsDevicesDeviceManagedNetworksJSON contains the JSON metadata for the struct
-// [TeamsDevicesDeviceManagedNetworks]
-type teamsDevicesDeviceManagedNetworksJSON struct {
+// deviceManagedNetworksJSON contains the JSON metadata for the struct
+// [DeviceManagedNetworks]
+type deviceManagedNetworksJSON struct {
Config apijson.Field
Name apijson.Field
NetworkID apijson.Field
@@ -121,54 +121,54 @@ type teamsDevicesDeviceManagedNetworksJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDeviceManagedNetworks) UnmarshalJSON(data []byte) (err error) {
+func (r *DeviceManagedNetworks) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDeviceManagedNetworksJSON) RawJSON() string {
+func (r deviceManagedNetworksJSON) RawJSON() string {
return r.raw
}
// The configuration object containing information for the WARP client to detect
// the managed network.
-type TeamsDevicesDeviceManagedNetworksConfig struct {
+type DeviceManagedNetworksConfig struct {
// A network address of the form "host:port" that the WARP client will use to
// detect the presence of a TLS host.
TLSSockaddr string `json:"tls_sockaddr,required"`
// The SHA-256 hash of the TLS certificate presented by the host found at
// tls_sockaddr. If absent, regular certificate verification (trusted roots, valid
// timestamp, etc) will be used to validate the certificate.
- Sha256 string `json:"sha256"`
- JSON teamsDevicesDeviceManagedNetworksConfigJSON `json:"-"`
+ Sha256 string `json:"sha256"`
+ JSON deviceManagedNetworksConfigJSON `json:"-"`
}
-// teamsDevicesDeviceManagedNetworksConfigJSON contains the JSON metadata for the
-// struct [TeamsDevicesDeviceManagedNetworksConfig]
-type teamsDevicesDeviceManagedNetworksConfigJSON struct {
+// deviceManagedNetworksConfigJSON contains the JSON metadata for the struct
+// [DeviceManagedNetworksConfig]
+type deviceManagedNetworksConfigJSON struct {
TLSSockaddr apijson.Field
Sha256 apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDeviceManagedNetworksConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *DeviceManagedNetworksConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDeviceManagedNetworksConfigJSON) RawJSON() string {
+func (r deviceManagedNetworksConfigJSON) RawJSON() string {
return r.raw
}
// The type of device managed network.
-type TeamsDevicesDeviceManagedNetworksType string
+type DeviceManagedNetworksType string
const (
- TeamsDevicesDeviceManagedNetworksTypeTLS TeamsDevicesDeviceManagedNetworksType = "tls"
+ DeviceManagedNetworksTypeTLS DeviceManagedNetworksType = "tls"
)
-func (r TeamsDevicesDeviceManagedNetworksType) IsKnown() bool {
+func (r DeviceManagedNetworksType) IsKnown() bool {
switch r {
- case TeamsDevicesDeviceManagedNetworksTypeTLS:
+ case DeviceManagedNetworksTypeTLS:
return true
}
return false
@@ -223,7 +223,7 @@ func (r DeviceNetworkNewParamsType) IsKnown() bool {
type DeviceNetworkNewResponseEnvelope struct {
Errors []DeviceNetworkNewResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceNetworkNewResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceManagedNetworks `json:"result,required,nullable"`
+ Result DeviceManagedNetworks `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceNetworkNewResponseEnvelopeSuccess `json:"success,required"`
JSON deviceNetworkNewResponseEnvelopeJSON `json:"-"`
@@ -358,7 +358,7 @@ func (r DeviceNetworkUpdateParamsType) IsKnown() bool {
type DeviceNetworkUpdateResponseEnvelope struct {
Errors []DeviceNetworkUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceNetworkUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceManagedNetworks `json:"result,required,nullable"`
+ Result DeviceManagedNetworks `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceNetworkUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON deviceNetworkUpdateResponseEnvelopeJSON `json:"-"`
@@ -451,7 +451,7 @@ type DeviceNetworkListParams struct {
type DeviceNetworkListResponseEnvelope struct {
Errors []DeviceNetworkListResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceNetworkListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDeviceManagedNetworks `json:"result,required,nullable"`
+ Result []DeviceManagedNetworks `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceNetworkListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DeviceNetworkListResponseEnvelopeResultInfo `json:"result_info"`
@@ -577,7 +577,7 @@ type DeviceNetworkDeleteParams struct {
type DeviceNetworkDeleteResponseEnvelope struct {
Errors []DeviceNetworkDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceNetworkDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDeviceManagedNetworks `json:"result,required,nullable"`
+ Result []DeviceManagedNetworks `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceNetworkDeleteResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DeviceNetworkDeleteResponseEnvelopeResultInfo `json:"result_info"`
@@ -703,7 +703,7 @@ type DeviceNetworkGetParams struct {
type DeviceNetworkGetResponseEnvelope struct {
Errors []DeviceNetworkGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceNetworkGetResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceManagedNetworks `json:"result,required,nullable"`
+ Result DeviceManagedNetworks `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceNetworkGetResponseEnvelopeSuccess `json:"success,required"`
JSON deviceNetworkGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/devicepolicy.go b/zero_trust/devicepolicy.go
index 0bec7aa5b62..b5f5ebad5a8 100644
--- a/zero_trust/devicepolicy.go
+++ b/zero_trust/devicepolicy.go
@@ -41,7 +41,7 @@ func NewDevicePolicyService(opts ...option.RequestOption) (r *DevicePolicyServic
// Creates a device settings profile to be applied to certain devices matching the
// criteria.
-func (r *DevicePolicyService) New(ctx context.Context, params DevicePolicyNewParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceSettingsPolicy, err error) {
+func (r *DevicePolicyService) New(ctx context.Context, params DevicePolicyNewParams, opts ...option.RequestOption) (res *DevicesDeviceSettingsPolicy, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy", params.AccountID)
@@ -54,7 +54,7 @@ func (r *DevicePolicyService) New(ctx context.Context, params DevicePolicyNewPar
}
// Fetches a list of the device settings profiles for an account.
-func (r *DevicePolicyService) List(ctx context.Context, query DevicePolicyListParams, opts ...option.RequestOption) (res *[]TeamsDevicesDeviceSettingsPolicy, err error) {
+func (r *DevicePolicyService) List(ctx context.Context, query DevicePolicyListParams, opts ...option.RequestOption) (res *[]DevicesDeviceSettingsPolicy, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policies", query.AccountID)
@@ -68,7 +68,7 @@ func (r *DevicePolicyService) List(ctx context.Context, query DevicePolicyListPa
// Deletes a device settings profile and fetches a list of the remaining profiles
// for an account.
-func (r *DevicePolicyService) Delete(ctx context.Context, policyID string, body DevicePolicyDeleteParams, opts ...option.RequestOption) (res *[]TeamsDevicesDeviceSettingsPolicy, err error) {
+func (r *DevicePolicyService) Delete(ctx context.Context, policyID string, body DevicePolicyDeleteParams, opts ...option.RequestOption) (res *[]DevicesDeviceSettingsPolicy, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyDeleteResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s", body.AccountID, policyID)
@@ -81,7 +81,7 @@ func (r *DevicePolicyService) Delete(ctx context.Context, policyID string, body
}
// Updates a configured device settings profile.
-func (r *DevicePolicyService) Edit(ctx context.Context, policyID string, params DevicePolicyEditParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceSettingsPolicy, err error) {
+func (r *DevicePolicyService) Edit(ctx context.Context, policyID string, params DevicePolicyEditParams, opts ...option.RequestOption) (res *DevicesDeviceSettingsPolicy, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s", params.AccountID, policyID)
@@ -94,7 +94,7 @@ func (r *DevicePolicyService) Edit(ctx context.Context, policyID string, params
}
// Fetches a device settings profile by ID.
-func (r *DevicePolicyService) Get(ctx context.Context, policyID string, query DevicePolicyGetParams, opts ...option.RequestOption) (res *TeamsDevicesDeviceSettingsPolicy, err error) {
+func (r *DevicePolicyService) Get(ctx context.Context, policyID string, query DevicePolicyGetParams, opts ...option.RequestOption) (res *DevicesDeviceSettingsPolicy, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s", query.AccountID, policyID)
@@ -106,7 +106,7 @@ func (r *DevicePolicyService) Get(ctx context.Context, policyID string, query De
return
}
-type TeamsDevicesDeviceSettingsPolicy struct {
+type DevicesDeviceSettingsPolicy struct {
// Whether to allow the user to switch WARP between modes.
AllowModeSwitch bool `json:"allow_mode_switch"`
// Whether to receive update notifications when a new version of the client is
@@ -127,13 +127,13 @@ type TeamsDevicesDeviceSettingsPolicy struct {
// option is set to `true`.
DisableAutoFallback bool `json:"disable_auto_fallback"`
// Whether the policy will be applied to matching devices.
- Enabled bool `json:"enabled"`
- Exclude []TeamsDevicesSplitTunnel `json:"exclude"`
+ Enabled bool `json:"enabled"`
+ Exclude []DevicesSplitTunnel `json:"exclude"`
// Whether to add Microsoft IPs to Split Tunnel exclusions.
- ExcludeOfficeIPs bool `json:"exclude_office_ips"`
- FallbackDomains []TeamsDevicesFallbackDomain `json:"fallback_domains"`
- GatewayUniqueID string `json:"gateway_unique_id"`
- Include []TeamsDevicesSplitTunnelInclude `json:"include"`
+ ExcludeOfficeIPs bool `json:"exclude_office_ips"`
+ FallbackDomains []DevicesFallbackDomain `json:"fallback_domains"`
+ GatewayUniqueID string `json:"gateway_unique_id"`
+ Include []DevicesSplitTunnelInclude `json:"include"`
// The amount of time in minutes a user is allowed access to their LAN. A value of
// 0 will allow LAN access until the next WARP reconnection, such as a reboot or a
// laptop waking from sleep. Note that this field is omitted from the response if
@@ -150,18 +150,18 @@ type TeamsDevicesDeviceSettingsPolicy struct {
PolicyID string `json:"policy_id"`
// The precedence of the policy. Lower values indicate higher precedence. Policies
// will be evaluated in ascending order of this field.
- Precedence float64 `json:"precedence"`
- ServiceModeV2 TeamsDevicesDeviceSettingsPolicyServiceModeV2 `json:"service_mode_v2"`
+ Precedence float64 `json:"precedence"`
+ ServiceModeV2 DevicesDeviceSettingsPolicyServiceModeV2 `json:"service_mode_v2"`
// The URL to launch when the Send Feedback button is clicked.
SupportURL string `json:"support_url"`
// Whether to allow the user to turn off the WARP switch and disconnect the client.
- SwitchLocked bool `json:"switch_locked"`
- JSON teamsDevicesDeviceSettingsPolicyJSON `json:"-"`
+ SwitchLocked bool `json:"switch_locked"`
+ JSON devicesDeviceSettingsPolicyJSON `json:"-"`
}
-// teamsDevicesDeviceSettingsPolicyJSON contains the JSON metadata for the struct
-// [TeamsDevicesDeviceSettingsPolicy]
-type teamsDevicesDeviceSettingsPolicyJSON struct {
+// devicesDeviceSettingsPolicyJSON contains the JSON metadata for the struct
+// [DevicesDeviceSettingsPolicy]
+type devicesDeviceSettingsPolicyJSON struct {
AllowModeSwitch apijson.Field
AllowUpdates apijson.Field
AllowedToLeave apijson.Field
@@ -189,36 +189,36 @@ type teamsDevicesDeviceSettingsPolicyJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDeviceSettingsPolicy) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicesDeviceSettingsPolicy) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDeviceSettingsPolicyJSON) RawJSON() string {
+func (r devicesDeviceSettingsPolicyJSON) RawJSON() string {
return r.raw
}
-type TeamsDevicesDeviceSettingsPolicyServiceModeV2 struct {
+type DevicesDeviceSettingsPolicyServiceModeV2 struct {
// The mode to run the WARP client under.
Mode string `json:"mode"`
// The port number when used with proxy mode.
- Port float64 `json:"port"`
- JSON teamsDevicesDeviceSettingsPolicyServiceModeV2JSON `json:"-"`
+ Port float64 `json:"port"`
+ JSON devicesDeviceSettingsPolicyServiceModeV2JSON `json:"-"`
}
-// teamsDevicesDeviceSettingsPolicyServiceModeV2JSON contains the JSON metadata for
-// the struct [TeamsDevicesDeviceSettingsPolicyServiceModeV2]
-type teamsDevicesDeviceSettingsPolicyServiceModeV2JSON struct {
+// devicesDeviceSettingsPolicyServiceModeV2JSON contains the JSON metadata for the
+// struct [DevicesDeviceSettingsPolicyServiceModeV2]
+type devicesDeviceSettingsPolicyServiceModeV2JSON struct {
Mode apijson.Field
Port apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDeviceSettingsPolicyServiceModeV2) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicesDeviceSettingsPolicyServiceModeV2) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDeviceSettingsPolicyServiceModeV2JSON) RawJSON() string {
+func (r devicesDeviceSettingsPolicyServiceModeV2JSON) RawJSON() string {
return r.raw
}
@@ -291,7 +291,7 @@ func (r DevicePolicyNewParamsServiceModeV2) MarshalJSON() (data []byte, err erro
type DevicePolicyNewResponseEnvelope struct {
Errors []DevicePolicyNewResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyNewResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceSettingsPolicy `json:"result,required,nullable"`
+ Result DevicesDeviceSettingsPolicy `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyNewResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyNewResponseEnvelopeResultInfo `json:"result_info"`
@@ -417,7 +417,7 @@ type DevicePolicyListParams struct {
type DevicePolicyListResponseEnvelope struct {
Errors []DevicePolicyListResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDeviceSettingsPolicy `json:"result,required,nullable"`
+ Result []DevicesDeviceSettingsPolicy `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyListResponseEnvelopeResultInfo `json:"result_info"`
@@ -543,7 +543,7 @@ type DevicePolicyDeleteParams struct {
type DevicePolicyDeleteResponseEnvelope struct {
Errors []DevicePolicyDeleteResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyDeleteResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDeviceSettingsPolicy `json:"result,required,nullable"`
+ Result []DevicesDeviceSettingsPolicy `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyDeleteResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyDeleteResponseEnvelopeResultInfo `json:"result_info"`
@@ -717,7 +717,7 @@ func (r DevicePolicyEditParamsServiceModeV2) MarshalJSON() (data []byte, err err
type DevicePolicyEditResponseEnvelope struct {
Errors []DevicePolicyEditResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyEditResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceSettingsPolicy `json:"result,required,nullable"`
+ Result DevicesDeviceSettingsPolicy `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyEditResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyEditResponseEnvelopeResultInfo `json:"result_info"`
@@ -843,7 +843,7 @@ type DevicePolicyGetParams struct {
type DevicePolicyGetResponseEnvelope struct {
Errors []DevicePolicyGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyGetResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDeviceSettingsPolicy `json:"result,required,nullable"`
+ Result DevicesDeviceSettingsPolicy `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/devicepolicyexclude.go b/zero_trust/devicepolicyexclude.go
index cd3d6fe720b..7cd0ccb002f 100644
--- a/zero_trust/devicepolicyexclude.go
+++ b/zero_trust/devicepolicyexclude.go
@@ -32,7 +32,7 @@ func NewDevicePolicyExcludeService(opts ...option.RequestOption) (r *DevicePolic
}
// Sets the list of routes excluded from the WARP client's tunnel.
-func (r *DevicePolicyExcludeService) Update(ctx context.Context, params DevicePolicyExcludeUpdateParams, opts ...option.RequestOption) (res *[]TeamsDevicesSplitTunnel, err error) {
+func (r *DevicePolicyExcludeService) Update(ctx context.Context, params DevicePolicyExcludeUpdateParams, opts ...option.RequestOption) (res *[]DevicesSplitTunnel, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyExcludeUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/exclude", params.AccountID)
@@ -45,7 +45,7 @@ func (r *DevicePolicyExcludeService) Update(ctx context.Context, params DevicePo
}
// Fetches the list of routes excluded from the WARP client's tunnel.
-func (r *DevicePolicyExcludeService) List(ctx context.Context, query DevicePolicyExcludeListParams, opts ...option.RequestOption) (res *[]TeamsDevicesSplitTunnel, err error) {
+func (r *DevicePolicyExcludeService) List(ctx context.Context, query DevicePolicyExcludeListParams, opts ...option.RequestOption) (res *[]DevicesSplitTunnel, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyExcludeListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/exclude", query.AccountID)
@@ -59,7 +59,7 @@ func (r *DevicePolicyExcludeService) List(ctx context.Context, query DevicePolic
// Fetches the list of routes excluded from the WARP client's tunnel for a specific
// device settings profile.
-func (r *DevicePolicyExcludeService) Get(ctx context.Context, policyID string, query DevicePolicyExcludeGetParams, opts ...option.RequestOption) (res *[]TeamsDevicesSplitTunnel, err error) {
+func (r *DevicePolicyExcludeService) Get(ctx context.Context, policyID string, query DevicePolicyExcludeGetParams, opts ...option.RequestOption) (res *[]DevicesSplitTunnel, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyExcludeGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s/exclude", query.AccountID, policyID)
@@ -71,7 +71,7 @@ func (r *DevicePolicyExcludeService) Get(ctx context.Context, policyID string, q
return
}
-type TeamsDevicesSplitTunnel struct {
+type DevicesSplitTunnel struct {
// The address in CIDR format to exclude from the tunnel. If `address` is present,
// `host` must not be present.
Address string `json:"address,required"`
@@ -79,13 +79,13 @@ type TeamsDevicesSplitTunnel struct {
Description string `json:"description,required"`
// The domain name to exclude from the tunnel. If `host` is present, `address` must
// not be present.
- Host string `json:"host"`
- JSON teamsDevicesSplitTunnelJSON `json:"-"`
+ Host string `json:"host"`
+ JSON devicesSplitTunnelJSON `json:"-"`
}
-// teamsDevicesSplitTunnelJSON contains the JSON metadata for the struct
-// [TeamsDevicesSplitTunnel]
-type teamsDevicesSplitTunnelJSON struct {
+// devicesSplitTunnelJSON contains the JSON metadata for the struct
+// [DevicesSplitTunnel]
+type devicesSplitTunnelJSON struct {
Address apijson.Field
Description apijson.Field
Host apijson.Field
@@ -93,15 +93,15 @@ type teamsDevicesSplitTunnelJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesSplitTunnel) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicesSplitTunnel) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesSplitTunnelJSON) RawJSON() string {
+func (r devicesSplitTunnelJSON) RawJSON() string {
return r.raw
}
-type TeamsDevicesSplitTunnelParam struct {
+type DevicesSplitTunnelParam struct {
// The address in CIDR format to exclude from the tunnel. If `address` is present,
// `host` must not be present.
Address param.Field[string] `json:"address,required"`
@@ -112,13 +112,13 @@ type TeamsDevicesSplitTunnelParam struct {
Host param.Field[string] `json:"host"`
}
-func (r TeamsDevicesSplitTunnelParam) MarshalJSON() (data []byte, err error) {
+func (r DevicesSplitTunnelParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
type DevicePolicyExcludeUpdateParams struct {
- AccountID param.Field[string] `path:"account_id,required"`
- Body param.Field[[]TeamsDevicesSplitTunnelParam] `json:"body,required"`
+ AccountID param.Field[string] `path:"account_id,required"`
+ Body param.Field[[]DevicesSplitTunnelParam] `json:"body,required"`
}
func (r DevicePolicyExcludeUpdateParams) MarshalJSON() (data []byte, err error) {
@@ -128,7 +128,7 @@ func (r DevicePolicyExcludeUpdateParams) MarshalJSON() (data []byte, err error)
type DevicePolicyExcludeUpdateResponseEnvelope struct {
Errors []DevicePolicyExcludeUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyExcludeUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesSplitTunnel `json:"result,required,nullable"`
+ Result []DevicesSplitTunnel `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyExcludeUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyExcludeUpdateResponseEnvelopeResultInfo `json:"result_info"`
@@ -254,7 +254,7 @@ type DevicePolicyExcludeListParams struct {
type DevicePolicyExcludeListResponseEnvelope struct {
Errors []DevicePolicyExcludeListResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyExcludeListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesSplitTunnel `json:"result,required,nullable"`
+ Result []DevicesSplitTunnel `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyExcludeListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyExcludeListResponseEnvelopeResultInfo `json:"result_info"`
@@ -380,7 +380,7 @@ type DevicePolicyExcludeGetParams struct {
type DevicePolicyExcludeGetResponseEnvelope struct {
Errors []DevicePolicyExcludeGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyExcludeGetResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesSplitTunnel `json:"result,required,nullable"`
+ Result []DevicesSplitTunnel `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyExcludeGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyExcludeGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/devicepolicyexclude_test.go b/zero_trust/devicepolicyexclude_test.go
index f2b2f2d1842..3cff66521c0 100644
--- a/zero_trust/devicepolicyexclude_test.go
+++ b/zero_trust/devicepolicyexclude_test.go
@@ -30,7 +30,7 @@ func TestDevicePolicyExcludeUpdate(t *testing.T) {
)
_, err := client.ZeroTrust.Devices.Policies.Excludes.Update(context.TODO(), zero_trust.DevicePolicyExcludeUpdateParams{
AccountID: cloudflare.F("699d98642c564d2e855e9661899b7252"),
- Body: cloudflare.F([]zero_trust.TeamsDevicesSplitTunnelParam{{
+ Body: cloudflare.F([]zero_trust.DevicesSplitTunnelParam{{
Address: cloudflare.F("192.0.2.0/24"),
Description: cloudflare.F("Exclude testing domains from the tunnel"),
Host: cloudflare.F("*.example.com"),
diff --git a/zero_trust/devicepolicyfallbackdomain.go b/zero_trust/devicepolicyfallbackdomain.go
index 8faafbb81d2..2ccb74ee4f2 100644
--- a/zero_trust/devicepolicyfallbackdomain.go
+++ b/zero_trust/devicepolicyfallbackdomain.go
@@ -34,7 +34,7 @@ func NewDevicePolicyFallbackDomainService(opts ...option.RequestOption) (r *Devi
// Sets the list of domains to bypass Gateway DNS resolution. These domains will
// use the specified local DNS resolver instead. This will only apply to the
// specified device settings profile.
-func (r *DevicePolicyFallbackDomainService) Update(ctx context.Context, policyID string, params DevicePolicyFallbackDomainUpdateParams, opts ...option.RequestOption) (res *[]TeamsDevicesFallbackDomain, err error) {
+func (r *DevicePolicyFallbackDomainService) Update(ctx context.Context, policyID string, params DevicePolicyFallbackDomainUpdateParams, opts ...option.RequestOption) (res *[]DevicesFallbackDomain, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyFallbackDomainUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s/fallback_domains", params.AccountID, policyID)
@@ -48,7 +48,7 @@ func (r *DevicePolicyFallbackDomainService) Update(ctx context.Context, policyID
// Fetches a list of domains to bypass Gateway DNS resolution. These domains will
// use the specified local DNS resolver instead.
-func (r *DevicePolicyFallbackDomainService) List(ctx context.Context, query DevicePolicyFallbackDomainListParams, opts ...option.RequestOption) (res *[]TeamsDevicesFallbackDomain, err error) {
+func (r *DevicePolicyFallbackDomainService) List(ctx context.Context, query DevicePolicyFallbackDomainListParams, opts ...option.RequestOption) (res *[]DevicesFallbackDomain, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyFallbackDomainListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/fallback_domains", query.AccountID)
@@ -63,7 +63,7 @@ func (r *DevicePolicyFallbackDomainService) List(ctx context.Context, query Devi
// Fetches the list of domains to bypass Gateway DNS resolution from a specified
// device settings profile. These domains will use the specified local DNS resolver
// instead.
-func (r *DevicePolicyFallbackDomainService) Get(ctx context.Context, policyID string, query DevicePolicyFallbackDomainGetParams, opts ...option.RequestOption) (res *[]TeamsDevicesFallbackDomain, err error) {
+func (r *DevicePolicyFallbackDomainService) Get(ctx context.Context, policyID string, query DevicePolicyFallbackDomainGetParams, opts ...option.RequestOption) (res *[]DevicesFallbackDomain, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyFallbackDomainGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s/fallback_domains", query.AccountID, policyID)
@@ -75,19 +75,19 @@ func (r *DevicePolicyFallbackDomainService) Get(ctx context.Context, policyID st
return
}
-type TeamsDevicesFallbackDomain struct {
+type DevicesFallbackDomain struct {
// The domain suffix to match when resolving locally.
Suffix string `json:"suffix,required"`
// A description of the fallback domain, displayed in the client UI.
Description string `json:"description"`
// A list of IP addresses to handle domain resolution.
- DNSServer []interface{} `json:"dns_server"`
- JSON teamsDevicesFallbackDomainJSON `json:"-"`
+ DNSServer []interface{} `json:"dns_server"`
+ JSON devicesFallbackDomainJSON `json:"-"`
}
-// teamsDevicesFallbackDomainJSON contains the JSON metadata for the struct
-// [TeamsDevicesFallbackDomain]
-type teamsDevicesFallbackDomainJSON struct {
+// devicesFallbackDomainJSON contains the JSON metadata for the struct
+// [DevicesFallbackDomain]
+type devicesFallbackDomainJSON struct {
Suffix apijson.Field
Description apijson.Field
DNSServer apijson.Field
@@ -95,15 +95,15 @@ type teamsDevicesFallbackDomainJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesFallbackDomain) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicesFallbackDomain) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesFallbackDomainJSON) RawJSON() string {
+func (r devicesFallbackDomainJSON) RawJSON() string {
return r.raw
}
-type TeamsDevicesFallbackDomainParam struct {
+type DevicesFallbackDomainParam struct {
// The domain suffix to match when resolving locally.
Suffix param.Field[string] `json:"suffix,required"`
// A description of the fallback domain, displayed in the client UI.
@@ -112,13 +112,13 @@ type TeamsDevicesFallbackDomainParam struct {
DNSServer param.Field[[]interface{}] `json:"dns_server"`
}
-func (r TeamsDevicesFallbackDomainParam) MarshalJSON() (data []byte, err error) {
+func (r DevicesFallbackDomainParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
type DevicePolicyFallbackDomainUpdateParams struct {
- AccountID param.Field[string] `path:"account_id,required"`
- Body param.Field[[]TeamsDevicesFallbackDomainParam] `json:"body,required"`
+ AccountID param.Field[string] `path:"account_id,required"`
+ Body param.Field[[]DevicesFallbackDomainParam] `json:"body,required"`
}
func (r DevicePolicyFallbackDomainUpdateParams) MarshalJSON() (data []byte, err error) {
@@ -128,7 +128,7 @@ func (r DevicePolicyFallbackDomainUpdateParams) MarshalJSON() (data []byte, err
type DevicePolicyFallbackDomainUpdateResponseEnvelope struct {
Errors []DevicePolicyFallbackDomainUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyFallbackDomainUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesFallbackDomain `json:"result,required,nullable"`
+ Result []DevicesFallbackDomain `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyFallbackDomainUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyFallbackDomainUpdateResponseEnvelopeResultInfo `json:"result_info"`
@@ -256,7 +256,7 @@ type DevicePolicyFallbackDomainListParams struct {
type DevicePolicyFallbackDomainListResponseEnvelope struct {
Errors []DevicePolicyFallbackDomainListResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyFallbackDomainListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesFallbackDomain `json:"result,required,nullable"`
+ Result []DevicesFallbackDomain `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyFallbackDomainListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyFallbackDomainListResponseEnvelopeResultInfo `json:"result_info"`
@@ -383,7 +383,7 @@ type DevicePolicyFallbackDomainGetParams struct {
type DevicePolicyFallbackDomainGetResponseEnvelope struct {
Errors []DevicePolicyFallbackDomainGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyFallbackDomainGetResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesFallbackDomain `json:"result,required,nullable"`
+ Result []DevicesFallbackDomain `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyFallbackDomainGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyFallbackDomainGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/devicepolicyfallbackdomain_test.go b/zero_trust/devicepolicyfallbackdomain_test.go
index c015223b04c..4d7b008cdc3 100644
--- a/zero_trust/devicepolicyfallbackdomain_test.go
+++ b/zero_trust/devicepolicyfallbackdomain_test.go
@@ -33,7 +33,7 @@ func TestDevicePolicyFallbackDomainUpdate(t *testing.T) {
"f174e90a-fafe-4643-bbbc-4a0ed4fc8415",
zero_trust.DevicePolicyFallbackDomainUpdateParams{
AccountID: cloudflare.F("699d98642c564d2e855e9661899b7252"),
- Body: cloudflare.F([]zero_trust.TeamsDevicesFallbackDomainParam{{
+ Body: cloudflare.F([]zero_trust.DevicesFallbackDomainParam{{
Description: cloudflare.F("Domain bypass for local development"),
DNSServer: cloudflare.F([]interface{}{map[string]interface{}{}, map[string]interface{}{}, map[string]interface{}{}}),
Suffix: cloudflare.F("example.com"),
diff --git a/zero_trust/devicepolicyinclude.go b/zero_trust/devicepolicyinclude.go
index 5d8a9dd376d..6cea72bf37b 100644
--- a/zero_trust/devicepolicyinclude.go
+++ b/zero_trust/devicepolicyinclude.go
@@ -32,7 +32,7 @@ func NewDevicePolicyIncludeService(opts ...option.RequestOption) (r *DevicePolic
}
// Sets the list of routes included in the WARP client's tunnel.
-func (r *DevicePolicyIncludeService) Update(ctx context.Context, params DevicePolicyIncludeUpdateParams, opts ...option.RequestOption) (res *[]TeamsDevicesSplitTunnelInclude, err error) {
+func (r *DevicePolicyIncludeService) Update(ctx context.Context, params DevicePolicyIncludeUpdateParams, opts ...option.RequestOption) (res *[]DevicesSplitTunnelInclude, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyIncludeUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/include", params.AccountID)
@@ -45,7 +45,7 @@ func (r *DevicePolicyIncludeService) Update(ctx context.Context, params DevicePo
}
// Fetches the list of routes included in the WARP client's tunnel.
-func (r *DevicePolicyIncludeService) List(ctx context.Context, query DevicePolicyIncludeListParams, opts ...option.RequestOption) (res *[]TeamsDevicesSplitTunnelInclude, err error) {
+func (r *DevicePolicyIncludeService) List(ctx context.Context, query DevicePolicyIncludeListParams, opts ...option.RequestOption) (res *[]DevicesSplitTunnelInclude, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyIncludeListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/include", query.AccountID)
@@ -59,7 +59,7 @@ func (r *DevicePolicyIncludeService) List(ctx context.Context, query DevicePolic
// Fetches the list of routes included in the WARP client's tunnel for a specific
// device settings profile.
-func (r *DevicePolicyIncludeService) Get(ctx context.Context, policyID string, query DevicePolicyIncludeGetParams, opts ...option.RequestOption) (res *[]TeamsDevicesSplitTunnelInclude, err error) {
+func (r *DevicePolicyIncludeService) Get(ctx context.Context, policyID string, query DevicePolicyIncludeGetParams, opts ...option.RequestOption) (res *[]DevicesSplitTunnelInclude, err error) {
opts = append(r.Options[:], opts...)
var env DevicePolicyIncludeGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/policy/%s/include", query.AccountID, policyID)
@@ -71,7 +71,7 @@ func (r *DevicePolicyIncludeService) Get(ctx context.Context, policyID string, q
return
}
-type TeamsDevicesSplitTunnelInclude struct {
+type DevicesSplitTunnelInclude struct {
// The address in CIDR format to include in the tunnel. If address is present, host
// must not be present.
Address string `json:"address,required"`
@@ -79,13 +79,13 @@ type TeamsDevicesSplitTunnelInclude struct {
Description string `json:"description,required"`
// The domain name to include in the tunnel. If host is present, address must not
// be present.
- Host string `json:"host"`
- JSON teamsDevicesSplitTunnelIncludeJSON `json:"-"`
+ Host string `json:"host"`
+ JSON devicesSplitTunnelIncludeJSON `json:"-"`
}
-// teamsDevicesSplitTunnelIncludeJSON contains the JSON metadata for the struct
-// [TeamsDevicesSplitTunnelInclude]
-type teamsDevicesSplitTunnelIncludeJSON struct {
+// devicesSplitTunnelIncludeJSON contains the JSON metadata for the struct
+// [DevicesSplitTunnelInclude]
+type devicesSplitTunnelIncludeJSON struct {
Address apijson.Field
Description apijson.Field
Host apijson.Field
@@ -93,15 +93,15 @@ type teamsDevicesSplitTunnelIncludeJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesSplitTunnelInclude) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicesSplitTunnelInclude) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesSplitTunnelIncludeJSON) RawJSON() string {
+func (r devicesSplitTunnelIncludeJSON) RawJSON() string {
return r.raw
}
-type TeamsDevicesSplitTunnelIncludeParam struct {
+type DevicesSplitTunnelIncludeParam struct {
// The address in CIDR format to include in the tunnel. If address is present, host
// must not be present.
Address param.Field[string] `json:"address,required"`
@@ -112,13 +112,13 @@ type TeamsDevicesSplitTunnelIncludeParam struct {
Host param.Field[string] `json:"host"`
}
-func (r TeamsDevicesSplitTunnelIncludeParam) MarshalJSON() (data []byte, err error) {
+func (r DevicesSplitTunnelIncludeParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
type DevicePolicyIncludeUpdateParams struct {
- AccountID param.Field[string] `path:"account_id,required"`
- Body param.Field[[]TeamsDevicesSplitTunnelIncludeParam] `json:"body,required"`
+ AccountID param.Field[string] `path:"account_id,required"`
+ Body param.Field[[]DevicesSplitTunnelIncludeParam] `json:"body,required"`
}
func (r DevicePolicyIncludeUpdateParams) MarshalJSON() (data []byte, err error) {
@@ -128,7 +128,7 @@ func (r DevicePolicyIncludeUpdateParams) MarshalJSON() (data []byte, err error)
type DevicePolicyIncludeUpdateResponseEnvelope struct {
Errors []DevicePolicyIncludeUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyIncludeUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesSplitTunnelInclude `json:"result,required,nullable"`
+ Result []DevicesSplitTunnelInclude `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyIncludeUpdateResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyIncludeUpdateResponseEnvelopeResultInfo `json:"result_info"`
@@ -254,7 +254,7 @@ type DevicePolicyIncludeListParams struct {
type DevicePolicyIncludeListResponseEnvelope struct {
Errors []DevicePolicyIncludeListResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyIncludeListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesSplitTunnelInclude `json:"result,required,nullable"`
+ Result []DevicesSplitTunnelInclude `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyIncludeListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyIncludeListResponseEnvelopeResultInfo `json:"result_info"`
@@ -380,7 +380,7 @@ type DevicePolicyIncludeGetParams struct {
type DevicePolicyIncludeGetResponseEnvelope struct {
Errors []DevicePolicyIncludeGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePolicyIncludeGetResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesSplitTunnelInclude `json:"result,required,nullable"`
+ Result []DevicesSplitTunnelInclude `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePolicyIncludeGetResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePolicyIncludeGetResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zero_trust/devicepolicyinclude_test.go b/zero_trust/devicepolicyinclude_test.go
index 9342f844fe5..2920f1678d5 100644
--- a/zero_trust/devicepolicyinclude_test.go
+++ b/zero_trust/devicepolicyinclude_test.go
@@ -30,7 +30,7 @@ func TestDevicePolicyIncludeUpdate(t *testing.T) {
)
_, err := client.ZeroTrust.Devices.Policies.Includes.Update(context.TODO(), zero_trust.DevicePolicyIncludeUpdateParams{
AccountID: cloudflare.F("699d98642c564d2e855e9661899b7252"),
- Body: cloudflare.F([]zero_trust.TeamsDevicesSplitTunnelIncludeParam{{
+ Body: cloudflare.F([]zero_trust.DevicesSplitTunnelIncludeParam{{
Address: cloudflare.F("192.0.2.0/24"),
Description: cloudflare.F("Include testing domains from the tunnel"),
Host: cloudflare.F("*.example.com"),
diff --git a/zero_trust/deviceposture.go b/zero_trust/deviceposture.go
index 56e33ece66b..c9f688d75d7 100644
--- a/zero_trust/deviceposture.go
+++ b/zero_trust/deviceposture.go
@@ -36,7 +36,7 @@ func NewDevicePostureService(opts ...option.RequestOption) (r *DevicePostureServ
}
// Creates a new device posture rule.
-func (r *DevicePostureService) New(ctx context.Context, params DevicePostureNewParams, opts ...option.RequestOption) (res *TeamsDevicesDevicePostureRules, err error) {
+func (r *DevicePostureService) New(ctx context.Context, params DevicePostureNewParams, opts ...option.RequestOption) (res *DevicePostureRules, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture", params.AccountID)
@@ -49,7 +49,7 @@ func (r *DevicePostureService) New(ctx context.Context, params DevicePostureNewP
}
// Updates a device posture rule.
-func (r *DevicePostureService) Update(ctx context.Context, ruleID string, params DevicePostureUpdateParams, opts ...option.RequestOption) (res *TeamsDevicesDevicePostureRules, err error) {
+func (r *DevicePostureService) Update(ctx context.Context, ruleID string, params DevicePostureUpdateParams, opts ...option.RequestOption) (res *DevicePostureRules, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture/%s", params.AccountID, ruleID)
@@ -62,7 +62,7 @@ func (r *DevicePostureService) Update(ctx context.Context, ruleID string, params
}
// Fetches device posture rules for a Zero Trust account.
-func (r *DevicePostureService) List(ctx context.Context, query DevicePostureListParams, opts ...option.RequestOption) (res *[]TeamsDevicesDevicePostureRules, err error) {
+func (r *DevicePostureService) List(ctx context.Context, query DevicePostureListParams, opts ...option.RequestOption) (res *[]DevicePostureRules, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture", query.AccountID)
@@ -88,7 +88,7 @@ func (r *DevicePostureService) Delete(ctx context.Context, ruleID string, body D
}
// Fetches a single device posture rule.
-func (r *DevicePostureService) Get(ctx context.Context, ruleID string, query DevicePostureGetParams, opts ...option.RequestOption) (res *TeamsDevicesDevicePostureRules, err error) {
+func (r *DevicePostureService) Get(ctx context.Context, ruleID string, query DevicePostureGetParams, opts ...option.RequestOption) (res *DevicePostureRules, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture/%s", query.AccountID, ruleID)
@@ -100,7 +100,7 @@ func (r *DevicePostureService) Get(ctx context.Context, ruleID string, query Dev
return
}
-type TeamsDevicesDevicePostureRules struct {
+type DevicePostureRules struct {
// API UUID.
ID string `json:"id"`
// The description of the device posture rule.
@@ -109,22 +109,22 @@ type TeamsDevicesDevicePostureRules struct {
// remains valid until it is overwritten by new data from the WARP client.
Expiration string `json:"expiration"`
// The value to be checked against.
- Input TeamsDevicesDevicePostureRulesInput `json:"input"`
+ Input DevicePostureRulesInput `json:"input"`
// The conditions that the client must match to run the rule.
- Match []TeamsDevicesDevicePostureRulesMatch `json:"match"`
+ Match []DevicePostureRulesMatch `json:"match"`
// The name of the device posture rule.
Name string `json:"name"`
// Polling frequency for the WARP client posture check. Default: `5m` (poll every
// five minutes). Minimum: `1m`.
Schedule string `json:"schedule"`
// The type of device posture rule.
- Type TeamsDevicesDevicePostureRulesType `json:"type"`
- JSON teamsDevicesDevicePostureRulesJSON `json:"-"`
+ Type DevicePostureRulesType `json:"type"`
+ JSON devicePostureRulesJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesJSON contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRules]
-type teamsDevicesDevicePostureRulesJSON struct {
+// devicePostureRulesJSON contains the JSON metadata for the struct
+// [DevicePostureRules]
+type devicePostureRulesJSON struct {
ID apijson.Field
Description apijson.Field
Expiration apijson.Field
@@ -137,112 +137,111 @@ type teamsDevicesDevicePostureRulesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRules) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRules) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesJSON) RawJSON() string {
+func (r devicePostureRulesJSON) RawJSON() string {
return r.raw
}
// The value to be checked against.
//
// Union satisfied by
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequest],
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequest]
-// or
-// [zero_trust.TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest].
-type TeamsDevicesDevicePostureRulesInput interface {
- implementsZeroTrustTeamsDevicesDevicePostureRulesInput()
+// [zero_trust.DevicePostureRulesInputTeamsDevicesFileInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesOSVersionInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesFirewallInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesSentineloneInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesCarbonblackInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesApplicationInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesClientCertificateInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesIntuneInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesKolideInputRequest],
+// [zero_trust.DevicePostureRulesInputTeamsDevicesTaniumInputRequest] or
+// [zero_trust.DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest].
+type DevicePostureRulesInput interface {
+ implementsZeroTrustDevicePostureRulesInput()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*TeamsDevicesDevicePostureRulesInput)(nil)).Elem(),
+ reflect.TypeOf((*DevicePostureRulesInput)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesFileInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesOSVersionInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesFirewallInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesSentineloneInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesCarbonblackInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesApplicationInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesClientCertificateInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesIntuneInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesKolideInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesTaniumInputRequest{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest{}),
+ Type: reflect.TypeOf(DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest{}),
},
)
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesFileInputRequest struct {
// Operating system
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem `json:"operating_system,required"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem `json:"operating_system,required"`
// File path.
Path string `json:"path,required"`
// Whether or not file exists
@@ -250,14 +249,13 @@ type TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest struct {
// SHA-256.
Sha256 string `json:"sha256"`
// Signing certificate thumbprint.
- Thumbprint string `json:"thumbprint"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestJSON `json:"-"`
+ Thumbprint string `json:"thumbprint"`
+ JSON devicePostureRulesInputTeamsDevicesFileInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestJSON contains the
-// JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesFileInputRequestJSON contains the JSON
+// metadata for the struct [DevicePostureRulesInputTeamsDevicesFileInputRequest]
+type devicePostureRulesInputTeamsDevicesFileInputRequestJSON struct {
OperatingSystem apijson.Field
Path apijson.Field
Exists apijson.Field
@@ -267,129 +265,129 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestJSON struct
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesFileInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesFileInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesFileInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating system
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem = "windows"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemLinux TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem = "linux"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemMac TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem = "mac"
+ DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemLinux DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem = "linux"
+ DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemMac DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem = "mac"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemWindows, TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemLinux, TeamsDevicesDevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemMac:
+ case DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemWindows, DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemLinux, DevicePostureRulesInputTeamsDevicesFileInputRequestOperatingSystemMac:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest struct {
// List ID.
ID string `json:"id,required"`
// Operating System
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem `json:"operating_system,required"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON `json:"-"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem `json:"operating_system,required"`
+ JSON devicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON contains the
+// JSON metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest]
+type devicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON struct {
ID apijson.Field
OperatingSystem apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating System
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemAndroid TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem = "android"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemIos TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem = "ios"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemChromeos TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem = "chromeos"
+ DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemAndroid DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem = "android"
+ DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemIos DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem = "ios"
+ DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemChromeos DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem = "chromeos"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemAndroid, TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemIos, TeamsDevicesDevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemChromeos:
+ case DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemAndroid, DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemIos, DevicePostureRulesInputTeamsDevicesUniqueClientIDInputRequestOperatingSystemChromeos:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest struct {
// Operating System
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem `json:"operating_system,required"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem `json:"operating_system,required"`
// Domain
- Domain string `json:"domain"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON `json:"-"`
+ Domain string `json:"domain"`
+ JSON devicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON contains the
+// JSON metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest]
+type devicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON struct {
OperatingSystem apijson.Field
Domain apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesDomainJoinedInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating System
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem = "windows"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystemWindows:
+ case DevicePostureRulesInputTeamsDevicesDomainJoinedInputRequestOperatingSystemWindows:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesOSVersionInputRequest struct {
// Operating System
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem `json:"operating_system,required"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem `json:"operating_system,required"`
// Operator
- Operator TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator `json:"operator,required"`
+ Operator DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator `json:"operator,required"`
// Version of OS
Version string `json:"version,required"`
// Operating System Distribution Name (linux only)
@@ -398,14 +396,14 @@ type TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest struct
OSDistroRevision string `json:"os_distro_revision"`
// Additional version data. For Mac or iOS, the Product Verison Extra. For Linux,
// the kernel release version. (Mac, iOS, and Linux only)
- OSVersionExtra string `json:"os_version_extra"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON `json:"-"`
+ OSVersionExtra string `json:"os_version_extra"`
+ JSON devicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON contains the JSON
+// metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesOSVersionInputRequest]
+type devicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON struct {
OperatingSystem apijson.Field
Operator apijson.Field
Version apijson.Field
@@ -416,112 +414,112 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON st
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesOSVersionInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesOSVersionInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesOSVersionInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating System
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem = "windows"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystemWindows:
+ case DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatingSystemWindows:
return true
}
return false
}
// Operator
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator string
+type DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = "=="
+ DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLess DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = "<"
+ DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = "<="
+ DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreater DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = ">"
+ DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = ">="
+ DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorEquals DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLess, DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreater, DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesOSVersionInputRequestOperatorEquals:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesFirewallInputRequest struct {
// Enabled
Enabled bool `json:"enabled,required"`
// Operating System
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem `json:"operating_system,required"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestJSON `json:"-"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem `json:"operating_system,required"`
+ JSON devicePostureRulesInputTeamsDevicesFirewallInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestJSON contains
-// the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesFirewallInputRequestJSON contains the JSON
+// metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesFirewallInputRequest]
+type devicePostureRulesInputTeamsDevicesFirewallInputRequestJSON struct {
Enabled apijson.Field
OperatingSystem apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesFirewallInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesFirewallInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesFirewallInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating System
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem = "windows"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemMac TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem = "mac"
+ DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemMac DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem = "mac"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemWindows, TeamsDevicesDevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemMac:
+ case DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemWindows, DevicePostureRulesInputTeamsDevicesFirewallInputRequestOperatingSystemMac:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesSentineloneInputRequest struct {
// Operating system
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem `json:"operating_system,required"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem `json:"operating_system,required"`
// File path.
Path string `json:"path,required"`
// SHA-256.
Sha256 string `json:"sha256"`
// Signing certificate thumbprint.
- Thumbprint string `json:"thumbprint"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON `json:"-"`
+ Thumbprint string `json:"thumbprint"`
+ JSON devicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON contains the JSON
+// metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesSentineloneInputRequest]
+type devicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON struct {
OperatingSystem apijson.Field
Path apijson.Field
Sha256 apijson.Field
@@ -530,50 +528,50 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesSentineloneInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesSentineloneInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesSentineloneInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating system
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem = "windows"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemLinux TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem = "linux"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemMac TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem = "mac"
+ DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemLinux DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem = "linux"
+ DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemMac DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem = "mac"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemWindows, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemLinux, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemMac:
+ case DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemWindows, DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemLinux, DevicePostureRulesInputTeamsDevicesSentineloneInputRequestOperatingSystemMac:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesCarbonblackInputRequest struct {
// Operating system
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem `json:"operating_system,required"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem `json:"operating_system,required"`
// File path.
Path string `json:"path,required"`
// SHA-256.
Sha256 string `json:"sha256"`
// Signing certificate thumbprint.
- Thumbprint string `json:"thumbprint"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON `json:"-"`
+ Thumbprint string `json:"thumbprint"`
+ JSON devicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON contains the JSON
+// metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesCarbonblackInputRequest]
+type devicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON struct {
OperatingSystem apijson.Field
Path apijson.Field
Sha256 apijson.Field
@@ -582,79 +580,79 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesCarbonblackInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesCarbonblackInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesCarbonblackInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating system
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem = "windows"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemLinux TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem = "linux"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemMac TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem = "mac"
+ DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemLinux DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem = "linux"
+ DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemMac DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem = "mac"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemWindows, TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemLinux, TeamsDevicesDevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemMac:
+ case DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemWindows, DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemLinux, DevicePostureRulesInputTeamsDevicesCarbonblackInputRequestOperatingSystemMac:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest struct {
// List of volume names to be checked for encryption.
CheckDisks []string `json:"checkDisks"`
// Whether to check all disks for encryption.
- RequireAll bool `json:"requireAll"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON `json:"-"`
+ RequireAll bool `json:"requireAll"`
+ JSON devicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON contains the
+// JSON metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest]
+type devicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON struct {
CheckDisks apijson.Field
RequireAll apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesDiskEncryptionInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesDiskEncryptionInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesApplicationInputRequest struct {
// Operating system
- OperatingSystem TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem `json:"operating_system,required"`
+ OperatingSystem DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem `json:"operating_system,required"`
// Path for the application.
Path string `json:"path,required"`
// SHA-256.
Sha256 string `json:"sha256"`
// Signing certificate thumbprint.
- Thumbprint string `json:"thumbprint"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestJSON `json:"-"`
+ Thumbprint string `json:"thumbprint"`
+ JSON devicePostureRulesInputTeamsDevicesApplicationInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesApplicationInputRequestJSON contains the JSON
+// metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesApplicationInputRequest]
+type devicePostureRulesInputTeamsDevicesApplicationInputRequestJSON struct {
OperatingSystem apijson.Field
Path apijson.Field
Sha256 apijson.Field
@@ -663,116 +661,116 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestJSON
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesApplicationInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesApplicationInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesApplicationInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operating system
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem string
+type DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemWindows TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem = "windows"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemLinux TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem = "linux"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemMac TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem = "mac"
+ DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemWindows DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem = "windows"
+ DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemLinux DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem = "linux"
+ DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemMac DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem = "mac"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystem) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemWindows, TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemLinux, TeamsDevicesDevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemMac:
+ case DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemWindows, DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemLinux, DevicePostureRulesInputTeamsDevicesApplicationInputRequestOperatingSystemMac:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesClientCertificateInputRequest struct {
// UUID of Cloudflare managed certificate.
CertificateID string `json:"certificate_id,required"`
// Common Name that is protected by the certificate
- Cn string `json:"cn,required"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON `json:"-"`
+ Cn string `json:"cn,required"`
+ JSON devicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON contains
+// the JSON metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesClientCertificateInputRequest]
+type devicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON struct {
CertificateID apijson.Field
Cn apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesClientCertificateInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesClientCertificateInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesClientCertificateInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesClientCertificateInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest struct {
// Compliance Status
- ComplianceStatus TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus `json:"compliance_status,required"`
+ ComplianceStatus DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus `json:"compliance_status,required"`
// Posture Integration ID.
- ConnectionID string `json:"connection_id,required"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON devicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON contains the
+// JSON metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest]
+type devicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON struct {
ComplianceStatus apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Compliance Status
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus string
+type DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusCompliant TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus = "compliant"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusNoncompliant TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus = "noncompliant"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusUnknown TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus = "unknown"
+ DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusCompliant DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus = "compliant"
+ DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusNoncompliant DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus = "noncompliant"
+ DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusUnknown DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus = "unknown"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatus) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusCompliant, TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusNoncompliant, TeamsDevicesDevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusUnknown:
+ case DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusCompliant, DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusNoncompliant, DevicePostureRulesInputTeamsDevicesWorkspaceOneInputRequestComplianceStatusUnknown:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest struct {
// Posture Integration ID.
ConnectionID string `json:"connection_id,required"`
// For more details on last seen, please refer to the Crowdstrike documentation.
LastSeen string `json:"last_seen"`
// Operator
- Operator TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator `json:"operator"`
+ Operator DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator `json:"operator"`
// Os Version
OS string `json:"os"`
// overall
@@ -780,18 +778,18 @@ type TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest stru
// SensorConfig
SensorConfig string `json:"sensor_config"`
// For more details on state, please refer to the Crowdstrike documentation.
- State TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState `json:"state"`
+ State DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState `json:"state"`
// Version
Version string `json:"version"`
// Version Operator
- VersionOperator TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator `json:"versionOperator"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON `json:"-"`
+ VersionOperator DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator `json:"versionOperator"`
+ JSON devicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON contains the JSON
+// metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest]
+type devicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON struct {
ConnectionID apijson.Field
LastSeen apijson.Field
Operator apijson.Field
@@ -805,135 +803,133 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operator
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator string
+type DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = "=="
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLess DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = "<"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = "<="
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreater DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = ">"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = ">="
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorEquals DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLess, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreater, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestOperatorEquals:
return true
}
return false
}
// For more details on state, please refer to the Crowdstrike documentation.
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState string
+type DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOnline TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState = "online"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOffline TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState = "offline"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateUnknown TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState = "unknown"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOnline DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState = "online"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOffline DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState = "offline"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateUnknown DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState = "unknown"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestState) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOnline, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOffline, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateUnknown:
+ case DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOnline, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateOffline, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestStateUnknown:
return true
}
return false
}
// Version Operator
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator string
+type DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = "=="
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLess DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = "<"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = "<="
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreater DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = ">"
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = ">="
+ DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorEquals DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLess, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreater, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesCrowdstrikeInputRequestVersionOperatorEquals:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesIntuneInputRequest struct {
// Compliance Status
- ComplianceStatus TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus `json:"compliance_status,required"`
+ ComplianceStatus DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus `json:"compliance_status,required"`
// Posture Integration ID.
- ConnectionID string `json:"connection_id,required"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestJSON `json:"-"`
+ ConnectionID string `json:"connection_id,required"`
+ JSON devicePostureRulesInputTeamsDevicesIntuneInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestJSON contains
-// the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesIntuneInputRequestJSON contains the JSON
+// metadata for the struct [DevicePostureRulesInputTeamsDevicesIntuneInputRequest]
+type devicePostureRulesInputTeamsDevicesIntuneInputRequestJSON struct {
ComplianceStatus apijson.Field
ConnectionID apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesIntuneInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesIntuneInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesIntuneInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Compliance Status
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus string
+type DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusCompliant TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "compliant"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNoncompliant TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "noncompliant"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusUnknown TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "unknown"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNotapplicable TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "notapplicable"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusIngraceperiod TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "ingraceperiod"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusError TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "error"
+ DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusCompliant DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "compliant"
+ DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNoncompliant DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "noncompliant"
+ DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusUnknown DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "unknown"
+ DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNotapplicable DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "notapplicable"
+ DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusIngraceperiod DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "ingraceperiod"
+ DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusError DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus = "error"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatus) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusCompliant, TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNoncompliant, TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusUnknown, TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNotapplicable, TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusIngraceperiod, TeamsDevicesDevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusError:
+ case DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusCompliant, DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNoncompliant, DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusUnknown, DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusNotapplicable, DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusIngraceperiod, DevicePostureRulesInputTeamsDevicesIntuneInputRequestComplianceStatusError:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesKolideInputRequest struct {
// Posture Integration ID.
ConnectionID string `json:"connection_id,required"`
// Count Operator
- CountOperator TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator `json:"countOperator,required"`
+ CountOperator DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator `json:"countOperator,required"`
// The Number of Issues.
- IssueCount string `json:"issue_count,required"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestJSON `json:"-"`
+ IssueCount string `json:"issue_count,required"`
+ JSON devicePostureRulesInputTeamsDevicesKolideInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestJSON contains
-// the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesKolideInputRequestJSON contains the JSON
+// metadata for the struct [DevicePostureRulesInputTeamsDevicesKolideInputRequest]
+type devicePostureRulesInputTeamsDevicesKolideInputRequestJSON struct {
ConnectionID apijson.Field
CountOperator apijson.Field
IssueCount apijson.Field
@@ -941,56 +937,55 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestJSON struc
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesKolideInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesKolideInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesKolideInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Count Operator
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator string
+type DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = "=="
+ DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLess DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = "<"
+ DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = "<="
+ DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreater DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = ">"
+ DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = ">="
+ DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorEquals DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLess, DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreater, DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesKolideInputRequestCountOperatorEquals:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesTaniumInputRequest struct {
// Posture Integration ID.
ConnectionID string `json:"connection_id,required"`
// For more details on eid last seen, refer to the Tanium documentation.
EidLastSeen string `json:"eid_last_seen"`
// Operator to evaluate risk_level or eid_last_seen.
- Operator TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator `json:"operator"`
+ Operator DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator `json:"operator"`
// For more details on risk level, refer to the Tanium documentation.
- RiskLevel TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel `json:"risk_level"`
+ RiskLevel DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel `json:"risk_level"`
// Score Operator
- ScoreOperator TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator `json:"scoreOperator"`
+ ScoreOperator DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator `json:"scoreOperator"`
// For more details on total score, refer to the Tanium documentation.
- TotalScore float64 `json:"total_score"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestJSON `json:"-"`
+ TotalScore float64 `json:"total_score"`
+ JSON devicePostureRulesInputTeamsDevicesTaniumInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestJSON contains
-// the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesTaniumInputRequestJSON contains the JSON
+// metadata for the struct [DevicePostureRulesInputTeamsDevicesTaniumInputRequest]
+type devicePostureRulesInputTeamsDevicesTaniumInputRequestJSON struct {
ConnectionID apijson.Field
EidLastSeen apijson.Field
Operator apijson.Field
@@ -1001,74 +996,74 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestJSON struc
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesTaniumInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesTaniumInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesTaniumInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Operator to evaluate risk_level or eid_last_seen.
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator string
+type DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = "=="
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLess DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = "<"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = "<="
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreater DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = ">"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = ">="
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorEquals DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLess, DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreater, DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesTaniumInputRequestOperatorEquals:
return true
}
return false
}
// For more details on risk level, refer to the Tanium documentation.
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel string
+type DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelLow TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "low"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelMedium TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "medium"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelHigh TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "high"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelCritical TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "critical"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelLow DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "low"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelMedium DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "medium"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelHigh DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "high"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelCritical DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel = "critical"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevel) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelLow, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelMedium, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelHigh, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelCritical:
+ case DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelLow, DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelMedium, DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelHigh, DevicePostureRulesInputTeamsDevicesTaniumInputRequestRiskLevelCritical:
return true
}
return false
}
// Score Operator
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator string
+type DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = "=="
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLess DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = "<"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = "<="
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreater DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = ">"
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = ">="
+ DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorEquals DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLess, DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreater, DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesTaniumInputRequestScoreOperatorEquals:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest struct {
+type DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest struct {
// Posture Integration ID.
ConnectionID string `json:"connection_id,required"`
// The Number of active threats.
@@ -1078,16 +1073,16 @@ type TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest s
// Whether device is active.
IsActive bool `json:"is_active"`
// Network status of device.
- NetworkStatus TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus `json:"network_status"`
+ NetworkStatus DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus `json:"network_status"`
// operator
- Operator TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator `json:"operator"`
- JSON teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON `json:"-"`
+ Operator DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator `json:"operator"`
+ JSON devicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON
-// contains the JSON metadata for the struct
-// [TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest]
-type teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON struct {
+// devicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON contains the
+// JSON metadata for the struct
+// [DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest]
+type devicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON struct {
ConnectionID apijson.Field
ActiveThreats apijson.Field
Infected apijson.Field
@@ -1098,121 +1093,121 @@ type teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJS
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON) RawJSON() string {
+func (r devicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestJSON) RawJSON() string {
return r.raw
}
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest) implementsZeroTrustTeamsDevicesDevicePostureRulesInput() {
+func (r DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequest) implementsZeroTrustDevicePostureRulesInput() {
}
// Network status of device.
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus string
+type DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnected TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "connected"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnected TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "disconnected"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnecting TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "disconnecting"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnecting TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "connecting"
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnected DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "connected"
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnected DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "disconnected"
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnecting DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "disconnecting"
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnecting DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus = "connecting"
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatus) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnected, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnected, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnecting, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnecting:
+ case DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnected, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnected, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusDisconnecting, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestNetworkStatusConnecting:
return true
}
return false
}
// operator
-type TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator string
+type DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator string
const (
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLess TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = "<"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLessOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = "<="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreater TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = ">"
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreaterOrEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = ">="
- TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorEquals TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = "=="
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLess DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = "<"
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLessOrEquals DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = "<="
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreater DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = ">"
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreaterOrEquals DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = ">="
+ DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorEquals DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator = "=="
)
-func (r TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator) IsKnown() bool {
+func (r DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperator) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLess, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLessOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreater, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreaterOrEquals, TeamsDevicesDevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorEquals:
+ case DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLess, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorLessOrEquals, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreater, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorGreaterOrEquals, DevicePostureRulesInputTeamsDevicesSentineloneS2sInputRequestOperatorEquals:
return true
}
return false
}
-type TeamsDevicesDevicePostureRulesMatch struct {
- Platform TeamsDevicesDevicePostureRulesMatchPlatform `json:"platform"`
- JSON teamsDevicesDevicePostureRulesMatchJSON `json:"-"`
+type DevicePostureRulesMatch struct {
+ Platform DevicePostureRulesMatchPlatform `json:"platform"`
+ JSON devicePostureRulesMatchJSON `json:"-"`
}
-// teamsDevicesDevicePostureRulesMatchJSON contains the JSON metadata for the
-// struct [TeamsDevicesDevicePostureRulesMatch]
-type teamsDevicesDevicePostureRulesMatchJSON struct {
+// devicePostureRulesMatchJSON contains the JSON metadata for the struct
+// [DevicePostureRulesMatch]
+type devicePostureRulesMatchJSON struct {
Platform apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureRulesMatch) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureRulesMatch) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureRulesMatchJSON) RawJSON() string {
+func (r devicePostureRulesMatchJSON) RawJSON() string {
return r.raw
}
-type TeamsDevicesDevicePostureRulesMatchPlatform string
+type DevicePostureRulesMatchPlatform string
const (
- TeamsDevicesDevicePostureRulesMatchPlatformWindows TeamsDevicesDevicePostureRulesMatchPlatform = "windows"
- TeamsDevicesDevicePostureRulesMatchPlatformMac TeamsDevicesDevicePostureRulesMatchPlatform = "mac"
- TeamsDevicesDevicePostureRulesMatchPlatformLinux TeamsDevicesDevicePostureRulesMatchPlatform = "linux"
- TeamsDevicesDevicePostureRulesMatchPlatformAndroid TeamsDevicesDevicePostureRulesMatchPlatform = "android"
- TeamsDevicesDevicePostureRulesMatchPlatformIos TeamsDevicesDevicePostureRulesMatchPlatform = "ios"
+ DevicePostureRulesMatchPlatformWindows DevicePostureRulesMatchPlatform = "windows"
+ DevicePostureRulesMatchPlatformMac DevicePostureRulesMatchPlatform = "mac"
+ DevicePostureRulesMatchPlatformLinux DevicePostureRulesMatchPlatform = "linux"
+ DevicePostureRulesMatchPlatformAndroid DevicePostureRulesMatchPlatform = "android"
+ DevicePostureRulesMatchPlatformIos DevicePostureRulesMatchPlatform = "ios"
)
-func (r TeamsDevicesDevicePostureRulesMatchPlatform) IsKnown() bool {
+func (r DevicePostureRulesMatchPlatform) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesMatchPlatformWindows, TeamsDevicesDevicePostureRulesMatchPlatformMac, TeamsDevicesDevicePostureRulesMatchPlatformLinux, TeamsDevicesDevicePostureRulesMatchPlatformAndroid, TeamsDevicesDevicePostureRulesMatchPlatformIos:
+ case DevicePostureRulesMatchPlatformWindows, DevicePostureRulesMatchPlatformMac, DevicePostureRulesMatchPlatformLinux, DevicePostureRulesMatchPlatformAndroid, DevicePostureRulesMatchPlatformIos:
return true
}
return false
}
// The type of device posture rule.
-type TeamsDevicesDevicePostureRulesType string
+type DevicePostureRulesType string
const (
- TeamsDevicesDevicePostureRulesTypeFile TeamsDevicesDevicePostureRulesType = "file"
- TeamsDevicesDevicePostureRulesTypeApplication TeamsDevicesDevicePostureRulesType = "application"
- TeamsDevicesDevicePostureRulesTypeTanium TeamsDevicesDevicePostureRulesType = "tanium"
- TeamsDevicesDevicePostureRulesTypeGateway TeamsDevicesDevicePostureRulesType = "gateway"
- TeamsDevicesDevicePostureRulesTypeWARP TeamsDevicesDevicePostureRulesType = "warp"
- TeamsDevicesDevicePostureRulesTypeDiskEncryption TeamsDevicesDevicePostureRulesType = "disk_encryption"
- TeamsDevicesDevicePostureRulesTypeSentinelone TeamsDevicesDevicePostureRulesType = "sentinelone"
- TeamsDevicesDevicePostureRulesTypeCarbonblack TeamsDevicesDevicePostureRulesType = "carbonblack"
- TeamsDevicesDevicePostureRulesTypeFirewall TeamsDevicesDevicePostureRulesType = "firewall"
- TeamsDevicesDevicePostureRulesTypeOSVersion TeamsDevicesDevicePostureRulesType = "os_version"
- TeamsDevicesDevicePostureRulesTypeDomainJoined TeamsDevicesDevicePostureRulesType = "domain_joined"
- TeamsDevicesDevicePostureRulesTypeClientCertificate TeamsDevicesDevicePostureRulesType = "client_certificate"
- TeamsDevicesDevicePostureRulesTypeUniqueClientID TeamsDevicesDevicePostureRulesType = "unique_client_id"
- TeamsDevicesDevicePostureRulesTypeKolide TeamsDevicesDevicePostureRulesType = "kolide"
- TeamsDevicesDevicePostureRulesTypeTaniumS2s TeamsDevicesDevicePostureRulesType = "tanium_s2s"
- TeamsDevicesDevicePostureRulesTypeCrowdstrikeS2s TeamsDevicesDevicePostureRulesType = "crowdstrike_s2s"
- TeamsDevicesDevicePostureRulesTypeIntune TeamsDevicesDevicePostureRulesType = "intune"
- TeamsDevicesDevicePostureRulesTypeWorkspaceOne TeamsDevicesDevicePostureRulesType = "workspace_one"
- TeamsDevicesDevicePostureRulesTypeSentineloneS2s TeamsDevicesDevicePostureRulesType = "sentinelone_s2s"
+ DevicePostureRulesTypeFile DevicePostureRulesType = "file"
+ DevicePostureRulesTypeApplication DevicePostureRulesType = "application"
+ DevicePostureRulesTypeTanium DevicePostureRulesType = "tanium"
+ DevicePostureRulesTypeGateway DevicePostureRulesType = "gateway"
+ DevicePostureRulesTypeWARP DevicePostureRulesType = "warp"
+ DevicePostureRulesTypeDiskEncryption DevicePostureRulesType = "disk_encryption"
+ DevicePostureRulesTypeSentinelone DevicePostureRulesType = "sentinelone"
+ DevicePostureRulesTypeCarbonblack DevicePostureRulesType = "carbonblack"
+ DevicePostureRulesTypeFirewall DevicePostureRulesType = "firewall"
+ DevicePostureRulesTypeOSVersion DevicePostureRulesType = "os_version"
+ DevicePostureRulesTypeDomainJoined DevicePostureRulesType = "domain_joined"
+ DevicePostureRulesTypeClientCertificate DevicePostureRulesType = "client_certificate"
+ DevicePostureRulesTypeUniqueClientID DevicePostureRulesType = "unique_client_id"
+ DevicePostureRulesTypeKolide DevicePostureRulesType = "kolide"
+ DevicePostureRulesTypeTaniumS2s DevicePostureRulesType = "tanium_s2s"
+ DevicePostureRulesTypeCrowdstrikeS2s DevicePostureRulesType = "crowdstrike_s2s"
+ DevicePostureRulesTypeIntune DevicePostureRulesType = "intune"
+ DevicePostureRulesTypeWorkspaceOne DevicePostureRulesType = "workspace_one"
+ DevicePostureRulesTypeSentineloneS2s DevicePostureRulesType = "sentinelone_s2s"
)
-func (r TeamsDevicesDevicePostureRulesType) IsKnown() bool {
+func (r DevicePostureRulesType) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureRulesTypeFile, TeamsDevicesDevicePostureRulesTypeApplication, TeamsDevicesDevicePostureRulesTypeTanium, TeamsDevicesDevicePostureRulesTypeGateway, TeamsDevicesDevicePostureRulesTypeWARP, TeamsDevicesDevicePostureRulesTypeDiskEncryption, TeamsDevicesDevicePostureRulesTypeSentinelone, TeamsDevicesDevicePostureRulesTypeCarbonblack, TeamsDevicesDevicePostureRulesTypeFirewall, TeamsDevicesDevicePostureRulesTypeOSVersion, TeamsDevicesDevicePostureRulesTypeDomainJoined, TeamsDevicesDevicePostureRulesTypeClientCertificate, TeamsDevicesDevicePostureRulesTypeUniqueClientID, TeamsDevicesDevicePostureRulesTypeKolide, TeamsDevicesDevicePostureRulesTypeTaniumS2s, TeamsDevicesDevicePostureRulesTypeCrowdstrikeS2s, TeamsDevicesDevicePostureRulesTypeIntune, TeamsDevicesDevicePostureRulesTypeWorkspaceOne, TeamsDevicesDevicePostureRulesTypeSentineloneS2s:
+ case DevicePostureRulesTypeFile, DevicePostureRulesTypeApplication, DevicePostureRulesTypeTanium, DevicePostureRulesTypeGateway, DevicePostureRulesTypeWARP, DevicePostureRulesTypeDiskEncryption, DevicePostureRulesTypeSentinelone, DevicePostureRulesTypeCarbonblack, DevicePostureRulesTypeFirewall, DevicePostureRulesTypeOSVersion, DevicePostureRulesTypeDomainJoined, DevicePostureRulesTypeClientCertificate, DevicePostureRulesTypeUniqueClientID, DevicePostureRulesTypeKolide, DevicePostureRulesTypeTaniumS2s, DevicePostureRulesTypeCrowdstrikeS2s, DevicePostureRulesTypeIntune, DevicePostureRulesTypeWorkspaceOne, DevicePostureRulesTypeSentineloneS2s:
return true
}
return false
@@ -1986,7 +1981,7 @@ func (r DevicePostureNewParamsMatchPlatform) IsKnown() bool {
type DevicePostureNewResponseEnvelope struct {
Errors []DevicePostureNewResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureNewResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDevicePostureRules `json:"result,required,nullable"`
+ Result DevicePostureRules `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureNewResponseEnvelopeSuccess `json:"success,required"`
JSON devicePostureNewResponseEnvelopeJSON `json:"-"`
@@ -2818,7 +2813,7 @@ func (r DevicePostureUpdateParamsMatchPlatform) IsKnown() bool {
type DevicePostureUpdateResponseEnvelope struct {
Errors []DevicePostureUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDevicePostureRules `json:"result,required,nullable"`
+ Result DevicePostureRules `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON devicePostureUpdateResponseEnvelopeJSON `json:"-"`
@@ -2911,7 +2906,7 @@ type DevicePostureListParams struct {
type DevicePostureListResponseEnvelope struct {
Errors []DevicePostureListResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDevicePostureRules `json:"result,required,nullable"`
+ Result []DevicePostureRules `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePostureListResponseEnvelopeResultInfo `json:"result_info"`
@@ -3130,7 +3125,7 @@ type DevicePostureGetParams struct {
type DevicePostureGetResponseEnvelope struct {
Errors []DevicePostureGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureGetResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDevicePostureRules `json:"result,required,nullable"`
+ Result DevicePostureRules `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureGetResponseEnvelopeSuccess `json:"success,required"`
JSON devicePostureGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/devicepostureintegration.go b/zero_trust/devicepostureintegration.go
index a56cfa8ea3b..6e6d4800830 100644
--- a/zero_trust/devicepostureintegration.go
+++ b/zero_trust/devicepostureintegration.go
@@ -35,7 +35,7 @@ func NewDevicePostureIntegrationService(opts ...option.RequestOption) (r *Device
}
// Create a new device posture integration.
-func (r *DevicePostureIntegrationService) New(ctx context.Context, params DevicePostureIntegrationNewParams, opts ...option.RequestOption) (res *TeamsDevicesDevicePostureIntegrations, err error) {
+func (r *DevicePostureIntegrationService) New(ctx context.Context, params DevicePostureIntegrationNewParams, opts ...option.RequestOption) (res *DevicePostureIntegrations, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureIntegrationNewResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture/integration", params.AccountID)
@@ -48,7 +48,7 @@ func (r *DevicePostureIntegrationService) New(ctx context.Context, params Device
}
// Fetches the list of device posture integrations for an account.
-func (r *DevicePostureIntegrationService) List(ctx context.Context, query DevicePostureIntegrationListParams, opts ...option.RequestOption) (res *[]TeamsDevicesDevicePostureIntegrations, err error) {
+func (r *DevicePostureIntegrationService) List(ctx context.Context, query DevicePostureIntegrationListParams, opts ...option.RequestOption) (res *[]DevicePostureIntegrations, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureIntegrationListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture/integration", query.AccountID)
@@ -74,7 +74,7 @@ func (r *DevicePostureIntegrationService) Delete(ctx context.Context, integratio
}
// Updates a configured device posture integration.
-func (r *DevicePostureIntegrationService) Edit(ctx context.Context, integrationID string, params DevicePostureIntegrationEditParams, opts ...option.RequestOption) (res *TeamsDevicesDevicePostureIntegrations, err error) {
+func (r *DevicePostureIntegrationService) Edit(ctx context.Context, integrationID string, params DevicePostureIntegrationEditParams, opts ...option.RequestOption) (res *DevicePostureIntegrations, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureIntegrationEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture/integration/%s", params.AccountID, integrationID)
@@ -87,7 +87,7 @@ func (r *DevicePostureIntegrationService) Edit(ctx context.Context, integrationI
}
// Fetches details for a single device posture integration.
-func (r *DevicePostureIntegrationService) Get(ctx context.Context, integrationID string, query DevicePostureIntegrationGetParams, opts ...option.RequestOption) (res *TeamsDevicesDevicePostureIntegrations, err error) {
+func (r *DevicePostureIntegrationService) Get(ctx context.Context, integrationID string, query DevicePostureIntegrationGetParams, opts ...option.RequestOption) (res *DevicePostureIntegrations, err error) {
opts = append(r.Options[:], opts...)
var env DevicePostureIntegrationGetResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/posture/integration/%s", query.AccountID, integrationID)
@@ -99,24 +99,24 @@ func (r *DevicePostureIntegrationService) Get(ctx context.Context, integrationID
return
}
-type TeamsDevicesDevicePostureIntegrations struct {
+type DevicePostureIntegrations struct {
// API UUID.
ID string `json:"id"`
// The configuration object containing third-party integration information.
- Config TeamsDevicesDevicePostureIntegrationsConfig `json:"config"`
+ Config DevicePostureIntegrationsConfig `json:"config"`
// The interval between each posture check with the third-party API. Use `m` for
// minutes (e.g. `5m`) and `h` for hours (e.g. `12h`).
Interval string `json:"interval"`
// The name of the device posture integration.
Name string `json:"name"`
// The type of device posture integration.
- Type TeamsDevicesDevicePostureIntegrationsType `json:"type"`
- JSON teamsDevicesDevicePostureIntegrationsJSON `json:"-"`
+ Type DevicePostureIntegrationsType `json:"type"`
+ JSON devicePostureIntegrationsJSON `json:"-"`
}
-// teamsDevicesDevicePostureIntegrationsJSON contains the JSON metadata for the
-// struct [TeamsDevicesDevicePostureIntegrations]
-type teamsDevicesDevicePostureIntegrationsJSON struct {
+// devicePostureIntegrationsJSON contains the JSON metadata for the struct
+// [DevicePostureIntegrations]
+type devicePostureIntegrationsJSON struct {
ID apijson.Field
Config apijson.Field
Interval apijson.Field
@@ -126,28 +126,28 @@ type teamsDevicesDevicePostureIntegrationsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureIntegrations) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureIntegrations) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureIntegrationsJSON) RawJSON() string {
+func (r devicePostureIntegrationsJSON) RawJSON() string {
return r.raw
}
// The configuration object containing third-party integration information.
-type TeamsDevicesDevicePostureIntegrationsConfig struct {
+type DevicePostureIntegrationsConfig struct {
// The Workspace One API URL provided in the Workspace One Admin Dashboard.
APIURL string `json:"api_url,required"`
// The Workspace One Authorization URL depending on your region.
AuthURL string `json:"auth_url,required"`
// The Workspace One client ID provided in the Workspace One Admin Dashboard.
- ClientID string `json:"client_id,required"`
- JSON teamsDevicesDevicePostureIntegrationsConfigJSON `json:"-"`
+ ClientID string `json:"client_id,required"`
+ JSON devicePostureIntegrationsConfigJSON `json:"-"`
}
-// teamsDevicesDevicePostureIntegrationsConfigJSON contains the JSON metadata for
-// the struct [TeamsDevicesDevicePostureIntegrationsConfig]
-type teamsDevicesDevicePostureIntegrationsConfigJSON struct {
+// devicePostureIntegrationsConfigJSON contains the JSON metadata for the struct
+// [DevicePostureIntegrationsConfig]
+type devicePostureIntegrationsConfigJSON struct {
APIURL apijson.Field
AuthURL apijson.Field
ClientID apijson.Field
@@ -155,30 +155,30 @@ type teamsDevicesDevicePostureIntegrationsConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesDevicePostureIntegrationsConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *DevicePostureIntegrationsConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesDevicePostureIntegrationsConfigJSON) RawJSON() string {
+func (r devicePostureIntegrationsConfigJSON) RawJSON() string {
return r.raw
}
// The type of device posture integration.
-type TeamsDevicesDevicePostureIntegrationsType string
+type DevicePostureIntegrationsType string
const (
- TeamsDevicesDevicePostureIntegrationsTypeWorkspaceOne TeamsDevicesDevicePostureIntegrationsType = "workspace_one"
- TeamsDevicesDevicePostureIntegrationsTypeCrowdstrikeS2s TeamsDevicesDevicePostureIntegrationsType = "crowdstrike_s2s"
- TeamsDevicesDevicePostureIntegrationsTypeUptycs TeamsDevicesDevicePostureIntegrationsType = "uptycs"
- TeamsDevicesDevicePostureIntegrationsTypeIntune TeamsDevicesDevicePostureIntegrationsType = "intune"
- TeamsDevicesDevicePostureIntegrationsTypeKolide TeamsDevicesDevicePostureIntegrationsType = "kolide"
- TeamsDevicesDevicePostureIntegrationsTypeTanium TeamsDevicesDevicePostureIntegrationsType = "tanium"
- TeamsDevicesDevicePostureIntegrationsTypeSentineloneS2s TeamsDevicesDevicePostureIntegrationsType = "sentinelone_s2s"
+ DevicePostureIntegrationsTypeWorkspaceOne DevicePostureIntegrationsType = "workspace_one"
+ DevicePostureIntegrationsTypeCrowdstrikeS2s DevicePostureIntegrationsType = "crowdstrike_s2s"
+ DevicePostureIntegrationsTypeUptycs DevicePostureIntegrationsType = "uptycs"
+ DevicePostureIntegrationsTypeIntune DevicePostureIntegrationsType = "intune"
+ DevicePostureIntegrationsTypeKolide DevicePostureIntegrationsType = "kolide"
+ DevicePostureIntegrationsTypeTanium DevicePostureIntegrationsType = "tanium"
+ DevicePostureIntegrationsTypeSentineloneS2s DevicePostureIntegrationsType = "sentinelone_s2s"
)
-func (r TeamsDevicesDevicePostureIntegrationsType) IsKnown() bool {
+func (r DevicePostureIntegrationsType) IsKnown() bool {
switch r {
- case TeamsDevicesDevicePostureIntegrationsTypeWorkspaceOne, TeamsDevicesDevicePostureIntegrationsTypeCrowdstrikeS2s, TeamsDevicesDevicePostureIntegrationsTypeUptycs, TeamsDevicesDevicePostureIntegrationsTypeIntune, TeamsDevicesDevicePostureIntegrationsTypeKolide, TeamsDevicesDevicePostureIntegrationsTypeTanium, TeamsDevicesDevicePostureIntegrationsTypeSentineloneS2s:
+ case DevicePostureIntegrationsTypeWorkspaceOne, DevicePostureIntegrationsTypeCrowdstrikeS2s, DevicePostureIntegrationsTypeUptycs, DevicePostureIntegrationsTypeIntune, DevicePostureIntegrationsTypeKolide, DevicePostureIntegrationsTypeTanium, DevicePostureIntegrationsTypeSentineloneS2s:
return true
}
return false
@@ -374,7 +374,7 @@ func (r DevicePostureIntegrationNewParamsType) IsKnown() bool {
type DevicePostureIntegrationNewResponseEnvelope struct {
Errors []DevicePostureIntegrationNewResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureIntegrationNewResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDevicePostureIntegrations `json:"result,required,nullable"`
+ Result DevicePostureIntegrations `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureIntegrationNewResponseEnvelopeSuccess `json:"success,required"`
JSON devicePostureIntegrationNewResponseEnvelopeJSON `json:"-"`
@@ -467,7 +467,7 @@ type DevicePostureIntegrationListParams struct {
type DevicePostureIntegrationListResponseEnvelope struct {
Errors []DevicePostureIntegrationListResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureIntegrationListResponseEnvelopeMessages `json:"messages,required"`
- Result []TeamsDevicesDevicePostureIntegrations `json:"result,required,nullable"`
+ Result []DevicePostureIntegrations `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureIntegrationListResponseEnvelopeSuccess `json:"success,required"`
ResultInfo DevicePostureIntegrationListResponseEnvelopeResultInfo `json:"result_info"`
@@ -852,7 +852,7 @@ func (r DevicePostureIntegrationEditParamsType) IsKnown() bool {
type DevicePostureIntegrationEditResponseEnvelope struct {
Errors []DevicePostureIntegrationEditResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureIntegrationEditResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDevicePostureIntegrations `json:"result,required,nullable"`
+ Result DevicePostureIntegrations `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureIntegrationEditResponseEnvelopeSuccess `json:"success,required"`
JSON devicePostureIntegrationEditResponseEnvelopeJSON `json:"-"`
@@ -945,7 +945,7 @@ type DevicePostureIntegrationGetParams struct {
type DevicePostureIntegrationGetResponseEnvelope struct {
Errors []DevicePostureIntegrationGetResponseEnvelopeErrors `json:"errors,required"`
Messages []DevicePostureIntegrationGetResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesDevicePostureIntegrations `json:"result,required,nullable"`
+ Result DevicePostureIntegrations `json:"result,required,nullable"`
// Whether the API call was successful.
Success DevicePostureIntegrationGetResponseEnvelopeSuccess `json:"success,required"`
JSON devicePostureIntegrationGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/devicesetting.go b/zero_trust/devicesetting.go
index b4896c79320..f3177392f9c 100644
--- a/zero_trust/devicesetting.go
+++ b/zero_trust/devicesetting.go
@@ -32,7 +32,7 @@ func NewDeviceSettingService(opts ...option.RequestOption) (r *DeviceSettingServ
}
// Updates the current device settings for a Zero Trust account.
-func (r *DeviceSettingService) Update(ctx context.Context, params DeviceSettingUpdateParams, opts ...option.RequestOption) (res *TeamsDevicesZeroTrustAccountDeviceSettings, err error) {
+func (r *DeviceSettingService) Update(ctx context.Context, params DeviceSettingUpdateParams, opts ...option.RequestOption) (res *ZeroTrustAccountDeviceSettings, err error) {
opts = append(r.Options[:], opts...)
var env DeviceSettingUpdateResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/settings", params.AccountID)
@@ -45,7 +45,7 @@ func (r *DeviceSettingService) Update(ctx context.Context, params DeviceSettingU
}
// Describes the current device settings for a Zero Trust account.
-func (r *DeviceSettingService) List(ctx context.Context, query DeviceSettingListParams, opts ...option.RequestOption) (res *TeamsDevicesZeroTrustAccountDeviceSettings, err error) {
+func (r *DeviceSettingService) List(ctx context.Context, query DeviceSettingListParams, opts ...option.RequestOption) (res *ZeroTrustAccountDeviceSettings, err error) {
opts = append(r.Options[:], opts...)
var env DeviceSettingListResponseEnvelope
path := fmt.Sprintf("accounts/%s/devices/settings", query.AccountID)
@@ -57,7 +57,7 @@ func (r *DeviceSettingService) List(ctx context.Context, query DeviceSettingList
return
}
-type TeamsDevicesZeroTrustAccountDeviceSettings struct {
+type ZeroTrustAccountDeviceSettings struct {
// Enable gateway proxy filtering on TCP.
GatewayProxyEnabled bool `json:"gateway_proxy_enabled"`
// Enable gateway proxy filtering on UDP.
@@ -65,13 +65,13 @@ type TeamsDevicesZeroTrustAccountDeviceSettings struct {
// Enable installation of cloudflare managed root certificate.
RootCertificateInstallationEnabled bool `json:"root_certificate_installation_enabled"`
// Enable using CGNAT virtual IPv4.
- UseZtVirtualIP bool `json:"use_zt_virtual_ip"`
- JSON teamsDevicesZeroTrustAccountDeviceSettingsJSON `json:"-"`
+ UseZtVirtualIP bool `json:"use_zt_virtual_ip"`
+ JSON zeroTrustAccountDeviceSettingsJSON `json:"-"`
}
-// teamsDevicesZeroTrustAccountDeviceSettingsJSON contains the JSON metadata for
-// the struct [TeamsDevicesZeroTrustAccountDeviceSettings]
-type teamsDevicesZeroTrustAccountDeviceSettingsJSON struct {
+// zeroTrustAccountDeviceSettingsJSON contains the JSON metadata for the struct
+// [ZeroTrustAccountDeviceSettings]
+type zeroTrustAccountDeviceSettingsJSON struct {
GatewayProxyEnabled apijson.Field
GatewayUdpProxyEnabled apijson.Field
RootCertificateInstallationEnabled apijson.Field
@@ -80,11 +80,11 @@ type teamsDevicesZeroTrustAccountDeviceSettingsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *TeamsDevicesZeroTrustAccountDeviceSettings) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustAccountDeviceSettings) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r teamsDevicesZeroTrustAccountDeviceSettingsJSON) RawJSON() string {
+func (r zeroTrustAccountDeviceSettingsJSON) RawJSON() string {
return r.raw
}
@@ -107,7 +107,7 @@ func (r DeviceSettingUpdateParams) MarshalJSON() (data []byte, err error) {
type DeviceSettingUpdateResponseEnvelope struct {
Errors []DeviceSettingUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceSettingUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesZeroTrustAccountDeviceSettings `json:"result,required,nullable"`
+ Result ZeroTrustAccountDeviceSettings `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceSettingUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON deviceSettingUpdateResponseEnvelopeJSON `json:"-"`
@@ -200,7 +200,7 @@ type DeviceSettingListParams struct {
type DeviceSettingListResponseEnvelope struct {
Errors []DeviceSettingListResponseEnvelopeErrors `json:"errors,required"`
Messages []DeviceSettingListResponseEnvelopeMessages `json:"messages,required"`
- Result TeamsDevicesZeroTrustAccountDeviceSettings `json:"result,required,nullable"`
+ Result ZeroTrustAccountDeviceSettings `json:"result,required,nullable"`
// Whether the API call was successful.
Success DeviceSettingListResponseEnvelopeSuccess `json:"success,required"`
JSON deviceSettingListResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/identityprovider.go b/zero_trust/identityprovider.go
index 4ba899071cb..5ab05f99118 100644
--- a/zero_trust/identityprovider.go
+++ b/zero_trust/identityprovider.go
@@ -34,7 +34,7 @@ func NewIdentityProviderService(opts ...option.RequestOption) (r *IdentityProvid
}
// Adds a new identity provider to Access.
-func (r *IdentityProviderService) New(ctx context.Context, params IdentityProviderNewParams, opts ...option.RequestOption) (res *AccessIdentityProviders, err error) {
+func (r *IdentityProviderService) New(ctx context.Context, params IdentityProviderNewParams, opts ...option.RequestOption) (res *ZeroTrustIdentityProviders, err error) {
opts = append(r.Options[:], opts...)
var env IdentityProviderNewResponseEnvelope
var accountOrZone string
@@ -56,7 +56,7 @@ func (r *IdentityProviderService) New(ctx context.Context, params IdentityProvid
}
// Updates a configured identity provider.
-func (r *IdentityProviderService) Update(ctx context.Context, uuid string, params IdentityProviderUpdateParams, opts ...option.RequestOption) (res *AccessIdentityProviders, err error) {
+func (r *IdentityProviderService) Update(ctx context.Context, uuid string, params IdentityProviderUpdateParams, opts ...option.RequestOption) (res *ZeroTrustIdentityProviders, err error) {
opts = append(r.Options[:], opts...)
var env IdentityProviderUpdateResponseEnvelope
var accountOrZone string
@@ -122,7 +122,7 @@ func (r *IdentityProviderService) Delete(ctx context.Context, uuid string, body
}
// Fetches a configured identity provider.
-func (r *IdentityProviderService) Get(ctx context.Context, uuid string, query IdentityProviderGetParams, opts ...option.RequestOption) (res *AccessIdentityProviders, err error) {
+func (r *IdentityProviderService) Get(ctx context.Context, uuid string, query IdentityProviderGetParams, opts ...option.RequestOption) (res *ZeroTrustIdentityProviders, err error) {
opts = append(r.Options[:], opts...)
var env IdentityProviderGetResponseEnvelope
var accountOrZone string
@@ -143,109 +143,109 @@ func (r *IdentityProviderService) Get(ctx context.Context, uuid string, query Id
return
}
-// Union satisfied by [zero_trust.AccessIdentityProvidersAccessAzureAd],
-// [zero_trust.AccessIdentityProvidersAccessCentrify],
-// [zero_trust.AccessIdentityProvidersAccessFacebook],
-// [zero_trust.AccessIdentityProvidersAccessGitHub],
-// [zero_trust.AccessIdentityProvidersAccessGoogle],
-// [zero_trust.AccessIdentityProvidersAccessGoogleApps],
-// [zero_trust.AccessIdentityProvidersAccessLinkedin],
-// [zero_trust.AccessIdentityProvidersAccessOidc],
-// [zero_trust.AccessIdentityProvidersAccessOkta],
-// [zero_trust.AccessIdentityProvidersAccessOnelogin],
-// [zero_trust.AccessIdentityProvidersAccessPingone],
-// [zero_trust.AccessIdentityProvidersAccessSaml],
-// [zero_trust.AccessIdentityProvidersAccessYandex] or
-// [zero_trust.AccessIdentityProvidersAccessOnetimepin].
-type AccessIdentityProviders interface {
- implementsZeroTrustAccessIdentityProviders()
+// Union satisfied by [zero_trust.ZeroTrustIdentityProvidersAccessAzureAd],
+// [zero_trust.ZeroTrustIdentityProvidersAccessCentrify],
+// [zero_trust.ZeroTrustIdentityProvidersAccessFacebook],
+// [zero_trust.ZeroTrustIdentityProvidersAccessGitHub],
+// [zero_trust.ZeroTrustIdentityProvidersAccessGoogle],
+// [zero_trust.ZeroTrustIdentityProvidersAccessGoogleApps],
+// [zero_trust.ZeroTrustIdentityProvidersAccessLinkedin],
+// [zero_trust.ZeroTrustIdentityProvidersAccessOidc],
+// [zero_trust.ZeroTrustIdentityProvidersAccessOkta],
+// [zero_trust.ZeroTrustIdentityProvidersAccessOnelogin],
+// [zero_trust.ZeroTrustIdentityProvidersAccessPingone],
+// [zero_trust.ZeroTrustIdentityProvidersAccessSaml],
+// [zero_trust.ZeroTrustIdentityProvidersAccessYandex] or
+// [zero_trust.ZeroTrustIdentityProvidersAccessOnetimepin].
+type ZeroTrustIdentityProviders interface {
+ implementsZeroTrustZeroTrustIdentityProviders()
}
func init() {
apijson.RegisterUnion(
- reflect.TypeOf((*AccessIdentityProviders)(nil)).Elem(),
+ reflect.TypeOf((*ZeroTrustIdentityProviders)(nil)).Elem(),
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessAzureAd{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessAzureAd{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessCentrify{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessCentrify{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessFacebook{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessFacebook{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessGitHub{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessGitHub{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessGoogle{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessGoogle{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessGoogleApps{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessGoogleApps{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessLinkedin{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessLinkedin{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessOidc{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessOidc{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessOkta{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessOkta{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessOnelogin{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessOnelogin{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessPingone{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessPingone{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessSaml{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessSaml{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessYandex{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessYandex{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(AccessIdentityProvidersAccessOnetimepin{}),
+ Type: reflect.TypeOf(ZeroTrustIdentityProvidersAccessOnetimepin{}),
},
)
}
-type AccessIdentityProvidersAccessAzureAd struct {
+type ZeroTrustIdentityProvidersAccessAzureAd struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessAzureAdConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessAzureAdConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessAzureAdType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessAzureAdType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessAzureAdScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessAzureAdJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessAzureAdScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessAzureAdJSON `json:"-"`
}
-// accessIdentityProvidersAccessAzureAdJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessAzureAd]
-type accessIdentityProvidersAccessAzureAdJSON struct {
+// zeroTrustIdentityProvidersAccessAzureAdJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessAzureAd]
+type zeroTrustIdentityProvidersAccessAzureAdJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -255,20 +255,20 @@ type accessIdentityProvidersAccessAzureAdJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessAzureAd) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessAzureAd) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessAzureAdJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessAzureAdJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessAzureAd) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessAzureAd) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessAzureAdConfig struct {
+type ZeroTrustIdentityProvidersAccessAzureAdConfig struct {
// Custom claims
Claims []string `json:"claims"`
// Your OAuth Client ID
@@ -289,15 +289,15 @@ type AccessIdentityProvidersAccessAzureAdConfig struct {
// error. prompt=select_account interrupts single sign-on providing account
// selection experience listing all the accounts either in session or any
// remembered account or an option to choose to use a different account altogether.
- Prompt AccessIdentityProvidersAccessAzureAdConfigPrompt `json:"prompt"`
+ Prompt ZeroTrustIdentityProvidersAccessAzureAdConfigPrompt `json:"prompt"`
// Should Cloudflare try to load groups from your account
- SupportGroups bool `json:"support_groups"`
- JSON accessIdentityProvidersAccessAzureAdConfigJSON `json:"-"`
+ SupportGroups bool `json:"support_groups"`
+ JSON zeroTrustIdentityProvidersAccessAzureAdConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessAzureAdConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessAzureAdConfig]
-type accessIdentityProvidersAccessAzureAdConfigJSON struct {
+// zeroTrustIdentityProvidersAccessAzureAdConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessAzureAdConfig]
+type zeroTrustIdentityProvidersAccessAzureAdConfigJSON struct {
Claims apijson.Field
ClientID apijson.Field
ClientSecret apijson.Field
@@ -310,11 +310,11 @@ type accessIdentityProvidersAccessAzureAdConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessAzureAdConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessAzureAdConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessAzureAdConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessAzureAdConfigJSON) RawJSON() string {
return r.raw
}
@@ -326,17 +326,17 @@ func (r accessIdentityProvidersAccessAzureAdConfigJSON) RawJSON() string {
// error. prompt=select_account interrupts single sign-on providing account
// selection experience listing all the accounts either in session or any
// remembered account or an option to choose to use a different account altogether.
-type AccessIdentityProvidersAccessAzureAdConfigPrompt string
+type ZeroTrustIdentityProvidersAccessAzureAdConfigPrompt string
const (
- AccessIdentityProvidersAccessAzureAdConfigPromptLogin AccessIdentityProvidersAccessAzureAdConfigPrompt = "login"
- AccessIdentityProvidersAccessAzureAdConfigPromptSelectAccount AccessIdentityProvidersAccessAzureAdConfigPrompt = "select_account"
- AccessIdentityProvidersAccessAzureAdConfigPromptNone AccessIdentityProvidersAccessAzureAdConfigPrompt = "none"
+ ZeroTrustIdentityProvidersAccessAzureAdConfigPromptLogin ZeroTrustIdentityProvidersAccessAzureAdConfigPrompt = "login"
+ ZeroTrustIdentityProvidersAccessAzureAdConfigPromptSelectAccount ZeroTrustIdentityProvidersAccessAzureAdConfigPrompt = "select_account"
+ ZeroTrustIdentityProvidersAccessAzureAdConfigPromptNone ZeroTrustIdentityProvidersAccessAzureAdConfigPrompt = "none"
)
-func (r AccessIdentityProvidersAccessAzureAdConfigPrompt) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessAzureAdConfigPrompt) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessAzureAdConfigPromptLogin, AccessIdentityProvidersAccessAzureAdConfigPromptSelectAccount, AccessIdentityProvidersAccessAzureAdConfigPromptNone:
+ case ZeroTrustIdentityProvidersAccessAzureAdConfigPromptLogin, ZeroTrustIdentityProvidersAccessAzureAdConfigPromptSelectAccount, ZeroTrustIdentityProvidersAccessAzureAdConfigPromptNone:
return true
}
return false
@@ -345,28 +345,28 @@ func (r AccessIdentityProvidersAccessAzureAdConfigPrompt) IsKnown() bool {
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessAzureAdType string
+type ZeroTrustIdentityProvidersAccessAzureAdType string
const (
- AccessIdentityProvidersAccessAzureAdTypeOnetimepin AccessIdentityProvidersAccessAzureAdType = "onetimepin"
- AccessIdentityProvidersAccessAzureAdTypeAzureAd AccessIdentityProvidersAccessAzureAdType = "azureAD"
- AccessIdentityProvidersAccessAzureAdTypeSaml AccessIdentityProvidersAccessAzureAdType = "saml"
- AccessIdentityProvidersAccessAzureAdTypeCentrify AccessIdentityProvidersAccessAzureAdType = "centrify"
- AccessIdentityProvidersAccessAzureAdTypeFacebook AccessIdentityProvidersAccessAzureAdType = "facebook"
- AccessIdentityProvidersAccessAzureAdTypeGitHub AccessIdentityProvidersAccessAzureAdType = "github"
- AccessIdentityProvidersAccessAzureAdTypeGoogleApps AccessIdentityProvidersAccessAzureAdType = "google-apps"
- AccessIdentityProvidersAccessAzureAdTypeGoogle AccessIdentityProvidersAccessAzureAdType = "google"
- AccessIdentityProvidersAccessAzureAdTypeLinkedin AccessIdentityProvidersAccessAzureAdType = "linkedin"
- AccessIdentityProvidersAccessAzureAdTypeOidc AccessIdentityProvidersAccessAzureAdType = "oidc"
- AccessIdentityProvidersAccessAzureAdTypeOkta AccessIdentityProvidersAccessAzureAdType = "okta"
- AccessIdentityProvidersAccessAzureAdTypeOnelogin AccessIdentityProvidersAccessAzureAdType = "onelogin"
- AccessIdentityProvidersAccessAzureAdTypePingone AccessIdentityProvidersAccessAzureAdType = "pingone"
- AccessIdentityProvidersAccessAzureAdTypeYandex AccessIdentityProvidersAccessAzureAdType = "yandex"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeOnetimepin ZeroTrustIdentityProvidersAccessAzureAdType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeAzureAd ZeroTrustIdentityProvidersAccessAzureAdType = "azureAD"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeSaml ZeroTrustIdentityProvidersAccessAzureAdType = "saml"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeCentrify ZeroTrustIdentityProvidersAccessAzureAdType = "centrify"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeFacebook ZeroTrustIdentityProvidersAccessAzureAdType = "facebook"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeGitHub ZeroTrustIdentityProvidersAccessAzureAdType = "github"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeGoogleApps ZeroTrustIdentityProvidersAccessAzureAdType = "google-apps"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeGoogle ZeroTrustIdentityProvidersAccessAzureAdType = "google"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeLinkedin ZeroTrustIdentityProvidersAccessAzureAdType = "linkedin"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeOidc ZeroTrustIdentityProvidersAccessAzureAdType = "oidc"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeOkta ZeroTrustIdentityProvidersAccessAzureAdType = "okta"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeOnelogin ZeroTrustIdentityProvidersAccessAzureAdType = "onelogin"
+ ZeroTrustIdentityProvidersAccessAzureAdTypePingone ZeroTrustIdentityProvidersAccessAzureAdType = "pingone"
+ ZeroTrustIdentityProvidersAccessAzureAdTypeYandex ZeroTrustIdentityProvidersAccessAzureAdType = "yandex"
)
-func (r AccessIdentityProvidersAccessAzureAdType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessAzureAdType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessAzureAdTypeOnetimepin, AccessIdentityProvidersAccessAzureAdTypeAzureAd, AccessIdentityProvidersAccessAzureAdTypeSaml, AccessIdentityProvidersAccessAzureAdTypeCentrify, AccessIdentityProvidersAccessAzureAdTypeFacebook, AccessIdentityProvidersAccessAzureAdTypeGitHub, AccessIdentityProvidersAccessAzureAdTypeGoogleApps, AccessIdentityProvidersAccessAzureAdTypeGoogle, AccessIdentityProvidersAccessAzureAdTypeLinkedin, AccessIdentityProvidersAccessAzureAdTypeOidc, AccessIdentityProvidersAccessAzureAdTypeOkta, AccessIdentityProvidersAccessAzureAdTypeOnelogin, AccessIdentityProvidersAccessAzureAdTypePingone, AccessIdentityProvidersAccessAzureAdTypeYandex:
+ case ZeroTrustIdentityProvidersAccessAzureAdTypeOnetimepin, ZeroTrustIdentityProvidersAccessAzureAdTypeAzureAd, ZeroTrustIdentityProvidersAccessAzureAdTypeSaml, ZeroTrustIdentityProvidersAccessAzureAdTypeCentrify, ZeroTrustIdentityProvidersAccessAzureAdTypeFacebook, ZeroTrustIdentityProvidersAccessAzureAdTypeGitHub, ZeroTrustIdentityProvidersAccessAzureAdTypeGoogleApps, ZeroTrustIdentityProvidersAccessAzureAdTypeGoogle, ZeroTrustIdentityProvidersAccessAzureAdTypeLinkedin, ZeroTrustIdentityProvidersAccessAzureAdTypeOidc, ZeroTrustIdentityProvidersAccessAzureAdTypeOkta, ZeroTrustIdentityProvidersAccessAzureAdTypeOnelogin, ZeroTrustIdentityProvidersAccessAzureAdTypePingone, ZeroTrustIdentityProvidersAccessAzureAdTypeYandex:
return true
}
return false
@@ -374,7 +374,7 @@ func (r AccessIdentityProvidersAccessAzureAdType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessAzureAdScimConfig struct {
+type ZeroTrustIdentityProvidersAccessAzureAdScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -391,13 +391,13 @@ type AccessIdentityProvidersAccessAzureAdScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessAzureAdScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessAzureAdScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessAzureAdScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessAzureAdScimConfig]
-type accessIdentityProvidersAccessAzureAdScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessAzureAdScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessAzureAdScimConfig]
+type zeroTrustIdentityProvidersAccessAzureAdScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -407,36 +407,36 @@ type accessIdentityProvidersAccessAzureAdScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessAzureAdScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessAzureAdScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessAzureAdScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessAzureAdScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessCentrify struct {
+type ZeroTrustIdentityProvidersAccessCentrify struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessCentrifyConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessCentrifyConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessCentrifyType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessCentrifyType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessCentrifyScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessCentrifyJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessCentrifyScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessCentrifyJSON `json:"-"`
}
-// accessIdentityProvidersAccessCentrifyJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessCentrify]
-type accessIdentityProvidersAccessCentrifyJSON struct {
+// zeroTrustIdentityProvidersAccessCentrifyJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessCentrify]
+type zeroTrustIdentityProvidersAccessCentrifyJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -446,20 +446,20 @@ type accessIdentityProvidersAccessCentrifyJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessCentrify) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessCentrify) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessCentrifyJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessCentrifyJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessCentrify) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessCentrify) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessCentrifyConfig struct {
+type ZeroTrustIdentityProvidersAccessCentrifyConfig struct {
// Your centrify account url
CentrifyAccount string `json:"centrify_account"`
// Your centrify app id
@@ -471,13 +471,13 @@ type AccessIdentityProvidersAccessCentrifyConfig struct {
// Your OAuth Client Secret
ClientSecret string `json:"client_secret"`
// The claim name for email in the id_token response.
- EmailClaimName string `json:"email_claim_name"`
- JSON accessIdentityProvidersAccessCentrifyConfigJSON `json:"-"`
+ EmailClaimName string `json:"email_claim_name"`
+ JSON zeroTrustIdentityProvidersAccessCentrifyConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessCentrifyConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessCentrifyConfig]
-type accessIdentityProvidersAccessCentrifyConfigJSON struct {
+// zeroTrustIdentityProvidersAccessCentrifyConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessCentrifyConfig]
+type zeroTrustIdentityProvidersAccessCentrifyConfigJSON struct {
CentrifyAccount apijson.Field
CentrifyAppID apijson.Field
Claims apijson.Field
@@ -488,39 +488,39 @@ type accessIdentityProvidersAccessCentrifyConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessCentrifyConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessCentrifyConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessCentrifyConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessCentrifyConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessCentrifyType string
+type ZeroTrustIdentityProvidersAccessCentrifyType string
const (
- AccessIdentityProvidersAccessCentrifyTypeOnetimepin AccessIdentityProvidersAccessCentrifyType = "onetimepin"
- AccessIdentityProvidersAccessCentrifyTypeAzureAd AccessIdentityProvidersAccessCentrifyType = "azureAD"
- AccessIdentityProvidersAccessCentrifyTypeSaml AccessIdentityProvidersAccessCentrifyType = "saml"
- AccessIdentityProvidersAccessCentrifyTypeCentrify AccessIdentityProvidersAccessCentrifyType = "centrify"
- AccessIdentityProvidersAccessCentrifyTypeFacebook AccessIdentityProvidersAccessCentrifyType = "facebook"
- AccessIdentityProvidersAccessCentrifyTypeGitHub AccessIdentityProvidersAccessCentrifyType = "github"
- AccessIdentityProvidersAccessCentrifyTypeGoogleApps AccessIdentityProvidersAccessCentrifyType = "google-apps"
- AccessIdentityProvidersAccessCentrifyTypeGoogle AccessIdentityProvidersAccessCentrifyType = "google"
- AccessIdentityProvidersAccessCentrifyTypeLinkedin AccessIdentityProvidersAccessCentrifyType = "linkedin"
- AccessIdentityProvidersAccessCentrifyTypeOidc AccessIdentityProvidersAccessCentrifyType = "oidc"
- AccessIdentityProvidersAccessCentrifyTypeOkta AccessIdentityProvidersAccessCentrifyType = "okta"
- AccessIdentityProvidersAccessCentrifyTypeOnelogin AccessIdentityProvidersAccessCentrifyType = "onelogin"
- AccessIdentityProvidersAccessCentrifyTypePingone AccessIdentityProvidersAccessCentrifyType = "pingone"
- AccessIdentityProvidersAccessCentrifyTypeYandex AccessIdentityProvidersAccessCentrifyType = "yandex"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeOnetimepin ZeroTrustIdentityProvidersAccessCentrifyType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeAzureAd ZeroTrustIdentityProvidersAccessCentrifyType = "azureAD"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeSaml ZeroTrustIdentityProvidersAccessCentrifyType = "saml"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeCentrify ZeroTrustIdentityProvidersAccessCentrifyType = "centrify"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeFacebook ZeroTrustIdentityProvidersAccessCentrifyType = "facebook"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeGitHub ZeroTrustIdentityProvidersAccessCentrifyType = "github"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeGoogleApps ZeroTrustIdentityProvidersAccessCentrifyType = "google-apps"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeGoogle ZeroTrustIdentityProvidersAccessCentrifyType = "google"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeLinkedin ZeroTrustIdentityProvidersAccessCentrifyType = "linkedin"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeOidc ZeroTrustIdentityProvidersAccessCentrifyType = "oidc"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeOkta ZeroTrustIdentityProvidersAccessCentrifyType = "okta"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeOnelogin ZeroTrustIdentityProvidersAccessCentrifyType = "onelogin"
+ ZeroTrustIdentityProvidersAccessCentrifyTypePingone ZeroTrustIdentityProvidersAccessCentrifyType = "pingone"
+ ZeroTrustIdentityProvidersAccessCentrifyTypeYandex ZeroTrustIdentityProvidersAccessCentrifyType = "yandex"
)
-func (r AccessIdentityProvidersAccessCentrifyType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessCentrifyType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessCentrifyTypeOnetimepin, AccessIdentityProvidersAccessCentrifyTypeAzureAd, AccessIdentityProvidersAccessCentrifyTypeSaml, AccessIdentityProvidersAccessCentrifyTypeCentrify, AccessIdentityProvidersAccessCentrifyTypeFacebook, AccessIdentityProvidersAccessCentrifyTypeGitHub, AccessIdentityProvidersAccessCentrifyTypeGoogleApps, AccessIdentityProvidersAccessCentrifyTypeGoogle, AccessIdentityProvidersAccessCentrifyTypeLinkedin, AccessIdentityProvidersAccessCentrifyTypeOidc, AccessIdentityProvidersAccessCentrifyTypeOkta, AccessIdentityProvidersAccessCentrifyTypeOnelogin, AccessIdentityProvidersAccessCentrifyTypePingone, AccessIdentityProvidersAccessCentrifyTypeYandex:
+ case ZeroTrustIdentityProvidersAccessCentrifyTypeOnetimepin, ZeroTrustIdentityProvidersAccessCentrifyTypeAzureAd, ZeroTrustIdentityProvidersAccessCentrifyTypeSaml, ZeroTrustIdentityProvidersAccessCentrifyTypeCentrify, ZeroTrustIdentityProvidersAccessCentrifyTypeFacebook, ZeroTrustIdentityProvidersAccessCentrifyTypeGitHub, ZeroTrustIdentityProvidersAccessCentrifyTypeGoogleApps, ZeroTrustIdentityProvidersAccessCentrifyTypeGoogle, ZeroTrustIdentityProvidersAccessCentrifyTypeLinkedin, ZeroTrustIdentityProvidersAccessCentrifyTypeOidc, ZeroTrustIdentityProvidersAccessCentrifyTypeOkta, ZeroTrustIdentityProvidersAccessCentrifyTypeOnelogin, ZeroTrustIdentityProvidersAccessCentrifyTypePingone, ZeroTrustIdentityProvidersAccessCentrifyTypeYandex:
return true
}
return false
@@ -528,7 +528,7 @@ func (r AccessIdentityProvidersAccessCentrifyType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessCentrifyScimConfig struct {
+type ZeroTrustIdentityProvidersAccessCentrifyScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -545,13 +545,13 @@ type AccessIdentityProvidersAccessCentrifyScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessCentrifyScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessCentrifyScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessCentrifyScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessCentrifyScimConfig]
-type accessIdentityProvidersAccessCentrifyScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessCentrifyScimConfigJSON contains the JSON
+// metadata for the struct [ZeroTrustIdentityProvidersAccessCentrifyScimConfig]
+type zeroTrustIdentityProvidersAccessCentrifyScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -561,36 +561,36 @@ type accessIdentityProvidersAccessCentrifyScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessCentrifyScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessCentrifyScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessCentrifyScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessCentrifyScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessFacebook struct {
+type ZeroTrustIdentityProvidersAccessFacebook struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessFacebookConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessFacebookConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessFacebookType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessFacebookType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessFacebookScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessFacebookJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessFacebookScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessFacebookJSON `json:"-"`
}
-// accessIdentityProvidersAccessFacebookJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessFacebook]
-type accessIdentityProvidersAccessFacebookJSON struct {
+// zeroTrustIdentityProvidersAccessFacebookJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessFacebook]
+type zeroTrustIdentityProvidersAccessFacebookJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -600,69 +600,69 @@ type accessIdentityProvidersAccessFacebookJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessFacebook) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessFacebook) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessFacebookJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessFacebookJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessFacebook) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessFacebook) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessFacebookConfig struct {
+type ZeroTrustIdentityProvidersAccessFacebookConfig struct {
// Your OAuth Client ID
ClientID string `json:"client_id"`
// Your OAuth Client Secret
- ClientSecret string `json:"client_secret"`
- JSON accessIdentityProvidersAccessFacebookConfigJSON `json:"-"`
+ ClientSecret string `json:"client_secret"`
+ JSON zeroTrustIdentityProvidersAccessFacebookConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessFacebookConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessFacebookConfig]
-type accessIdentityProvidersAccessFacebookConfigJSON struct {
+// zeroTrustIdentityProvidersAccessFacebookConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessFacebookConfig]
+type zeroTrustIdentityProvidersAccessFacebookConfigJSON struct {
ClientID apijson.Field
ClientSecret apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessFacebookConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessFacebookConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessFacebookConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessFacebookConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessFacebookType string
+type ZeroTrustIdentityProvidersAccessFacebookType string
const (
- AccessIdentityProvidersAccessFacebookTypeOnetimepin AccessIdentityProvidersAccessFacebookType = "onetimepin"
- AccessIdentityProvidersAccessFacebookTypeAzureAd AccessIdentityProvidersAccessFacebookType = "azureAD"
- AccessIdentityProvidersAccessFacebookTypeSaml AccessIdentityProvidersAccessFacebookType = "saml"
- AccessIdentityProvidersAccessFacebookTypeCentrify AccessIdentityProvidersAccessFacebookType = "centrify"
- AccessIdentityProvidersAccessFacebookTypeFacebook AccessIdentityProvidersAccessFacebookType = "facebook"
- AccessIdentityProvidersAccessFacebookTypeGitHub AccessIdentityProvidersAccessFacebookType = "github"
- AccessIdentityProvidersAccessFacebookTypeGoogleApps AccessIdentityProvidersAccessFacebookType = "google-apps"
- AccessIdentityProvidersAccessFacebookTypeGoogle AccessIdentityProvidersAccessFacebookType = "google"
- AccessIdentityProvidersAccessFacebookTypeLinkedin AccessIdentityProvidersAccessFacebookType = "linkedin"
- AccessIdentityProvidersAccessFacebookTypeOidc AccessIdentityProvidersAccessFacebookType = "oidc"
- AccessIdentityProvidersAccessFacebookTypeOkta AccessIdentityProvidersAccessFacebookType = "okta"
- AccessIdentityProvidersAccessFacebookTypeOnelogin AccessIdentityProvidersAccessFacebookType = "onelogin"
- AccessIdentityProvidersAccessFacebookTypePingone AccessIdentityProvidersAccessFacebookType = "pingone"
- AccessIdentityProvidersAccessFacebookTypeYandex AccessIdentityProvidersAccessFacebookType = "yandex"
+ ZeroTrustIdentityProvidersAccessFacebookTypeOnetimepin ZeroTrustIdentityProvidersAccessFacebookType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessFacebookTypeAzureAd ZeroTrustIdentityProvidersAccessFacebookType = "azureAD"
+ ZeroTrustIdentityProvidersAccessFacebookTypeSaml ZeroTrustIdentityProvidersAccessFacebookType = "saml"
+ ZeroTrustIdentityProvidersAccessFacebookTypeCentrify ZeroTrustIdentityProvidersAccessFacebookType = "centrify"
+ ZeroTrustIdentityProvidersAccessFacebookTypeFacebook ZeroTrustIdentityProvidersAccessFacebookType = "facebook"
+ ZeroTrustIdentityProvidersAccessFacebookTypeGitHub ZeroTrustIdentityProvidersAccessFacebookType = "github"
+ ZeroTrustIdentityProvidersAccessFacebookTypeGoogleApps ZeroTrustIdentityProvidersAccessFacebookType = "google-apps"
+ ZeroTrustIdentityProvidersAccessFacebookTypeGoogle ZeroTrustIdentityProvidersAccessFacebookType = "google"
+ ZeroTrustIdentityProvidersAccessFacebookTypeLinkedin ZeroTrustIdentityProvidersAccessFacebookType = "linkedin"
+ ZeroTrustIdentityProvidersAccessFacebookTypeOidc ZeroTrustIdentityProvidersAccessFacebookType = "oidc"
+ ZeroTrustIdentityProvidersAccessFacebookTypeOkta ZeroTrustIdentityProvidersAccessFacebookType = "okta"
+ ZeroTrustIdentityProvidersAccessFacebookTypeOnelogin ZeroTrustIdentityProvidersAccessFacebookType = "onelogin"
+ ZeroTrustIdentityProvidersAccessFacebookTypePingone ZeroTrustIdentityProvidersAccessFacebookType = "pingone"
+ ZeroTrustIdentityProvidersAccessFacebookTypeYandex ZeroTrustIdentityProvidersAccessFacebookType = "yandex"
)
-func (r AccessIdentityProvidersAccessFacebookType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessFacebookType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessFacebookTypeOnetimepin, AccessIdentityProvidersAccessFacebookTypeAzureAd, AccessIdentityProvidersAccessFacebookTypeSaml, AccessIdentityProvidersAccessFacebookTypeCentrify, AccessIdentityProvidersAccessFacebookTypeFacebook, AccessIdentityProvidersAccessFacebookTypeGitHub, AccessIdentityProvidersAccessFacebookTypeGoogleApps, AccessIdentityProvidersAccessFacebookTypeGoogle, AccessIdentityProvidersAccessFacebookTypeLinkedin, AccessIdentityProvidersAccessFacebookTypeOidc, AccessIdentityProvidersAccessFacebookTypeOkta, AccessIdentityProvidersAccessFacebookTypeOnelogin, AccessIdentityProvidersAccessFacebookTypePingone, AccessIdentityProvidersAccessFacebookTypeYandex:
+ case ZeroTrustIdentityProvidersAccessFacebookTypeOnetimepin, ZeroTrustIdentityProvidersAccessFacebookTypeAzureAd, ZeroTrustIdentityProvidersAccessFacebookTypeSaml, ZeroTrustIdentityProvidersAccessFacebookTypeCentrify, ZeroTrustIdentityProvidersAccessFacebookTypeFacebook, ZeroTrustIdentityProvidersAccessFacebookTypeGitHub, ZeroTrustIdentityProvidersAccessFacebookTypeGoogleApps, ZeroTrustIdentityProvidersAccessFacebookTypeGoogle, ZeroTrustIdentityProvidersAccessFacebookTypeLinkedin, ZeroTrustIdentityProvidersAccessFacebookTypeOidc, ZeroTrustIdentityProvidersAccessFacebookTypeOkta, ZeroTrustIdentityProvidersAccessFacebookTypeOnelogin, ZeroTrustIdentityProvidersAccessFacebookTypePingone, ZeroTrustIdentityProvidersAccessFacebookTypeYandex:
return true
}
return false
@@ -670,7 +670,7 @@ func (r AccessIdentityProvidersAccessFacebookType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessFacebookScimConfig struct {
+type ZeroTrustIdentityProvidersAccessFacebookScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -687,13 +687,13 @@ type AccessIdentityProvidersAccessFacebookScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessFacebookScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessFacebookScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessFacebookScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessFacebookScimConfig]
-type accessIdentityProvidersAccessFacebookScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessFacebookScimConfigJSON contains the JSON
+// metadata for the struct [ZeroTrustIdentityProvidersAccessFacebookScimConfig]
+type zeroTrustIdentityProvidersAccessFacebookScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -703,36 +703,36 @@ type accessIdentityProvidersAccessFacebookScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessFacebookScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessFacebookScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessFacebookScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessFacebookScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessGitHub struct {
+type ZeroTrustIdentityProvidersAccessGitHub struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessGitHubConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessGitHubConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessGitHubType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessGitHubType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessGitHubScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessGitHubJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessGitHubScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessGitHubJSON `json:"-"`
}
-// accessIdentityProvidersAccessGitHubJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessGitHub]
-type accessIdentityProvidersAccessGitHubJSON struct {
+// zeroTrustIdentityProvidersAccessGitHubJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessGitHub]
+type zeroTrustIdentityProvidersAccessGitHubJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -742,69 +742,69 @@ type accessIdentityProvidersAccessGitHubJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGitHub) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGitHub) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGitHubJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGitHubJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessGitHub) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessGitHub) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessGitHubConfig struct {
+type ZeroTrustIdentityProvidersAccessGitHubConfig struct {
// Your OAuth Client ID
ClientID string `json:"client_id"`
// Your OAuth Client Secret
- ClientSecret string `json:"client_secret"`
- JSON accessIdentityProvidersAccessGitHubConfigJSON `json:"-"`
+ ClientSecret string `json:"client_secret"`
+ JSON zeroTrustIdentityProvidersAccessGitHubConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessGitHubConfigJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessGitHubConfig]
-type accessIdentityProvidersAccessGitHubConfigJSON struct {
+// zeroTrustIdentityProvidersAccessGitHubConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessGitHubConfig]
+type zeroTrustIdentityProvidersAccessGitHubConfigJSON struct {
ClientID apijson.Field
ClientSecret apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGitHubConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGitHubConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGitHubConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGitHubConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessGitHubType string
+type ZeroTrustIdentityProvidersAccessGitHubType string
const (
- AccessIdentityProvidersAccessGitHubTypeOnetimepin AccessIdentityProvidersAccessGitHubType = "onetimepin"
- AccessIdentityProvidersAccessGitHubTypeAzureAd AccessIdentityProvidersAccessGitHubType = "azureAD"
- AccessIdentityProvidersAccessGitHubTypeSaml AccessIdentityProvidersAccessGitHubType = "saml"
- AccessIdentityProvidersAccessGitHubTypeCentrify AccessIdentityProvidersAccessGitHubType = "centrify"
- AccessIdentityProvidersAccessGitHubTypeFacebook AccessIdentityProvidersAccessGitHubType = "facebook"
- AccessIdentityProvidersAccessGitHubTypeGitHub AccessIdentityProvidersAccessGitHubType = "github"
- AccessIdentityProvidersAccessGitHubTypeGoogleApps AccessIdentityProvidersAccessGitHubType = "google-apps"
- AccessIdentityProvidersAccessGitHubTypeGoogle AccessIdentityProvidersAccessGitHubType = "google"
- AccessIdentityProvidersAccessGitHubTypeLinkedin AccessIdentityProvidersAccessGitHubType = "linkedin"
- AccessIdentityProvidersAccessGitHubTypeOidc AccessIdentityProvidersAccessGitHubType = "oidc"
- AccessIdentityProvidersAccessGitHubTypeOkta AccessIdentityProvidersAccessGitHubType = "okta"
- AccessIdentityProvidersAccessGitHubTypeOnelogin AccessIdentityProvidersAccessGitHubType = "onelogin"
- AccessIdentityProvidersAccessGitHubTypePingone AccessIdentityProvidersAccessGitHubType = "pingone"
- AccessIdentityProvidersAccessGitHubTypeYandex AccessIdentityProvidersAccessGitHubType = "yandex"
+ ZeroTrustIdentityProvidersAccessGitHubTypeOnetimepin ZeroTrustIdentityProvidersAccessGitHubType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessGitHubTypeAzureAd ZeroTrustIdentityProvidersAccessGitHubType = "azureAD"
+ ZeroTrustIdentityProvidersAccessGitHubTypeSaml ZeroTrustIdentityProvidersAccessGitHubType = "saml"
+ ZeroTrustIdentityProvidersAccessGitHubTypeCentrify ZeroTrustIdentityProvidersAccessGitHubType = "centrify"
+ ZeroTrustIdentityProvidersAccessGitHubTypeFacebook ZeroTrustIdentityProvidersAccessGitHubType = "facebook"
+ ZeroTrustIdentityProvidersAccessGitHubTypeGitHub ZeroTrustIdentityProvidersAccessGitHubType = "github"
+ ZeroTrustIdentityProvidersAccessGitHubTypeGoogleApps ZeroTrustIdentityProvidersAccessGitHubType = "google-apps"
+ ZeroTrustIdentityProvidersAccessGitHubTypeGoogle ZeroTrustIdentityProvidersAccessGitHubType = "google"
+ ZeroTrustIdentityProvidersAccessGitHubTypeLinkedin ZeroTrustIdentityProvidersAccessGitHubType = "linkedin"
+ ZeroTrustIdentityProvidersAccessGitHubTypeOidc ZeroTrustIdentityProvidersAccessGitHubType = "oidc"
+ ZeroTrustIdentityProvidersAccessGitHubTypeOkta ZeroTrustIdentityProvidersAccessGitHubType = "okta"
+ ZeroTrustIdentityProvidersAccessGitHubTypeOnelogin ZeroTrustIdentityProvidersAccessGitHubType = "onelogin"
+ ZeroTrustIdentityProvidersAccessGitHubTypePingone ZeroTrustIdentityProvidersAccessGitHubType = "pingone"
+ ZeroTrustIdentityProvidersAccessGitHubTypeYandex ZeroTrustIdentityProvidersAccessGitHubType = "yandex"
)
-func (r AccessIdentityProvidersAccessGitHubType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessGitHubType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessGitHubTypeOnetimepin, AccessIdentityProvidersAccessGitHubTypeAzureAd, AccessIdentityProvidersAccessGitHubTypeSaml, AccessIdentityProvidersAccessGitHubTypeCentrify, AccessIdentityProvidersAccessGitHubTypeFacebook, AccessIdentityProvidersAccessGitHubTypeGitHub, AccessIdentityProvidersAccessGitHubTypeGoogleApps, AccessIdentityProvidersAccessGitHubTypeGoogle, AccessIdentityProvidersAccessGitHubTypeLinkedin, AccessIdentityProvidersAccessGitHubTypeOidc, AccessIdentityProvidersAccessGitHubTypeOkta, AccessIdentityProvidersAccessGitHubTypeOnelogin, AccessIdentityProvidersAccessGitHubTypePingone, AccessIdentityProvidersAccessGitHubTypeYandex:
+ case ZeroTrustIdentityProvidersAccessGitHubTypeOnetimepin, ZeroTrustIdentityProvidersAccessGitHubTypeAzureAd, ZeroTrustIdentityProvidersAccessGitHubTypeSaml, ZeroTrustIdentityProvidersAccessGitHubTypeCentrify, ZeroTrustIdentityProvidersAccessGitHubTypeFacebook, ZeroTrustIdentityProvidersAccessGitHubTypeGitHub, ZeroTrustIdentityProvidersAccessGitHubTypeGoogleApps, ZeroTrustIdentityProvidersAccessGitHubTypeGoogle, ZeroTrustIdentityProvidersAccessGitHubTypeLinkedin, ZeroTrustIdentityProvidersAccessGitHubTypeOidc, ZeroTrustIdentityProvidersAccessGitHubTypeOkta, ZeroTrustIdentityProvidersAccessGitHubTypeOnelogin, ZeroTrustIdentityProvidersAccessGitHubTypePingone, ZeroTrustIdentityProvidersAccessGitHubTypeYandex:
return true
}
return false
@@ -812,7 +812,7 @@ func (r AccessIdentityProvidersAccessGitHubType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessGitHubScimConfig struct {
+type ZeroTrustIdentityProvidersAccessGitHubScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -829,13 +829,13 @@ type AccessIdentityProvidersAccessGitHubScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessGitHubScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessGitHubScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessGitHubScimConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessGitHubScimConfig]
-type accessIdentityProvidersAccessGitHubScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessGitHubScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessGitHubScimConfig]
+type zeroTrustIdentityProvidersAccessGitHubScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -845,36 +845,36 @@ type accessIdentityProvidersAccessGitHubScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGitHubScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGitHubScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGitHubScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGitHubScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessGoogle struct {
+type ZeroTrustIdentityProvidersAccessGoogle struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessGoogleConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessGoogleConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessGoogleType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessGoogleType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessGoogleScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessGoogleJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessGoogleScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessGoogleJSON `json:"-"`
}
-// accessIdentityProvidersAccessGoogleJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessGoogle]
-type accessIdentityProvidersAccessGoogleJSON struct {
+// zeroTrustIdentityProvidersAccessGoogleJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessGoogle]
+type zeroTrustIdentityProvidersAccessGoogleJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -884,20 +884,20 @@ type accessIdentityProvidersAccessGoogleJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGoogle) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGoogle) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGoogleJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGoogleJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessGoogle) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessGoogle) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessGoogleConfig struct {
+type ZeroTrustIdentityProvidersAccessGoogleConfig struct {
// Custom claims
Claims []string `json:"claims"`
// Your OAuth Client ID
@@ -905,13 +905,13 @@ type AccessIdentityProvidersAccessGoogleConfig struct {
// Your OAuth Client Secret
ClientSecret string `json:"client_secret"`
// The claim name for email in the id_token response.
- EmailClaimName string `json:"email_claim_name"`
- JSON accessIdentityProvidersAccessGoogleConfigJSON `json:"-"`
+ EmailClaimName string `json:"email_claim_name"`
+ JSON zeroTrustIdentityProvidersAccessGoogleConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessGoogleConfigJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessGoogleConfig]
-type accessIdentityProvidersAccessGoogleConfigJSON struct {
+// zeroTrustIdentityProvidersAccessGoogleConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessGoogleConfig]
+type zeroTrustIdentityProvidersAccessGoogleConfigJSON struct {
Claims apijson.Field
ClientID apijson.Field
ClientSecret apijson.Field
@@ -920,39 +920,39 @@ type accessIdentityProvidersAccessGoogleConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGoogleConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGoogleConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGoogleConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGoogleConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessGoogleType string
+type ZeroTrustIdentityProvidersAccessGoogleType string
const (
- AccessIdentityProvidersAccessGoogleTypeOnetimepin AccessIdentityProvidersAccessGoogleType = "onetimepin"
- AccessIdentityProvidersAccessGoogleTypeAzureAd AccessIdentityProvidersAccessGoogleType = "azureAD"
- AccessIdentityProvidersAccessGoogleTypeSaml AccessIdentityProvidersAccessGoogleType = "saml"
- AccessIdentityProvidersAccessGoogleTypeCentrify AccessIdentityProvidersAccessGoogleType = "centrify"
- AccessIdentityProvidersAccessGoogleTypeFacebook AccessIdentityProvidersAccessGoogleType = "facebook"
- AccessIdentityProvidersAccessGoogleTypeGitHub AccessIdentityProvidersAccessGoogleType = "github"
- AccessIdentityProvidersAccessGoogleTypeGoogleApps AccessIdentityProvidersAccessGoogleType = "google-apps"
- AccessIdentityProvidersAccessGoogleTypeGoogle AccessIdentityProvidersAccessGoogleType = "google"
- AccessIdentityProvidersAccessGoogleTypeLinkedin AccessIdentityProvidersAccessGoogleType = "linkedin"
- AccessIdentityProvidersAccessGoogleTypeOidc AccessIdentityProvidersAccessGoogleType = "oidc"
- AccessIdentityProvidersAccessGoogleTypeOkta AccessIdentityProvidersAccessGoogleType = "okta"
- AccessIdentityProvidersAccessGoogleTypeOnelogin AccessIdentityProvidersAccessGoogleType = "onelogin"
- AccessIdentityProvidersAccessGoogleTypePingone AccessIdentityProvidersAccessGoogleType = "pingone"
- AccessIdentityProvidersAccessGoogleTypeYandex AccessIdentityProvidersAccessGoogleType = "yandex"
+ ZeroTrustIdentityProvidersAccessGoogleTypeOnetimepin ZeroTrustIdentityProvidersAccessGoogleType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessGoogleTypeAzureAd ZeroTrustIdentityProvidersAccessGoogleType = "azureAD"
+ ZeroTrustIdentityProvidersAccessGoogleTypeSaml ZeroTrustIdentityProvidersAccessGoogleType = "saml"
+ ZeroTrustIdentityProvidersAccessGoogleTypeCentrify ZeroTrustIdentityProvidersAccessGoogleType = "centrify"
+ ZeroTrustIdentityProvidersAccessGoogleTypeFacebook ZeroTrustIdentityProvidersAccessGoogleType = "facebook"
+ ZeroTrustIdentityProvidersAccessGoogleTypeGitHub ZeroTrustIdentityProvidersAccessGoogleType = "github"
+ ZeroTrustIdentityProvidersAccessGoogleTypeGoogleApps ZeroTrustIdentityProvidersAccessGoogleType = "google-apps"
+ ZeroTrustIdentityProvidersAccessGoogleTypeGoogle ZeroTrustIdentityProvidersAccessGoogleType = "google"
+ ZeroTrustIdentityProvidersAccessGoogleTypeLinkedin ZeroTrustIdentityProvidersAccessGoogleType = "linkedin"
+ ZeroTrustIdentityProvidersAccessGoogleTypeOidc ZeroTrustIdentityProvidersAccessGoogleType = "oidc"
+ ZeroTrustIdentityProvidersAccessGoogleTypeOkta ZeroTrustIdentityProvidersAccessGoogleType = "okta"
+ ZeroTrustIdentityProvidersAccessGoogleTypeOnelogin ZeroTrustIdentityProvidersAccessGoogleType = "onelogin"
+ ZeroTrustIdentityProvidersAccessGoogleTypePingone ZeroTrustIdentityProvidersAccessGoogleType = "pingone"
+ ZeroTrustIdentityProvidersAccessGoogleTypeYandex ZeroTrustIdentityProvidersAccessGoogleType = "yandex"
)
-func (r AccessIdentityProvidersAccessGoogleType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessGoogleType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessGoogleTypeOnetimepin, AccessIdentityProvidersAccessGoogleTypeAzureAd, AccessIdentityProvidersAccessGoogleTypeSaml, AccessIdentityProvidersAccessGoogleTypeCentrify, AccessIdentityProvidersAccessGoogleTypeFacebook, AccessIdentityProvidersAccessGoogleTypeGitHub, AccessIdentityProvidersAccessGoogleTypeGoogleApps, AccessIdentityProvidersAccessGoogleTypeGoogle, AccessIdentityProvidersAccessGoogleTypeLinkedin, AccessIdentityProvidersAccessGoogleTypeOidc, AccessIdentityProvidersAccessGoogleTypeOkta, AccessIdentityProvidersAccessGoogleTypeOnelogin, AccessIdentityProvidersAccessGoogleTypePingone, AccessIdentityProvidersAccessGoogleTypeYandex:
+ case ZeroTrustIdentityProvidersAccessGoogleTypeOnetimepin, ZeroTrustIdentityProvidersAccessGoogleTypeAzureAd, ZeroTrustIdentityProvidersAccessGoogleTypeSaml, ZeroTrustIdentityProvidersAccessGoogleTypeCentrify, ZeroTrustIdentityProvidersAccessGoogleTypeFacebook, ZeroTrustIdentityProvidersAccessGoogleTypeGitHub, ZeroTrustIdentityProvidersAccessGoogleTypeGoogleApps, ZeroTrustIdentityProvidersAccessGoogleTypeGoogle, ZeroTrustIdentityProvidersAccessGoogleTypeLinkedin, ZeroTrustIdentityProvidersAccessGoogleTypeOidc, ZeroTrustIdentityProvidersAccessGoogleTypeOkta, ZeroTrustIdentityProvidersAccessGoogleTypeOnelogin, ZeroTrustIdentityProvidersAccessGoogleTypePingone, ZeroTrustIdentityProvidersAccessGoogleTypeYandex:
return true
}
return false
@@ -960,7 +960,7 @@ func (r AccessIdentityProvidersAccessGoogleType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessGoogleScimConfig struct {
+type ZeroTrustIdentityProvidersAccessGoogleScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -977,13 +977,13 @@ type AccessIdentityProvidersAccessGoogleScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessGoogleScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessGoogleScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessGoogleScimConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessGoogleScimConfig]
-type accessIdentityProvidersAccessGoogleScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessGoogleScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessGoogleScimConfig]
+type zeroTrustIdentityProvidersAccessGoogleScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -993,36 +993,36 @@ type accessIdentityProvidersAccessGoogleScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGoogleScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGoogleScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGoogleScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGoogleScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessGoogleApps struct {
+type ZeroTrustIdentityProvidersAccessGoogleApps struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessGoogleAppsConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessGoogleAppsConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessGoogleAppsType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessGoogleAppsType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessGoogleAppsScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessGoogleAppsJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessGoogleAppsScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessGoogleAppsJSON `json:"-"`
}
-// accessIdentityProvidersAccessGoogleAppsJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessGoogleApps]
-type accessIdentityProvidersAccessGoogleAppsJSON struct {
+// zeroTrustIdentityProvidersAccessGoogleAppsJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessGoogleApps]
+type zeroTrustIdentityProvidersAccessGoogleAppsJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1032,20 +1032,20 @@ type accessIdentityProvidersAccessGoogleAppsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGoogleApps) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGoogleApps) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGoogleAppsJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGoogleAppsJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessGoogleApps) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessGoogleApps) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessGoogleAppsConfig struct {
+type ZeroTrustIdentityProvidersAccessGoogleAppsConfig struct {
// Your companies TLD
AppsDomain string `json:"apps_domain"`
// Custom claims
@@ -1055,13 +1055,13 @@ type AccessIdentityProvidersAccessGoogleAppsConfig struct {
// Your OAuth Client Secret
ClientSecret string `json:"client_secret"`
// The claim name for email in the id_token response.
- EmailClaimName string `json:"email_claim_name"`
- JSON accessIdentityProvidersAccessGoogleAppsConfigJSON `json:"-"`
+ EmailClaimName string `json:"email_claim_name"`
+ JSON zeroTrustIdentityProvidersAccessGoogleAppsConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessGoogleAppsConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessGoogleAppsConfig]
-type accessIdentityProvidersAccessGoogleAppsConfigJSON struct {
+// zeroTrustIdentityProvidersAccessGoogleAppsConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessGoogleAppsConfig]
+type zeroTrustIdentityProvidersAccessGoogleAppsConfigJSON struct {
AppsDomain apijson.Field
Claims apijson.Field
ClientID apijson.Field
@@ -1071,39 +1071,39 @@ type accessIdentityProvidersAccessGoogleAppsConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGoogleAppsConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGoogleAppsConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGoogleAppsConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGoogleAppsConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessGoogleAppsType string
+type ZeroTrustIdentityProvidersAccessGoogleAppsType string
const (
- AccessIdentityProvidersAccessGoogleAppsTypeOnetimepin AccessIdentityProvidersAccessGoogleAppsType = "onetimepin"
- AccessIdentityProvidersAccessGoogleAppsTypeAzureAd AccessIdentityProvidersAccessGoogleAppsType = "azureAD"
- AccessIdentityProvidersAccessGoogleAppsTypeSaml AccessIdentityProvidersAccessGoogleAppsType = "saml"
- AccessIdentityProvidersAccessGoogleAppsTypeCentrify AccessIdentityProvidersAccessGoogleAppsType = "centrify"
- AccessIdentityProvidersAccessGoogleAppsTypeFacebook AccessIdentityProvidersAccessGoogleAppsType = "facebook"
- AccessIdentityProvidersAccessGoogleAppsTypeGitHub AccessIdentityProvidersAccessGoogleAppsType = "github"
- AccessIdentityProvidersAccessGoogleAppsTypeGoogleApps AccessIdentityProvidersAccessGoogleAppsType = "google-apps"
- AccessIdentityProvidersAccessGoogleAppsTypeGoogle AccessIdentityProvidersAccessGoogleAppsType = "google"
- AccessIdentityProvidersAccessGoogleAppsTypeLinkedin AccessIdentityProvidersAccessGoogleAppsType = "linkedin"
- AccessIdentityProvidersAccessGoogleAppsTypeOidc AccessIdentityProvidersAccessGoogleAppsType = "oidc"
- AccessIdentityProvidersAccessGoogleAppsTypeOkta AccessIdentityProvidersAccessGoogleAppsType = "okta"
- AccessIdentityProvidersAccessGoogleAppsTypeOnelogin AccessIdentityProvidersAccessGoogleAppsType = "onelogin"
- AccessIdentityProvidersAccessGoogleAppsTypePingone AccessIdentityProvidersAccessGoogleAppsType = "pingone"
- AccessIdentityProvidersAccessGoogleAppsTypeYandex AccessIdentityProvidersAccessGoogleAppsType = "yandex"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeOnetimepin ZeroTrustIdentityProvidersAccessGoogleAppsType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeAzureAd ZeroTrustIdentityProvidersAccessGoogleAppsType = "azureAD"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeSaml ZeroTrustIdentityProvidersAccessGoogleAppsType = "saml"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeCentrify ZeroTrustIdentityProvidersAccessGoogleAppsType = "centrify"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeFacebook ZeroTrustIdentityProvidersAccessGoogleAppsType = "facebook"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeGitHub ZeroTrustIdentityProvidersAccessGoogleAppsType = "github"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeGoogleApps ZeroTrustIdentityProvidersAccessGoogleAppsType = "google-apps"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeGoogle ZeroTrustIdentityProvidersAccessGoogleAppsType = "google"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeLinkedin ZeroTrustIdentityProvidersAccessGoogleAppsType = "linkedin"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeOidc ZeroTrustIdentityProvidersAccessGoogleAppsType = "oidc"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeOkta ZeroTrustIdentityProvidersAccessGoogleAppsType = "okta"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeOnelogin ZeroTrustIdentityProvidersAccessGoogleAppsType = "onelogin"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypePingone ZeroTrustIdentityProvidersAccessGoogleAppsType = "pingone"
+ ZeroTrustIdentityProvidersAccessGoogleAppsTypeYandex ZeroTrustIdentityProvidersAccessGoogleAppsType = "yandex"
)
-func (r AccessIdentityProvidersAccessGoogleAppsType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessGoogleAppsType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessGoogleAppsTypeOnetimepin, AccessIdentityProvidersAccessGoogleAppsTypeAzureAd, AccessIdentityProvidersAccessGoogleAppsTypeSaml, AccessIdentityProvidersAccessGoogleAppsTypeCentrify, AccessIdentityProvidersAccessGoogleAppsTypeFacebook, AccessIdentityProvidersAccessGoogleAppsTypeGitHub, AccessIdentityProvidersAccessGoogleAppsTypeGoogleApps, AccessIdentityProvidersAccessGoogleAppsTypeGoogle, AccessIdentityProvidersAccessGoogleAppsTypeLinkedin, AccessIdentityProvidersAccessGoogleAppsTypeOidc, AccessIdentityProvidersAccessGoogleAppsTypeOkta, AccessIdentityProvidersAccessGoogleAppsTypeOnelogin, AccessIdentityProvidersAccessGoogleAppsTypePingone, AccessIdentityProvidersAccessGoogleAppsTypeYandex:
+ case ZeroTrustIdentityProvidersAccessGoogleAppsTypeOnetimepin, ZeroTrustIdentityProvidersAccessGoogleAppsTypeAzureAd, ZeroTrustIdentityProvidersAccessGoogleAppsTypeSaml, ZeroTrustIdentityProvidersAccessGoogleAppsTypeCentrify, ZeroTrustIdentityProvidersAccessGoogleAppsTypeFacebook, ZeroTrustIdentityProvidersAccessGoogleAppsTypeGitHub, ZeroTrustIdentityProvidersAccessGoogleAppsTypeGoogleApps, ZeroTrustIdentityProvidersAccessGoogleAppsTypeGoogle, ZeroTrustIdentityProvidersAccessGoogleAppsTypeLinkedin, ZeroTrustIdentityProvidersAccessGoogleAppsTypeOidc, ZeroTrustIdentityProvidersAccessGoogleAppsTypeOkta, ZeroTrustIdentityProvidersAccessGoogleAppsTypeOnelogin, ZeroTrustIdentityProvidersAccessGoogleAppsTypePingone, ZeroTrustIdentityProvidersAccessGoogleAppsTypeYandex:
return true
}
return false
@@ -1111,7 +1111,7 @@ func (r AccessIdentityProvidersAccessGoogleAppsType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessGoogleAppsScimConfig struct {
+type ZeroTrustIdentityProvidersAccessGoogleAppsScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -1128,13 +1128,13 @@ type AccessIdentityProvidersAccessGoogleAppsScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessGoogleAppsScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessGoogleAppsScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessGoogleAppsScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessGoogleAppsScimConfig]
-type accessIdentityProvidersAccessGoogleAppsScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessGoogleAppsScimConfigJSON contains the JSON
+// metadata for the struct [ZeroTrustIdentityProvidersAccessGoogleAppsScimConfig]
+type zeroTrustIdentityProvidersAccessGoogleAppsScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -1144,36 +1144,36 @@ type accessIdentityProvidersAccessGoogleAppsScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessGoogleAppsScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessGoogleAppsScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessGoogleAppsScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessGoogleAppsScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessLinkedin struct {
+type ZeroTrustIdentityProvidersAccessLinkedin struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessLinkedinConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessLinkedinConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessLinkedinType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessLinkedinType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessLinkedinScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessLinkedinJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessLinkedinScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessLinkedinJSON `json:"-"`
}
-// accessIdentityProvidersAccessLinkedinJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessLinkedin]
-type accessIdentityProvidersAccessLinkedinJSON struct {
+// zeroTrustIdentityProvidersAccessLinkedinJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessLinkedin]
+type zeroTrustIdentityProvidersAccessLinkedinJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1183,69 +1183,69 @@ type accessIdentityProvidersAccessLinkedinJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessLinkedin) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessLinkedin) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessLinkedinJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessLinkedinJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessLinkedin) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessLinkedin) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessLinkedinConfig struct {
+type ZeroTrustIdentityProvidersAccessLinkedinConfig struct {
// Your OAuth Client ID
ClientID string `json:"client_id"`
// Your OAuth Client Secret
- ClientSecret string `json:"client_secret"`
- JSON accessIdentityProvidersAccessLinkedinConfigJSON `json:"-"`
+ ClientSecret string `json:"client_secret"`
+ JSON zeroTrustIdentityProvidersAccessLinkedinConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessLinkedinConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessLinkedinConfig]
-type accessIdentityProvidersAccessLinkedinConfigJSON struct {
+// zeroTrustIdentityProvidersAccessLinkedinConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessLinkedinConfig]
+type zeroTrustIdentityProvidersAccessLinkedinConfigJSON struct {
ClientID apijson.Field
ClientSecret apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessLinkedinConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessLinkedinConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessLinkedinConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessLinkedinConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessLinkedinType string
+type ZeroTrustIdentityProvidersAccessLinkedinType string
const (
- AccessIdentityProvidersAccessLinkedinTypeOnetimepin AccessIdentityProvidersAccessLinkedinType = "onetimepin"
- AccessIdentityProvidersAccessLinkedinTypeAzureAd AccessIdentityProvidersAccessLinkedinType = "azureAD"
- AccessIdentityProvidersAccessLinkedinTypeSaml AccessIdentityProvidersAccessLinkedinType = "saml"
- AccessIdentityProvidersAccessLinkedinTypeCentrify AccessIdentityProvidersAccessLinkedinType = "centrify"
- AccessIdentityProvidersAccessLinkedinTypeFacebook AccessIdentityProvidersAccessLinkedinType = "facebook"
- AccessIdentityProvidersAccessLinkedinTypeGitHub AccessIdentityProvidersAccessLinkedinType = "github"
- AccessIdentityProvidersAccessLinkedinTypeGoogleApps AccessIdentityProvidersAccessLinkedinType = "google-apps"
- AccessIdentityProvidersAccessLinkedinTypeGoogle AccessIdentityProvidersAccessLinkedinType = "google"
- AccessIdentityProvidersAccessLinkedinTypeLinkedin AccessIdentityProvidersAccessLinkedinType = "linkedin"
- AccessIdentityProvidersAccessLinkedinTypeOidc AccessIdentityProvidersAccessLinkedinType = "oidc"
- AccessIdentityProvidersAccessLinkedinTypeOkta AccessIdentityProvidersAccessLinkedinType = "okta"
- AccessIdentityProvidersAccessLinkedinTypeOnelogin AccessIdentityProvidersAccessLinkedinType = "onelogin"
- AccessIdentityProvidersAccessLinkedinTypePingone AccessIdentityProvidersAccessLinkedinType = "pingone"
- AccessIdentityProvidersAccessLinkedinTypeYandex AccessIdentityProvidersAccessLinkedinType = "yandex"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeOnetimepin ZeroTrustIdentityProvidersAccessLinkedinType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeAzureAd ZeroTrustIdentityProvidersAccessLinkedinType = "azureAD"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeSaml ZeroTrustIdentityProvidersAccessLinkedinType = "saml"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeCentrify ZeroTrustIdentityProvidersAccessLinkedinType = "centrify"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeFacebook ZeroTrustIdentityProvidersAccessLinkedinType = "facebook"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeGitHub ZeroTrustIdentityProvidersAccessLinkedinType = "github"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeGoogleApps ZeroTrustIdentityProvidersAccessLinkedinType = "google-apps"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeGoogle ZeroTrustIdentityProvidersAccessLinkedinType = "google"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeLinkedin ZeroTrustIdentityProvidersAccessLinkedinType = "linkedin"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeOidc ZeroTrustIdentityProvidersAccessLinkedinType = "oidc"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeOkta ZeroTrustIdentityProvidersAccessLinkedinType = "okta"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeOnelogin ZeroTrustIdentityProvidersAccessLinkedinType = "onelogin"
+ ZeroTrustIdentityProvidersAccessLinkedinTypePingone ZeroTrustIdentityProvidersAccessLinkedinType = "pingone"
+ ZeroTrustIdentityProvidersAccessLinkedinTypeYandex ZeroTrustIdentityProvidersAccessLinkedinType = "yandex"
)
-func (r AccessIdentityProvidersAccessLinkedinType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessLinkedinType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessLinkedinTypeOnetimepin, AccessIdentityProvidersAccessLinkedinTypeAzureAd, AccessIdentityProvidersAccessLinkedinTypeSaml, AccessIdentityProvidersAccessLinkedinTypeCentrify, AccessIdentityProvidersAccessLinkedinTypeFacebook, AccessIdentityProvidersAccessLinkedinTypeGitHub, AccessIdentityProvidersAccessLinkedinTypeGoogleApps, AccessIdentityProvidersAccessLinkedinTypeGoogle, AccessIdentityProvidersAccessLinkedinTypeLinkedin, AccessIdentityProvidersAccessLinkedinTypeOidc, AccessIdentityProvidersAccessLinkedinTypeOkta, AccessIdentityProvidersAccessLinkedinTypeOnelogin, AccessIdentityProvidersAccessLinkedinTypePingone, AccessIdentityProvidersAccessLinkedinTypeYandex:
+ case ZeroTrustIdentityProvidersAccessLinkedinTypeOnetimepin, ZeroTrustIdentityProvidersAccessLinkedinTypeAzureAd, ZeroTrustIdentityProvidersAccessLinkedinTypeSaml, ZeroTrustIdentityProvidersAccessLinkedinTypeCentrify, ZeroTrustIdentityProvidersAccessLinkedinTypeFacebook, ZeroTrustIdentityProvidersAccessLinkedinTypeGitHub, ZeroTrustIdentityProvidersAccessLinkedinTypeGoogleApps, ZeroTrustIdentityProvidersAccessLinkedinTypeGoogle, ZeroTrustIdentityProvidersAccessLinkedinTypeLinkedin, ZeroTrustIdentityProvidersAccessLinkedinTypeOidc, ZeroTrustIdentityProvidersAccessLinkedinTypeOkta, ZeroTrustIdentityProvidersAccessLinkedinTypeOnelogin, ZeroTrustIdentityProvidersAccessLinkedinTypePingone, ZeroTrustIdentityProvidersAccessLinkedinTypeYandex:
return true
}
return false
@@ -1253,7 +1253,7 @@ func (r AccessIdentityProvidersAccessLinkedinType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessLinkedinScimConfig struct {
+type ZeroTrustIdentityProvidersAccessLinkedinScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -1270,13 +1270,13 @@ type AccessIdentityProvidersAccessLinkedinScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessLinkedinScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessLinkedinScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessLinkedinScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessLinkedinScimConfig]
-type accessIdentityProvidersAccessLinkedinScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessLinkedinScimConfigJSON contains the JSON
+// metadata for the struct [ZeroTrustIdentityProvidersAccessLinkedinScimConfig]
+type zeroTrustIdentityProvidersAccessLinkedinScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -1286,36 +1286,36 @@ type accessIdentityProvidersAccessLinkedinScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessLinkedinScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessLinkedinScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessLinkedinScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessLinkedinScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessOidc struct {
+type ZeroTrustIdentityProvidersAccessOidc struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessOidcConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessOidcConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessOidcType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessOidcType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessOidcScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessOidcJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessOidcScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessOidcJSON `json:"-"`
}
-// accessIdentityProvidersAccessOidcJSON contains the JSON metadata for the struct
-// [AccessIdentityProvidersAccessOidc]
-type accessIdentityProvidersAccessOidcJSON struct {
+// zeroTrustIdentityProvidersAccessOidcJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessOidc]
+type zeroTrustIdentityProvidersAccessOidcJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1325,20 +1325,20 @@ type accessIdentityProvidersAccessOidcJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOidc) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOidc) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOidcJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOidcJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessOidc) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessOidc) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOidcConfig struct {
+type ZeroTrustIdentityProvidersAccessOidcConfig struct {
// The authorization_endpoint URL of your IdP
AuthURL string `json:"auth_url"`
// The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
@@ -1354,13 +1354,13 @@ type AccessIdentityProvidersAccessOidcConfig struct {
// OAuth scopes
Scopes []string `json:"scopes"`
// The token_endpoint URL of your IdP
- TokenURL string `json:"token_url"`
- JSON accessIdentityProvidersAccessOidcConfigJSON `json:"-"`
+ TokenURL string `json:"token_url"`
+ JSON zeroTrustIdentityProvidersAccessOidcConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOidcConfigJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessOidcConfig]
-type accessIdentityProvidersAccessOidcConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOidcConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessOidcConfig]
+type zeroTrustIdentityProvidersAccessOidcConfigJSON struct {
AuthURL apijson.Field
CERTsURL apijson.Field
Claims apijson.Field
@@ -1373,39 +1373,39 @@ type accessIdentityProvidersAccessOidcConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOidcConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOidcConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOidcConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOidcConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOidcType string
+type ZeroTrustIdentityProvidersAccessOidcType string
const (
- AccessIdentityProvidersAccessOidcTypeOnetimepin AccessIdentityProvidersAccessOidcType = "onetimepin"
- AccessIdentityProvidersAccessOidcTypeAzureAd AccessIdentityProvidersAccessOidcType = "azureAD"
- AccessIdentityProvidersAccessOidcTypeSaml AccessIdentityProvidersAccessOidcType = "saml"
- AccessIdentityProvidersAccessOidcTypeCentrify AccessIdentityProvidersAccessOidcType = "centrify"
- AccessIdentityProvidersAccessOidcTypeFacebook AccessIdentityProvidersAccessOidcType = "facebook"
- AccessIdentityProvidersAccessOidcTypeGitHub AccessIdentityProvidersAccessOidcType = "github"
- AccessIdentityProvidersAccessOidcTypeGoogleApps AccessIdentityProvidersAccessOidcType = "google-apps"
- AccessIdentityProvidersAccessOidcTypeGoogle AccessIdentityProvidersAccessOidcType = "google"
- AccessIdentityProvidersAccessOidcTypeLinkedin AccessIdentityProvidersAccessOidcType = "linkedin"
- AccessIdentityProvidersAccessOidcTypeOidc AccessIdentityProvidersAccessOidcType = "oidc"
- AccessIdentityProvidersAccessOidcTypeOkta AccessIdentityProvidersAccessOidcType = "okta"
- AccessIdentityProvidersAccessOidcTypeOnelogin AccessIdentityProvidersAccessOidcType = "onelogin"
- AccessIdentityProvidersAccessOidcTypePingone AccessIdentityProvidersAccessOidcType = "pingone"
- AccessIdentityProvidersAccessOidcTypeYandex AccessIdentityProvidersAccessOidcType = "yandex"
+ ZeroTrustIdentityProvidersAccessOidcTypeOnetimepin ZeroTrustIdentityProvidersAccessOidcType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessOidcTypeAzureAd ZeroTrustIdentityProvidersAccessOidcType = "azureAD"
+ ZeroTrustIdentityProvidersAccessOidcTypeSaml ZeroTrustIdentityProvidersAccessOidcType = "saml"
+ ZeroTrustIdentityProvidersAccessOidcTypeCentrify ZeroTrustIdentityProvidersAccessOidcType = "centrify"
+ ZeroTrustIdentityProvidersAccessOidcTypeFacebook ZeroTrustIdentityProvidersAccessOidcType = "facebook"
+ ZeroTrustIdentityProvidersAccessOidcTypeGitHub ZeroTrustIdentityProvidersAccessOidcType = "github"
+ ZeroTrustIdentityProvidersAccessOidcTypeGoogleApps ZeroTrustIdentityProvidersAccessOidcType = "google-apps"
+ ZeroTrustIdentityProvidersAccessOidcTypeGoogle ZeroTrustIdentityProvidersAccessOidcType = "google"
+ ZeroTrustIdentityProvidersAccessOidcTypeLinkedin ZeroTrustIdentityProvidersAccessOidcType = "linkedin"
+ ZeroTrustIdentityProvidersAccessOidcTypeOidc ZeroTrustIdentityProvidersAccessOidcType = "oidc"
+ ZeroTrustIdentityProvidersAccessOidcTypeOkta ZeroTrustIdentityProvidersAccessOidcType = "okta"
+ ZeroTrustIdentityProvidersAccessOidcTypeOnelogin ZeroTrustIdentityProvidersAccessOidcType = "onelogin"
+ ZeroTrustIdentityProvidersAccessOidcTypePingone ZeroTrustIdentityProvidersAccessOidcType = "pingone"
+ ZeroTrustIdentityProvidersAccessOidcTypeYandex ZeroTrustIdentityProvidersAccessOidcType = "yandex"
)
-func (r AccessIdentityProvidersAccessOidcType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessOidcType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessOidcTypeOnetimepin, AccessIdentityProvidersAccessOidcTypeAzureAd, AccessIdentityProvidersAccessOidcTypeSaml, AccessIdentityProvidersAccessOidcTypeCentrify, AccessIdentityProvidersAccessOidcTypeFacebook, AccessIdentityProvidersAccessOidcTypeGitHub, AccessIdentityProvidersAccessOidcTypeGoogleApps, AccessIdentityProvidersAccessOidcTypeGoogle, AccessIdentityProvidersAccessOidcTypeLinkedin, AccessIdentityProvidersAccessOidcTypeOidc, AccessIdentityProvidersAccessOidcTypeOkta, AccessIdentityProvidersAccessOidcTypeOnelogin, AccessIdentityProvidersAccessOidcTypePingone, AccessIdentityProvidersAccessOidcTypeYandex:
+ case ZeroTrustIdentityProvidersAccessOidcTypeOnetimepin, ZeroTrustIdentityProvidersAccessOidcTypeAzureAd, ZeroTrustIdentityProvidersAccessOidcTypeSaml, ZeroTrustIdentityProvidersAccessOidcTypeCentrify, ZeroTrustIdentityProvidersAccessOidcTypeFacebook, ZeroTrustIdentityProvidersAccessOidcTypeGitHub, ZeroTrustIdentityProvidersAccessOidcTypeGoogleApps, ZeroTrustIdentityProvidersAccessOidcTypeGoogle, ZeroTrustIdentityProvidersAccessOidcTypeLinkedin, ZeroTrustIdentityProvidersAccessOidcTypeOidc, ZeroTrustIdentityProvidersAccessOidcTypeOkta, ZeroTrustIdentityProvidersAccessOidcTypeOnelogin, ZeroTrustIdentityProvidersAccessOidcTypePingone, ZeroTrustIdentityProvidersAccessOidcTypeYandex:
return true
}
return false
@@ -1413,7 +1413,7 @@ func (r AccessIdentityProvidersAccessOidcType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessOidcScimConfig struct {
+type ZeroTrustIdentityProvidersAccessOidcScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -1430,13 +1430,13 @@ type AccessIdentityProvidersAccessOidcScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessOidcScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessOidcScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOidcScimConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessOidcScimConfig]
-type accessIdentityProvidersAccessOidcScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOidcScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessOidcScimConfig]
+type zeroTrustIdentityProvidersAccessOidcScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -1446,36 +1446,36 @@ type accessIdentityProvidersAccessOidcScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOidcScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOidcScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOidcScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOidcScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessOkta struct {
+type ZeroTrustIdentityProvidersAccessOkta struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessOktaConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessOktaConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessOktaType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessOktaType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessOktaScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessOktaJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessOktaScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessOktaJSON `json:"-"`
}
-// accessIdentityProvidersAccessOktaJSON contains the JSON metadata for the struct
-// [AccessIdentityProvidersAccessOkta]
-type accessIdentityProvidersAccessOktaJSON struct {
+// zeroTrustIdentityProvidersAccessOktaJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessOkta]
+type zeroTrustIdentityProvidersAccessOktaJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1485,20 +1485,20 @@ type accessIdentityProvidersAccessOktaJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOkta) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOkta) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOktaJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOktaJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessOkta) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessOkta) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOktaConfig struct {
+type ZeroTrustIdentityProvidersAccessOktaConfig struct {
// Your okta authorization server id
AuthorizationServerID string `json:"authorization_server_id"`
// Custom claims
@@ -1510,13 +1510,13 @@ type AccessIdentityProvidersAccessOktaConfig struct {
// The claim name for email in the id_token response.
EmailClaimName string `json:"email_claim_name"`
// Your okta account url
- OktaAccount string `json:"okta_account"`
- JSON accessIdentityProvidersAccessOktaConfigJSON `json:"-"`
+ OktaAccount string `json:"okta_account"`
+ JSON zeroTrustIdentityProvidersAccessOktaConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOktaConfigJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessOktaConfig]
-type accessIdentityProvidersAccessOktaConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOktaConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessOktaConfig]
+type zeroTrustIdentityProvidersAccessOktaConfigJSON struct {
AuthorizationServerID apijson.Field
Claims apijson.Field
ClientID apijson.Field
@@ -1527,39 +1527,39 @@ type accessIdentityProvidersAccessOktaConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOktaConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOktaConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOktaConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOktaConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOktaType string
+type ZeroTrustIdentityProvidersAccessOktaType string
const (
- AccessIdentityProvidersAccessOktaTypeOnetimepin AccessIdentityProvidersAccessOktaType = "onetimepin"
- AccessIdentityProvidersAccessOktaTypeAzureAd AccessIdentityProvidersAccessOktaType = "azureAD"
- AccessIdentityProvidersAccessOktaTypeSaml AccessIdentityProvidersAccessOktaType = "saml"
- AccessIdentityProvidersAccessOktaTypeCentrify AccessIdentityProvidersAccessOktaType = "centrify"
- AccessIdentityProvidersAccessOktaTypeFacebook AccessIdentityProvidersAccessOktaType = "facebook"
- AccessIdentityProvidersAccessOktaTypeGitHub AccessIdentityProvidersAccessOktaType = "github"
- AccessIdentityProvidersAccessOktaTypeGoogleApps AccessIdentityProvidersAccessOktaType = "google-apps"
- AccessIdentityProvidersAccessOktaTypeGoogle AccessIdentityProvidersAccessOktaType = "google"
- AccessIdentityProvidersAccessOktaTypeLinkedin AccessIdentityProvidersAccessOktaType = "linkedin"
- AccessIdentityProvidersAccessOktaTypeOidc AccessIdentityProvidersAccessOktaType = "oidc"
- AccessIdentityProvidersAccessOktaTypeOkta AccessIdentityProvidersAccessOktaType = "okta"
- AccessIdentityProvidersAccessOktaTypeOnelogin AccessIdentityProvidersAccessOktaType = "onelogin"
- AccessIdentityProvidersAccessOktaTypePingone AccessIdentityProvidersAccessOktaType = "pingone"
- AccessIdentityProvidersAccessOktaTypeYandex AccessIdentityProvidersAccessOktaType = "yandex"
+ ZeroTrustIdentityProvidersAccessOktaTypeOnetimepin ZeroTrustIdentityProvidersAccessOktaType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessOktaTypeAzureAd ZeroTrustIdentityProvidersAccessOktaType = "azureAD"
+ ZeroTrustIdentityProvidersAccessOktaTypeSaml ZeroTrustIdentityProvidersAccessOktaType = "saml"
+ ZeroTrustIdentityProvidersAccessOktaTypeCentrify ZeroTrustIdentityProvidersAccessOktaType = "centrify"
+ ZeroTrustIdentityProvidersAccessOktaTypeFacebook ZeroTrustIdentityProvidersAccessOktaType = "facebook"
+ ZeroTrustIdentityProvidersAccessOktaTypeGitHub ZeroTrustIdentityProvidersAccessOktaType = "github"
+ ZeroTrustIdentityProvidersAccessOktaTypeGoogleApps ZeroTrustIdentityProvidersAccessOktaType = "google-apps"
+ ZeroTrustIdentityProvidersAccessOktaTypeGoogle ZeroTrustIdentityProvidersAccessOktaType = "google"
+ ZeroTrustIdentityProvidersAccessOktaTypeLinkedin ZeroTrustIdentityProvidersAccessOktaType = "linkedin"
+ ZeroTrustIdentityProvidersAccessOktaTypeOidc ZeroTrustIdentityProvidersAccessOktaType = "oidc"
+ ZeroTrustIdentityProvidersAccessOktaTypeOkta ZeroTrustIdentityProvidersAccessOktaType = "okta"
+ ZeroTrustIdentityProvidersAccessOktaTypeOnelogin ZeroTrustIdentityProvidersAccessOktaType = "onelogin"
+ ZeroTrustIdentityProvidersAccessOktaTypePingone ZeroTrustIdentityProvidersAccessOktaType = "pingone"
+ ZeroTrustIdentityProvidersAccessOktaTypeYandex ZeroTrustIdentityProvidersAccessOktaType = "yandex"
)
-func (r AccessIdentityProvidersAccessOktaType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessOktaType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessOktaTypeOnetimepin, AccessIdentityProvidersAccessOktaTypeAzureAd, AccessIdentityProvidersAccessOktaTypeSaml, AccessIdentityProvidersAccessOktaTypeCentrify, AccessIdentityProvidersAccessOktaTypeFacebook, AccessIdentityProvidersAccessOktaTypeGitHub, AccessIdentityProvidersAccessOktaTypeGoogleApps, AccessIdentityProvidersAccessOktaTypeGoogle, AccessIdentityProvidersAccessOktaTypeLinkedin, AccessIdentityProvidersAccessOktaTypeOidc, AccessIdentityProvidersAccessOktaTypeOkta, AccessIdentityProvidersAccessOktaTypeOnelogin, AccessIdentityProvidersAccessOktaTypePingone, AccessIdentityProvidersAccessOktaTypeYandex:
+ case ZeroTrustIdentityProvidersAccessOktaTypeOnetimepin, ZeroTrustIdentityProvidersAccessOktaTypeAzureAd, ZeroTrustIdentityProvidersAccessOktaTypeSaml, ZeroTrustIdentityProvidersAccessOktaTypeCentrify, ZeroTrustIdentityProvidersAccessOktaTypeFacebook, ZeroTrustIdentityProvidersAccessOktaTypeGitHub, ZeroTrustIdentityProvidersAccessOktaTypeGoogleApps, ZeroTrustIdentityProvidersAccessOktaTypeGoogle, ZeroTrustIdentityProvidersAccessOktaTypeLinkedin, ZeroTrustIdentityProvidersAccessOktaTypeOidc, ZeroTrustIdentityProvidersAccessOktaTypeOkta, ZeroTrustIdentityProvidersAccessOktaTypeOnelogin, ZeroTrustIdentityProvidersAccessOktaTypePingone, ZeroTrustIdentityProvidersAccessOktaTypeYandex:
return true
}
return false
@@ -1567,7 +1567,7 @@ func (r AccessIdentityProvidersAccessOktaType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessOktaScimConfig struct {
+type ZeroTrustIdentityProvidersAccessOktaScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -1584,13 +1584,13 @@ type AccessIdentityProvidersAccessOktaScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessOktaScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessOktaScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOktaScimConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessOktaScimConfig]
-type accessIdentityProvidersAccessOktaScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOktaScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessOktaScimConfig]
+type zeroTrustIdentityProvidersAccessOktaScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -1600,36 +1600,36 @@ type accessIdentityProvidersAccessOktaScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOktaScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOktaScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOktaScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOktaScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessOnelogin struct {
+type ZeroTrustIdentityProvidersAccessOnelogin struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessOneloginConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessOneloginConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessOneloginType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessOneloginType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessOneloginScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessOneloginJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessOneloginScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessOneloginJSON `json:"-"`
}
-// accessIdentityProvidersAccessOneloginJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessOnelogin]
-type accessIdentityProvidersAccessOneloginJSON struct {
+// zeroTrustIdentityProvidersAccessOneloginJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessOnelogin]
+type zeroTrustIdentityProvidersAccessOneloginJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1639,20 +1639,20 @@ type accessIdentityProvidersAccessOneloginJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOnelogin) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOnelogin) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOneloginJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOneloginJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessOnelogin) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessOnelogin) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOneloginConfig struct {
+type ZeroTrustIdentityProvidersAccessOneloginConfig struct {
// Custom claims
Claims []string `json:"claims"`
// Your OAuth Client ID
@@ -1662,13 +1662,13 @@ type AccessIdentityProvidersAccessOneloginConfig struct {
// The claim name for email in the id_token response.
EmailClaimName string `json:"email_claim_name"`
// Your OneLogin account url
- OneloginAccount string `json:"onelogin_account"`
- JSON accessIdentityProvidersAccessOneloginConfigJSON `json:"-"`
+ OneloginAccount string `json:"onelogin_account"`
+ JSON zeroTrustIdentityProvidersAccessOneloginConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOneloginConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessOneloginConfig]
-type accessIdentityProvidersAccessOneloginConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOneloginConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessOneloginConfig]
+type zeroTrustIdentityProvidersAccessOneloginConfigJSON struct {
Claims apijson.Field
ClientID apijson.Field
ClientSecret apijson.Field
@@ -1678,39 +1678,39 @@ type accessIdentityProvidersAccessOneloginConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOneloginConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOneloginConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOneloginConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOneloginConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOneloginType string
+type ZeroTrustIdentityProvidersAccessOneloginType string
const (
- AccessIdentityProvidersAccessOneloginTypeOnetimepin AccessIdentityProvidersAccessOneloginType = "onetimepin"
- AccessIdentityProvidersAccessOneloginTypeAzureAd AccessIdentityProvidersAccessOneloginType = "azureAD"
- AccessIdentityProvidersAccessOneloginTypeSaml AccessIdentityProvidersAccessOneloginType = "saml"
- AccessIdentityProvidersAccessOneloginTypeCentrify AccessIdentityProvidersAccessOneloginType = "centrify"
- AccessIdentityProvidersAccessOneloginTypeFacebook AccessIdentityProvidersAccessOneloginType = "facebook"
- AccessIdentityProvidersAccessOneloginTypeGitHub AccessIdentityProvidersAccessOneloginType = "github"
- AccessIdentityProvidersAccessOneloginTypeGoogleApps AccessIdentityProvidersAccessOneloginType = "google-apps"
- AccessIdentityProvidersAccessOneloginTypeGoogle AccessIdentityProvidersAccessOneloginType = "google"
- AccessIdentityProvidersAccessOneloginTypeLinkedin AccessIdentityProvidersAccessOneloginType = "linkedin"
- AccessIdentityProvidersAccessOneloginTypeOidc AccessIdentityProvidersAccessOneloginType = "oidc"
- AccessIdentityProvidersAccessOneloginTypeOkta AccessIdentityProvidersAccessOneloginType = "okta"
- AccessIdentityProvidersAccessOneloginTypeOnelogin AccessIdentityProvidersAccessOneloginType = "onelogin"
- AccessIdentityProvidersAccessOneloginTypePingone AccessIdentityProvidersAccessOneloginType = "pingone"
- AccessIdentityProvidersAccessOneloginTypeYandex AccessIdentityProvidersAccessOneloginType = "yandex"
+ ZeroTrustIdentityProvidersAccessOneloginTypeOnetimepin ZeroTrustIdentityProvidersAccessOneloginType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessOneloginTypeAzureAd ZeroTrustIdentityProvidersAccessOneloginType = "azureAD"
+ ZeroTrustIdentityProvidersAccessOneloginTypeSaml ZeroTrustIdentityProvidersAccessOneloginType = "saml"
+ ZeroTrustIdentityProvidersAccessOneloginTypeCentrify ZeroTrustIdentityProvidersAccessOneloginType = "centrify"
+ ZeroTrustIdentityProvidersAccessOneloginTypeFacebook ZeroTrustIdentityProvidersAccessOneloginType = "facebook"
+ ZeroTrustIdentityProvidersAccessOneloginTypeGitHub ZeroTrustIdentityProvidersAccessOneloginType = "github"
+ ZeroTrustIdentityProvidersAccessOneloginTypeGoogleApps ZeroTrustIdentityProvidersAccessOneloginType = "google-apps"
+ ZeroTrustIdentityProvidersAccessOneloginTypeGoogle ZeroTrustIdentityProvidersAccessOneloginType = "google"
+ ZeroTrustIdentityProvidersAccessOneloginTypeLinkedin ZeroTrustIdentityProvidersAccessOneloginType = "linkedin"
+ ZeroTrustIdentityProvidersAccessOneloginTypeOidc ZeroTrustIdentityProvidersAccessOneloginType = "oidc"
+ ZeroTrustIdentityProvidersAccessOneloginTypeOkta ZeroTrustIdentityProvidersAccessOneloginType = "okta"
+ ZeroTrustIdentityProvidersAccessOneloginTypeOnelogin ZeroTrustIdentityProvidersAccessOneloginType = "onelogin"
+ ZeroTrustIdentityProvidersAccessOneloginTypePingone ZeroTrustIdentityProvidersAccessOneloginType = "pingone"
+ ZeroTrustIdentityProvidersAccessOneloginTypeYandex ZeroTrustIdentityProvidersAccessOneloginType = "yandex"
)
-func (r AccessIdentityProvidersAccessOneloginType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessOneloginType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessOneloginTypeOnetimepin, AccessIdentityProvidersAccessOneloginTypeAzureAd, AccessIdentityProvidersAccessOneloginTypeSaml, AccessIdentityProvidersAccessOneloginTypeCentrify, AccessIdentityProvidersAccessOneloginTypeFacebook, AccessIdentityProvidersAccessOneloginTypeGitHub, AccessIdentityProvidersAccessOneloginTypeGoogleApps, AccessIdentityProvidersAccessOneloginTypeGoogle, AccessIdentityProvidersAccessOneloginTypeLinkedin, AccessIdentityProvidersAccessOneloginTypeOidc, AccessIdentityProvidersAccessOneloginTypeOkta, AccessIdentityProvidersAccessOneloginTypeOnelogin, AccessIdentityProvidersAccessOneloginTypePingone, AccessIdentityProvidersAccessOneloginTypeYandex:
+ case ZeroTrustIdentityProvidersAccessOneloginTypeOnetimepin, ZeroTrustIdentityProvidersAccessOneloginTypeAzureAd, ZeroTrustIdentityProvidersAccessOneloginTypeSaml, ZeroTrustIdentityProvidersAccessOneloginTypeCentrify, ZeroTrustIdentityProvidersAccessOneloginTypeFacebook, ZeroTrustIdentityProvidersAccessOneloginTypeGitHub, ZeroTrustIdentityProvidersAccessOneloginTypeGoogleApps, ZeroTrustIdentityProvidersAccessOneloginTypeGoogle, ZeroTrustIdentityProvidersAccessOneloginTypeLinkedin, ZeroTrustIdentityProvidersAccessOneloginTypeOidc, ZeroTrustIdentityProvidersAccessOneloginTypeOkta, ZeroTrustIdentityProvidersAccessOneloginTypeOnelogin, ZeroTrustIdentityProvidersAccessOneloginTypePingone, ZeroTrustIdentityProvidersAccessOneloginTypeYandex:
return true
}
return false
@@ -1718,7 +1718,7 @@ func (r AccessIdentityProvidersAccessOneloginType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessOneloginScimConfig struct {
+type ZeroTrustIdentityProvidersAccessOneloginScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -1735,13 +1735,13 @@ type AccessIdentityProvidersAccessOneloginScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessOneloginScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessOneloginScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOneloginScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessOneloginScimConfig]
-type accessIdentityProvidersAccessOneloginScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOneloginScimConfigJSON contains the JSON
+// metadata for the struct [ZeroTrustIdentityProvidersAccessOneloginScimConfig]
+type zeroTrustIdentityProvidersAccessOneloginScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -1751,36 +1751,36 @@ type accessIdentityProvidersAccessOneloginScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOneloginScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOneloginScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOneloginScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOneloginScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessPingone struct {
+type ZeroTrustIdentityProvidersAccessPingone struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessPingoneConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessPingoneConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessPingoneType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessPingoneType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessPingoneScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessPingoneJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessPingoneScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessPingoneJSON `json:"-"`
}
-// accessIdentityProvidersAccessPingoneJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessPingone]
-type accessIdentityProvidersAccessPingoneJSON struct {
+// zeroTrustIdentityProvidersAccessPingoneJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessPingone]
+type zeroTrustIdentityProvidersAccessPingoneJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1790,20 +1790,20 @@ type accessIdentityProvidersAccessPingoneJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessPingone) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessPingone) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessPingoneJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessPingoneJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessPingone) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessPingone) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessPingoneConfig struct {
+type ZeroTrustIdentityProvidersAccessPingoneConfig struct {
// Custom claims
Claims []string `json:"claims"`
// Your OAuth Client ID
@@ -1813,13 +1813,13 @@ type AccessIdentityProvidersAccessPingoneConfig struct {
// The claim name for email in the id_token response.
EmailClaimName string `json:"email_claim_name"`
// Your PingOne environment identifier
- PingEnvID string `json:"ping_env_id"`
- JSON accessIdentityProvidersAccessPingoneConfigJSON `json:"-"`
+ PingEnvID string `json:"ping_env_id"`
+ JSON zeroTrustIdentityProvidersAccessPingoneConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessPingoneConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessPingoneConfig]
-type accessIdentityProvidersAccessPingoneConfigJSON struct {
+// zeroTrustIdentityProvidersAccessPingoneConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessPingoneConfig]
+type zeroTrustIdentityProvidersAccessPingoneConfigJSON struct {
Claims apijson.Field
ClientID apijson.Field
ClientSecret apijson.Field
@@ -1829,39 +1829,39 @@ type accessIdentityProvidersAccessPingoneConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessPingoneConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessPingoneConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessPingoneConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessPingoneConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessPingoneType string
+type ZeroTrustIdentityProvidersAccessPingoneType string
const (
- AccessIdentityProvidersAccessPingoneTypeOnetimepin AccessIdentityProvidersAccessPingoneType = "onetimepin"
- AccessIdentityProvidersAccessPingoneTypeAzureAd AccessIdentityProvidersAccessPingoneType = "azureAD"
- AccessIdentityProvidersAccessPingoneTypeSaml AccessIdentityProvidersAccessPingoneType = "saml"
- AccessIdentityProvidersAccessPingoneTypeCentrify AccessIdentityProvidersAccessPingoneType = "centrify"
- AccessIdentityProvidersAccessPingoneTypeFacebook AccessIdentityProvidersAccessPingoneType = "facebook"
- AccessIdentityProvidersAccessPingoneTypeGitHub AccessIdentityProvidersAccessPingoneType = "github"
- AccessIdentityProvidersAccessPingoneTypeGoogleApps AccessIdentityProvidersAccessPingoneType = "google-apps"
- AccessIdentityProvidersAccessPingoneTypeGoogle AccessIdentityProvidersAccessPingoneType = "google"
- AccessIdentityProvidersAccessPingoneTypeLinkedin AccessIdentityProvidersAccessPingoneType = "linkedin"
- AccessIdentityProvidersAccessPingoneTypeOidc AccessIdentityProvidersAccessPingoneType = "oidc"
- AccessIdentityProvidersAccessPingoneTypeOkta AccessIdentityProvidersAccessPingoneType = "okta"
- AccessIdentityProvidersAccessPingoneTypeOnelogin AccessIdentityProvidersAccessPingoneType = "onelogin"
- AccessIdentityProvidersAccessPingoneTypePingone AccessIdentityProvidersAccessPingoneType = "pingone"
- AccessIdentityProvidersAccessPingoneTypeYandex AccessIdentityProvidersAccessPingoneType = "yandex"
+ ZeroTrustIdentityProvidersAccessPingoneTypeOnetimepin ZeroTrustIdentityProvidersAccessPingoneType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessPingoneTypeAzureAd ZeroTrustIdentityProvidersAccessPingoneType = "azureAD"
+ ZeroTrustIdentityProvidersAccessPingoneTypeSaml ZeroTrustIdentityProvidersAccessPingoneType = "saml"
+ ZeroTrustIdentityProvidersAccessPingoneTypeCentrify ZeroTrustIdentityProvidersAccessPingoneType = "centrify"
+ ZeroTrustIdentityProvidersAccessPingoneTypeFacebook ZeroTrustIdentityProvidersAccessPingoneType = "facebook"
+ ZeroTrustIdentityProvidersAccessPingoneTypeGitHub ZeroTrustIdentityProvidersAccessPingoneType = "github"
+ ZeroTrustIdentityProvidersAccessPingoneTypeGoogleApps ZeroTrustIdentityProvidersAccessPingoneType = "google-apps"
+ ZeroTrustIdentityProvidersAccessPingoneTypeGoogle ZeroTrustIdentityProvidersAccessPingoneType = "google"
+ ZeroTrustIdentityProvidersAccessPingoneTypeLinkedin ZeroTrustIdentityProvidersAccessPingoneType = "linkedin"
+ ZeroTrustIdentityProvidersAccessPingoneTypeOidc ZeroTrustIdentityProvidersAccessPingoneType = "oidc"
+ ZeroTrustIdentityProvidersAccessPingoneTypeOkta ZeroTrustIdentityProvidersAccessPingoneType = "okta"
+ ZeroTrustIdentityProvidersAccessPingoneTypeOnelogin ZeroTrustIdentityProvidersAccessPingoneType = "onelogin"
+ ZeroTrustIdentityProvidersAccessPingoneTypePingone ZeroTrustIdentityProvidersAccessPingoneType = "pingone"
+ ZeroTrustIdentityProvidersAccessPingoneTypeYandex ZeroTrustIdentityProvidersAccessPingoneType = "yandex"
)
-func (r AccessIdentityProvidersAccessPingoneType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessPingoneType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessPingoneTypeOnetimepin, AccessIdentityProvidersAccessPingoneTypeAzureAd, AccessIdentityProvidersAccessPingoneTypeSaml, AccessIdentityProvidersAccessPingoneTypeCentrify, AccessIdentityProvidersAccessPingoneTypeFacebook, AccessIdentityProvidersAccessPingoneTypeGitHub, AccessIdentityProvidersAccessPingoneTypeGoogleApps, AccessIdentityProvidersAccessPingoneTypeGoogle, AccessIdentityProvidersAccessPingoneTypeLinkedin, AccessIdentityProvidersAccessPingoneTypeOidc, AccessIdentityProvidersAccessPingoneTypeOkta, AccessIdentityProvidersAccessPingoneTypeOnelogin, AccessIdentityProvidersAccessPingoneTypePingone, AccessIdentityProvidersAccessPingoneTypeYandex:
+ case ZeroTrustIdentityProvidersAccessPingoneTypeOnetimepin, ZeroTrustIdentityProvidersAccessPingoneTypeAzureAd, ZeroTrustIdentityProvidersAccessPingoneTypeSaml, ZeroTrustIdentityProvidersAccessPingoneTypeCentrify, ZeroTrustIdentityProvidersAccessPingoneTypeFacebook, ZeroTrustIdentityProvidersAccessPingoneTypeGitHub, ZeroTrustIdentityProvidersAccessPingoneTypeGoogleApps, ZeroTrustIdentityProvidersAccessPingoneTypeGoogle, ZeroTrustIdentityProvidersAccessPingoneTypeLinkedin, ZeroTrustIdentityProvidersAccessPingoneTypeOidc, ZeroTrustIdentityProvidersAccessPingoneTypeOkta, ZeroTrustIdentityProvidersAccessPingoneTypeOnelogin, ZeroTrustIdentityProvidersAccessPingoneTypePingone, ZeroTrustIdentityProvidersAccessPingoneTypeYandex:
return true
}
return false
@@ -1869,7 +1869,7 @@ func (r AccessIdentityProvidersAccessPingoneType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessPingoneScimConfig struct {
+type ZeroTrustIdentityProvidersAccessPingoneScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -1886,13 +1886,13 @@ type AccessIdentityProvidersAccessPingoneScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessPingoneScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessPingoneScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessPingoneScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessPingoneScimConfig]
-type accessIdentityProvidersAccessPingoneScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessPingoneScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessPingoneScimConfig]
+type zeroTrustIdentityProvidersAccessPingoneScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -1902,36 +1902,36 @@ type accessIdentityProvidersAccessPingoneScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessPingoneScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessPingoneScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessPingoneScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessPingoneScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessSaml struct {
+type ZeroTrustIdentityProvidersAccessSaml struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessSamlConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessSamlConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessSamlType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessSamlType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessSamlScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessSamlJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessSamlScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessSamlJSON `json:"-"`
}
-// accessIdentityProvidersAccessSamlJSON contains the JSON metadata for the struct
-// [AccessIdentityProvidersAccessSaml]
-type accessIdentityProvidersAccessSamlJSON struct {
+// zeroTrustIdentityProvidersAccessSamlJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessSaml]
+type zeroTrustIdentityProvidersAccessSamlJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -1941,20 +1941,20 @@ type accessIdentityProvidersAccessSamlJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessSaml) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessSaml) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessSamlJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessSamlJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessSaml) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessSaml) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessSamlConfig struct {
+type ZeroTrustIdentityProvidersAccessSamlConfig struct {
// A list of SAML attribute names that will be added to your signed JWT token and
// can be used in SAML policy rules.
Attributes []string `json:"attributes"`
@@ -1962,7 +1962,7 @@ type AccessIdentityProvidersAccessSamlConfig struct {
EmailAttributeName string `json:"email_attribute_name"`
// Add a list of attribute names that will be returned in the response header from
// the Access callback.
- HeaderAttributes []AccessIdentityProvidersAccessSamlConfigHeaderAttribute `json:"header_attributes"`
+ HeaderAttributes []ZeroTrustIdentityProvidersAccessSamlConfigHeaderAttribute `json:"header_attributes"`
// X509 certificate to verify the signature in the SAML authentication response
IDPPublicCERTs []string `json:"idp_public_certs"`
// IdP Entity ID or Issuer URL
@@ -1971,13 +1971,13 @@ type AccessIdentityProvidersAccessSamlConfig struct {
// signature, use the public key from the Access certs endpoints.
SignRequest bool `json:"sign_request"`
// URL to send the SAML authentication requests to
- SSOTargetURL string `json:"sso_target_url"`
- JSON accessIdentityProvidersAccessSamlConfigJSON `json:"-"`
+ SSOTargetURL string `json:"sso_target_url"`
+ JSON zeroTrustIdentityProvidersAccessSamlConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessSamlConfigJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessSamlConfig]
-type accessIdentityProvidersAccessSamlConfigJSON struct {
+// zeroTrustIdentityProvidersAccessSamlConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessSamlConfig]
+type zeroTrustIdentityProvidersAccessSamlConfigJSON struct {
Attributes apijson.Field
EmailAttributeName apijson.Field
HeaderAttributes apijson.Field
@@ -1989,64 +1989,65 @@ type accessIdentityProvidersAccessSamlConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessSamlConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessSamlConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessSamlConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessSamlConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessSamlConfigHeaderAttribute struct {
+type ZeroTrustIdentityProvidersAccessSamlConfigHeaderAttribute struct {
// attribute name from the IDP
AttributeName string `json:"attribute_name"`
// header that will be added on the request to the origin
- HeaderName string `json:"header_name"`
- JSON accessIdentityProvidersAccessSamlConfigHeaderAttributeJSON `json:"-"`
+ HeaderName string `json:"header_name"`
+ JSON zeroTrustIdentityProvidersAccessSamlConfigHeaderAttributeJSON `json:"-"`
}
-// accessIdentityProvidersAccessSamlConfigHeaderAttributeJSON contains the JSON
-// metadata for the struct [AccessIdentityProvidersAccessSamlConfigHeaderAttribute]
-type accessIdentityProvidersAccessSamlConfigHeaderAttributeJSON struct {
+// zeroTrustIdentityProvidersAccessSamlConfigHeaderAttributeJSON contains the JSON
+// metadata for the struct
+// [ZeroTrustIdentityProvidersAccessSamlConfigHeaderAttribute]
+type zeroTrustIdentityProvidersAccessSamlConfigHeaderAttributeJSON struct {
AttributeName apijson.Field
HeaderName apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessSamlConfigHeaderAttribute) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessSamlConfigHeaderAttribute) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessSamlConfigHeaderAttributeJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessSamlConfigHeaderAttributeJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessSamlType string
+type ZeroTrustIdentityProvidersAccessSamlType string
const (
- AccessIdentityProvidersAccessSamlTypeOnetimepin AccessIdentityProvidersAccessSamlType = "onetimepin"
- AccessIdentityProvidersAccessSamlTypeAzureAd AccessIdentityProvidersAccessSamlType = "azureAD"
- AccessIdentityProvidersAccessSamlTypeSaml AccessIdentityProvidersAccessSamlType = "saml"
- AccessIdentityProvidersAccessSamlTypeCentrify AccessIdentityProvidersAccessSamlType = "centrify"
- AccessIdentityProvidersAccessSamlTypeFacebook AccessIdentityProvidersAccessSamlType = "facebook"
- AccessIdentityProvidersAccessSamlTypeGitHub AccessIdentityProvidersAccessSamlType = "github"
- AccessIdentityProvidersAccessSamlTypeGoogleApps AccessIdentityProvidersAccessSamlType = "google-apps"
- AccessIdentityProvidersAccessSamlTypeGoogle AccessIdentityProvidersAccessSamlType = "google"
- AccessIdentityProvidersAccessSamlTypeLinkedin AccessIdentityProvidersAccessSamlType = "linkedin"
- AccessIdentityProvidersAccessSamlTypeOidc AccessIdentityProvidersAccessSamlType = "oidc"
- AccessIdentityProvidersAccessSamlTypeOkta AccessIdentityProvidersAccessSamlType = "okta"
- AccessIdentityProvidersAccessSamlTypeOnelogin AccessIdentityProvidersAccessSamlType = "onelogin"
- AccessIdentityProvidersAccessSamlTypePingone AccessIdentityProvidersAccessSamlType = "pingone"
- AccessIdentityProvidersAccessSamlTypeYandex AccessIdentityProvidersAccessSamlType = "yandex"
+ ZeroTrustIdentityProvidersAccessSamlTypeOnetimepin ZeroTrustIdentityProvidersAccessSamlType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessSamlTypeAzureAd ZeroTrustIdentityProvidersAccessSamlType = "azureAD"
+ ZeroTrustIdentityProvidersAccessSamlTypeSaml ZeroTrustIdentityProvidersAccessSamlType = "saml"
+ ZeroTrustIdentityProvidersAccessSamlTypeCentrify ZeroTrustIdentityProvidersAccessSamlType = "centrify"
+ ZeroTrustIdentityProvidersAccessSamlTypeFacebook ZeroTrustIdentityProvidersAccessSamlType = "facebook"
+ ZeroTrustIdentityProvidersAccessSamlTypeGitHub ZeroTrustIdentityProvidersAccessSamlType = "github"
+ ZeroTrustIdentityProvidersAccessSamlTypeGoogleApps ZeroTrustIdentityProvidersAccessSamlType = "google-apps"
+ ZeroTrustIdentityProvidersAccessSamlTypeGoogle ZeroTrustIdentityProvidersAccessSamlType = "google"
+ ZeroTrustIdentityProvidersAccessSamlTypeLinkedin ZeroTrustIdentityProvidersAccessSamlType = "linkedin"
+ ZeroTrustIdentityProvidersAccessSamlTypeOidc ZeroTrustIdentityProvidersAccessSamlType = "oidc"
+ ZeroTrustIdentityProvidersAccessSamlTypeOkta ZeroTrustIdentityProvidersAccessSamlType = "okta"
+ ZeroTrustIdentityProvidersAccessSamlTypeOnelogin ZeroTrustIdentityProvidersAccessSamlType = "onelogin"
+ ZeroTrustIdentityProvidersAccessSamlTypePingone ZeroTrustIdentityProvidersAccessSamlType = "pingone"
+ ZeroTrustIdentityProvidersAccessSamlTypeYandex ZeroTrustIdentityProvidersAccessSamlType = "yandex"
)
-func (r AccessIdentityProvidersAccessSamlType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessSamlType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessSamlTypeOnetimepin, AccessIdentityProvidersAccessSamlTypeAzureAd, AccessIdentityProvidersAccessSamlTypeSaml, AccessIdentityProvidersAccessSamlTypeCentrify, AccessIdentityProvidersAccessSamlTypeFacebook, AccessIdentityProvidersAccessSamlTypeGitHub, AccessIdentityProvidersAccessSamlTypeGoogleApps, AccessIdentityProvidersAccessSamlTypeGoogle, AccessIdentityProvidersAccessSamlTypeLinkedin, AccessIdentityProvidersAccessSamlTypeOidc, AccessIdentityProvidersAccessSamlTypeOkta, AccessIdentityProvidersAccessSamlTypeOnelogin, AccessIdentityProvidersAccessSamlTypePingone, AccessIdentityProvidersAccessSamlTypeYandex:
+ case ZeroTrustIdentityProvidersAccessSamlTypeOnetimepin, ZeroTrustIdentityProvidersAccessSamlTypeAzureAd, ZeroTrustIdentityProvidersAccessSamlTypeSaml, ZeroTrustIdentityProvidersAccessSamlTypeCentrify, ZeroTrustIdentityProvidersAccessSamlTypeFacebook, ZeroTrustIdentityProvidersAccessSamlTypeGitHub, ZeroTrustIdentityProvidersAccessSamlTypeGoogleApps, ZeroTrustIdentityProvidersAccessSamlTypeGoogle, ZeroTrustIdentityProvidersAccessSamlTypeLinkedin, ZeroTrustIdentityProvidersAccessSamlTypeOidc, ZeroTrustIdentityProvidersAccessSamlTypeOkta, ZeroTrustIdentityProvidersAccessSamlTypeOnelogin, ZeroTrustIdentityProvidersAccessSamlTypePingone, ZeroTrustIdentityProvidersAccessSamlTypeYandex:
return true
}
return false
@@ -2054,7 +2055,7 @@ func (r AccessIdentityProvidersAccessSamlType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessSamlScimConfig struct {
+type ZeroTrustIdentityProvidersAccessSamlScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -2071,13 +2072,13 @@ type AccessIdentityProvidersAccessSamlScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessSamlScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessSamlScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessSamlScimConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessSamlScimConfig]
-type accessIdentityProvidersAccessSamlScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessSamlScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessSamlScimConfig]
+type zeroTrustIdentityProvidersAccessSamlScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -2087,36 +2088,36 @@ type accessIdentityProvidersAccessSamlScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessSamlScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessSamlScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessSamlScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessSamlScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessYandex struct {
+type ZeroTrustIdentityProvidersAccessYandex struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Config AccessIdentityProvidersAccessYandexConfig `json:"config,required"`
+ Config ZeroTrustIdentityProvidersAccessYandexConfig `json:"config,required"`
// The name of the identity provider, shown to users on the login page.
Name string `json:"name,required"`
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessYandexType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessYandexType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessYandexScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessYandexJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessYandexScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessYandexJSON `json:"-"`
}
-// accessIdentityProvidersAccessYandexJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessYandex]
-type accessIdentityProvidersAccessYandexJSON struct {
+// zeroTrustIdentityProvidersAccessYandexJSON contains the JSON metadata for the
+// struct [ZeroTrustIdentityProvidersAccessYandex]
+type zeroTrustIdentityProvidersAccessYandexJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -2126,69 +2127,69 @@ type accessIdentityProvidersAccessYandexJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessYandex) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessYandex) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessYandexJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessYandexJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessYandex) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessYandex) implementsZeroTrustZeroTrustIdentityProviders() {}
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessYandexConfig struct {
+type ZeroTrustIdentityProvidersAccessYandexConfig struct {
// Your OAuth Client ID
ClientID string `json:"client_id"`
// Your OAuth Client Secret
- ClientSecret string `json:"client_secret"`
- JSON accessIdentityProvidersAccessYandexConfigJSON `json:"-"`
+ ClientSecret string `json:"client_secret"`
+ JSON zeroTrustIdentityProvidersAccessYandexConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessYandexConfigJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessYandexConfig]
-type accessIdentityProvidersAccessYandexConfigJSON struct {
+// zeroTrustIdentityProvidersAccessYandexConfigJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessYandexConfig]
+type zeroTrustIdentityProvidersAccessYandexConfigJSON struct {
ClientID apijson.Field
ClientSecret apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessYandexConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessYandexConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessYandexConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessYandexConfigJSON) RawJSON() string {
return r.raw
}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessYandexType string
+type ZeroTrustIdentityProvidersAccessYandexType string
const (
- AccessIdentityProvidersAccessYandexTypeOnetimepin AccessIdentityProvidersAccessYandexType = "onetimepin"
- AccessIdentityProvidersAccessYandexTypeAzureAd AccessIdentityProvidersAccessYandexType = "azureAD"
- AccessIdentityProvidersAccessYandexTypeSaml AccessIdentityProvidersAccessYandexType = "saml"
- AccessIdentityProvidersAccessYandexTypeCentrify AccessIdentityProvidersAccessYandexType = "centrify"
- AccessIdentityProvidersAccessYandexTypeFacebook AccessIdentityProvidersAccessYandexType = "facebook"
- AccessIdentityProvidersAccessYandexTypeGitHub AccessIdentityProvidersAccessYandexType = "github"
- AccessIdentityProvidersAccessYandexTypeGoogleApps AccessIdentityProvidersAccessYandexType = "google-apps"
- AccessIdentityProvidersAccessYandexTypeGoogle AccessIdentityProvidersAccessYandexType = "google"
- AccessIdentityProvidersAccessYandexTypeLinkedin AccessIdentityProvidersAccessYandexType = "linkedin"
- AccessIdentityProvidersAccessYandexTypeOidc AccessIdentityProvidersAccessYandexType = "oidc"
- AccessIdentityProvidersAccessYandexTypeOkta AccessIdentityProvidersAccessYandexType = "okta"
- AccessIdentityProvidersAccessYandexTypeOnelogin AccessIdentityProvidersAccessYandexType = "onelogin"
- AccessIdentityProvidersAccessYandexTypePingone AccessIdentityProvidersAccessYandexType = "pingone"
- AccessIdentityProvidersAccessYandexTypeYandex AccessIdentityProvidersAccessYandexType = "yandex"
+ ZeroTrustIdentityProvidersAccessYandexTypeOnetimepin ZeroTrustIdentityProvidersAccessYandexType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessYandexTypeAzureAd ZeroTrustIdentityProvidersAccessYandexType = "azureAD"
+ ZeroTrustIdentityProvidersAccessYandexTypeSaml ZeroTrustIdentityProvidersAccessYandexType = "saml"
+ ZeroTrustIdentityProvidersAccessYandexTypeCentrify ZeroTrustIdentityProvidersAccessYandexType = "centrify"
+ ZeroTrustIdentityProvidersAccessYandexTypeFacebook ZeroTrustIdentityProvidersAccessYandexType = "facebook"
+ ZeroTrustIdentityProvidersAccessYandexTypeGitHub ZeroTrustIdentityProvidersAccessYandexType = "github"
+ ZeroTrustIdentityProvidersAccessYandexTypeGoogleApps ZeroTrustIdentityProvidersAccessYandexType = "google-apps"
+ ZeroTrustIdentityProvidersAccessYandexTypeGoogle ZeroTrustIdentityProvidersAccessYandexType = "google"
+ ZeroTrustIdentityProvidersAccessYandexTypeLinkedin ZeroTrustIdentityProvidersAccessYandexType = "linkedin"
+ ZeroTrustIdentityProvidersAccessYandexTypeOidc ZeroTrustIdentityProvidersAccessYandexType = "oidc"
+ ZeroTrustIdentityProvidersAccessYandexTypeOkta ZeroTrustIdentityProvidersAccessYandexType = "okta"
+ ZeroTrustIdentityProvidersAccessYandexTypeOnelogin ZeroTrustIdentityProvidersAccessYandexType = "onelogin"
+ ZeroTrustIdentityProvidersAccessYandexTypePingone ZeroTrustIdentityProvidersAccessYandexType = "pingone"
+ ZeroTrustIdentityProvidersAccessYandexTypeYandex ZeroTrustIdentityProvidersAccessYandexType = "yandex"
)
-func (r AccessIdentityProvidersAccessYandexType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessYandexType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessYandexTypeOnetimepin, AccessIdentityProvidersAccessYandexTypeAzureAd, AccessIdentityProvidersAccessYandexTypeSaml, AccessIdentityProvidersAccessYandexTypeCentrify, AccessIdentityProvidersAccessYandexTypeFacebook, AccessIdentityProvidersAccessYandexTypeGitHub, AccessIdentityProvidersAccessYandexTypeGoogleApps, AccessIdentityProvidersAccessYandexTypeGoogle, AccessIdentityProvidersAccessYandexTypeLinkedin, AccessIdentityProvidersAccessYandexTypeOidc, AccessIdentityProvidersAccessYandexTypeOkta, AccessIdentityProvidersAccessYandexTypeOnelogin, AccessIdentityProvidersAccessYandexTypePingone, AccessIdentityProvidersAccessYandexTypeYandex:
+ case ZeroTrustIdentityProvidersAccessYandexTypeOnetimepin, ZeroTrustIdentityProvidersAccessYandexTypeAzureAd, ZeroTrustIdentityProvidersAccessYandexTypeSaml, ZeroTrustIdentityProvidersAccessYandexTypeCentrify, ZeroTrustIdentityProvidersAccessYandexTypeFacebook, ZeroTrustIdentityProvidersAccessYandexTypeGitHub, ZeroTrustIdentityProvidersAccessYandexTypeGoogleApps, ZeroTrustIdentityProvidersAccessYandexTypeGoogle, ZeroTrustIdentityProvidersAccessYandexTypeLinkedin, ZeroTrustIdentityProvidersAccessYandexTypeOidc, ZeroTrustIdentityProvidersAccessYandexTypeOkta, ZeroTrustIdentityProvidersAccessYandexTypeOnelogin, ZeroTrustIdentityProvidersAccessYandexTypePingone, ZeroTrustIdentityProvidersAccessYandexTypeYandex:
return true
}
return false
@@ -2196,7 +2197,7 @@ func (r AccessIdentityProvidersAccessYandexType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessYandexScimConfig struct {
+type ZeroTrustIdentityProvidersAccessYandexScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -2213,13 +2214,13 @@ type AccessIdentityProvidersAccessYandexScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessYandexScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessYandexScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessYandexScimConfigJSON contains the JSON metadata for
-// the struct [AccessIdentityProvidersAccessYandexScimConfig]
-type accessIdentityProvidersAccessYandexScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessYandexScimConfigJSON contains the JSON metadata
+// for the struct [ZeroTrustIdentityProvidersAccessYandexScimConfig]
+type zeroTrustIdentityProvidersAccessYandexScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -2229,15 +2230,15 @@ type accessIdentityProvidersAccessYandexScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessYandexScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessYandexScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessYandexScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessYandexScimConfigJSON) RawJSON() string {
return r.raw
}
-type AccessIdentityProvidersAccessOnetimepin struct {
+type ZeroTrustIdentityProvidersAccessOnetimepin struct {
// The configuration parameters for the identity provider. To view the required
// parameters for a specific provider, refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
@@ -2247,18 +2248,18 @@ type AccessIdentityProvidersAccessOnetimepin struct {
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- Type AccessIdentityProvidersAccessOnetimepinType `json:"type,required"`
+ Type ZeroTrustIdentityProvidersAccessOnetimepinType `json:"type,required"`
// UUID
ID string `json:"id"`
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
- ScimConfig AccessIdentityProvidersAccessOnetimepinScimConfig `json:"scim_config"`
- JSON accessIdentityProvidersAccessOnetimepinJSON `json:"-"`
+ ScimConfig ZeroTrustIdentityProvidersAccessOnetimepinScimConfig `json:"scim_config"`
+ JSON zeroTrustIdentityProvidersAccessOnetimepinJSON `json:"-"`
}
-// accessIdentityProvidersAccessOnetimepinJSON contains the JSON metadata for the
-// struct [AccessIdentityProvidersAccessOnetimepin]
-type accessIdentityProvidersAccessOnetimepinJSON struct {
+// zeroTrustIdentityProvidersAccessOnetimepinJSON contains the JSON metadata for
+// the struct [ZeroTrustIdentityProvidersAccessOnetimepin]
+type zeroTrustIdentityProvidersAccessOnetimepinJSON struct {
Config apijson.Field
Name apijson.Field
Type apijson.Field
@@ -2268,41 +2269,41 @@ type accessIdentityProvidersAccessOnetimepinJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOnetimepin) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOnetimepin) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOnetimepinJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOnetimepinJSON) RawJSON() string {
return r.raw
}
-func (r AccessIdentityProvidersAccessOnetimepin) implementsZeroTrustAccessIdentityProviders() {}
+func (r ZeroTrustIdentityProvidersAccessOnetimepin) implementsZeroTrustZeroTrustIdentityProviders() {}
// The type of identity provider. To determine the value for a specific provider,
// refer to our
// [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
-type AccessIdentityProvidersAccessOnetimepinType string
+type ZeroTrustIdentityProvidersAccessOnetimepinType string
const (
- AccessIdentityProvidersAccessOnetimepinTypeOnetimepin AccessIdentityProvidersAccessOnetimepinType = "onetimepin"
- AccessIdentityProvidersAccessOnetimepinTypeAzureAd AccessIdentityProvidersAccessOnetimepinType = "azureAD"
- AccessIdentityProvidersAccessOnetimepinTypeSaml AccessIdentityProvidersAccessOnetimepinType = "saml"
- AccessIdentityProvidersAccessOnetimepinTypeCentrify AccessIdentityProvidersAccessOnetimepinType = "centrify"
- AccessIdentityProvidersAccessOnetimepinTypeFacebook AccessIdentityProvidersAccessOnetimepinType = "facebook"
- AccessIdentityProvidersAccessOnetimepinTypeGitHub AccessIdentityProvidersAccessOnetimepinType = "github"
- AccessIdentityProvidersAccessOnetimepinTypeGoogleApps AccessIdentityProvidersAccessOnetimepinType = "google-apps"
- AccessIdentityProvidersAccessOnetimepinTypeGoogle AccessIdentityProvidersAccessOnetimepinType = "google"
- AccessIdentityProvidersAccessOnetimepinTypeLinkedin AccessIdentityProvidersAccessOnetimepinType = "linkedin"
- AccessIdentityProvidersAccessOnetimepinTypeOidc AccessIdentityProvidersAccessOnetimepinType = "oidc"
- AccessIdentityProvidersAccessOnetimepinTypeOkta AccessIdentityProvidersAccessOnetimepinType = "okta"
- AccessIdentityProvidersAccessOnetimepinTypeOnelogin AccessIdentityProvidersAccessOnetimepinType = "onelogin"
- AccessIdentityProvidersAccessOnetimepinTypePingone AccessIdentityProvidersAccessOnetimepinType = "pingone"
- AccessIdentityProvidersAccessOnetimepinTypeYandex AccessIdentityProvidersAccessOnetimepinType = "yandex"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeOnetimepin ZeroTrustIdentityProvidersAccessOnetimepinType = "onetimepin"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeAzureAd ZeroTrustIdentityProvidersAccessOnetimepinType = "azureAD"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeSaml ZeroTrustIdentityProvidersAccessOnetimepinType = "saml"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeCentrify ZeroTrustIdentityProvidersAccessOnetimepinType = "centrify"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeFacebook ZeroTrustIdentityProvidersAccessOnetimepinType = "facebook"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeGitHub ZeroTrustIdentityProvidersAccessOnetimepinType = "github"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeGoogleApps ZeroTrustIdentityProvidersAccessOnetimepinType = "google-apps"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeGoogle ZeroTrustIdentityProvidersAccessOnetimepinType = "google"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeLinkedin ZeroTrustIdentityProvidersAccessOnetimepinType = "linkedin"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeOidc ZeroTrustIdentityProvidersAccessOnetimepinType = "oidc"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeOkta ZeroTrustIdentityProvidersAccessOnetimepinType = "okta"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeOnelogin ZeroTrustIdentityProvidersAccessOnetimepinType = "onelogin"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypePingone ZeroTrustIdentityProvidersAccessOnetimepinType = "pingone"
+ ZeroTrustIdentityProvidersAccessOnetimepinTypeYandex ZeroTrustIdentityProvidersAccessOnetimepinType = "yandex"
)
-func (r AccessIdentityProvidersAccessOnetimepinType) IsKnown() bool {
+func (r ZeroTrustIdentityProvidersAccessOnetimepinType) IsKnown() bool {
switch r {
- case AccessIdentityProvidersAccessOnetimepinTypeOnetimepin, AccessIdentityProvidersAccessOnetimepinTypeAzureAd, AccessIdentityProvidersAccessOnetimepinTypeSaml, AccessIdentityProvidersAccessOnetimepinTypeCentrify, AccessIdentityProvidersAccessOnetimepinTypeFacebook, AccessIdentityProvidersAccessOnetimepinTypeGitHub, AccessIdentityProvidersAccessOnetimepinTypeGoogleApps, AccessIdentityProvidersAccessOnetimepinTypeGoogle, AccessIdentityProvidersAccessOnetimepinTypeLinkedin, AccessIdentityProvidersAccessOnetimepinTypeOidc, AccessIdentityProvidersAccessOnetimepinTypeOkta, AccessIdentityProvidersAccessOnetimepinTypeOnelogin, AccessIdentityProvidersAccessOnetimepinTypePingone, AccessIdentityProvidersAccessOnetimepinTypeYandex:
+ case ZeroTrustIdentityProvidersAccessOnetimepinTypeOnetimepin, ZeroTrustIdentityProvidersAccessOnetimepinTypeAzureAd, ZeroTrustIdentityProvidersAccessOnetimepinTypeSaml, ZeroTrustIdentityProvidersAccessOnetimepinTypeCentrify, ZeroTrustIdentityProvidersAccessOnetimepinTypeFacebook, ZeroTrustIdentityProvidersAccessOnetimepinTypeGitHub, ZeroTrustIdentityProvidersAccessOnetimepinTypeGoogleApps, ZeroTrustIdentityProvidersAccessOnetimepinTypeGoogle, ZeroTrustIdentityProvidersAccessOnetimepinTypeLinkedin, ZeroTrustIdentityProvidersAccessOnetimepinTypeOidc, ZeroTrustIdentityProvidersAccessOnetimepinTypeOkta, ZeroTrustIdentityProvidersAccessOnetimepinTypeOnelogin, ZeroTrustIdentityProvidersAccessOnetimepinTypePingone, ZeroTrustIdentityProvidersAccessOnetimepinTypeYandex:
return true
}
return false
@@ -2310,7 +2311,7 @@ func (r AccessIdentityProvidersAccessOnetimepinType) IsKnown() bool {
// The configuration settings for enabling a System for Cross-Domain Identity
// Management (SCIM) with the identity provider.
-type AccessIdentityProvidersAccessOnetimepinScimConfig struct {
+type ZeroTrustIdentityProvidersAccessOnetimepinScimConfig struct {
// A flag to enable or disable SCIM for the identity provider.
Enabled bool `json:"enabled"`
// A flag to revoke a user's session in Access and force a reauthentication on the
@@ -2327,13 +2328,13 @@ type AccessIdentityProvidersAccessOnetimepinScimConfig struct {
Secret string `json:"secret"`
// A flag to enable revoking a user's session in Access and Gateway when they have
// been deprovisioned in the Identity Provider.
- UserDeprovision bool `json:"user_deprovision"`
- JSON accessIdentityProvidersAccessOnetimepinScimConfigJSON `json:"-"`
+ UserDeprovision bool `json:"user_deprovision"`
+ JSON zeroTrustIdentityProvidersAccessOnetimepinScimConfigJSON `json:"-"`
}
-// accessIdentityProvidersAccessOnetimepinScimConfigJSON contains the JSON metadata
-// for the struct [AccessIdentityProvidersAccessOnetimepinScimConfig]
-type accessIdentityProvidersAccessOnetimepinScimConfigJSON struct {
+// zeroTrustIdentityProvidersAccessOnetimepinScimConfigJSON contains the JSON
+// metadata for the struct [ZeroTrustIdentityProvidersAccessOnetimepinScimConfig]
+type zeroTrustIdentityProvidersAccessOnetimepinScimConfigJSON struct {
Enabled apijson.Field
GroupMemberDeprovision apijson.Field
SeatDeprovision apijson.Field
@@ -2343,11 +2344,11 @@ type accessIdentityProvidersAccessOnetimepinScimConfigJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessIdentityProvidersAccessOnetimepinScimConfig) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustIdentityProvidersAccessOnetimepinScimConfig) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessIdentityProvidersAccessOnetimepinScimConfigJSON) RawJSON() string {
+func (r zeroTrustIdentityProvidersAccessOnetimepinScimConfigJSON) RawJSON() string {
return r.raw
}
@@ -6081,7 +6082,7 @@ func (r IdentityProviderNewParamsAccessOnetimepinScimConfig) MarshalJSON() (data
type IdentityProviderNewResponseEnvelope struct {
Errors []IdentityProviderNewResponseEnvelopeErrors `json:"errors,required"`
Messages []IdentityProviderNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessIdentityProviders `json:"result,required"`
+ Result ZeroTrustIdentityProviders `json:"result,required"`
// Whether the API call was successful
Success IdentityProviderNewResponseEnvelopeSuccess `json:"success,required"`
JSON identityProviderNewResponseEnvelopeJSON `json:"-"`
@@ -7780,7 +7781,7 @@ func (r IdentityProviderUpdateParamsAccessOnetimepinScimConfig) MarshalJSON() (d
type IdentityProviderUpdateResponseEnvelope struct {
Errors []IdentityProviderUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []IdentityProviderUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessIdentityProviders `json:"result,required"`
+ Result ZeroTrustIdentityProviders `json:"result,required"`
// Whether the API call was successful
Success IdentityProviderUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON identityProviderUpdateResponseEnvelopeJSON `json:"-"`
@@ -8101,7 +8102,7 @@ type IdentityProviderGetParams struct {
type IdentityProviderGetResponseEnvelope struct {
Errors []IdentityProviderGetResponseEnvelopeErrors `json:"errors,required"`
Messages []IdentityProviderGetResponseEnvelopeMessages `json:"messages,required"`
- Result AccessIdentityProviders `json:"result,required"`
+ Result ZeroTrustIdentityProviders `json:"result,required"`
// Whether the API call was successful
Success IdentityProviderGetResponseEnvelopeSuccess `json:"success,required"`
JSON identityProviderGetResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/organization.go b/zero_trust/organization.go
index 8e5cd744265..591d03d47e2 100644
--- a/zero_trust/organization.go
+++ b/zero_trust/organization.go
@@ -33,7 +33,7 @@ func NewOrganizationService(opts ...option.RequestOption) (r *OrganizationServic
}
// Sets up a Zero Trust organization for your account or zone.
-func (r *OrganizationService) New(ctx context.Context, params OrganizationNewParams, opts ...option.RequestOption) (res *AccessOrganizations, err error) {
+func (r *OrganizationService) New(ctx context.Context, params OrganizationNewParams, opts ...option.RequestOption) (res *ZeroTrustOrganizations, err error) {
opts = append(r.Options[:], opts...)
var env OrganizationNewResponseEnvelope
var accountOrZone string
@@ -55,7 +55,7 @@ func (r *OrganizationService) New(ctx context.Context, params OrganizationNewPar
}
// Updates the configuration for your Zero Trust organization.
-func (r *OrganizationService) Update(ctx context.Context, params OrganizationUpdateParams, opts ...option.RequestOption) (res *AccessOrganizations, err error) {
+func (r *OrganizationService) Update(ctx context.Context, params OrganizationUpdateParams, opts ...option.RequestOption) (res *ZeroTrustOrganizations, err error) {
opts = append(r.Options[:], opts...)
var env OrganizationUpdateResponseEnvelope
var accountOrZone string
@@ -77,7 +77,7 @@ func (r *OrganizationService) Update(ctx context.Context, params OrganizationUpd
}
// Returns the configuration for your Zero Trust organization.
-func (r *OrganizationService) List(ctx context.Context, query OrganizationListParams, opts ...option.RequestOption) (res *AccessOrganizations, err error) {
+func (r *OrganizationService) List(ctx context.Context, query OrganizationListParams, opts ...option.RequestOption) (res *ZeroTrustOrganizations, err error) {
opts = append(r.Options[:], opts...)
var env OrganizationListResponseEnvelope
var accountOrZone string
@@ -120,7 +120,7 @@ func (r *OrganizationService) RevokeUsers(ctx context.Context, params Organizati
return
}
-type AccessOrganizations struct {
+type ZeroTrustOrganizations struct {
// When set to true, users can authenticate via WARP for any application in your
// organization. Application settings will take precedence over this value.
AllowAuthenticateViaWARP bool `json:"allow_authenticate_via_warp"`
@@ -128,13 +128,13 @@ type AccessOrganizations struct {
AuthDomain string `json:"auth_domain"`
// When set to `true`, users skip the identity provider selection step during
// login.
- AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
- CreatedAt time.Time `json:"created_at" format:"date-time"`
- CustomPages AccessOrganizationsCustomPages `json:"custom_pages"`
+ AutoRedirectToIdentity bool `json:"auto_redirect_to_identity"`
+ CreatedAt time.Time `json:"created_at" format:"date-time"`
+ CustomPages ZeroTrustOrganizationsCustomPages `json:"custom_pages"`
// Lock all settings as Read-Only in the Dashboard, regardless of user permission.
// Updates may only be made via the API or Terraform for this account when enabled.
- IsUiReadOnly bool `json:"is_ui_read_only"`
- LoginDesign AccessOrganizationsLoginDesign `json:"login_design"`
+ IsUiReadOnly bool `json:"is_ui_read_only"`
+ LoginDesign ZeroTrustOrganizationsLoginDesign `json:"login_design"`
// The name of your Zero Trust organization.
Name string `json:"name"`
// The amount of time that tokens issued for applications will be valid. Must be in
@@ -151,13 +151,13 @@ type AccessOrganizations struct {
UserSeatExpirationInactiveTime string `json:"user_seat_expiration_inactive_time"`
// The amount of time that tokens issued for applications will be valid. Must be in
// the format `30m` or `2h45m`. Valid time units are: m, h.
- WARPAuthSessionDuration string `json:"warp_auth_session_duration"`
- JSON accessOrganizationsJSON `json:"-"`
+ WARPAuthSessionDuration string `json:"warp_auth_session_duration"`
+ JSON zeroTrustOrganizationsJSON `json:"-"`
}
-// accessOrganizationsJSON contains the JSON metadata for the struct
-// [AccessOrganizations]
-type accessOrganizationsJSON struct {
+// zeroTrustOrganizationsJSON contains the JSON metadata for the struct
+// [ZeroTrustOrganizations]
+type zeroTrustOrganizationsJSON struct {
AllowAuthenticateViaWARP apijson.Field
AuthDomain apijson.Field
AutoRedirectToIdentity apijson.Field
@@ -175,41 +175,41 @@ type accessOrganizationsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessOrganizations) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustOrganizations) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessOrganizationsJSON) RawJSON() string {
+func (r zeroTrustOrganizationsJSON) RawJSON() string {
return r.raw
}
-type AccessOrganizationsCustomPages struct {
+type ZeroTrustOrganizationsCustomPages struct {
// The uid of the custom page to use when a user is denied access after failing a
// non-identity rule.
Forbidden string `json:"forbidden"`
// The uid of the custom page to use when a user is denied access.
- IdentityDenied string `json:"identity_denied"`
- JSON accessOrganizationsCustomPagesJSON `json:"-"`
+ IdentityDenied string `json:"identity_denied"`
+ JSON zeroTrustOrganizationsCustomPagesJSON `json:"-"`
}
-// accessOrganizationsCustomPagesJSON contains the JSON metadata for the struct
-// [AccessOrganizationsCustomPages]
-type accessOrganizationsCustomPagesJSON struct {
+// zeroTrustOrganizationsCustomPagesJSON contains the JSON metadata for the struct
+// [ZeroTrustOrganizationsCustomPages]
+type zeroTrustOrganizationsCustomPagesJSON struct {
Forbidden apijson.Field
IdentityDenied apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *AccessOrganizationsCustomPages) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustOrganizationsCustomPages) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessOrganizationsCustomPagesJSON) RawJSON() string {
+func (r zeroTrustOrganizationsCustomPagesJSON) RawJSON() string {
return r.raw
}
-type AccessOrganizationsLoginDesign struct {
+type ZeroTrustOrganizationsLoginDesign struct {
// The background color on your login page.
BackgroundColor string `json:"background_color"`
// The text at the bottom of your login page.
@@ -219,13 +219,13 @@ type AccessOrganizationsLoginDesign struct {
// The URL of the logo on your login page.
LogoPath string `json:"logo_path"`
// The text color on your login page.
- TextColor string `json:"text_color"`
- JSON accessOrganizationsLoginDesignJSON `json:"-"`
+ TextColor string `json:"text_color"`
+ JSON zeroTrustOrganizationsLoginDesignJSON `json:"-"`
}
-// accessOrganizationsLoginDesignJSON contains the JSON metadata for the struct
-// [AccessOrganizationsLoginDesign]
-type accessOrganizationsLoginDesignJSON struct {
+// zeroTrustOrganizationsLoginDesignJSON contains the JSON metadata for the struct
+// [ZeroTrustOrganizationsLoginDesign]
+type zeroTrustOrganizationsLoginDesignJSON struct {
BackgroundColor apijson.Field
FooterText apijson.Field
HeaderText apijson.Field
@@ -235,11 +235,11 @@ type accessOrganizationsLoginDesignJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessOrganizationsLoginDesign) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustOrganizationsLoginDesign) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessOrganizationsLoginDesignJSON) RawJSON() string {
+func (r zeroTrustOrganizationsLoginDesignJSON) RawJSON() string {
return r.raw
}
@@ -317,7 +317,7 @@ func (r OrganizationNewParamsLoginDesign) MarshalJSON() (data []byte, err error)
type OrganizationNewResponseEnvelope struct {
Errors []OrganizationNewResponseEnvelopeErrors `json:"errors,required"`
Messages []OrganizationNewResponseEnvelopeMessages `json:"messages,required"`
- Result AccessOrganizations `json:"result,required"`
+ Result ZeroTrustOrganizations `json:"result,required"`
// Whether the API call was successful
Success OrganizationNewResponseEnvelopeSuccess `json:"success,required"`
JSON organizationNewResponseEnvelopeJSON `json:"-"`
@@ -475,7 +475,7 @@ func (r OrganizationUpdateParamsLoginDesign) MarshalJSON() (data []byte, err err
type OrganizationUpdateResponseEnvelope struct {
Errors []OrganizationUpdateResponseEnvelopeErrors `json:"errors,required"`
Messages []OrganizationUpdateResponseEnvelopeMessages `json:"messages,required"`
- Result AccessOrganizations `json:"result,required"`
+ Result ZeroTrustOrganizations `json:"result,required"`
// Whether the API call was successful
Success OrganizationUpdateResponseEnvelopeSuccess `json:"success,required"`
JSON organizationUpdateResponseEnvelopeJSON `json:"-"`
@@ -571,7 +571,7 @@ type OrganizationListParams struct {
type OrganizationListResponseEnvelope struct {
Errors []OrganizationListResponseEnvelopeErrors `json:"errors,required"`
Messages []OrganizationListResponseEnvelopeMessages `json:"messages,required"`
- Result AccessOrganizations `json:"result,required"`
+ Result ZeroTrustOrganizations `json:"result,required"`
// Whether the API call was successful
Success OrganizationListResponseEnvelopeSuccess `json:"success,required"`
JSON organizationListResponseEnvelopeJSON `json:"-"`
diff --git a/zero_trust/seat.go b/zero_trust/seat.go
index 522a8af4cd9..3266669a6a7 100644
--- a/zero_trust/seat.go
+++ b/zero_trust/seat.go
@@ -33,7 +33,7 @@ func NewSeatService(opts ...option.RequestOption) (r *SeatService) {
// Removes a user from a Zero Trust seat when both `access_seat` and `gateway_seat`
// are set to false.
-func (r *SeatService) Edit(ctx context.Context, identifier string, body SeatEditParams, opts ...option.RequestOption) (res *[]AccessSeats, err error) {
+func (r *SeatService) Edit(ctx context.Context, identifier string, body SeatEditParams, opts ...option.RequestOption) (res *[]ZeroTrustSeats, err error) {
opts = append(r.Options[:], opts...)
var env SeatEditResponseEnvelope
path := fmt.Sprintf("accounts/%s/access/seats", identifier)
@@ -45,20 +45,20 @@ func (r *SeatService) Edit(ctx context.Context, identifier string, body SeatEdit
return
}
-type AccessSeats struct {
+type ZeroTrustSeats struct {
// True if the seat is part of Access.
AccessSeat bool `json:"access_seat"`
CreatedAt time.Time `json:"created_at" format:"date-time"`
// True if the seat is part of Gateway.
GatewaySeat bool `json:"gateway_seat"`
// Identifier
- SeatUid string `json:"seat_uid"`
- UpdatedAt time.Time `json:"updated_at" format:"date-time"`
- JSON accessSeatsJSON `json:"-"`
+ SeatUid string `json:"seat_uid"`
+ UpdatedAt time.Time `json:"updated_at" format:"date-time"`
+ JSON zeroTrustSeatsJSON `json:"-"`
}
-// accessSeatsJSON contains the JSON metadata for the struct [AccessSeats]
-type accessSeatsJSON struct {
+// zeroTrustSeatsJSON contains the JSON metadata for the struct [ZeroTrustSeats]
+type zeroTrustSeatsJSON struct {
AccessSeat apijson.Field
CreatedAt apijson.Field
GatewaySeat apijson.Field
@@ -68,11 +68,11 @@ type accessSeatsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *AccessSeats) UnmarshalJSON(data []byte) (err error) {
+func (r *ZeroTrustSeats) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r accessSeatsJSON) RawJSON() string {
+func (r zeroTrustSeatsJSON) RawJSON() string {
return r.raw
}
@@ -98,7 +98,7 @@ func (r SeatEditParamsBody) MarshalJSON() (data []byte, err error) {
type SeatEditResponseEnvelope struct {
Errors []SeatEditResponseEnvelopeErrors `json:"errors,required"`
Messages []SeatEditResponseEnvelopeMessages `json:"messages,required"`
- Result []AccessSeats `json:"result,required,nullable"`
+ Result []ZeroTrustSeats `json:"result,required,nullable"`
// Whether the API call was successful
Success SeatEditResponseEnvelopeSuccess `json:"success,required"`
ResultInfo SeatEditResponseEnvelopeResultInfo `json:"result_info"`
diff --git a/zones/setting.go b/zones/setting.go
index 7aea8a3e163..438ca3a2b45 100644
--- a/zones/setting.go
+++ b/zones/setting.go
@@ -163,31 +163,36 @@ func (r *SettingService) Get(ctx context.Context, query SettingGetParams, opts .
// 0-RTT session resumption enabled for this zone.
//
-// Union satisfied by [zones.Zones0rtt], [zones.ZonesAdvancedDDOS],
-// [zones.ZonesAlwaysOnline], [zones.ZonesAlwaysUseHTTPS],
-// [zones.ZonesAutomaticHTTPSRewrites], [zones.ZonesBrotli],
-// [zones.ZonesBrowserCacheTTL], [zones.ZonesBrowserCheck],
-// [zones.ZonesCacheLevel], [zones.ZonesChallengeTTL], [zones.ZonesCiphers],
-// [zones.SettingEditResponseZonesCNAMEFlattening], [zones.ZonesDevelopmentMode],
-// [zones.ZonesEarlyHints], [zones.SettingEditResponseZonesEdgeCacheTTL],
-// [zones.ZonesEmailObfuscation], [zones.ZonesH2Prioritization],
-// [zones.ZonesHotlinkProtection], [zones.ZonesHTTP2], [zones.ZonesHTTP3],
-// [zones.ZonesImageResizing], [zones.ZonesIPGeolocation], [zones.ZonesIPV6],
-// [zones.SettingEditResponseZonesMaxUpload], [zones.ZonesMinTLSVersion],
-// [zones.ZonesMinify], [zones.ZonesMirage], [zones.ZonesMobileRedirect],
-// [zones.ZonesNEL], [zones.ZonesOpportunisticEncryption],
-// [zones.ZonesOpportunisticOnion], [zones.ZonesOrangeToOrange],
-// [zones.ZonesOriginErrorPagePassThru], [zones.ZonesPolish],
-// [zones.ZonesPrefetchPreload], [zones.ZonesProxyReadTimeout],
-// [zones.ZonesPseudoIPV4], [zones.ZonesBuffering], [zones.ZonesRocketLoader],
+// Union satisfied by [zones.ZoneSetting0rtt], [zones.ZoneSettingAdvancedDDOS],
+// [zones.ZoneSettingAlwaysOnline], [zones.ZoneSettingAlwaysUseHTTPS],
+// [zones.ZoneSettingAutomaticHTTPSRewrites], [zones.ZoneSettingBrotli],
+// [zones.ZoneSettingBrowserCacheTTL], [zones.ZoneSettingBrowserCheck],
+// [zones.ZoneSettingCacheLevel], [zones.ZoneSettingChallengeTTL],
+// [zones.ZoneSettingCiphers], [zones.SettingEditResponseZonesCNAMEFlattening],
+// [zones.ZoneSettingDevelopmentMode], [zones.ZoneSettingEarlyHints],
+// [zones.SettingEditResponseZonesEdgeCacheTTL],
+// [zones.ZoneSettingEmailObfuscation], [zones.ZoneSettingH2Prioritization],
+// [zones.ZoneSettingHotlinkProtection], [zones.ZoneSettingHTTP2],
+// [zones.ZoneSettingHTTP3], [zones.ZoneSettingImageResizing],
+// [zones.ZoneSettingIPGeolocation], [zones.ZoneSettingIPV6],
+// [zones.SettingEditResponseZonesMaxUpload], [zones.ZoneSettingMinTLSVersion],
+// [zones.ZoneSettingMinify], [zones.ZoneSettingMirage],
+// [zones.ZoneSettingMobileRedirect], [zones.ZoneSettingNEL],
+// [zones.ZoneSettingOpportunisticEncryption],
+// [zones.ZoneSettingOpportunisticOnion], [zones.ZoneSettingOrangeToOrange],
+// [zones.ZoneSettingOriginErrorPagePassThru], [zones.ZoneSettingPolish],
+// [zones.ZoneSettingPrefetchPreload], [zones.ZoneSettingProxyReadTimeout],
+// [zones.ZoneSettingPseudoIPV4], [zones.ZoneSettingBuffering],
+// [zones.ZoneSettingRocketLoader],
// [zones.SettingEditResponseZonesSchemasAutomaticPlatformOptimization],
-// [zones.ZonesSecurityHeader], [zones.ZonesSecurityLevel],
-// [zones.ZonesServerSideExclude], [zones.SettingEditResponseZonesSha1Support],
-// [zones.ZonesSortQueryStringForCache], [zones.ZonesSSL],
-// [zones.ZonesSSLRecommender], [zones.SettingEditResponseZonesTLS1_2Only],
-// [zones.ZonesTLS1_3], [zones.ZonesTLSClientAuth],
-// [zones.ZonesTrueClientIPHeader], [zones.ZonesWAF], [zones.ZonesWebP] or
-// [zones.ZonesWebsockets].
+// [zones.ZoneSettingSecurityHeader], [zones.ZoneSettingSecurityLevel],
+// [zones.ZoneSettingServerSideExclude],
+// [zones.SettingEditResponseZonesSha1Support],
+// [zones.ZoneSettingSortQueryStringForCache], [zones.ZoneSettingSSL],
+// [zones.ZoneSettingSSLRecommender], [zones.SettingEditResponseZonesTLS1_2Only],
+// [zones.ZoneSettingTLS1_3], [zones.ZoneSettingTLSClientAuth],
+// [zones.ZoneSettingTrueClientIPHeader], [zones.ZoneSettingWAF],
+// [zones.ZoneSettingWebP] or [zones.ZoneSettingWebsockets].
type SettingEditResponse interface {
implementsZonesSettingEditResponse()
}
@@ -198,47 +203,47 @@ func init() {
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(Zones0rtt{}),
+ Type: reflect.TypeOf(ZoneSetting0rtt{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAdvancedDDOS{}),
+ Type: reflect.TypeOf(ZoneSettingAdvancedDDOS{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAlwaysOnline{}),
+ Type: reflect.TypeOf(ZoneSettingAlwaysOnline{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAlwaysUseHTTPS{}),
+ Type: reflect.TypeOf(ZoneSettingAlwaysUseHTTPS{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAutomaticHTTPSRewrites{}),
+ Type: reflect.TypeOf(ZoneSettingAutomaticHTTPSRewrites{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBrotli{}),
+ Type: reflect.TypeOf(ZoneSettingBrotli{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBrowserCacheTTL{}),
+ Type: reflect.TypeOf(ZoneSettingBrowserCacheTTL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBrowserCheck{}),
+ Type: reflect.TypeOf(ZoneSettingBrowserCheck{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesCacheLevel{}),
+ Type: reflect.TypeOf(ZoneSettingCacheLevel{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesChallengeTTL{}),
+ Type: reflect.TypeOf(ZoneSettingChallengeTTL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesCiphers{}),
+ Type: reflect.TypeOf(ZoneSettingCiphers{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -246,11 +251,11 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesDevelopmentMode{}),
+ Type: reflect.TypeOf(ZoneSettingDevelopmentMode{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesEarlyHints{}),
+ Type: reflect.TypeOf(ZoneSettingEarlyHints{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -258,35 +263,35 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesEmailObfuscation{}),
+ Type: reflect.TypeOf(ZoneSettingEmailObfuscation{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesH2Prioritization{}),
+ Type: reflect.TypeOf(ZoneSettingH2Prioritization{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesHotlinkProtection{}),
+ Type: reflect.TypeOf(ZoneSettingHotlinkProtection{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesHTTP2{}),
+ Type: reflect.TypeOf(ZoneSettingHTTP2{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesHTTP3{}),
+ Type: reflect.TypeOf(ZoneSettingHTTP3{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesImageResizing{}),
+ Type: reflect.TypeOf(ZoneSettingImageResizing{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesIPGeolocation{}),
+ Type: reflect.TypeOf(ZoneSettingIPGeolocation{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesIPV6{}),
+ Type: reflect.TypeOf(ZoneSettingIPV6{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -294,63 +299,63 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMinTLSVersion{}),
+ Type: reflect.TypeOf(ZoneSettingMinTLSVersion{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMinify{}),
+ Type: reflect.TypeOf(ZoneSettingMinify{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMirage{}),
+ Type: reflect.TypeOf(ZoneSettingMirage{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMobileRedirect{}),
+ Type: reflect.TypeOf(ZoneSettingMobileRedirect{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesNEL{}),
+ Type: reflect.TypeOf(ZoneSettingNEL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOpportunisticEncryption{}),
+ Type: reflect.TypeOf(ZoneSettingOpportunisticEncryption{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOpportunisticOnion{}),
+ Type: reflect.TypeOf(ZoneSettingOpportunisticOnion{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOrangeToOrange{}),
+ Type: reflect.TypeOf(ZoneSettingOrangeToOrange{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOriginErrorPagePassThru{}),
+ Type: reflect.TypeOf(ZoneSettingOriginErrorPagePassThru{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesPolish{}),
+ Type: reflect.TypeOf(ZoneSettingPolish{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesPrefetchPreload{}),
+ Type: reflect.TypeOf(ZoneSettingPrefetchPreload{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesProxyReadTimeout{}),
+ Type: reflect.TypeOf(ZoneSettingProxyReadTimeout{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesPseudoIPV4{}),
+ Type: reflect.TypeOf(ZoneSettingPseudoIPV4{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBuffering{}),
+ Type: reflect.TypeOf(ZoneSettingBuffering{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesRocketLoader{}),
+ Type: reflect.TypeOf(ZoneSettingRocketLoader{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -358,15 +363,15 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSecurityHeader{}),
+ Type: reflect.TypeOf(ZoneSettingSecurityHeader{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSecurityLevel{}),
+ Type: reflect.TypeOf(ZoneSettingSecurityLevel{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesServerSideExclude{}),
+ Type: reflect.TypeOf(ZoneSettingServerSideExclude{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -374,15 +379,15 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSortQueryStringForCache{}),
+ Type: reflect.TypeOf(ZoneSettingSortQueryStringForCache{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSSL{}),
+ Type: reflect.TypeOf(ZoneSettingSSL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSSLRecommender{}),
+ Type: reflect.TypeOf(ZoneSettingSSLRecommender{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -390,27 +395,27 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesTLS1_3{}),
+ Type: reflect.TypeOf(ZoneSettingTLS1_3{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesTLSClientAuth{}),
+ Type: reflect.TypeOf(ZoneSettingTLSClientAuth{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesTrueClientIPHeader{}),
+ Type: reflect.TypeOf(ZoneSettingTrueClientIPHeader{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesWAF{}),
+ Type: reflect.TypeOf(ZoneSettingWAF{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesWebP{}),
+ Type: reflect.TypeOf(ZoneSettingWebP{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesWebsockets{}),
+ Type: reflect.TypeOf(ZoneSettingWebsockets{}),
},
)
}
@@ -692,7 +697,7 @@ type SettingEditResponseZonesSchemasAutomaticPlatformOptimization struct {
// ID of the zone setting.
ID SettingEditResponseZonesSchemasAutomaticPlatformOptimizationID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesAutomaticPlatformOptimization `json:"value,required"`
+ Value ZoneSettingAutomaticPlatformOptimization `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
Editable SettingEditResponseZonesSchemasAutomaticPlatformOptimizationEditable `json:"editable"`
@@ -924,31 +929,36 @@ func (r SettingEditResponseZonesTLS1_2OnlyEditable) IsKnown() bool {
// 0-RTT session resumption enabled for this zone.
//
-// Union satisfied by [zones.Zones0rtt], [zones.ZonesAdvancedDDOS],
-// [zones.ZonesAlwaysOnline], [zones.ZonesAlwaysUseHTTPS],
-// [zones.ZonesAutomaticHTTPSRewrites], [zones.ZonesBrotli],
-// [zones.ZonesBrowserCacheTTL], [zones.ZonesBrowserCheck],
-// [zones.ZonesCacheLevel], [zones.ZonesChallengeTTL], [zones.ZonesCiphers],
-// [zones.SettingGetResponseZonesCNAMEFlattening], [zones.ZonesDevelopmentMode],
-// [zones.ZonesEarlyHints], [zones.SettingGetResponseZonesEdgeCacheTTL],
-// [zones.ZonesEmailObfuscation], [zones.ZonesH2Prioritization],
-// [zones.ZonesHotlinkProtection], [zones.ZonesHTTP2], [zones.ZonesHTTP3],
-// [zones.ZonesImageResizing], [zones.ZonesIPGeolocation], [zones.ZonesIPV6],
-// [zones.SettingGetResponseZonesMaxUpload], [zones.ZonesMinTLSVersion],
-// [zones.ZonesMinify], [zones.ZonesMirage], [zones.ZonesMobileRedirect],
-// [zones.ZonesNEL], [zones.ZonesOpportunisticEncryption],
-// [zones.ZonesOpportunisticOnion], [zones.ZonesOrangeToOrange],
-// [zones.ZonesOriginErrorPagePassThru], [zones.ZonesPolish],
-// [zones.ZonesPrefetchPreload], [zones.ZonesProxyReadTimeout],
-// [zones.ZonesPseudoIPV4], [zones.ZonesBuffering], [zones.ZonesRocketLoader],
+// Union satisfied by [zones.ZoneSetting0rtt], [zones.ZoneSettingAdvancedDDOS],
+// [zones.ZoneSettingAlwaysOnline], [zones.ZoneSettingAlwaysUseHTTPS],
+// [zones.ZoneSettingAutomaticHTTPSRewrites], [zones.ZoneSettingBrotli],
+// [zones.ZoneSettingBrowserCacheTTL], [zones.ZoneSettingBrowserCheck],
+// [zones.ZoneSettingCacheLevel], [zones.ZoneSettingChallengeTTL],
+// [zones.ZoneSettingCiphers], [zones.SettingGetResponseZonesCNAMEFlattening],
+// [zones.ZoneSettingDevelopmentMode], [zones.ZoneSettingEarlyHints],
+// [zones.SettingGetResponseZonesEdgeCacheTTL],
+// [zones.ZoneSettingEmailObfuscation], [zones.ZoneSettingH2Prioritization],
+// [zones.ZoneSettingHotlinkProtection], [zones.ZoneSettingHTTP2],
+// [zones.ZoneSettingHTTP3], [zones.ZoneSettingImageResizing],
+// [zones.ZoneSettingIPGeolocation], [zones.ZoneSettingIPV6],
+// [zones.SettingGetResponseZonesMaxUpload], [zones.ZoneSettingMinTLSVersion],
+// [zones.ZoneSettingMinify], [zones.ZoneSettingMirage],
+// [zones.ZoneSettingMobileRedirect], [zones.ZoneSettingNEL],
+// [zones.ZoneSettingOpportunisticEncryption],
+// [zones.ZoneSettingOpportunisticOnion], [zones.ZoneSettingOrangeToOrange],
+// [zones.ZoneSettingOriginErrorPagePassThru], [zones.ZoneSettingPolish],
+// [zones.ZoneSettingPrefetchPreload], [zones.ZoneSettingProxyReadTimeout],
+// [zones.ZoneSettingPseudoIPV4], [zones.ZoneSettingBuffering],
+// [zones.ZoneSettingRocketLoader],
// [zones.SettingGetResponseZonesSchemasAutomaticPlatformOptimization],
-// [zones.ZonesSecurityHeader], [zones.ZonesSecurityLevel],
-// [zones.ZonesServerSideExclude], [zones.SettingGetResponseZonesSha1Support],
-// [zones.ZonesSortQueryStringForCache], [zones.ZonesSSL],
-// [zones.ZonesSSLRecommender], [zones.SettingGetResponseZonesTLS1_2Only],
-// [zones.ZonesTLS1_3], [zones.ZonesTLSClientAuth],
-// [zones.ZonesTrueClientIPHeader], [zones.ZonesWAF], [zones.ZonesWebP] or
-// [zones.ZonesWebsockets].
+// [zones.ZoneSettingSecurityHeader], [zones.ZoneSettingSecurityLevel],
+// [zones.ZoneSettingServerSideExclude],
+// [zones.SettingGetResponseZonesSha1Support],
+// [zones.ZoneSettingSortQueryStringForCache], [zones.ZoneSettingSSL],
+// [zones.ZoneSettingSSLRecommender], [zones.SettingGetResponseZonesTLS1_2Only],
+// [zones.ZoneSettingTLS1_3], [zones.ZoneSettingTLSClientAuth],
+// [zones.ZoneSettingTrueClientIPHeader], [zones.ZoneSettingWAF],
+// [zones.ZoneSettingWebP] or [zones.ZoneSettingWebsockets].
type SettingGetResponse interface {
implementsZonesSettingGetResponse()
}
@@ -959,47 +969,47 @@ func init() {
"",
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(Zones0rtt{}),
+ Type: reflect.TypeOf(ZoneSetting0rtt{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAdvancedDDOS{}),
+ Type: reflect.TypeOf(ZoneSettingAdvancedDDOS{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAlwaysOnline{}),
+ Type: reflect.TypeOf(ZoneSettingAlwaysOnline{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAlwaysUseHTTPS{}),
+ Type: reflect.TypeOf(ZoneSettingAlwaysUseHTTPS{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesAutomaticHTTPSRewrites{}),
+ Type: reflect.TypeOf(ZoneSettingAutomaticHTTPSRewrites{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBrotli{}),
+ Type: reflect.TypeOf(ZoneSettingBrotli{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBrowserCacheTTL{}),
+ Type: reflect.TypeOf(ZoneSettingBrowserCacheTTL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBrowserCheck{}),
+ Type: reflect.TypeOf(ZoneSettingBrowserCheck{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesCacheLevel{}),
+ Type: reflect.TypeOf(ZoneSettingCacheLevel{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesChallengeTTL{}),
+ Type: reflect.TypeOf(ZoneSettingChallengeTTL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesCiphers{}),
+ Type: reflect.TypeOf(ZoneSettingCiphers{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -1007,11 +1017,11 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesDevelopmentMode{}),
+ Type: reflect.TypeOf(ZoneSettingDevelopmentMode{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesEarlyHints{}),
+ Type: reflect.TypeOf(ZoneSettingEarlyHints{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -1019,35 +1029,35 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesEmailObfuscation{}),
+ Type: reflect.TypeOf(ZoneSettingEmailObfuscation{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesH2Prioritization{}),
+ Type: reflect.TypeOf(ZoneSettingH2Prioritization{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesHotlinkProtection{}),
+ Type: reflect.TypeOf(ZoneSettingHotlinkProtection{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesHTTP2{}),
+ Type: reflect.TypeOf(ZoneSettingHTTP2{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesHTTP3{}),
+ Type: reflect.TypeOf(ZoneSettingHTTP3{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesImageResizing{}),
+ Type: reflect.TypeOf(ZoneSettingImageResizing{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesIPGeolocation{}),
+ Type: reflect.TypeOf(ZoneSettingIPGeolocation{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesIPV6{}),
+ Type: reflect.TypeOf(ZoneSettingIPV6{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -1055,63 +1065,63 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMinTLSVersion{}),
+ Type: reflect.TypeOf(ZoneSettingMinTLSVersion{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMinify{}),
+ Type: reflect.TypeOf(ZoneSettingMinify{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMirage{}),
+ Type: reflect.TypeOf(ZoneSettingMirage{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesMobileRedirect{}),
+ Type: reflect.TypeOf(ZoneSettingMobileRedirect{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesNEL{}),
+ Type: reflect.TypeOf(ZoneSettingNEL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOpportunisticEncryption{}),
+ Type: reflect.TypeOf(ZoneSettingOpportunisticEncryption{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOpportunisticOnion{}),
+ Type: reflect.TypeOf(ZoneSettingOpportunisticOnion{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOrangeToOrange{}),
+ Type: reflect.TypeOf(ZoneSettingOrangeToOrange{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesOriginErrorPagePassThru{}),
+ Type: reflect.TypeOf(ZoneSettingOriginErrorPagePassThru{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesPolish{}),
+ Type: reflect.TypeOf(ZoneSettingPolish{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesPrefetchPreload{}),
+ Type: reflect.TypeOf(ZoneSettingPrefetchPreload{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesProxyReadTimeout{}),
+ Type: reflect.TypeOf(ZoneSettingProxyReadTimeout{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesPseudoIPV4{}),
+ Type: reflect.TypeOf(ZoneSettingPseudoIPV4{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesBuffering{}),
+ Type: reflect.TypeOf(ZoneSettingBuffering{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesRocketLoader{}),
+ Type: reflect.TypeOf(ZoneSettingRocketLoader{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -1119,15 +1129,15 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSecurityHeader{}),
+ Type: reflect.TypeOf(ZoneSettingSecurityHeader{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSecurityLevel{}),
+ Type: reflect.TypeOf(ZoneSettingSecurityLevel{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesServerSideExclude{}),
+ Type: reflect.TypeOf(ZoneSettingServerSideExclude{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -1135,15 +1145,15 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSortQueryStringForCache{}),
+ Type: reflect.TypeOf(ZoneSettingSortQueryStringForCache{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSSL{}),
+ Type: reflect.TypeOf(ZoneSettingSSL{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesSSLRecommender{}),
+ Type: reflect.TypeOf(ZoneSettingSSLRecommender{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
@@ -1151,27 +1161,27 @@ func init() {
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesTLS1_3{}),
+ Type: reflect.TypeOf(ZoneSettingTLS1_3{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesTLSClientAuth{}),
+ Type: reflect.TypeOf(ZoneSettingTLSClientAuth{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesTrueClientIPHeader{}),
+ Type: reflect.TypeOf(ZoneSettingTrueClientIPHeader{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesWAF{}),
+ Type: reflect.TypeOf(ZoneSettingWAF{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesWebP{}),
+ Type: reflect.TypeOf(ZoneSettingWebP{}),
},
apijson.UnionVariant{
TypeFilter: gjson.JSON,
- Type: reflect.TypeOf(ZonesWebsockets{}),
+ Type: reflect.TypeOf(ZoneSettingWebsockets{}),
},
)
}
@@ -1453,7 +1463,7 @@ type SettingGetResponseZonesSchemasAutomaticPlatformOptimization struct {
// ID of the zone setting.
ID SettingGetResponseZonesSchemasAutomaticPlatformOptimizationID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesAutomaticPlatformOptimization `json:"value,required"`
+ Value ZoneSettingAutomaticPlatformOptimization `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
Editable SettingGetResponseZonesSchemasAutomaticPlatformOptimizationEditable `json:"editable"`
@@ -1696,35 +1706,40 @@ func (r SettingEditParams) MarshalJSON() (data []byte, err error) {
// 0-RTT session resumption enabled for this zone.
//
-// Satisfied by [zones.Zones0rttParam], [zones.ZonesAdvancedDDOSParam],
-// [zones.ZonesAlwaysOnlineParam], [zones.ZonesAlwaysUseHTTPSParam],
-// [zones.ZonesAutomaticHTTPSRewritesParam], [zones.ZonesBrotliParam],
-// [zones.ZonesBrowserCacheTTLParam], [zones.ZonesBrowserCheckParam],
-// [zones.ZonesCacheLevelParam], [zones.ZonesChallengeTTLParam],
-// [zones.ZonesCiphersParam], [zones.SettingEditParamsItemsZonesCNAMEFlattening],
-// [zones.ZonesDevelopmentModeParam], [zones.ZonesEarlyHintsParam],
+// Satisfied by [zones.ZoneSetting0rttParam], [zones.ZoneSettingAdvancedDDOSParam],
+// [zones.ZoneSettingAlwaysOnlineParam], [zones.ZoneSettingAlwaysUseHTTPSParam],
+// [zones.ZoneSettingAutomaticHTTPSRewritesParam], [zones.ZoneSettingBrotliParam],
+// [zones.ZoneSettingBrowserCacheTTLParam], [zones.ZoneSettingBrowserCheckParam],
+// [zones.ZoneSettingCacheLevelParam], [zones.ZoneSettingChallengeTTLParam],
+// [zones.ZoneSettingCiphersParam],
+// [zones.SettingEditParamsItemsZonesCNAMEFlattening],
+// [zones.ZoneSettingDevelopmentModeParam], [zones.ZoneSettingEarlyHintsParam],
// [zones.SettingEditParamsItemsZonesEdgeCacheTTL],
-// [zones.ZonesEmailObfuscationParam], [zones.ZonesH2PrioritizationParam],
-// [zones.ZonesHotlinkProtectionParam], [zones.ZonesHTTP2Param],
-// [zones.ZonesHTTP3Param], [zones.ZonesImageResizingParam],
-// [zones.ZonesIPGeolocationParam], [zones.ZonesIPV6Param],
-// [zones.SettingEditParamsItemsZonesMaxUpload], [zones.ZonesMinTLSVersionParam],
-// [zones.ZonesMinifyParam], [zones.ZonesMirageParam],
-// [zones.ZonesMobileRedirectParam], [zones.ZonesNELParam],
-// [zones.ZonesOpportunisticEncryptionParam], [zones.ZonesOpportunisticOnionParam],
-// [zones.ZonesOrangeToOrangeParam], [zones.ZonesOriginErrorPagePassThruParam],
-// [zones.ZonesPolishParam], [zones.ZonesPrefetchPreloadParam],
-// [zones.ZonesProxyReadTimeoutParam], [zones.ZonesPseudoIPV4Param],
-// [zones.ZonesBufferingParam], [zones.ZonesRocketLoaderParam],
+// [zones.ZoneSettingEmailObfuscationParam],
+// [zones.ZoneSettingH2PrioritizationParam],
+// [zones.ZoneSettingHotlinkProtectionParam], [zones.ZoneSettingHTTP2Param],
+// [zones.ZoneSettingHTTP3Param], [zones.ZoneSettingImageResizingParam],
+// [zones.ZoneSettingIPGeolocationParam], [zones.ZoneSettingIPV6Param],
+// [zones.SettingEditParamsItemsZonesMaxUpload],
+// [zones.ZoneSettingMinTLSVersionParam], [zones.ZoneSettingMinifyParam],
+// [zones.ZoneSettingMirageParam], [zones.ZoneSettingMobileRedirectParam],
+// [zones.ZoneSettingNELParam], [zones.ZoneSettingOpportunisticEncryptionParam],
+// [zones.ZoneSettingOpportunisticOnionParam],
+// [zones.ZoneSettingOrangeToOrangeParam],
+// [zones.ZoneSettingOriginErrorPagePassThruParam], [zones.ZoneSettingPolishParam],
+// [zones.ZoneSettingPrefetchPreloadParam],
+// [zones.ZoneSettingProxyReadTimeoutParam], [zones.ZoneSettingPseudoIPV4Param],
+// [zones.ZoneSettingBufferingParam], [zones.ZoneSettingRocketLoaderParam],
// [zones.SettingEditParamsItemsZonesSchemasAutomaticPlatformOptimization],
-// [zones.ZonesSecurityHeaderParam], [zones.ZonesSecurityLevelParam],
-// [zones.ZonesServerSideExcludeParam],
+// [zones.ZoneSettingSecurityHeaderParam], [zones.ZoneSettingSecurityLevelParam],
+// [zones.ZoneSettingServerSideExcludeParam],
// [zones.SettingEditParamsItemsZonesSha1Support],
-// [zones.ZonesSortQueryStringForCacheParam], [zones.ZonesSSLParam],
-// [zones.ZonesSSLRecommenderParam], [zones.SettingEditParamsItemsZonesTLS1_2Only],
-// [zones.ZonesTLS1_3Param], [zones.ZonesTLSClientAuthParam],
-// [zones.ZonesTrueClientIPHeaderParam], [zones.ZonesWAFParam],
-// [zones.ZonesWebPParam], [zones.ZonesWebsocketsParam].
+// [zones.ZoneSettingSortQueryStringForCacheParam], [zones.ZoneSettingSSLParam],
+// [zones.ZoneSettingSSLRecommenderParam],
+// [zones.SettingEditParamsItemsZonesTLS1_2Only], [zones.ZoneSettingTLS1_3Param],
+// [zones.ZoneSettingTLSClientAuthParam],
+// [zones.ZoneSettingTrueClientIPHeaderParam], [zones.ZoneSettingWAFParam],
+// [zones.ZoneSettingWebPParam], [zones.ZoneSettingWebsocketsParam].
type SettingEditParamsItem interface {
implementsZonesSettingEditParamsItem()
}
@@ -1943,7 +1958,7 @@ type SettingEditParamsItemsZonesSchemasAutomaticPlatformOptimization struct {
// ID of the zone setting.
ID param.Field[SettingEditParamsItemsZonesSchemasAutomaticPlatformOptimizationID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesAutomaticPlatformOptimizationParam] `json:"value,required"`
+ Value param.Field[ZoneSettingAutomaticPlatformOptimizationParam] `json:"value,required"`
}
func (r SettingEditParamsItemsZonesSchemasAutomaticPlatformOptimization) MarshalJSON() (data []byte, err error) {
diff --git a/zones/setting_test.go b/zones/setting_test.go
index e0756baab9f..33c845c5550 100644
--- a/zones/setting_test.go
+++ b/zones/setting_test.go
@@ -30,15 +30,15 @@ func TestSettingEdit(t *testing.T) {
)
_, err := client.Zones.Settings.Edit(context.TODO(), zones.SettingEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Items: cloudflare.F([]zones.SettingEditParamsItem{zones.ZonesAlwaysOnlineParam(zones.ZonesAlwaysOnlineParam{
- ID: cloudflare.F(zones.ZonesAlwaysOnlineIDAlwaysOnline),
- Value: cloudflare.F(zones.ZonesAlwaysOnlineValueOn),
- }), zones.ZonesBrowserCacheTTLParam(zones.ZonesBrowserCacheTTLParam{
- ID: cloudflare.F(zones.ZonesBrowserCacheTTLIDBrowserCacheTTL),
- Value: cloudflare.F(zones.ZonesBrowserCacheTTLValue18000),
- }), zones.ZonesIPGeolocationParam(zones.ZonesIPGeolocationParam{
- ID: cloudflare.F(zones.ZonesIPGeolocationIDIPGeolocation),
- Value: cloudflare.F(zones.ZonesIPGeolocationValueOff),
+ Items: cloudflare.F([]zones.SettingEditParamsItem{zones.ZoneSettingAlwaysOnlineParam(zones.ZoneSettingAlwaysOnlineParam{
+ ID: cloudflare.F(zones.ZoneSettingAlwaysOnlineIDAlwaysOnline),
+ Value: cloudflare.F(zones.ZoneSettingAlwaysOnlineValueOn),
+ }), zones.ZoneSettingBrowserCacheTTLParam(zones.ZoneSettingBrowserCacheTTLParam{
+ ID: cloudflare.F(zones.ZoneSettingBrowserCacheTTLIDBrowserCacheTTL),
+ Value: cloudflare.F(zones.ZoneSettingBrowserCacheTTLValue18000),
+ }), zones.ZoneSettingIPGeolocationParam(zones.ZoneSettingIPGeolocationParam{
+ ID: cloudflare.F(zones.ZoneSettingIPGeolocationIDIPGeolocation),
+ Value: cloudflare.F(zones.ZoneSettingIPGeolocationValueOff),
})}),
})
if err != nil {
diff --git a/zones/settingadvancedddos.go b/zones/settingadvancedddos.go
index bc212b29370..19cf09d384c 100644
--- a/zones/settingadvancedddos.go
+++ b/zones/settingadvancedddos.go
@@ -35,7 +35,7 @@ func NewSettingAdvancedDDOSService(opts ...option.RequestOption) (r *SettingAdva
// Advanced protection from Distributed Denial of Service (DDoS) attacks on your
// website. This is an uneditable value that is 'on' in the case of Business and
// Enterprise zones.
-func (r *SettingAdvancedDDOSService) Get(ctx context.Context, query SettingAdvancedDDOSGetParams, opts ...option.RequestOption) (res *ZonesAdvancedDDOS, err error) {
+func (r *SettingAdvancedDDOSService) Get(ctx context.Context, query SettingAdvancedDDOSGetParams, opts ...option.RequestOption) (res *ZoneSettingAdvancedDDOS, err error) {
opts = append(r.Options[:], opts...)
var env SettingAdvancedDDOSGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/advanced_ddos", query.ZoneID)
@@ -50,22 +50,22 @@ func (r *SettingAdvancedDDOSService) Get(ctx context.Context, query SettingAdvan
// Advanced protection from Distributed Denial of Service (DDoS) attacks on your
// website. This is an uneditable value that is 'on' in the case of Business and
// Enterprise zones.
-type ZonesAdvancedDDOS struct {
+type ZoneSettingAdvancedDDOS struct {
// ID of the zone setting.
- ID ZonesAdvancedDDOSID `json:"id,required"`
+ ID ZoneSettingAdvancedDDOSID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesAdvancedDDOSValue `json:"value,required"`
+ Value ZoneSettingAdvancedDDOSValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesAdvancedDDOSEditable `json:"editable"`
+ Editable ZoneSettingAdvancedDDOSEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesAdvancedDDOSJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingAdvancedDDOSJSON `json:"-"`
}
-// zonesAdvancedDDOSJSON contains the JSON metadata for the struct
-// [ZonesAdvancedDDOS]
-type zonesAdvancedDDOSJSON struct {
+// zoneSettingAdvancedDDOSJSON contains the JSON metadata for the struct
+// [ZoneSettingAdvancedDDOS]
+type zoneSettingAdvancedDDOSJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -74,44 +74,44 @@ type zonesAdvancedDDOSJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesAdvancedDDOS) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingAdvancedDDOS) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesAdvancedDDOSJSON) RawJSON() string {
+func (r zoneSettingAdvancedDDOSJSON) RawJSON() string {
return r.raw
}
-func (r ZonesAdvancedDDOS) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingAdvancedDDOS) implementsZonesSettingEditResponse() {}
-func (r ZonesAdvancedDDOS) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingAdvancedDDOS) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesAdvancedDDOSID string
+type ZoneSettingAdvancedDDOSID string
const (
- ZonesAdvancedDDOSIDAdvancedDDOS ZonesAdvancedDDOSID = "advanced_ddos"
+ ZoneSettingAdvancedDDOSIDAdvancedDDOS ZoneSettingAdvancedDDOSID = "advanced_ddos"
)
-func (r ZonesAdvancedDDOSID) IsKnown() bool {
+func (r ZoneSettingAdvancedDDOSID) IsKnown() bool {
switch r {
- case ZonesAdvancedDDOSIDAdvancedDDOS:
+ case ZoneSettingAdvancedDDOSIDAdvancedDDOS:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesAdvancedDDOSValue string
+type ZoneSettingAdvancedDDOSValue string
const (
- ZonesAdvancedDDOSValueOn ZonesAdvancedDDOSValue = "on"
- ZonesAdvancedDDOSValueOff ZonesAdvancedDDOSValue = "off"
+ ZoneSettingAdvancedDDOSValueOn ZoneSettingAdvancedDDOSValue = "on"
+ ZoneSettingAdvancedDDOSValueOff ZoneSettingAdvancedDDOSValue = "off"
)
-func (r ZonesAdvancedDDOSValue) IsKnown() bool {
+func (r ZoneSettingAdvancedDDOSValue) IsKnown() bool {
switch r {
- case ZonesAdvancedDDOSValueOn, ZonesAdvancedDDOSValueOff:
+ case ZoneSettingAdvancedDDOSValueOn, ZoneSettingAdvancedDDOSValueOff:
return true
}
return false
@@ -119,16 +119,16 @@ func (r ZonesAdvancedDDOSValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesAdvancedDDOSEditable bool
+type ZoneSettingAdvancedDDOSEditable bool
const (
- ZonesAdvancedDDOSEditableTrue ZonesAdvancedDDOSEditable = true
- ZonesAdvancedDDOSEditableFalse ZonesAdvancedDDOSEditable = false
+ ZoneSettingAdvancedDDOSEditableTrue ZoneSettingAdvancedDDOSEditable = true
+ ZoneSettingAdvancedDDOSEditableFalse ZoneSettingAdvancedDDOSEditable = false
)
-func (r ZonesAdvancedDDOSEditable) IsKnown() bool {
+func (r ZoneSettingAdvancedDDOSEditable) IsKnown() bool {
switch r {
- case ZonesAdvancedDDOSEditableTrue, ZonesAdvancedDDOSEditableFalse:
+ case ZoneSettingAdvancedDDOSEditableTrue, ZoneSettingAdvancedDDOSEditableFalse:
return true
}
return false
@@ -137,18 +137,18 @@ func (r ZonesAdvancedDDOSEditable) IsKnown() bool {
// Advanced protection from Distributed Denial of Service (DDoS) attacks on your
// website. This is an uneditable value that is 'on' in the case of Business and
// Enterprise zones.
-type ZonesAdvancedDDOSParam struct {
+type ZoneSettingAdvancedDDOSParam struct {
// ID of the zone setting.
- ID param.Field[ZonesAdvancedDDOSID] `json:"id,required"`
+ ID param.Field[ZoneSettingAdvancedDDOSID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesAdvancedDDOSValue] `json:"value,required"`
+ Value param.Field[ZoneSettingAdvancedDDOSValue] `json:"value,required"`
}
-func (r ZonesAdvancedDDOSParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingAdvancedDDOSParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesAdvancedDDOSParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingAdvancedDDOSParam) implementsZonesSettingEditParamsItem() {}
type SettingAdvancedDDOSGetParams struct {
// Identifier
@@ -163,7 +163,7 @@ type SettingAdvancedDDOSGetResponseEnvelope struct {
// Advanced protection from Distributed Denial of Service (DDoS) attacks on your
// website. This is an uneditable value that is 'on' in the case of Business and
// Enterprise zones.
- Result ZonesAdvancedDDOS `json:"result"`
+ Result ZoneSettingAdvancedDDOS `json:"result"`
JSON settingAdvancedDDOSGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingalwaysonline.go b/zones/settingalwaysonline.go
index d7577db6eb7..d3eff0862c3 100644
--- a/zones/settingalwaysonline.go
+++ b/zones/settingalwaysonline.go
@@ -37,7 +37,7 @@ func NewSettingAlwaysOnlineService(opts ...option.RequestOption) (r *SettingAlwa
// offline. Refer to
// [Always Online](https://developers.cloudflare.com/cache/about/always-online) for
// more information.
-func (r *SettingAlwaysOnlineService) Edit(ctx context.Context, params SettingAlwaysOnlineEditParams, opts ...option.RequestOption) (res *ZonesAlwaysOnline, err error) {
+func (r *SettingAlwaysOnlineService) Edit(ctx context.Context, params SettingAlwaysOnlineEditParams, opts ...option.RequestOption) (res *ZoneSettingAlwaysOnline, err error) {
opts = append(r.Options[:], opts...)
var env SettingAlwaysOnlineEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/always_online", params.ZoneID)
@@ -54,7 +54,7 @@ func (r *SettingAlwaysOnlineService) Edit(ctx context.Context, params SettingAlw
// offline. Refer to
// [Always Online](https://developers.cloudflare.com/cache/about/always-online) for
// more information.
-func (r *SettingAlwaysOnlineService) Get(ctx context.Context, query SettingAlwaysOnlineGetParams, opts ...option.RequestOption) (res *ZonesAlwaysOnline, err error) {
+func (r *SettingAlwaysOnlineService) Get(ctx context.Context, query SettingAlwaysOnlineGetParams, opts ...option.RequestOption) (res *ZoneSettingAlwaysOnline, err error) {
opts = append(r.Options[:], opts...)
var env SettingAlwaysOnlineGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/always_online", query.ZoneID)
@@ -71,22 +71,22 @@ func (r *SettingAlwaysOnlineService) Get(ctx context.Context, query SettingAlway
// offline. Refer to
// [Always Online](https://developers.cloudflare.com/cache/about/always-online) for
// more information.
-type ZonesAlwaysOnline struct {
+type ZoneSettingAlwaysOnline struct {
// ID of the zone setting.
- ID ZonesAlwaysOnlineID `json:"id,required"`
+ ID ZoneSettingAlwaysOnlineID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesAlwaysOnlineValue `json:"value,required"`
+ Value ZoneSettingAlwaysOnlineValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesAlwaysOnlineEditable `json:"editable"`
+ Editable ZoneSettingAlwaysOnlineEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesAlwaysOnlineJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingAlwaysOnlineJSON `json:"-"`
}
-// zonesAlwaysOnlineJSON contains the JSON metadata for the struct
-// [ZonesAlwaysOnline]
-type zonesAlwaysOnlineJSON struct {
+// zoneSettingAlwaysOnlineJSON contains the JSON metadata for the struct
+// [ZoneSettingAlwaysOnline]
+type zoneSettingAlwaysOnlineJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -95,44 +95,44 @@ type zonesAlwaysOnlineJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesAlwaysOnline) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingAlwaysOnline) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesAlwaysOnlineJSON) RawJSON() string {
+func (r zoneSettingAlwaysOnlineJSON) RawJSON() string {
return r.raw
}
-func (r ZonesAlwaysOnline) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingAlwaysOnline) implementsZonesSettingEditResponse() {}
-func (r ZonesAlwaysOnline) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingAlwaysOnline) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesAlwaysOnlineID string
+type ZoneSettingAlwaysOnlineID string
const (
- ZonesAlwaysOnlineIDAlwaysOnline ZonesAlwaysOnlineID = "always_online"
+ ZoneSettingAlwaysOnlineIDAlwaysOnline ZoneSettingAlwaysOnlineID = "always_online"
)
-func (r ZonesAlwaysOnlineID) IsKnown() bool {
+func (r ZoneSettingAlwaysOnlineID) IsKnown() bool {
switch r {
- case ZonesAlwaysOnlineIDAlwaysOnline:
+ case ZoneSettingAlwaysOnlineIDAlwaysOnline:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesAlwaysOnlineValue string
+type ZoneSettingAlwaysOnlineValue string
const (
- ZonesAlwaysOnlineValueOn ZonesAlwaysOnlineValue = "on"
- ZonesAlwaysOnlineValueOff ZonesAlwaysOnlineValue = "off"
+ ZoneSettingAlwaysOnlineValueOn ZoneSettingAlwaysOnlineValue = "on"
+ ZoneSettingAlwaysOnlineValueOff ZoneSettingAlwaysOnlineValue = "off"
)
-func (r ZonesAlwaysOnlineValue) IsKnown() bool {
+func (r ZoneSettingAlwaysOnlineValue) IsKnown() bool {
switch r {
- case ZonesAlwaysOnlineValueOn, ZonesAlwaysOnlineValueOff:
+ case ZoneSettingAlwaysOnlineValueOn, ZoneSettingAlwaysOnlineValueOff:
return true
}
return false
@@ -140,16 +140,16 @@ func (r ZonesAlwaysOnlineValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesAlwaysOnlineEditable bool
+type ZoneSettingAlwaysOnlineEditable bool
const (
- ZonesAlwaysOnlineEditableTrue ZonesAlwaysOnlineEditable = true
- ZonesAlwaysOnlineEditableFalse ZonesAlwaysOnlineEditable = false
+ ZoneSettingAlwaysOnlineEditableTrue ZoneSettingAlwaysOnlineEditable = true
+ ZoneSettingAlwaysOnlineEditableFalse ZoneSettingAlwaysOnlineEditable = false
)
-func (r ZonesAlwaysOnlineEditable) IsKnown() bool {
+func (r ZoneSettingAlwaysOnlineEditable) IsKnown() bool {
switch r {
- case ZonesAlwaysOnlineEditableTrue, ZonesAlwaysOnlineEditableFalse:
+ case ZoneSettingAlwaysOnlineEditableTrue, ZoneSettingAlwaysOnlineEditableFalse:
return true
}
return false
@@ -160,18 +160,18 @@ func (r ZonesAlwaysOnlineEditable) IsKnown() bool {
// offline. Refer to
// [Always Online](https://developers.cloudflare.com/cache/about/always-online) for
// more information.
-type ZonesAlwaysOnlineParam struct {
+type ZoneSettingAlwaysOnlineParam struct {
// ID of the zone setting.
- ID param.Field[ZonesAlwaysOnlineID] `json:"id,required"`
+ ID param.Field[ZoneSettingAlwaysOnlineID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesAlwaysOnlineValue] `json:"value,required"`
+ Value param.Field[ZoneSettingAlwaysOnlineValue] `json:"value,required"`
}
-func (r ZonesAlwaysOnlineParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingAlwaysOnlineParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesAlwaysOnlineParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingAlwaysOnlineParam) implementsZonesSettingEditParamsItem() {}
type SettingAlwaysOnlineEditParams struct {
// Identifier
@@ -210,7 +210,7 @@ type SettingAlwaysOnlineEditResponseEnvelope struct {
// offline. Refer to
// [Always Online](https://developers.cloudflare.com/cache/about/always-online) for
// more information.
- Result ZonesAlwaysOnline `json:"result"`
+ Result ZoneSettingAlwaysOnline `json:"result"`
JSON settingAlwaysOnlineEditResponseEnvelopeJSON `json:"-"`
}
@@ -294,7 +294,7 @@ type SettingAlwaysOnlineGetResponseEnvelope struct {
// offline. Refer to
// [Always Online](https://developers.cloudflare.com/cache/about/always-online) for
// more information.
- Result ZonesAlwaysOnline `json:"result"`
+ Result ZoneSettingAlwaysOnline `json:"result"`
JSON settingAlwaysOnlineGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingalwaysusehttps.go b/zones/settingalwaysusehttps.go
index 452b7ea3016..46b3794b1f1 100644
--- a/zones/settingalwaysusehttps.go
+++ b/zones/settingalwaysusehttps.go
@@ -35,7 +35,7 @@ func NewSettingAlwaysUseHTTPSService(opts ...option.RequestOption) (r *SettingAl
// Reply to all requests for URLs that use "http" with a 301 redirect to the
// equivalent "https" URL. If you only want to redirect for a subset of requests,
// consider creating an "Always use HTTPS" page rule.
-func (r *SettingAlwaysUseHTTPSService) Edit(ctx context.Context, params SettingAlwaysUseHTTPSEditParams, opts ...option.RequestOption) (res *ZonesAlwaysUseHTTPS, err error) {
+func (r *SettingAlwaysUseHTTPSService) Edit(ctx context.Context, params SettingAlwaysUseHTTPSEditParams, opts ...option.RequestOption) (res *ZoneSettingAlwaysUseHTTPS, err error) {
opts = append(r.Options[:], opts...)
var env SettingAlwaysUseHTTPSEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/always_use_https", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingAlwaysUseHTTPSService) Edit(ctx context.Context, params SettingA
// Reply to all requests for URLs that use "http" with a 301 redirect to the
// equivalent "https" URL. If you only want to redirect for a subset of requests,
// consider creating an "Always use HTTPS" page rule.
-func (r *SettingAlwaysUseHTTPSService) Get(ctx context.Context, query SettingAlwaysUseHTTPSGetParams, opts ...option.RequestOption) (res *ZonesAlwaysUseHTTPS, err error) {
+func (r *SettingAlwaysUseHTTPSService) Get(ctx context.Context, query SettingAlwaysUseHTTPSGetParams, opts ...option.RequestOption) (res *ZoneSettingAlwaysUseHTTPS, err error) {
opts = append(r.Options[:], opts...)
var env SettingAlwaysUseHTTPSGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/always_use_https", query.ZoneID)
@@ -65,22 +65,22 @@ func (r *SettingAlwaysUseHTTPSService) Get(ctx context.Context, query SettingAlw
// Reply to all requests for URLs that use "http" with a 301 redirect to the
// equivalent "https" URL. If you only want to redirect for a subset of requests,
// consider creating an "Always use HTTPS" page rule.
-type ZonesAlwaysUseHTTPS struct {
+type ZoneSettingAlwaysUseHTTPS struct {
// ID of the zone setting.
- ID ZonesAlwaysUseHTTPSID `json:"id,required"`
+ ID ZoneSettingAlwaysUseHTTPSID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesAlwaysUseHTTPSValue `json:"value,required"`
+ Value ZoneSettingAlwaysUseHTTPSValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesAlwaysUseHTTPSEditable `json:"editable"`
+ Editable ZoneSettingAlwaysUseHTTPSEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesAlwaysUseHTTPSJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingAlwaysUseHTTPSJSON `json:"-"`
}
-// zonesAlwaysUseHTTPSJSON contains the JSON metadata for the struct
-// [ZonesAlwaysUseHTTPS]
-type zonesAlwaysUseHTTPSJSON struct {
+// zoneSettingAlwaysUseHTTPSJSON contains the JSON metadata for the struct
+// [ZoneSettingAlwaysUseHTTPS]
+type zoneSettingAlwaysUseHTTPSJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -89,44 +89,44 @@ type zonesAlwaysUseHTTPSJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesAlwaysUseHTTPS) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingAlwaysUseHTTPS) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesAlwaysUseHTTPSJSON) RawJSON() string {
+func (r zoneSettingAlwaysUseHTTPSJSON) RawJSON() string {
return r.raw
}
-func (r ZonesAlwaysUseHTTPS) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingAlwaysUseHTTPS) implementsZonesSettingEditResponse() {}
-func (r ZonesAlwaysUseHTTPS) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingAlwaysUseHTTPS) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesAlwaysUseHTTPSID string
+type ZoneSettingAlwaysUseHTTPSID string
const (
- ZonesAlwaysUseHTTPSIDAlwaysUseHTTPS ZonesAlwaysUseHTTPSID = "always_use_https"
+ ZoneSettingAlwaysUseHTTPSIDAlwaysUseHTTPS ZoneSettingAlwaysUseHTTPSID = "always_use_https"
)
-func (r ZonesAlwaysUseHTTPSID) IsKnown() bool {
+func (r ZoneSettingAlwaysUseHTTPSID) IsKnown() bool {
switch r {
- case ZonesAlwaysUseHTTPSIDAlwaysUseHTTPS:
+ case ZoneSettingAlwaysUseHTTPSIDAlwaysUseHTTPS:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesAlwaysUseHTTPSValue string
+type ZoneSettingAlwaysUseHTTPSValue string
const (
- ZonesAlwaysUseHTTPSValueOn ZonesAlwaysUseHTTPSValue = "on"
- ZonesAlwaysUseHTTPSValueOff ZonesAlwaysUseHTTPSValue = "off"
+ ZoneSettingAlwaysUseHTTPSValueOn ZoneSettingAlwaysUseHTTPSValue = "on"
+ ZoneSettingAlwaysUseHTTPSValueOff ZoneSettingAlwaysUseHTTPSValue = "off"
)
-func (r ZonesAlwaysUseHTTPSValue) IsKnown() bool {
+func (r ZoneSettingAlwaysUseHTTPSValue) IsKnown() bool {
switch r {
- case ZonesAlwaysUseHTTPSValueOn, ZonesAlwaysUseHTTPSValueOff:
+ case ZoneSettingAlwaysUseHTTPSValueOn, ZoneSettingAlwaysUseHTTPSValueOff:
return true
}
return false
@@ -134,16 +134,16 @@ func (r ZonesAlwaysUseHTTPSValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesAlwaysUseHTTPSEditable bool
+type ZoneSettingAlwaysUseHTTPSEditable bool
const (
- ZonesAlwaysUseHTTPSEditableTrue ZonesAlwaysUseHTTPSEditable = true
- ZonesAlwaysUseHTTPSEditableFalse ZonesAlwaysUseHTTPSEditable = false
+ ZoneSettingAlwaysUseHTTPSEditableTrue ZoneSettingAlwaysUseHTTPSEditable = true
+ ZoneSettingAlwaysUseHTTPSEditableFalse ZoneSettingAlwaysUseHTTPSEditable = false
)
-func (r ZonesAlwaysUseHTTPSEditable) IsKnown() bool {
+func (r ZoneSettingAlwaysUseHTTPSEditable) IsKnown() bool {
switch r {
- case ZonesAlwaysUseHTTPSEditableTrue, ZonesAlwaysUseHTTPSEditableFalse:
+ case ZoneSettingAlwaysUseHTTPSEditableTrue, ZoneSettingAlwaysUseHTTPSEditableFalse:
return true
}
return false
@@ -152,18 +152,18 @@ func (r ZonesAlwaysUseHTTPSEditable) IsKnown() bool {
// Reply to all requests for URLs that use "http" with a 301 redirect to the
// equivalent "https" URL. If you only want to redirect for a subset of requests,
// consider creating an "Always use HTTPS" page rule.
-type ZonesAlwaysUseHTTPSParam struct {
+type ZoneSettingAlwaysUseHTTPSParam struct {
// ID of the zone setting.
- ID param.Field[ZonesAlwaysUseHTTPSID] `json:"id,required"`
+ ID param.Field[ZoneSettingAlwaysUseHTTPSID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesAlwaysUseHTTPSValue] `json:"value,required"`
+ Value param.Field[ZoneSettingAlwaysUseHTTPSValue] `json:"value,required"`
}
-func (r ZonesAlwaysUseHTTPSParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingAlwaysUseHTTPSParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesAlwaysUseHTTPSParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingAlwaysUseHTTPSParam) implementsZonesSettingEditParamsItem() {}
type SettingAlwaysUseHTTPSEditParams struct {
// Identifier
@@ -200,7 +200,7 @@ type SettingAlwaysUseHTTPSEditResponseEnvelope struct {
// Reply to all requests for URLs that use "http" with a 301 redirect to the
// equivalent "https" URL. If you only want to redirect for a subset of requests,
// consider creating an "Always use HTTPS" page rule.
- Result ZonesAlwaysUseHTTPS `json:"result"`
+ Result ZoneSettingAlwaysUseHTTPS `json:"result"`
JSON settingAlwaysUseHTTPSEditResponseEnvelopeJSON `json:"-"`
}
@@ -282,7 +282,7 @@ type SettingAlwaysUseHTTPSGetResponseEnvelope struct {
// Reply to all requests for URLs that use "http" with a 301 redirect to the
// equivalent "https" URL. If you only want to redirect for a subset of requests,
// consider creating an "Always use HTTPS" page rule.
- Result ZonesAlwaysUseHTTPS `json:"result"`
+ Result ZoneSettingAlwaysUseHTTPS `json:"result"`
JSON settingAlwaysUseHTTPSGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingautomatichttpsrewrite.go b/zones/settingautomatichttpsrewrite.go
index 3be3dfe2cca..a3dad9d73da 100644
--- a/zones/settingautomatichttpsrewrite.go
+++ b/zones/settingautomatichttpsrewrite.go
@@ -33,7 +33,7 @@ func NewSettingAutomaticHTTPSRewriteService(opts ...option.RequestOption) (r *Se
}
// Enable the Automatic HTTPS Rewrites feature for this zone.
-func (r *SettingAutomaticHTTPSRewriteService) Edit(ctx context.Context, params SettingAutomaticHTTPSRewriteEditParams, opts ...option.RequestOption) (res *ZonesAutomaticHTTPSRewrites, err error) {
+func (r *SettingAutomaticHTTPSRewriteService) Edit(ctx context.Context, params SettingAutomaticHTTPSRewriteEditParams, opts ...option.RequestOption) (res *ZoneSettingAutomaticHTTPSRewrites, err error) {
opts = append(r.Options[:], opts...)
var env SettingAutomaticHTTPSRewriteEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/automatic_https_rewrites", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingAutomaticHTTPSRewriteService) Edit(ctx context.Context, params S
}
// Enable the Automatic HTTPS Rewrites feature for this zone.
-func (r *SettingAutomaticHTTPSRewriteService) Get(ctx context.Context, query SettingAutomaticHTTPSRewriteGetParams, opts ...option.RequestOption) (res *ZonesAutomaticHTTPSRewrites, err error) {
+func (r *SettingAutomaticHTTPSRewriteService) Get(ctx context.Context, query SettingAutomaticHTTPSRewriteGetParams, opts ...option.RequestOption) (res *ZoneSettingAutomaticHTTPSRewrites, err error) {
opts = append(r.Options[:], opts...)
var env SettingAutomaticHTTPSRewriteGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/automatic_https_rewrites", query.ZoneID)
@@ -59,22 +59,22 @@ func (r *SettingAutomaticHTTPSRewriteService) Get(ctx context.Context, query Set
}
// Enable the Automatic HTTPS Rewrites feature for this zone.
-type ZonesAutomaticHTTPSRewrites struct {
+type ZoneSettingAutomaticHTTPSRewrites struct {
// ID of the zone setting.
- ID ZonesAutomaticHTTPSRewritesID `json:"id,required"`
+ ID ZoneSettingAutomaticHTTPSRewritesID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesAutomaticHTTPSRewritesValue `json:"value,required"`
+ Value ZoneSettingAutomaticHTTPSRewritesValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesAutomaticHTTPSRewritesEditable `json:"editable"`
+ Editable ZoneSettingAutomaticHTTPSRewritesEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesAutomaticHTTPSRewritesJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingAutomaticHTTPSRewritesJSON `json:"-"`
}
-// zonesAutomaticHTTPSRewritesJSON contains the JSON metadata for the struct
-// [ZonesAutomaticHTTPSRewrites]
-type zonesAutomaticHTTPSRewritesJSON struct {
+// zoneSettingAutomaticHTTPSRewritesJSON contains the JSON metadata for the struct
+// [ZoneSettingAutomaticHTTPSRewrites]
+type zoneSettingAutomaticHTTPSRewritesJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -83,44 +83,44 @@ type zonesAutomaticHTTPSRewritesJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesAutomaticHTTPSRewrites) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingAutomaticHTTPSRewrites) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesAutomaticHTTPSRewritesJSON) RawJSON() string {
+func (r zoneSettingAutomaticHTTPSRewritesJSON) RawJSON() string {
return r.raw
}
-func (r ZonesAutomaticHTTPSRewrites) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingAutomaticHTTPSRewrites) implementsZonesSettingEditResponse() {}
-func (r ZonesAutomaticHTTPSRewrites) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingAutomaticHTTPSRewrites) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesAutomaticHTTPSRewritesID string
+type ZoneSettingAutomaticHTTPSRewritesID string
const (
- ZonesAutomaticHTTPSRewritesIDAutomaticHTTPSRewrites ZonesAutomaticHTTPSRewritesID = "automatic_https_rewrites"
+ ZoneSettingAutomaticHTTPSRewritesIDAutomaticHTTPSRewrites ZoneSettingAutomaticHTTPSRewritesID = "automatic_https_rewrites"
)
-func (r ZonesAutomaticHTTPSRewritesID) IsKnown() bool {
+func (r ZoneSettingAutomaticHTTPSRewritesID) IsKnown() bool {
switch r {
- case ZonesAutomaticHTTPSRewritesIDAutomaticHTTPSRewrites:
+ case ZoneSettingAutomaticHTTPSRewritesIDAutomaticHTTPSRewrites:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesAutomaticHTTPSRewritesValue string
+type ZoneSettingAutomaticHTTPSRewritesValue string
const (
- ZonesAutomaticHTTPSRewritesValueOn ZonesAutomaticHTTPSRewritesValue = "on"
- ZonesAutomaticHTTPSRewritesValueOff ZonesAutomaticHTTPSRewritesValue = "off"
+ ZoneSettingAutomaticHTTPSRewritesValueOn ZoneSettingAutomaticHTTPSRewritesValue = "on"
+ ZoneSettingAutomaticHTTPSRewritesValueOff ZoneSettingAutomaticHTTPSRewritesValue = "off"
)
-func (r ZonesAutomaticHTTPSRewritesValue) IsKnown() bool {
+func (r ZoneSettingAutomaticHTTPSRewritesValue) IsKnown() bool {
switch r {
- case ZonesAutomaticHTTPSRewritesValueOn, ZonesAutomaticHTTPSRewritesValueOff:
+ case ZoneSettingAutomaticHTTPSRewritesValueOn, ZoneSettingAutomaticHTTPSRewritesValueOff:
return true
}
return false
@@ -128,34 +128,34 @@ func (r ZonesAutomaticHTTPSRewritesValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesAutomaticHTTPSRewritesEditable bool
+type ZoneSettingAutomaticHTTPSRewritesEditable bool
const (
- ZonesAutomaticHTTPSRewritesEditableTrue ZonesAutomaticHTTPSRewritesEditable = true
- ZonesAutomaticHTTPSRewritesEditableFalse ZonesAutomaticHTTPSRewritesEditable = false
+ ZoneSettingAutomaticHTTPSRewritesEditableTrue ZoneSettingAutomaticHTTPSRewritesEditable = true
+ ZoneSettingAutomaticHTTPSRewritesEditableFalse ZoneSettingAutomaticHTTPSRewritesEditable = false
)
-func (r ZonesAutomaticHTTPSRewritesEditable) IsKnown() bool {
+func (r ZoneSettingAutomaticHTTPSRewritesEditable) IsKnown() bool {
switch r {
- case ZonesAutomaticHTTPSRewritesEditableTrue, ZonesAutomaticHTTPSRewritesEditableFalse:
+ case ZoneSettingAutomaticHTTPSRewritesEditableTrue, ZoneSettingAutomaticHTTPSRewritesEditableFalse:
return true
}
return false
}
// Enable the Automatic HTTPS Rewrites feature for this zone.
-type ZonesAutomaticHTTPSRewritesParam struct {
+type ZoneSettingAutomaticHTTPSRewritesParam struct {
// ID of the zone setting.
- ID param.Field[ZonesAutomaticHTTPSRewritesID] `json:"id,required"`
+ ID param.Field[ZoneSettingAutomaticHTTPSRewritesID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesAutomaticHTTPSRewritesValue] `json:"value,required"`
+ Value param.Field[ZoneSettingAutomaticHTTPSRewritesValue] `json:"value,required"`
}
-func (r ZonesAutomaticHTTPSRewritesParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingAutomaticHTTPSRewritesParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesAutomaticHTTPSRewritesParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingAutomaticHTTPSRewritesParam) implementsZonesSettingEditParamsItem() {}
type SettingAutomaticHTTPSRewriteEditParams struct {
// Identifier
@@ -192,7 +192,7 @@ type SettingAutomaticHTTPSRewriteEditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enable the Automatic HTTPS Rewrites feature for this zone.
- Result ZonesAutomaticHTTPSRewrites `json:"result"`
+ Result ZoneSettingAutomaticHTTPSRewrites `json:"result"`
JSON settingAutomaticHTTPSRewriteEditResponseEnvelopeJSON `json:"-"`
}
@@ -273,7 +273,7 @@ type SettingAutomaticHTTPSRewriteGetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enable the Automatic HTTPS Rewrites feature for this zone.
- Result ZonesAutomaticHTTPSRewrites `json:"result"`
+ Result ZoneSettingAutomaticHTTPSRewrites `json:"result"`
JSON settingAutomaticHTTPSRewriteGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingautomaticplatformoptimization.go b/zones/settingautomaticplatformoptimization.go
index 51d88dffddc..f10df2d08af 100644
--- a/zones/settingautomaticplatformoptimization.go
+++ b/zones/settingautomaticplatformoptimization.go
@@ -35,7 +35,7 @@ func NewSettingAutomaticPlatformOptimizationService(opts ...option.RequestOption
// [Automatic Platform Optimization for WordPress](https://developers.cloudflare.com/automatic-platform-optimization/)
// serves your WordPress site from Cloudflare's edge network and caches third-party
// fonts.
-func (r *SettingAutomaticPlatformOptimizationService) Edit(ctx context.Context, params SettingAutomaticPlatformOptimizationEditParams, opts ...option.RequestOption) (res *ZonesAutomaticPlatformOptimization, err error) {
+func (r *SettingAutomaticPlatformOptimizationService) Edit(ctx context.Context, params SettingAutomaticPlatformOptimizationEditParams, opts ...option.RequestOption) (res *ZoneSettingAutomaticPlatformOptimization, err error) {
opts = append(r.Options[:], opts...)
var env SettingAutomaticPlatformOptimizationEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/automatic_platform_optimization", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingAutomaticPlatformOptimizationService) Edit(ctx context.Context,
// [Automatic Platform Optimization for WordPress](https://developers.cloudflare.com/automatic-platform-optimization/)
// serves your WordPress site from Cloudflare's edge network and caches third-party
// fonts.
-func (r *SettingAutomaticPlatformOptimizationService) Get(ctx context.Context, query SettingAutomaticPlatformOptimizationGetParams, opts ...option.RequestOption) (res *ZonesAutomaticPlatformOptimization, err error) {
+func (r *SettingAutomaticPlatformOptimizationService) Get(ctx context.Context, query SettingAutomaticPlatformOptimizationGetParams, opts ...option.RequestOption) (res *ZoneSettingAutomaticPlatformOptimization, err error) {
opts = append(r.Options[:], opts...)
var env SettingAutomaticPlatformOptimizationGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/automatic_platform_optimization", query.ZoneID)
@@ -62,7 +62,7 @@ func (r *SettingAutomaticPlatformOptimizationService) Get(ctx context.Context, q
return
}
-type ZonesAutomaticPlatformOptimization struct {
+type ZoneSettingAutomaticPlatformOptimization struct {
// Indicates whether or not
// [cache by device type](https://developers.cloudflare.com/automatic-platform-optimization/reference/cache-device-type/)
// is enabled.
@@ -79,13 +79,13 @@ type ZonesAutomaticPlatformOptimization struct {
// Indicates whether or not
// [Cloudflare for WordPress plugin](https://wordpress.org/plugins/cloudflare/) is
// installed.
- WpPlugin bool `json:"wp_plugin,required"`
- JSON zonesAutomaticPlatformOptimizationJSON `json:"-"`
+ WpPlugin bool `json:"wp_plugin,required"`
+ JSON zoneSettingAutomaticPlatformOptimizationJSON `json:"-"`
}
-// zonesAutomaticPlatformOptimizationJSON contains the JSON metadata for the struct
-// [ZonesAutomaticPlatformOptimization]
-type zonesAutomaticPlatformOptimizationJSON struct {
+// zoneSettingAutomaticPlatformOptimizationJSON contains the JSON metadata for the
+// struct [ZoneSettingAutomaticPlatformOptimization]
+type zoneSettingAutomaticPlatformOptimizationJSON struct {
CacheByDeviceType apijson.Field
Cf apijson.Field
Enabled apijson.Field
@@ -96,15 +96,15 @@ type zonesAutomaticPlatformOptimizationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesAutomaticPlatformOptimization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingAutomaticPlatformOptimization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesAutomaticPlatformOptimizationJSON) RawJSON() string {
+func (r zoneSettingAutomaticPlatformOptimizationJSON) RawJSON() string {
return r.raw
}
-type ZonesAutomaticPlatformOptimizationParam struct {
+type ZoneSettingAutomaticPlatformOptimizationParam struct {
// Indicates whether or not
// [cache by device type](https://developers.cloudflare.com/automatic-platform-optimization/reference/cache-device-type/)
// is enabled.
@@ -124,14 +124,14 @@ type ZonesAutomaticPlatformOptimizationParam struct {
WpPlugin param.Field[bool] `json:"wp_plugin,required"`
}
-func (r ZonesAutomaticPlatformOptimizationParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingAutomaticPlatformOptimizationParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
type SettingAutomaticPlatformOptimizationEditParams struct {
// Identifier
- ZoneID param.Field[string] `path:"zone_id,required"`
- Value param.Field[ZonesAutomaticPlatformOptimizationParam] `json:"value,required"`
+ ZoneID param.Field[string] `path:"zone_id,required"`
+ Value param.Field[ZoneSettingAutomaticPlatformOptimizationParam] `json:"value,required"`
}
func (r SettingAutomaticPlatformOptimizationEditParams) MarshalJSON() (data []byte, err error) {
@@ -143,7 +143,7 @@ type SettingAutomaticPlatformOptimizationEditResponseEnvelope struct {
Messages []SettingAutomaticPlatformOptimizationEditResponseEnvelopeMessages `json:"messages,required"`
// Whether the API call was successful
Success bool `json:"success,required"`
- Result ZonesAutomaticPlatformOptimization `json:"result"`
+ Result ZoneSettingAutomaticPlatformOptimization `json:"result"`
JSON settingAutomaticPlatformOptimizationEditResponseEnvelopeJSON `json:"-"`
}
@@ -225,7 +225,7 @@ type SettingAutomaticPlatformOptimizationGetResponseEnvelope struct {
Messages []SettingAutomaticPlatformOptimizationGetResponseEnvelopeMessages `json:"messages,required"`
// Whether the API call was successful
Success bool `json:"success,required"`
- Result ZonesAutomaticPlatformOptimization `json:"result"`
+ Result ZoneSettingAutomaticPlatformOptimization `json:"result"`
JSON settingAutomaticPlatformOptimizationGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingautomaticplatformoptimization_test.go b/zones/settingautomaticplatformoptimization_test.go
index 92c25d4c99d..adfed42c435 100644
--- a/zones/settingautomaticplatformoptimization_test.go
+++ b/zones/settingautomaticplatformoptimization_test.go
@@ -30,7 +30,7 @@ func TestSettingAutomaticPlatformOptimizationEdit(t *testing.T) {
)
_, err := client.Zones.Settings.AutomaticPlatformOptimization.Edit(context.TODO(), zones.SettingAutomaticPlatformOptimizationEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesAutomaticPlatformOptimizationParam{
+ Value: cloudflare.F(zones.ZoneSettingAutomaticPlatformOptimizationParam{
CacheByDeviceType: cloudflare.F(false),
Cf: cloudflare.F(true),
Enabled: cloudflare.F(true),
diff --git a/zones/settingbrotli.go b/zones/settingbrotli.go
index 0c7b1f52a45..077e4a5a4c5 100644
--- a/zones/settingbrotli.go
+++ b/zones/settingbrotli.go
@@ -34,7 +34,7 @@ func NewSettingBrotliService(opts ...option.RequestOption) (r *SettingBrotliServ
// When the client requesting an asset supports the Brotli compression algorithm,
// Cloudflare will serve a Brotli compressed version of the asset.
-func (r *SettingBrotliService) Edit(ctx context.Context, params SettingBrotliEditParams, opts ...option.RequestOption) (res *ZonesBrotli, err error) {
+func (r *SettingBrotliService) Edit(ctx context.Context, params SettingBrotliEditParams, opts ...option.RequestOption) (res *ZoneSettingBrotli, err error) {
opts = append(r.Options[:], opts...)
var env SettingBrotliEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/brotli", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingBrotliService) Edit(ctx context.Context, params SettingBrotliEdi
// When the client requesting an asset supports the Brotli compression algorithm,
// Cloudflare will serve a Brotli compressed version of the asset.
-func (r *SettingBrotliService) Get(ctx context.Context, query SettingBrotliGetParams, opts ...option.RequestOption) (res *ZonesBrotli, err error) {
+func (r *SettingBrotliService) Get(ctx context.Context, query SettingBrotliGetParams, opts ...option.RequestOption) (res *ZoneSettingBrotli, err error) {
opts = append(r.Options[:], opts...)
var env SettingBrotliGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/brotli", query.ZoneID)
@@ -62,21 +62,22 @@ func (r *SettingBrotliService) Get(ctx context.Context, query SettingBrotliGetPa
// When the client requesting an asset supports the Brotli compression algorithm,
// Cloudflare will serve a Brotli compressed version of the asset.
-type ZonesBrotli struct {
+type ZoneSettingBrotli struct {
// ID of the zone setting.
- ID ZonesBrotliID `json:"id,required"`
+ ID ZoneSettingBrotliID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesBrotliValue `json:"value,required"`
+ Value ZoneSettingBrotliValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesBrotliEditable `json:"editable"`
+ Editable ZoneSettingBrotliEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesBrotliJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingBrotliJSON `json:"-"`
}
-// zonesBrotliJSON contains the JSON metadata for the struct [ZonesBrotli]
-type zonesBrotliJSON struct {
+// zoneSettingBrotliJSON contains the JSON metadata for the struct
+// [ZoneSettingBrotli]
+type zoneSettingBrotliJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -85,44 +86,44 @@ type zonesBrotliJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesBrotli) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingBrotli) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesBrotliJSON) RawJSON() string {
+func (r zoneSettingBrotliJSON) RawJSON() string {
return r.raw
}
-func (r ZonesBrotli) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingBrotli) implementsZonesSettingEditResponse() {}
-func (r ZonesBrotli) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingBrotli) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesBrotliID string
+type ZoneSettingBrotliID string
const (
- ZonesBrotliIDBrotli ZonesBrotliID = "brotli"
+ ZoneSettingBrotliIDBrotli ZoneSettingBrotliID = "brotli"
)
-func (r ZonesBrotliID) IsKnown() bool {
+func (r ZoneSettingBrotliID) IsKnown() bool {
switch r {
- case ZonesBrotliIDBrotli:
+ case ZoneSettingBrotliIDBrotli:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesBrotliValue string
+type ZoneSettingBrotliValue string
const (
- ZonesBrotliValueOff ZonesBrotliValue = "off"
- ZonesBrotliValueOn ZonesBrotliValue = "on"
+ ZoneSettingBrotliValueOff ZoneSettingBrotliValue = "off"
+ ZoneSettingBrotliValueOn ZoneSettingBrotliValue = "on"
)
-func (r ZonesBrotliValue) IsKnown() bool {
+func (r ZoneSettingBrotliValue) IsKnown() bool {
switch r {
- case ZonesBrotliValueOff, ZonesBrotliValueOn:
+ case ZoneSettingBrotliValueOff, ZoneSettingBrotliValueOn:
return true
}
return false
@@ -130,16 +131,16 @@ func (r ZonesBrotliValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesBrotliEditable bool
+type ZoneSettingBrotliEditable bool
const (
- ZonesBrotliEditableTrue ZonesBrotliEditable = true
- ZonesBrotliEditableFalse ZonesBrotliEditable = false
+ ZoneSettingBrotliEditableTrue ZoneSettingBrotliEditable = true
+ ZoneSettingBrotliEditableFalse ZoneSettingBrotliEditable = false
)
-func (r ZonesBrotliEditable) IsKnown() bool {
+func (r ZoneSettingBrotliEditable) IsKnown() bool {
switch r {
- case ZonesBrotliEditableTrue, ZonesBrotliEditableFalse:
+ case ZoneSettingBrotliEditableTrue, ZoneSettingBrotliEditableFalse:
return true
}
return false
@@ -147,18 +148,18 @@ func (r ZonesBrotliEditable) IsKnown() bool {
// When the client requesting an asset supports the Brotli compression algorithm,
// Cloudflare will serve a Brotli compressed version of the asset.
-type ZonesBrotliParam struct {
+type ZoneSettingBrotliParam struct {
// ID of the zone setting.
- ID param.Field[ZonesBrotliID] `json:"id,required"`
+ ID param.Field[ZoneSettingBrotliID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesBrotliValue] `json:"value,required"`
+ Value param.Field[ZoneSettingBrotliValue] `json:"value,required"`
}
-func (r ZonesBrotliParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingBrotliParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesBrotliParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingBrotliParam) implementsZonesSettingEditParamsItem() {}
type SettingBrotliEditParams struct {
// Identifier
@@ -194,7 +195,7 @@ type SettingBrotliEditResponseEnvelope struct {
Success bool `json:"success,required"`
// When the client requesting an asset supports the Brotli compression algorithm,
// Cloudflare will serve a Brotli compressed version of the asset.
- Result ZonesBrotli `json:"result"`
+ Result ZoneSettingBrotli `json:"result"`
JSON settingBrotliEditResponseEnvelopeJSON `json:"-"`
}
@@ -275,7 +276,7 @@ type SettingBrotliGetResponseEnvelope struct {
Success bool `json:"success,required"`
// When the client requesting an asset supports the Brotli compression algorithm,
// Cloudflare will serve a Brotli compressed version of the asset.
- Result ZonesBrotli `json:"result"`
+ Result ZoneSettingBrotli `json:"result"`
JSON settingBrotliGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingbrowsercachettl.go b/zones/settingbrowsercachettl.go
index 132c09fa3f9..f129d66b012 100644
--- a/zones/settingbrowsercachettl.go
+++ b/zones/settingbrowsercachettl.go
@@ -36,7 +36,7 @@ func NewSettingBrowserCacheTTLService(opts ...option.RequestOption) (r *SettingB
// will remain on your visitors' computers. Cloudflare will honor any larger times
// specified by your server.
// (https://support.cloudflare.com/hc/en-us/articles/200168276).
-func (r *SettingBrowserCacheTTLService) Edit(ctx context.Context, params SettingBrowserCacheTTLEditParams, opts ...option.RequestOption) (res *ZonesBrowserCacheTTL, err error) {
+func (r *SettingBrowserCacheTTLService) Edit(ctx context.Context, params SettingBrowserCacheTTLEditParams, opts ...option.RequestOption) (res *ZoneSettingBrowserCacheTTL, err error) {
opts = append(r.Options[:], opts...)
var env SettingBrowserCacheTTLEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/browser_cache_ttl", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingBrowserCacheTTLService) Edit(ctx context.Context, params Setting
// will remain on your visitors' computers. Cloudflare will honor any larger times
// specified by your server.
// (https://support.cloudflare.com/hc/en-us/articles/200168276).
-func (r *SettingBrowserCacheTTLService) Get(ctx context.Context, query SettingBrowserCacheTTLGetParams, opts ...option.RequestOption) (res *ZonesBrowserCacheTTL, err error) {
+func (r *SettingBrowserCacheTTLService) Get(ctx context.Context, query SettingBrowserCacheTTLGetParams, opts ...option.RequestOption) (res *ZoneSettingBrowserCacheTTL, err error) {
opts = append(r.Options[:], opts...)
var env SettingBrowserCacheTTLGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/browser_cache_ttl", query.ZoneID)
@@ -68,22 +68,22 @@ func (r *SettingBrowserCacheTTLService) Get(ctx context.Context, query SettingBr
// will remain on your visitors' computers. Cloudflare will honor any larger times
// specified by your server.
// (https://support.cloudflare.com/hc/en-us/articles/200168276).
-type ZonesBrowserCacheTTL struct {
+type ZoneSettingBrowserCacheTTL struct {
// ID of the zone setting.
- ID ZonesBrowserCacheTTLID `json:"id,required"`
+ ID ZoneSettingBrowserCacheTTLID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesBrowserCacheTTLValue `json:"value,required"`
+ Value ZoneSettingBrowserCacheTTLValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesBrowserCacheTTLEditable `json:"editable"`
+ Editable ZoneSettingBrowserCacheTTLEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesBrowserCacheTTLJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingBrowserCacheTTLJSON `json:"-"`
}
-// zonesBrowserCacheTTLJSON contains the JSON metadata for the struct
-// [ZonesBrowserCacheTTL]
-type zonesBrowserCacheTTLJSON struct {
+// zoneSettingBrowserCacheTTLJSON contains the JSON metadata for the struct
+// [ZoneSettingBrowserCacheTTL]
+type zoneSettingBrowserCacheTTLJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -92,70 +92,70 @@ type zonesBrowserCacheTTLJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesBrowserCacheTTL) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingBrowserCacheTTL) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesBrowserCacheTTLJSON) RawJSON() string {
+func (r zoneSettingBrowserCacheTTLJSON) RawJSON() string {
return r.raw
}
-func (r ZonesBrowserCacheTTL) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingBrowserCacheTTL) implementsZonesSettingEditResponse() {}
-func (r ZonesBrowserCacheTTL) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingBrowserCacheTTL) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesBrowserCacheTTLID string
+type ZoneSettingBrowserCacheTTLID string
const (
- ZonesBrowserCacheTTLIDBrowserCacheTTL ZonesBrowserCacheTTLID = "browser_cache_ttl"
+ ZoneSettingBrowserCacheTTLIDBrowserCacheTTL ZoneSettingBrowserCacheTTLID = "browser_cache_ttl"
)
-func (r ZonesBrowserCacheTTLID) IsKnown() bool {
+func (r ZoneSettingBrowserCacheTTLID) IsKnown() bool {
switch r {
- case ZonesBrowserCacheTTLIDBrowserCacheTTL:
+ case ZoneSettingBrowserCacheTTLIDBrowserCacheTTL:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesBrowserCacheTTLValue float64
+type ZoneSettingBrowserCacheTTLValue float64
const (
- ZonesBrowserCacheTTLValue0 ZonesBrowserCacheTTLValue = 0
- ZonesBrowserCacheTTLValue30 ZonesBrowserCacheTTLValue = 30
- ZonesBrowserCacheTTLValue60 ZonesBrowserCacheTTLValue = 60
- ZonesBrowserCacheTTLValue120 ZonesBrowserCacheTTLValue = 120
- ZonesBrowserCacheTTLValue300 ZonesBrowserCacheTTLValue = 300
- ZonesBrowserCacheTTLValue1200 ZonesBrowserCacheTTLValue = 1200
- ZonesBrowserCacheTTLValue1800 ZonesBrowserCacheTTLValue = 1800
- ZonesBrowserCacheTTLValue3600 ZonesBrowserCacheTTLValue = 3600
- ZonesBrowserCacheTTLValue7200 ZonesBrowserCacheTTLValue = 7200
- ZonesBrowserCacheTTLValue10800 ZonesBrowserCacheTTLValue = 10800
- ZonesBrowserCacheTTLValue14400 ZonesBrowserCacheTTLValue = 14400
- ZonesBrowserCacheTTLValue18000 ZonesBrowserCacheTTLValue = 18000
- ZonesBrowserCacheTTLValue28800 ZonesBrowserCacheTTLValue = 28800
- ZonesBrowserCacheTTLValue43200 ZonesBrowserCacheTTLValue = 43200
- ZonesBrowserCacheTTLValue57600 ZonesBrowserCacheTTLValue = 57600
- ZonesBrowserCacheTTLValue72000 ZonesBrowserCacheTTLValue = 72000
- ZonesBrowserCacheTTLValue86400 ZonesBrowserCacheTTLValue = 86400
- ZonesBrowserCacheTTLValue172800 ZonesBrowserCacheTTLValue = 172800
- ZonesBrowserCacheTTLValue259200 ZonesBrowserCacheTTLValue = 259200
- ZonesBrowserCacheTTLValue345600 ZonesBrowserCacheTTLValue = 345600
- ZonesBrowserCacheTTLValue432000 ZonesBrowserCacheTTLValue = 432000
- ZonesBrowserCacheTTLValue691200 ZonesBrowserCacheTTLValue = 691200
- ZonesBrowserCacheTTLValue1382400 ZonesBrowserCacheTTLValue = 1382400
- ZonesBrowserCacheTTLValue2073600 ZonesBrowserCacheTTLValue = 2073600
- ZonesBrowserCacheTTLValue2678400 ZonesBrowserCacheTTLValue = 2678400
- ZonesBrowserCacheTTLValue5356800 ZonesBrowserCacheTTLValue = 5356800
- ZonesBrowserCacheTTLValue16070400 ZonesBrowserCacheTTLValue = 16070400
- ZonesBrowserCacheTTLValue31536000 ZonesBrowserCacheTTLValue = 31536000
+ ZoneSettingBrowserCacheTTLValue0 ZoneSettingBrowserCacheTTLValue = 0
+ ZoneSettingBrowserCacheTTLValue30 ZoneSettingBrowserCacheTTLValue = 30
+ ZoneSettingBrowserCacheTTLValue60 ZoneSettingBrowserCacheTTLValue = 60
+ ZoneSettingBrowserCacheTTLValue120 ZoneSettingBrowserCacheTTLValue = 120
+ ZoneSettingBrowserCacheTTLValue300 ZoneSettingBrowserCacheTTLValue = 300
+ ZoneSettingBrowserCacheTTLValue1200 ZoneSettingBrowserCacheTTLValue = 1200
+ ZoneSettingBrowserCacheTTLValue1800 ZoneSettingBrowserCacheTTLValue = 1800
+ ZoneSettingBrowserCacheTTLValue3600 ZoneSettingBrowserCacheTTLValue = 3600
+ ZoneSettingBrowserCacheTTLValue7200 ZoneSettingBrowserCacheTTLValue = 7200
+ ZoneSettingBrowserCacheTTLValue10800 ZoneSettingBrowserCacheTTLValue = 10800
+ ZoneSettingBrowserCacheTTLValue14400 ZoneSettingBrowserCacheTTLValue = 14400
+ ZoneSettingBrowserCacheTTLValue18000 ZoneSettingBrowserCacheTTLValue = 18000
+ ZoneSettingBrowserCacheTTLValue28800 ZoneSettingBrowserCacheTTLValue = 28800
+ ZoneSettingBrowserCacheTTLValue43200 ZoneSettingBrowserCacheTTLValue = 43200
+ ZoneSettingBrowserCacheTTLValue57600 ZoneSettingBrowserCacheTTLValue = 57600
+ ZoneSettingBrowserCacheTTLValue72000 ZoneSettingBrowserCacheTTLValue = 72000
+ ZoneSettingBrowserCacheTTLValue86400 ZoneSettingBrowserCacheTTLValue = 86400
+ ZoneSettingBrowserCacheTTLValue172800 ZoneSettingBrowserCacheTTLValue = 172800
+ ZoneSettingBrowserCacheTTLValue259200 ZoneSettingBrowserCacheTTLValue = 259200
+ ZoneSettingBrowserCacheTTLValue345600 ZoneSettingBrowserCacheTTLValue = 345600
+ ZoneSettingBrowserCacheTTLValue432000 ZoneSettingBrowserCacheTTLValue = 432000
+ ZoneSettingBrowserCacheTTLValue691200 ZoneSettingBrowserCacheTTLValue = 691200
+ ZoneSettingBrowserCacheTTLValue1382400 ZoneSettingBrowserCacheTTLValue = 1382400
+ ZoneSettingBrowserCacheTTLValue2073600 ZoneSettingBrowserCacheTTLValue = 2073600
+ ZoneSettingBrowserCacheTTLValue2678400 ZoneSettingBrowserCacheTTLValue = 2678400
+ ZoneSettingBrowserCacheTTLValue5356800 ZoneSettingBrowserCacheTTLValue = 5356800
+ ZoneSettingBrowserCacheTTLValue16070400 ZoneSettingBrowserCacheTTLValue = 16070400
+ ZoneSettingBrowserCacheTTLValue31536000 ZoneSettingBrowserCacheTTLValue = 31536000
)
-func (r ZonesBrowserCacheTTLValue) IsKnown() bool {
+func (r ZoneSettingBrowserCacheTTLValue) IsKnown() bool {
switch r {
- case ZonesBrowserCacheTTLValue0, ZonesBrowserCacheTTLValue30, ZonesBrowserCacheTTLValue60, ZonesBrowserCacheTTLValue120, ZonesBrowserCacheTTLValue300, ZonesBrowserCacheTTLValue1200, ZonesBrowserCacheTTLValue1800, ZonesBrowserCacheTTLValue3600, ZonesBrowserCacheTTLValue7200, ZonesBrowserCacheTTLValue10800, ZonesBrowserCacheTTLValue14400, ZonesBrowserCacheTTLValue18000, ZonesBrowserCacheTTLValue28800, ZonesBrowserCacheTTLValue43200, ZonesBrowserCacheTTLValue57600, ZonesBrowserCacheTTLValue72000, ZonesBrowserCacheTTLValue86400, ZonesBrowserCacheTTLValue172800, ZonesBrowserCacheTTLValue259200, ZonesBrowserCacheTTLValue345600, ZonesBrowserCacheTTLValue432000, ZonesBrowserCacheTTLValue691200, ZonesBrowserCacheTTLValue1382400, ZonesBrowserCacheTTLValue2073600, ZonesBrowserCacheTTLValue2678400, ZonesBrowserCacheTTLValue5356800, ZonesBrowserCacheTTLValue16070400, ZonesBrowserCacheTTLValue31536000:
+ case ZoneSettingBrowserCacheTTLValue0, ZoneSettingBrowserCacheTTLValue30, ZoneSettingBrowserCacheTTLValue60, ZoneSettingBrowserCacheTTLValue120, ZoneSettingBrowserCacheTTLValue300, ZoneSettingBrowserCacheTTLValue1200, ZoneSettingBrowserCacheTTLValue1800, ZoneSettingBrowserCacheTTLValue3600, ZoneSettingBrowserCacheTTLValue7200, ZoneSettingBrowserCacheTTLValue10800, ZoneSettingBrowserCacheTTLValue14400, ZoneSettingBrowserCacheTTLValue18000, ZoneSettingBrowserCacheTTLValue28800, ZoneSettingBrowserCacheTTLValue43200, ZoneSettingBrowserCacheTTLValue57600, ZoneSettingBrowserCacheTTLValue72000, ZoneSettingBrowserCacheTTLValue86400, ZoneSettingBrowserCacheTTLValue172800, ZoneSettingBrowserCacheTTLValue259200, ZoneSettingBrowserCacheTTLValue345600, ZoneSettingBrowserCacheTTLValue432000, ZoneSettingBrowserCacheTTLValue691200, ZoneSettingBrowserCacheTTLValue1382400, ZoneSettingBrowserCacheTTLValue2073600, ZoneSettingBrowserCacheTTLValue2678400, ZoneSettingBrowserCacheTTLValue5356800, ZoneSettingBrowserCacheTTLValue16070400, ZoneSettingBrowserCacheTTLValue31536000:
return true
}
return false
@@ -163,16 +163,16 @@ func (r ZonesBrowserCacheTTLValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesBrowserCacheTTLEditable bool
+type ZoneSettingBrowserCacheTTLEditable bool
const (
- ZonesBrowserCacheTTLEditableTrue ZonesBrowserCacheTTLEditable = true
- ZonesBrowserCacheTTLEditableFalse ZonesBrowserCacheTTLEditable = false
+ ZoneSettingBrowserCacheTTLEditableTrue ZoneSettingBrowserCacheTTLEditable = true
+ ZoneSettingBrowserCacheTTLEditableFalse ZoneSettingBrowserCacheTTLEditable = false
)
-func (r ZonesBrowserCacheTTLEditable) IsKnown() bool {
+func (r ZoneSettingBrowserCacheTTLEditable) IsKnown() bool {
switch r {
- case ZonesBrowserCacheTTLEditableTrue, ZonesBrowserCacheTTLEditableFalse:
+ case ZoneSettingBrowserCacheTTLEditableTrue, ZoneSettingBrowserCacheTTLEditableFalse:
return true
}
return false
@@ -182,18 +182,18 @@ func (r ZonesBrowserCacheTTLEditable) IsKnown() bool {
// will remain on your visitors' computers. Cloudflare will honor any larger times
// specified by your server.
// (https://support.cloudflare.com/hc/en-us/articles/200168276).
-type ZonesBrowserCacheTTLParam struct {
+type ZoneSettingBrowserCacheTTLParam struct {
// ID of the zone setting.
- ID param.Field[ZonesBrowserCacheTTLID] `json:"id,required"`
+ ID param.Field[ZoneSettingBrowserCacheTTLID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesBrowserCacheTTLValue] `json:"value,required"`
+ Value param.Field[ZoneSettingBrowserCacheTTLValue] `json:"value,required"`
}
-func (r ZonesBrowserCacheTTLParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingBrowserCacheTTLParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesBrowserCacheTTLParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingBrowserCacheTTLParam) implementsZonesSettingEditParamsItem() {}
type SettingBrowserCacheTTLEditParams struct {
// Identifier
@@ -259,7 +259,7 @@ type SettingBrowserCacheTTLEditResponseEnvelope struct {
// will remain on your visitors' computers. Cloudflare will honor any larger times
// specified by your server.
// (https://support.cloudflare.com/hc/en-us/articles/200168276).
- Result ZonesBrowserCacheTTL `json:"result"`
+ Result ZoneSettingBrowserCacheTTL `json:"result"`
JSON settingBrowserCacheTTLEditResponseEnvelopeJSON `json:"-"`
}
@@ -342,7 +342,7 @@ type SettingBrowserCacheTTLGetResponseEnvelope struct {
// will remain on your visitors' computers. Cloudflare will honor any larger times
// specified by your server.
// (https://support.cloudflare.com/hc/en-us/articles/200168276).
- Result ZonesBrowserCacheTTL `json:"result"`
+ Result ZoneSettingBrowserCacheTTL `json:"result"`
JSON settingBrowserCacheTTLGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingbrowsercheck.go b/zones/settingbrowsercheck.go
index 9c30d0cb8db..6aebafca6bf 100644
--- a/zones/settingbrowsercheck.go
+++ b/zones/settingbrowsercheck.go
@@ -37,7 +37,7 @@ func NewSettingBrowserCheckService(opts ...option.RequestOption) (r *SettingBrow
// also challenge visitors that do not have a user agent or a non standard user
// agent (also commonly used by abuse bots, crawlers or visitors).
// (https://support.cloudflare.com/hc/en-us/articles/200170086).
-func (r *SettingBrowserCheckService) Edit(ctx context.Context, params SettingBrowserCheckEditParams, opts ...option.RequestOption) (res *ZonesBrowserCheck, err error) {
+func (r *SettingBrowserCheckService) Edit(ctx context.Context, params SettingBrowserCheckEditParams, opts ...option.RequestOption) (res *ZoneSettingBrowserCheck, err error) {
opts = append(r.Options[:], opts...)
var env SettingBrowserCheckEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/browser_check", params.ZoneID)
@@ -54,7 +54,7 @@ func (r *SettingBrowserCheckService) Edit(ctx context.Context, params SettingBro
// also challenge visitors that do not have a user agent or a non standard user
// agent (also commonly used by abuse bots, crawlers or visitors).
// (https://support.cloudflare.com/hc/en-us/articles/200170086).
-func (r *SettingBrowserCheckService) Get(ctx context.Context, query SettingBrowserCheckGetParams, opts ...option.RequestOption) (res *ZonesBrowserCheck, err error) {
+func (r *SettingBrowserCheckService) Get(ctx context.Context, query SettingBrowserCheckGetParams, opts ...option.RequestOption) (res *ZoneSettingBrowserCheck, err error) {
opts = append(r.Options[:], opts...)
var env SettingBrowserCheckGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/browser_check", query.ZoneID)
@@ -71,22 +71,22 @@ func (r *SettingBrowserCheckService) Get(ctx context.Context, query SettingBrows
// also challenge visitors that do not have a user agent or a non standard user
// agent (also commonly used by abuse bots, crawlers or visitors).
// (https://support.cloudflare.com/hc/en-us/articles/200170086).
-type ZonesBrowserCheck struct {
+type ZoneSettingBrowserCheck struct {
// ID of the zone setting.
- ID ZonesBrowserCheckID `json:"id,required"`
+ ID ZoneSettingBrowserCheckID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesBrowserCheckValue `json:"value,required"`
+ Value ZoneSettingBrowserCheckValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesBrowserCheckEditable `json:"editable"`
+ Editable ZoneSettingBrowserCheckEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesBrowserCheckJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingBrowserCheckJSON `json:"-"`
}
-// zonesBrowserCheckJSON contains the JSON metadata for the struct
-// [ZonesBrowserCheck]
-type zonesBrowserCheckJSON struct {
+// zoneSettingBrowserCheckJSON contains the JSON metadata for the struct
+// [ZoneSettingBrowserCheck]
+type zoneSettingBrowserCheckJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -95,44 +95,44 @@ type zonesBrowserCheckJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesBrowserCheck) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingBrowserCheck) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesBrowserCheckJSON) RawJSON() string {
+func (r zoneSettingBrowserCheckJSON) RawJSON() string {
return r.raw
}
-func (r ZonesBrowserCheck) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingBrowserCheck) implementsZonesSettingEditResponse() {}
-func (r ZonesBrowserCheck) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingBrowserCheck) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesBrowserCheckID string
+type ZoneSettingBrowserCheckID string
const (
- ZonesBrowserCheckIDBrowserCheck ZonesBrowserCheckID = "browser_check"
+ ZoneSettingBrowserCheckIDBrowserCheck ZoneSettingBrowserCheckID = "browser_check"
)
-func (r ZonesBrowserCheckID) IsKnown() bool {
+func (r ZoneSettingBrowserCheckID) IsKnown() bool {
switch r {
- case ZonesBrowserCheckIDBrowserCheck:
+ case ZoneSettingBrowserCheckIDBrowserCheck:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesBrowserCheckValue string
+type ZoneSettingBrowserCheckValue string
const (
- ZonesBrowserCheckValueOn ZonesBrowserCheckValue = "on"
- ZonesBrowserCheckValueOff ZonesBrowserCheckValue = "off"
+ ZoneSettingBrowserCheckValueOn ZoneSettingBrowserCheckValue = "on"
+ ZoneSettingBrowserCheckValueOff ZoneSettingBrowserCheckValue = "off"
)
-func (r ZonesBrowserCheckValue) IsKnown() bool {
+func (r ZoneSettingBrowserCheckValue) IsKnown() bool {
switch r {
- case ZonesBrowserCheckValueOn, ZonesBrowserCheckValueOff:
+ case ZoneSettingBrowserCheckValueOn, ZoneSettingBrowserCheckValueOff:
return true
}
return false
@@ -140,16 +140,16 @@ func (r ZonesBrowserCheckValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesBrowserCheckEditable bool
+type ZoneSettingBrowserCheckEditable bool
const (
- ZonesBrowserCheckEditableTrue ZonesBrowserCheckEditable = true
- ZonesBrowserCheckEditableFalse ZonesBrowserCheckEditable = false
+ ZoneSettingBrowserCheckEditableTrue ZoneSettingBrowserCheckEditable = true
+ ZoneSettingBrowserCheckEditableFalse ZoneSettingBrowserCheckEditable = false
)
-func (r ZonesBrowserCheckEditable) IsKnown() bool {
+func (r ZoneSettingBrowserCheckEditable) IsKnown() bool {
switch r {
- case ZonesBrowserCheckEditableTrue, ZonesBrowserCheckEditableFalse:
+ case ZoneSettingBrowserCheckEditableTrue, ZoneSettingBrowserCheckEditableFalse:
return true
}
return false
@@ -160,18 +160,18 @@ func (r ZonesBrowserCheckEditable) IsKnown() bool {
// also challenge visitors that do not have a user agent or a non standard user
// agent (also commonly used by abuse bots, crawlers or visitors).
// (https://support.cloudflare.com/hc/en-us/articles/200170086).
-type ZonesBrowserCheckParam struct {
+type ZoneSettingBrowserCheckParam struct {
// ID of the zone setting.
- ID param.Field[ZonesBrowserCheckID] `json:"id,required"`
+ ID param.Field[ZoneSettingBrowserCheckID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesBrowserCheckValue] `json:"value,required"`
+ Value param.Field[ZoneSettingBrowserCheckValue] `json:"value,required"`
}
-func (r ZonesBrowserCheckParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingBrowserCheckParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesBrowserCheckParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingBrowserCheckParam) implementsZonesSettingEditParamsItem() {}
type SettingBrowserCheckEditParams struct {
// Identifier
@@ -210,7 +210,7 @@ type SettingBrowserCheckEditResponseEnvelope struct {
// also challenge visitors that do not have a user agent or a non standard user
// agent (also commonly used by abuse bots, crawlers or visitors).
// (https://support.cloudflare.com/hc/en-us/articles/200170086).
- Result ZonesBrowserCheck `json:"result"`
+ Result ZoneSettingBrowserCheck `json:"result"`
JSON settingBrowserCheckEditResponseEnvelopeJSON `json:"-"`
}
@@ -294,7 +294,7 @@ type SettingBrowserCheckGetResponseEnvelope struct {
// also challenge visitors that do not have a user agent or a non standard user
// agent (also commonly used by abuse bots, crawlers or visitors).
// (https://support.cloudflare.com/hc/en-us/articles/200170086).
- Result ZonesBrowserCheck `json:"result"`
+ Result ZoneSettingBrowserCheck `json:"result"`
JSON settingBrowserCheckGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingcachelevel.go b/zones/settingcachelevel.go
index 81f2a0fa5ed..1b4a0be926c 100644
--- a/zones/settingcachelevel.go
+++ b/zones/settingcachelevel.go
@@ -37,7 +37,7 @@ func NewSettingCacheLevelService(opts ...option.RequestOption) (r *SettingCacheL
// setting will ignore the query string when delivering a cached resource. The
// aggressive setting will cache all static resources, including ones with a query
// string. (https://support.cloudflare.com/hc/en-us/articles/200168256).
-func (r *SettingCacheLevelService) Edit(ctx context.Context, params SettingCacheLevelEditParams, opts ...option.RequestOption) (res *ZonesCacheLevel, err error) {
+func (r *SettingCacheLevelService) Edit(ctx context.Context, params SettingCacheLevelEditParams, opts ...option.RequestOption) (res *ZoneSettingCacheLevel, err error) {
opts = append(r.Options[:], opts...)
var env SettingCacheLevelEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/cache_level", params.ZoneID)
@@ -54,7 +54,7 @@ func (r *SettingCacheLevelService) Edit(ctx context.Context, params SettingCache
// setting will ignore the query string when delivering a cached resource. The
// aggressive setting will cache all static resources, including ones with a query
// string. (https://support.cloudflare.com/hc/en-us/articles/200168256).
-func (r *SettingCacheLevelService) Get(ctx context.Context, query SettingCacheLevelGetParams, opts ...option.RequestOption) (res *ZonesCacheLevel, err error) {
+func (r *SettingCacheLevelService) Get(ctx context.Context, query SettingCacheLevelGetParams, opts ...option.RequestOption) (res *ZoneSettingCacheLevel, err error) {
opts = append(r.Options[:], opts...)
var env SettingCacheLevelGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/cache_level", query.ZoneID)
@@ -71,21 +71,22 @@ func (r *SettingCacheLevelService) Get(ctx context.Context, query SettingCacheLe
// setting will ignore the query string when delivering a cached resource. The
// aggressive setting will cache all static resources, including ones with a query
// string. (https://support.cloudflare.com/hc/en-us/articles/200168256).
-type ZonesCacheLevel struct {
+type ZoneSettingCacheLevel struct {
// ID of the zone setting.
- ID ZonesCacheLevelID `json:"id,required"`
+ ID ZoneSettingCacheLevelID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesCacheLevelValue `json:"value,required"`
+ Value ZoneSettingCacheLevelValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesCacheLevelEditable `json:"editable"`
+ Editable ZoneSettingCacheLevelEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesCacheLevelJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingCacheLevelJSON `json:"-"`
}
-// zonesCacheLevelJSON contains the JSON metadata for the struct [ZonesCacheLevel]
-type zonesCacheLevelJSON struct {
+// zoneSettingCacheLevelJSON contains the JSON metadata for the struct
+// [ZoneSettingCacheLevel]
+type zoneSettingCacheLevelJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -94,45 +95,45 @@ type zonesCacheLevelJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesCacheLevel) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingCacheLevel) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesCacheLevelJSON) RawJSON() string {
+func (r zoneSettingCacheLevelJSON) RawJSON() string {
return r.raw
}
-func (r ZonesCacheLevel) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingCacheLevel) implementsZonesSettingEditResponse() {}
-func (r ZonesCacheLevel) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingCacheLevel) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesCacheLevelID string
+type ZoneSettingCacheLevelID string
const (
- ZonesCacheLevelIDCacheLevel ZonesCacheLevelID = "cache_level"
+ ZoneSettingCacheLevelIDCacheLevel ZoneSettingCacheLevelID = "cache_level"
)
-func (r ZonesCacheLevelID) IsKnown() bool {
+func (r ZoneSettingCacheLevelID) IsKnown() bool {
switch r {
- case ZonesCacheLevelIDCacheLevel:
+ case ZoneSettingCacheLevelIDCacheLevel:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesCacheLevelValue string
+type ZoneSettingCacheLevelValue string
const (
- ZonesCacheLevelValueAggressive ZonesCacheLevelValue = "aggressive"
- ZonesCacheLevelValueBasic ZonesCacheLevelValue = "basic"
- ZonesCacheLevelValueSimplified ZonesCacheLevelValue = "simplified"
+ ZoneSettingCacheLevelValueAggressive ZoneSettingCacheLevelValue = "aggressive"
+ ZoneSettingCacheLevelValueBasic ZoneSettingCacheLevelValue = "basic"
+ ZoneSettingCacheLevelValueSimplified ZoneSettingCacheLevelValue = "simplified"
)
-func (r ZonesCacheLevelValue) IsKnown() bool {
+func (r ZoneSettingCacheLevelValue) IsKnown() bool {
switch r {
- case ZonesCacheLevelValueAggressive, ZonesCacheLevelValueBasic, ZonesCacheLevelValueSimplified:
+ case ZoneSettingCacheLevelValueAggressive, ZoneSettingCacheLevelValueBasic, ZoneSettingCacheLevelValueSimplified:
return true
}
return false
@@ -140,16 +141,16 @@ func (r ZonesCacheLevelValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesCacheLevelEditable bool
+type ZoneSettingCacheLevelEditable bool
const (
- ZonesCacheLevelEditableTrue ZonesCacheLevelEditable = true
- ZonesCacheLevelEditableFalse ZonesCacheLevelEditable = false
+ ZoneSettingCacheLevelEditableTrue ZoneSettingCacheLevelEditable = true
+ ZoneSettingCacheLevelEditableFalse ZoneSettingCacheLevelEditable = false
)
-func (r ZonesCacheLevelEditable) IsKnown() bool {
+func (r ZoneSettingCacheLevelEditable) IsKnown() bool {
switch r {
- case ZonesCacheLevelEditableTrue, ZonesCacheLevelEditableFalse:
+ case ZoneSettingCacheLevelEditableTrue, ZoneSettingCacheLevelEditableFalse:
return true
}
return false
@@ -160,18 +161,18 @@ func (r ZonesCacheLevelEditable) IsKnown() bool {
// setting will ignore the query string when delivering a cached resource. The
// aggressive setting will cache all static resources, including ones with a query
// string. (https://support.cloudflare.com/hc/en-us/articles/200168256).
-type ZonesCacheLevelParam struct {
+type ZoneSettingCacheLevelParam struct {
// ID of the zone setting.
- ID param.Field[ZonesCacheLevelID] `json:"id,required"`
+ ID param.Field[ZoneSettingCacheLevelID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesCacheLevelValue] `json:"value,required"`
+ Value param.Field[ZoneSettingCacheLevelValue] `json:"value,required"`
}
-func (r ZonesCacheLevelParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingCacheLevelParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesCacheLevelParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingCacheLevelParam) implementsZonesSettingEditParamsItem() {}
type SettingCacheLevelEditParams struct {
// Identifier
@@ -211,7 +212,7 @@ type SettingCacheLevelEditResponseEnvelope struct {
// setting will ignore the query string when delivering a cached resource. The
// aggressive setting will cache all static resources, including ones with a query
// string. (https://support.cloudflare.com/hc/en-us/articles/200168256).
- Result ZonesCacheLevel `json:"result"`
+ Result ZoneSettingCacheLevel `json:"result"`
JSON settingCacheLevelEditResponseEnvelopeJSON `json:"-"`
}
@@ -295,7 +296,7 @@ type SettingCacheLevelGetResponseEnvelope struct {
// setting will ignore the query string when delivering a cached resource. The
// aggressive setting will cache all static resources, including ones with a query
// string. (https://support.cloudflare.com/hc/en-us/articles/200168256).
- Result ZonesCacheLevel `json:"result"`
+ Result ZoneSettingCacheLevel `json:"result"`
JSON settingCacheLevelGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingchallengettl.go b/zones/settingchallengettl.go
index 0bc78339fb3..23055fc5afb 100644
--- a/zones/settingchallengettl.go
+++ b/zones/settingchallengettl.go
@@ -37,7 +37,7 @@ func NewSettingChallengeTTLService(opts ...option.RequestOption) (r *SettingChal
// visitor will have to complete a new challenge. We recommend a 15 - 45 minute
// setting and will attempt to honor any setting above 45 minutes.
// (https://support.cloudflare.com/hc/en-us/articles/200170136).
-func (r *SettingChallengeTTLService) Edit(ctx context.Context, params SettingChallengeTTLEditParams, opts ...option.RequestOption) (res *ZonesChallengeTTL, err error) {
+func (r *SettingChallengeTTLService) Edit(ctx context.Context, params SettingChallengeTTLEditParams, opts ...option.RequestOption) (res *ZoneSettingChallengeTTL, err error) {
opts = append(r.Options[:], opts...)
var env SettingChallengeTTLEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/challenge_ttl", params.ZoneID)
@@ -54,7 +54,7 @@ func (r *SettingChallengeTTLService) Edit(ctx context.Context, params SettingCha
// visitor will have to complete a new challenge. We recommend a 15 - 45 minute
// setting and will attempt to honor any setting above 45 minutes.
// (https://support.cloudflare.com/hc/en-us/articles/200170136).
-func (r *SettingChallengeTTLService) Get(ctx context.Context, query SettingChallengeTTLGetParams, opts ...option.RequestOption) (res *ZonesChallengeTTL, err error) {
+func (r *SettingChallengeTTLService) Get(ctx context.Context, query SettingChallengeTTLGetParams, opts ...option.RequestOption) (res *ZoneSettingChallengeTTL, err error) {
opts = append(r.Options[:], opts...)
var env SettingChallengeTTLGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/challenge_ttl", query.ZoneID)
@@ -71,22 +71,22 @@ func (r *SettingChallengeTTLService) Get(ctx context.Context, query SettingChall
// visitor will have to complete a new challenge. We recommend a 15 - 45 minute
// setting and will attempt to honor any setting above 45 minutes.
// (https://support.cloudflare.com/hc/en-us/articles/200170136).
-type ZonesChallengeTTL struct {
+type ZoneSettingChallengeTTL struct {
// ID of the zone setting.
- ID ZonesChallengeTTLID `json:"id,required"`
+ ID ZoneSettingChallengeTTLID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesChallengeTTLValue `json:"value,required"`
+ Value ZoneSettingChallengeTTLValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesChallengeTTLEditable `json:"editable"`
+ Editable ZoneSettingChallengeTTLEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesChallengeTTLJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingChallengeTTLJSON `json:"-"`
}
-// zonesChallengeTTLJSON contains the JSON metadata for the struct
-// [ZonesChallengeTTL]
-type zonesChallengeTTLJSON struct {
+// zoneSettingChallengeTTLJSON contains the JSON metadata for the struct
+// [ZoneSettingChallengeTTL]
+type zoneSettingChallengeTTLJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -95,56 +95,56 @@ type zonesChallengeTTLJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesChallengeTTL) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingChallengeTTL) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesChallengeTTLJSON) RawJSON() string {
+func (r zoneSettingChallengeTTLJSON) RawJSON() string {
return r.raw
}
-func (r ZonesChallengeTTL) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingChallengeTTL) implementsZonesSettingEditResponse() {}
-func (r ZonesChallengeTTL) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingChallengeTTL) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesChallengeTTLID string
+type ZoneSettingChallengeTTLID string
const (
- ZonesChallengeTTLIDChallengeTTL ZonesChallengeTTLID = "challenge_ttl"
+ ZoneSettingChallengeTTLIDChallengeTTL ZoneSettingChallengeTTLID = "challenge_ttl"
)
-func (r ZonesChallengeTTLID) IsKnown() bool {
+func (r ZoneSettingChallengeTTLID) IsKnown() bool {
switch r {
- case ZonesChallengeTTLIDChallengeTTL:
+ case ZoneSettingChallengeTTLIDChallengeTTL:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesChallengeTTLValue float64
+type ZoneSettingChallengeTTLValue float64
const (
- ZonesChallengeTTLValue300 ZonesChallengeTTLValue = 300
- ZonesChallengeTTLValue900 ZonesChallengeTTLValue = 900
- ZonesChallengeTTLValue1800 ZonesChallengeTTLValue = 1800
- ZonesChallengeTTLValue2700 ZonesChallengeTTLValue = 2700
- ZonesChallengeTTLValue3600 ZonesChallengeTTLValue = 3600
- ZonesChallengeTTLValue7200 ZonesChallengeTTLValue = 7200
- ZonesChallengeTTLValue10800 ZonesChallengeTTLValue = 10800
- ZonesChallengeTTLValue14400 ZonesChallengeTTLValue = 14400
- ZonesChallengeTTLValue28800 ZonesChallengeTTLValue = 28800
- ZonesChallengeTTLValue57600 ZonesChallengeTTLValue = 57600
- ZonesChallengeTTLValue86400 ZonesChallengeTTLValue = 86400
- ZonesChallengeTTLValue604800 ZonesChallengeTTLValue = 604800
- ZonesChallengeTTLValue2592000 ZonesChallengeTTLValue = 2592000
- ZonesChallengeTTLValue31536000 ZonesChallengeTTLValue = 31536000
+ ZoneSettingChallengeTTLValue300 ZoneSettingChallengeTTLValue = 300
+ ZoneSettingChallengeTTLValue900 ZoneSettingChallengeTTLValue = 900
+ ZoneSettingChallengeTTLValue1800 ZoneSettingChallengeTTLValue = 1800
+ ZoneSettingChallengeTTLValue2700 ZoneSettingChallengeTTLValue = 2700
+ ZoneSettingChallengeTTLValue3600 ZoneSettingChallengeTTLValue = 3600
+ ZoneSettingChallengeTTLValue7200 ZoneSettingChallengeTTLValue = 7200
+ ZoneSettingChallengeTTLValue10800 ZoneSettingChallengeTTLValue = 10800
+ ZoneSettingChallengeTTLValue14400 ZoneSettingChallengeTTLValue = 14400
+ ZoneSettingChallengeTTLValue28800 ZoneSettingChallengeTTLValue = 28800
+ ZoneSettingChallengeTTLValue57600 ZoneSettingChallengeTTLValue = 57600
+ ZoneSettingChallengeTTLValue86400 ZoneSettingChallengeTTLValue = 86400
+ ZoneSettingChallengeTTLValue604800 ZoneSettingChallengeTTLValue = 604800
+ ZoneSettingChallengeTTLValue2592000 ZoneSettingChallengeTTLValue = 2592000
+ ZoneSettingChallengeTTLValue31536000 ZoneSettingChallengeTTLValue = 31536000
)
-func (r ZonesChallengeTTLValue) IsKnown() bool {
+func (r ZoneSettingChallengeTTLValue) IsKnown() bool {
switch r {
- case ZonesChallengeTTLValue300, ZonesChallengeTTLValue900, ZonesChallengeTTLValue1800, ZonesChallengeTTLValue2700, ZonesChallengeTTLValue3600, ZonesChallengeTTLValue7200, ZonesChallengeTTLValue10800, ZonesChallengeTTLValue14400, ZonesChallengeTTLValue28800, ZonesChallengeTTLValue57600, ZonesChallengeTTLValue86400, ZonesChallengeTTLValue604800, ZonesChallengeTTLValue2592000, ZonesChallengeTTLValue31536000:
+ case ZoneSettingChallengeTTLValue300, ZoneSettingChallengeTTLValue900, ZoneSettingChallengeTTLValue1800, ZoneSettingChallengeTTLValue2700, ZoneSettingChallengeTTLValue3600, ZoneSettingChallengeTTLValue7200, ZoneSettingChallengeTTLValue10800, ZoneSettingChallengeTTLValue14400, ZoneSettingChallengeTTLValue28800, ZoneSettingChallengeTTLValue57600, ZoneSettingChallengeTTLValue86400, ZoneSettingChallengeTTLValue604800, ZoneSettingChallengeTTLValue2592000, ZoneSettingChallengeTTLValue31536000:
return true
}
return false
@@ -152,16 +152,16 @@ func (r ZonesChallengeTTLValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesChallengeTTLEditable bool
+type ZoneSettingChallengeTTLEditable bool
const (
- ZonesChallengeTTLEditableTrue ZonesChallengeTTLEditable = true
- ZonesChallengeTTLEditableFalse ZonesChallengeTTLEditable = false
+ ZoneSettingChallengeTTLEditableTrue ZoneSettingChallengeTTLEditable = true
+ ZoneSettingChallengeTTLEditableFalse ZoneSettingChallengeTTLEditable = false
)
-func (r ZonesChallengeTTLEditable) IsKnown() bool {
+func (r ZoneSettingChallengeTTLEditable) IsKnown() bool {
switch r {
- case ZonesChallengeTTLEditableTrue, ZonesChallengeTTLEditableFalse:
+ case ZoneSettingChallengeTTLEditableTrue, ZoneSettingChallengeTTLEditableFalse:
return true
}
return false
@@ -172,18 +172,18 @@ func (r ZonesChallengeTTLEditable) IsKnown() bool {
// visitor will have to complete a new challenge. We recommend a 15 - 45 minute
// setting and will attempt to honor any setting above 45 minutes.
// (https://support.cloudflare.com/hc/en-us/articles/200170136).
-type ZonesChallengeTTLParam struct {
+type ZoneSettingChallengeTTLParam struct {
// ID of the zone setting.
- ID param.Field[ZonesChallengeTTLID] `json:"id,required"`
+ ID param.Field[ZoneSettingChallengeTTLID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesChallengeTTLValue] `json:"value,required"`
+ Value param.Field[ZoneSettingChallengeTTLValue] `json:"value,required"`
}
-func (r ZonesChallengeTTLParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingChallengeTTLParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesChallengeTTLParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingChallengeTTLParam) implementsZonesSettingEditParamsItem() {}
type SettingChallengeTTLEditParams struct {
// Identifier
@@ -234,7 +234,7 @@ type SettingChallengeTTLEditResponseEnvelope struct {
// visitor will have to complete a new challenge. We recommend a 15 - 45 minute
// setting and will attempt to honor any setting above 45 minutes.
// (https://support.cloudflare.com/hc/en-us/articles/200170136).
- Result ZonesChallengeTTL `json:"result"`
+ Result ZoneSettingChallengeTTL `json:"result"`
JSON settingChallengeTTLEditResponseEnvelopeJSON `json:"-"`
}
@@ -318,7 +318,7 @@ type SettingChallengeTTLGetResponseEnvelope struct {
// visitor will have to complete a new challenge. We recommend a 15 - 45 minute
// setting and will attempt to honor any setting above 45 minutes.
// (https://support.cloudflare.com/hc/en-us/articles/200170136).
- Result ZonesChallengeTTL `json:"result"`
+ Result ZoneSettingChallengeTTL `json:"result"`
JSON settingChallengeTTLGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingcipher.go b/zones/settingcipher.go
index 43c78a3c519..fa1e113dc07 100644
--- a/zones/settingcipher.go
+++ b/zones/settingcipher.go
@@ -33,7 +33,7 @@ func NewSettingCipherService(opts ...option.RequestOption) (r *SettingCipherServ
}
// Changes ciphers setting.
-func (r *SettingCipherService) Edit(ctx context.Context, params SettingCipherEditParams, opts ...option.RequestOption) (res *ZonesCiphers, err error) {
+func (r *SettingCipherService) Edit(ctx context.Context, params SettingCipherEditParams, opts ...option.RequestOption) (res *ZoneSettingCiphers, err error) {
opts = append(r.Options[:], opts...)
var env SettingCipherEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ciphers", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingCipherService) Edit(ctx context.Context, params SettingCipherEdi
}
// Gets ciphers setting.
-func (r *SettingCipherService) Get(ctx context.Context, query SettingCipherGetParams, opts ...option.RequestOption) (res *ZonesCiphers, err error) {
+func (r *SettingCipherService) Get(ctx context.Context, query SettingCipherGetParams, opts ...option.RequestOption) (res *ZoneSettingCiphers, err error) {
opts = append(r.Options[:], opts...)
var env SettingCipherGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ciphers", query.ZoneID)
@@ -60,21 +60,22 @@ func (r *SettingCipherService) Get(ctx context.Context, query SettingCipherGetPa
// An allowlist of ciphers for TLS termination. These ciphers must be in the
// BoringSSL format.
-type ZonesCiphers struct {
+type ZoneSettingCiphers struct {
// ID of the zone setting.
- ID ZonesCiphersID `json:"id,required"`
+ ID ZoneSettingCiphersID `json:"id,required"`
// Current value of the zone setting.
Value []string `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesCiphersEditable `json:"editable"`
+ Editable ZoneSettingCiphersEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesCiphersJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingCiphersJSON `json:"-"`
}
-// zonesCiphersJSON contains the JSON metadata for the struct [ZonesCiphers]
-type zonesCiphersJSON struct {
+// zoneSettingCiphersJSON contains the JSON metadata for the struct
+// [ZoneSettingCiphers]
+type zoneSettingCiphersJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -83,28 +84,28 @@ type zonesCiphersJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesCiphers) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingCiphers) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesCiphersJSON) RawJSON() string {
+func (r zoneSettingCiphersJSON) RawJSON() string {
return r.raw
}
-func (r ZonesCiphers) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingCiphers) implementsZonesSettingEditResponse() {}
-func (r ZonesCiphers) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingCiphers) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesCiphersID string
+type ZoneSettingCiphersID string
const (
- ZonesCiphersIDCiphers ZonesCiphersID = "ciphers"
+ ZoneSettingCiphersIDCiphers ZoneSettingCiphersID = "ciphers"
)
-func (r ZonesCiphersID) IsKnown() bool {
+func (r ZoneSettingCiphersID) IsKnown() bool {
switch r {
- case ZonesCiphersIDCiphers:
+ case ZoneSettingCiphersIDCiphers:
return true
}
return false
@@ -112,16 +113,16 @@ func (r ZonesCiphersID) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesCiphersEditable bool
+type ZoneSettingCiphersEditable bool
const (
- ZonesCiphersEditableTrue ZonesCiphersEditable = true
- ZonesCiphersEditableFalse ZonesCiphersEditable = false
+ ZoneSettingCiphersEditableTrue ZoneSettingCiphersEditable = true
+ ZoneSettingCiphersEditableFalse ZoneSettingCiphersEditable = false
)
-func (r ZonesCiphersEditable) IsKnown() bool {
+func (r ZoneSettingCiphersEditable) IsKnown() bool {
switch r {
- case ZonesCiphersEditableTrue, ZonesCiphersEditableFalse:
+ case ZoneSettingCiphersEditableTrue, ZoneSettingCiphersEditableFalse:
return true
}
return false
@@ -129,18 +130,18 @@ func (r ZonesCiphersEditable) IsKnown() bool {
// An allowlist of ciphers for TLS termination. These ciphers must be in the
// BoringSSL format.
-type ZonesCiphersParam struct {
+type ZoneSettingCiphersParam struct {
// ID of the zone setting.
- ID param.Field[ZonesCiphersID] `json:"id,required"`
+ ID param.Field[ZoneSettingCiphersID] `json:"id,required"`
// Current value of the zone setting.
Value param.Field[[]string] `json:"value,required"`
}
-func (r ZonesCiphersParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingCiphersParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesCiphersParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingCiphersParam) implementsZonesSettingEditParamsItem() {}
type SettingCipherEditParams struct {
// Identifier
@@ -160,7 +161,7 @@ type SettingCipherEditResponseEnvelope struct {
Success bool `json:"success,required"`
// An allowlist of ciphers for TLS termination. These ciphers must be in the
// BoringSSL format.
- Result ZonesCiphers `json:"result"`
+ Result ZoneSettingCiphers `json:"result"`
JSON settingCipherEditResponseEnvelopeJSON `json:"-"`
}
@@ -241,7 +242,7 @@ type SettingCipherGetResponseEnvelope struct {
Success bool `json:"success,required"`
// An allowlist of ciphers for TLS termination. These ciphers must be in the
// BoringSSL format.
- Result ZonesCiphers `json:"result"`
+ Result ZoneSettingCiphers `json:"result"`
JSON settingCipherGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingdevelopmentmode.go b/zones/settingdevelopmentmode.go
index f746d9d093c..3bcdd3e55c0 100644
--- a/zones/settingdevelopmentmode.go
+++ b/zones/settingdevelopmentmode.go
@@ -38,7 +38,7 @@ func NewSettingDevelopmentModeService(opts ...option.RequestOption) (r *SettingD
// changes to cacheable content (like images, css, or JavaScript) and would like to
// see those changes right away. Once entered, development mode will last for 3
// hours and then automatically toggle off.
-func (r *SettingDevelopmentModeService) Edit(ctx context.Context, params SettingDevelopmentModeEditParams, opts ...option.RequestOption) (res *ZonesDevelopmentMode, err error) {
+func (r *SettingDevelopmentModeService) Edit(ctx context.Context, params SettingDevelopmentModeEditParams, opts ...option.RequestOption) (res *ZoneSettingDevelopmentMode, err error) {
opts = append(r.Options[:], opts...)
var env SettingDevelopmentModeEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/development_mode", params.ZoneID)
@@ -56,7 +56,7 @@ func (r *SettingDevelopmentModeService) Edit(ctx context.Context, params Setting
// changes to cacheable content (like images, css, or JavaScript) and would like to
// see those changes right away. Once entered, development mode will last for 3
// hours and then automatically toggle off.
-func (r *SettingDevelopmentModeService) Get(ctx context.Context, query SettingDevelopmentModeGetParams, opts ...option.RequestOption) (res *ZonesDevelopmentMode, err error) {
+func (r *SettingDevelopmentModeService) Get(ctx context.Context, query SettingDevelopmentModeGetParams, opts ...option.RequestOption) (res *ZoneSettingDevelopmentMode, err error) {
opts = append(r.Options[:], opts...)
var env SettingDevelopmentModeGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/development_mode", query.ZoneID)
@@ -74,26 +74,26 @@ func (r *SettingDevelopmentModeService) Get(ctx context.Context, query SettingDe
// changes to cacheable content (like images, css, or JavaScript) and would like to
// see those changes right away. Once entered, development mode will last for 3
// hours and then automatically toggle off.
-type ZonesDevelopmentMode struct {
+type ZoneSettingDevelopmentMode struct {
// ID of the zone setting.
- ID ZonesDevelopmentModeID `json:"id,required"`
+ ID ZoneSettingDevelopmentModeID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesDevelopmentModeValue `json:"value,required"`
+ Value ZoneSettingDevelopmentModeValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesDevelopmentModeEditable `json:"editable"`
+ Editable ZoneSettingDevelopmentModeEditable `json:"editable"`
// last time this setting was modified.
ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
// Value of the zone setting. Notes: The interval (in seconds) from when
// development mode expires (positive integer) or last expired (negative integer)
// for the domain. If development mode has never been enabled, this value is false.
- TimeRemaining float64 `json:"time_remaining"`
- JSON zonesDevelopmentModeJSON `json:"-"`
+ TimeRemaining float64 `json:"time_remaining"`
+ JSON zoneSettingDevelopmentModeJSON `json:"-"`
}
-// zonesDevelopmentModeJSON contains the JSON metadata for the struct
-// [ZonesDevelopmentMode]
-type zonesDevelopmentModeJSON struct {
+// zoneSettingDevelopmentModeJSON contains the JSON metadata for the struct
+// [ZoneSettingDevelopmentMode]
+type zoneSettingDevelopmentModeJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -103,44 +103,44 @@ type zonesDevelopmentModeJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesDevelopmentMode) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingDevelopmentMode) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesDevelopmentModeJSON) RawJSON() string {
+func (r zoneSettingDevelopmentModeJSON) RawJSON() string {
return r.raw
}
-func (r ZonesDevelopmentMode) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingDevelopmentMode) implementsZonesSettingEditResponse() {}
-func (r ZonesDevelopmentMode) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingDevelopmentMode) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesDevelopmentModeID string
+type ZoneSettingDevelopmentModeID string
const (
- ZonesDevelopmentModeIDDevelopmentMode ZonesDevelopmentModeID = "development_mode"
+ ZoneSettingDevelopmentModeIDDevelopmentMode ZoneSettingDevelopmentModeID = "development_mode"
)
-func (r ZonesDevelopmentModeID) IsKnown() bool {
+func (r ZoneSettingDevelopmentModeID) IsKnown() bool {
switch r {
- case ZonesDevelopmentModeIDDevelopmentMode:
+ case ZoneSettingDevelopmentModeIDDevelopmentMode:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesDevelopmentModeValue string
+type ZoneSettingDevelopmentModeValue string
const (
- ZonesDevelopmentModeValueOn ZonesDevelopmentModeValue = "on"
- ZonesDevelopmentModeValueOff ZonesDevelopmentModeValue = "off"
+ ZoneSettingDevelopmentModeValueOn ZoneSettingDevelopmentModeValue = "on"
+ ZoneSettingDevelopmentModeValueOff ZoneSettingDevelopmentModeValue = "off"
)
-func (r ZonesDevelopmentModeValue) IsKnown() bool {
+func (r ZoneSettingDevelopmentModeValue) IsKnown() bool {
switch r {
- case ZonesDevelopmentModeValueOn, ZonesDevelopmentModeValueOff:
+ case ZoneSettingDevelopmentModeValueOn, ZoneSettingDevelopmentModeValueOff:
return true
}
return false
@@ -148,16 +148,16 @@ func (r ZonesDevelopmentModeValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesDevelopmentModeEditable bool
+type ZoneSettingDevelopmentModeEditable bool
const (
- ZonesDevelopmentModeEditableTrue ZonesDevelopmentModeEditable = true
- ZonesDevelopmentModeEditableFalse ZonesDevelopmentModeEditable = false
+ ZoneSettingDevelopmentModeEditableTrue ZoneSettingDevelopmentModeEditable = true
+ ZoneSettingDevelopmentModeEditableFalse ZoneSettingDevelopmentModeEditable = false
)
-func (r ZonesDevelopmentModeEditable) IsKnown() bool {
+func (r ZoneSettingDevelopmentModeEditable) IsKnown() bool {
switch r {
- case ZonesDevelopmentModeEditableTrue, ZonesDevelopmentModeEditableFalse:
+ case ZoneSettingDevelopmentModeEditableTrue, ZoneSettingDevelopmentModeEditableFalse:
return true
}
return false
@@ -169,18 +169,18 @@ func (r ZonesDevelopmentModeEditable) IsKnown() bool {
// changes to cacheable content (like images, css, or JavaScript) and would like to
// see those changes right away. Once entered, development mode will last for 3
// hours and then automatically toggle off.
-type ZonesDevelopmentModeParam struct {
+type ZoneSettingDevelopmentModeParam struct {
// ID of the zone setting.
- ID param.Field[ZonesDevelopmentModeID] `json:"id,required"`
+ ID param.Field[ZoneSettingDevelopmentModeID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesDevelopmentModeValue] `json:"value,required"`
+ Value param.Field[ZoneSettingDevelopmentModeValue] `json:"value,required"`
}
-func (r ZonesDevelopmentModeParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingDevelopmentModeParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesDevelopmentModeParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingDevelopmentModeParam) implementsZonesSettingEditParamsItem() {}
type SettingDevelopmentModeEditParams struct {
// Identifier
@@ -220,7 +220,7 @@ type SettingDevelopmentModeEditResponseEnvelope struct {
// changes to cacheable content (like images, css, or JavaScript) and would like to
// see those changes right away. Once entered, development mode will last for 3
// hours and then automatically toggle off.
- Result ZonesDevelopmentMode `json:"result"`
+ Result ZoneSettingDevelopmentMode `json:"result"`
JSON settingDevelopmentModeEditResponseEnvelopeJSON `json:"-"`
}
@@ -305,7 +305,7 @@ type SettingDevelopmentModeGetResponseEnvelope struct {
// changes to cacheable content (like images, css, or JavaScript) and would like to
// see those changes right away. Once entered, development mode will last for 3
// hours and then automatically toggle off.
- Result ZonesDevelopmentMode `json:"result"`
+ Result ZoneSettingDevelopmentMode `json:"result"`
JSON settingDevelopmentModeGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingearlyhint.go b/zones/settingearlyhint.go
index 20125f155c1..7e8981a8380 100644
--- a/zones/settingearlyhint.go
+++ b/zones/settingearlyhint.go
@@ -36,7 +36,7 @@ func NewSettingEarlyHintService(opts ...option.RequestOption) (r *SettingEarlyHi
// `103` responses with `Link` headers from the final response. Refer to
// [Early Hints](https://developers.cloudflare.com/cache/about/early-hints) for
// more information.
-func (r *SettingEarlyHintService) Edit(ctx context.Context, params SettingEarlyHintEditParams, opts ...option.RequestOption) (res *ZonesEarlyHints, err error) {
+func (r *SettingEarlyHintService) Edit(ctx context.Context, params SettingEarlyHintEditParams, opts ...option.RequestOption) (res *ZoneSettingEarlyHints, err error) {
opts = append(r.Options[:], opts...)
var env SettingEarlyHintEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/early_hints", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingEarlyHintService) Edit(ctx context.Context, params SettingEarlyH
// `103` responses with `Link` headers from the final response. Refer to
// [Early Hints](https://developers.cloudflare.com/cache/about/early-hints) for
// more information.
-func (r *SettingEarlyHintService) Get(ctx context.Context, query SettingEarlyHintGetParams, opts ...option.RequestOption) (res *ZonesEarlyHints, err error) {
+func (r *SettingEarlyHintService) Get(ctx context.Context, query SettingEarlyHintGetParams, opts ...option.RequestOption) (res *ZoneSettingEarlyHints, err error) {
opts = append(r.Options[:], opts...)
var env SettingEarlyHintGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/early_hints", query.ZoneID)
@@ -68,21 +68,22 @@ func (r *SettingEarlyHintService) Get(ctx context.Context, query SettingEarlyHin
// `103` responses with `Link` headers from the final response. Refer to
// [Early Hints](https://developers.cloudflare.com/cache/about/early-hints) for
// more information.
-type ZonesEarlyHints struct {
+type ZoneSettingEarlyHints struct {
// ID of the zone setting.
- ID ZonesEarlyHintsID `json:"id,required"`
+ ID ZoneSettingEarlyHintsID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesEarlyHintsValue `json:"value,required"`
+ Value ZoneSettingEarlyHintsValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesEarlyHintsEditable `json:"editable"`
+ Editable ZoneSettingEarlyHintsEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesEarlyHintsJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingEarlyHintsJSON `json:"-"`
}
-// zonesEarlyHintsJSON contains the JSON metadata for the struct [ZonesEarlyHints]
-type zonesEarlyHintsJSON struct {
+// zoneSettingEarlyHintsJSON contains the JSON metadata for the struct
+// [ZoneSettingEarlyHints]
+type zoneSettingEarlyHintsJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -91,44 +92,44 @@ type zonesEarlyHintsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesEarlyHints) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingEarlyHints) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesEarlyHintsJSON) RawJSON() string {
+func (r zoneSettingEarlyHintsJSON) RawJSON() string {
return r.raw
}
-func (r ZonesEarlyHints) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingEarlyHints) implementsZonesSettingEditResponse() {}
-func (r ZonesEarlyHints) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingEarlyHints) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesEarlyHintsID string
+type ZoneSettingEarlyHintsID string
const (
- ZonesEarlyHintsIDEarlyHints ZonesEarlyHintsID = "early_hints"
+ ZoneSettingEarlyHintsIDEarlyHints ZoneSettingEarlyHintsID = "early_hints"
)
-func (r ZonesEarlyHintsID) IsKnown() bool {
+func (r ZoneSettingEarlyHintsID) IsKnown() bool {
switch r {
- case ZonesEarlyHintsIDEarlyHints:
+ case ZoneSettingEarlyHintsIDEarlyHints:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesEarlyHintsValue string
+type ZoneSettingEarlyHintsValue string
const (
- ZonesEarlyHintsValueOn ZonesEarlyHintsValue = "on"
- ZonesEarlyHintsValueOff ZonesEarlyHintsValue = "off"
+ ZoneSettingEarlyHintsValueOn ZoneSettingEarlyHintsValue = "on"
+ ZoneSettingEarlyHintsValueOff ZoneSettingEarlyHintsValue = "off"
)
-func (r ZonesEarlyHintsValue) IsKnown() bool {
+func (r ZoneSettingEarlyHintsValue) IsKnown() bool {
switch r {
- case ZonesEarlyHintsValueOn, ZonesEarlyHintsValueOff:
+ case ZoneSettingEarlyHintsValueOn, ZoneSettingEarlyHintsValueOff:
return true
}
return false
@@ -136,16 +137,16 @@ func (r ZonesEarlyHintsValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesEarlyHintsEditable bool
+type ZoneSettingEarlyHintsEditable bool
const (
- ZonesEarlyHintsEditableTrue ZonesEarlyHintsEditable = true
- ZonesEarlyHintsEditableFalse ZonesEarlyHintsEditable = false
+ ZoneSettingEarlyHintsEditableTrue ZoneSettingEarlyHintsEditable = true
+ ZoneSettingEarlyHintsEditableFalse ZoneSettingEarlyHintsEditable = false
)
-func (r ZonesEarlyHintsEditable) IsKnown() bool {
+func (r ZoneSettingEarlyHintsEditable) IsKnown() bool {
switch r {
- case ZonesEarlyHintsEditableTrue, ZonesEarlyHintsEditableFalse:
+ case ZoneSettingEarlyHintsEditableTrue, ZoneSettingEarlyHintsEditableFalse:
return true
}
return false
@@ -155,18 +156,18 @@ func (r ZonesEarlyHintsEditable) IsKnown() bool {
// `103` responses with `Link` headers from the final response. Refer to
// [Early Hints](https://developers.cloudflare.com/cache/about/early-hints) for
// more information.
-type ZonesEarlyHintsParam struct {
+type ZoneSettingEarlyHintsParam struct {
// ID of the zone setting.
- ID param.Field[ZonesEarlyHintsID] `json:"id,required"`
+ ID param.Field[ZoneSettingEarlyHintsID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesEarlyHintsValue] `json:"value,required"`
+ Value param.Field[ZoneSettingEarlyHintsValue] `json:"value,required"`
}
-func (r ZonesEarlyHintsParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingEarlyHintsParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesEarlyHintsParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingEarlyHintsParam) implementsZonesSettingEditParamsItem() {}
type SettingEarlyHintEditParams struct {
// Identifier
@@ -204,7 +205,7 @@ type SettingEarlyHintEditResponseEnvelope struct {
// `103` responses with `Link` headers from the final response. Refer to
// [Early Hints](https://developers.cloudflare.com/cache/about/early-hints) for
// more information.
- Result ZonesEarlyHints `json:"result"`
+ Result ZoneSettingEarlyHints `json:"result"`
JSON settingEarlyHintEditResponseEnvelopeJSON `json:"-"`
}
@@ -287,7 +288,7 @@ type SettingEarlyHintGetResponseEnvelope struct {
// `103` responses with `Link` headers from the final response. Refer to
// [Early Hints](https://developers.cloudflare.com/cache/about/early-hints) for
// more information.
- Result ZonesEarlyHints `json:"result"`
+ Result ZoneSettingEarlyHints `json:"result"`
JSON settingEarlyHintGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingemailobfuscation.go b/zones/settingemailobfuscation.go
index f8c529fc4b4..773ada5a2a1 100644
--- a/zones/settingemailobfuscation.go
+++ b/zones/settingemailobfuscation.go
@@ -34,7 +34,7 @@ func NewSettingEmailObfuscationService(opts ...option.RequestOption) (r *Setting
// Encrypt email adresses on your web page from bots, while keeping them visible to
// humans. (https://support.cloudflare.com/hc/en-us/articles/200170016).
-func (r *SettingEmailObfuscationService) Edit(ctx context.Context, params SettingEmailObfuscationEditParams, opts ...option.RequestOption) (res *ZonesEmailObfuscation, err error) {
+func (r *SettingEmailObfuscationService) Edit(ctx context.Context, params SettingEmailObfuscationEditParams, opts ...option.RequestOption) (res *ZoneSettingEmailObfuscation, err error) {
opts = append(r.Options[:], opts...)
var env SettingEmailObfuscationEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/email_obfuscation", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingEmailObfuscationService) Edit(ctx context.Context, params Settin
// Encrypt email adresses on your web page from bots, while keeping them visible to
// humans. (https://support.cloudflare.com/hc/en-us/articles/200170016).
-func (r *SettingEmailObfuscationService) Get(ctx context.Context, query SettingEmailObfuscationGetParams, opts ...option.RequestOption) (res *ZonesEmailObfuscation, err error) {
+func (r *SettingEmailObfuscationService) Get(ctx context.Context, query SettingEmailObfuscationGetParams, opts ...option.RequestOption) (res *ZoneSettingEmailObfuscation, err error) {
opts = append(r.Options[:], opts...)
var env SettingEmailObfuscationGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/email_obfuscation", query.ZoneID)
@@ -62,22 +62,22 @@ func (r *SettingEmailObfuscationService) Get(ctx context.Context, query SettingE
// Encrypt email adresses on your web page from bots, while keeping them visible to
// humans. (https://support.cloudflare.com/hc/en-us/articles/200170016).
-type ZonesEmailObfuscation struct {
+type ZoneSettingEmailObfuscation struct {
// ID of the zone setting.
- ID ZonesEmailObfuscationID `json:"id,required"`
+ ID ZoneSettingEmailObfuscationID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesEmailObfuscationValue `json:"value,required"`
+ Value ZoneSettingEmailObfuscationValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesEmailObfuscationEditable `json:"editable"`
+ Editable ZoneSettingEmailObfuscationEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesEmailObfuscationJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingEmailObfuscationJSON `json:"-"`
}
-// zonesEmailObfuscationJSON contains the JSON metadata for the struct
-// [ZonesEmailObfuscation]
-type zonesEmailObfuscationJSON struct {
+// zoneSettingEmailObfuscationJSON contains the JSON metadata for the struct
+// [ZoneSettingEmailObfuscation]
+type zoneSettingEmailObfuscationJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -86,44 +86,44 @@ type zonesEmailObfuscationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesEmailObfuscation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingEmailObfuscation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesEmailObfuscationJSON) RawJSON() string {
+func (r zoneSettingEmailObfuscationJSON) RawJSON() string {
return r.raw
}
-func (r ZonesEmailObfuscation) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingEmailObfuscation) implementsZonesSettingEditResponse() {}
-func (r ZonesEmailObfuscation) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingEmailObfuscation) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesEmailObfuscationID string
+type ZoneSettingEmailObfuscationID string
const (
- ZonesEmailObfuscationIDEmailObfuscation ZonesEmailObfuscationID = "email_obfuscation"
+ ZoneSettingEmailObfuscationIDEmailObfuscation ZoneSettingEmailObfuscationID = "email_obfuscation"
)
-func (r ZonesEmailObfuscationID) IsKnown() bool {
+func (r ZoneSettingEmailObfuscationID) IsKnown() bool {
switch r {
- case ZonesEmailObfuscationIDEmailObfuscation:
+ case ZoneSettingEmailObfuscationIDEmailObfuscation:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesEmailObfuscationValue string
+type ZoneSettingEmailObfuscationValue string
const (
- ZonesEmailObfuscationValueOn ZonesEmailObfuscationValue = "on"
- ZonesEmailObfuscationValueOff ZonesEmailObfuscationValue = "off"
+ ZoneSettingEmailObfuscationValueOn ZoneSettingEmailObfuscationValue = "on"
+ ZoneSettingEmailObfuscationValueOff ZoneSettingEmailObfuscationValue = "off"
)
-func (r ZonesEmailObfuscationValue) IsKnown() bool {
+func (r ZoneSettingEmailObfuscationValue) IsKnown() bool {
switch r {
- case ZonesEmailObfuscationValueOn, ZonesEmailObfuscationValueOff:
+ case ZoneSettingEmailObfuscationValueOn, ZoneSettingEmailObfuscationValueOff:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesEmailObfuscationValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesEmailObfuscationEditable bool
+type ZoneSettingEmailObfuscationEditable bool
const (
- ZonesEmailObfuscationEditableTrue ZonesEmailObfuscationEditable = true
- ZonesEmailObfuscationEditableFalse ZonesEmailObfuscationEditable = false
+ ZoneSettingEmailObfuscationEditableTrue ZoneSettingEmailObfuscationEditable = true
+ ZoneSettingEmailObfuscationEditableFalse ZoneSettingEmailObfuscationEditable = false
)
-func (r ZonesEmailObfuscationEditable) IsKnown() bool {
+func (r ZoneSettingEmailObfuscationEditable) IsKnown() bool {
switch r {
- case ZonesEmailObfuscationEditableTrue, ZonesEmailObfuscationEditableFalse:
+ case ZoneSettingEmailObfuscationEditableTrue, ZoneSettingEmailObfuscationEditableFalse:
return true
}
return false
@@ -148,18 +148,18 @@ func (r ZonesEmailObfuscationEditable) IsKnown() bool {
// Encrypt email adresses on your web page from bots, while keeping them visible to
// humans. (https://support.cloudflare.com/hc/en-us/articles/200170016).
-type ZonesEmailObfuscationParam struct {
+type ZoneSettingEmailObfuscationParam struct {
// ID of the zone setting.
- ID param.Field[ZonesEmailObfuscationID] `json:"id,required"`
+ ID param.Field[ZoneSettingEmailObfuscationID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesEmailObfuscationValue] `json:"value,required"`
+ Value param.Field[ZoneSettingEmailObfuscationValue] `json:"value,required"`
}
-func (r ZonesEmailObfuscationParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingEmailObfuscationParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesEmailObfuscationParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingEmailObfuscationParam) implementsZonesSettingEditParamsItem() {}
type SettingEmailObfuscationEditParams struct {
// Identifier
@@ -195,7 +195,7 @@ type SettingEmailObfuscationEditResponseEnvelope struct {
Success bool `json:"success,required"`
// Encrypt email adresses on your web page from bots, while keeping them visible to
// humans. (https://support.cloudflare.com/hc/en-us/articles/200170016).
- Result ZonesEmailObfuscation `json:"result"`
+ Result ZoneSettingEmailObfuscation `json:"result"`
JSON settingEmailObfuscationEditResponseEnvelopeJSON `json:"-"`
}
@@ -276,7 +276,7 @@ type SettingEmailObfuscationGetResponseEnvelope struct {
Success bool `json:"success,required"`
// Encrypt email adresses on your web page from bots, while keeping them visible to
// humans. (https://support.cloudflare.com/hc/en-us/articles/200170016).
- Result ZonesEmailObfuscation `json:"result"`
+ Result ZoneSettingEmailObfuscation `json:"result"`
JSON settingEmailObfuscationGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingfontsetting.go b/zones/settingfontsetting.go
index 9e1ae85f385..e3fc7295b32 100644
--- a/zones/settingfontsetting.go
+++ b/zones/settingfontsetting.go
@@ -35,7 +35,7 @@ func NewSettingFontSettingService(opts ...option.RequestOption) (r *SettingFontS
// Enhance your website's font delivery with Cloudflare Fonts. Deliver Google
// Hosted fonts from your own domain, boost performance, and enhance user privacy.
// Refer to the Cloudflare Fonts documentation for more information.
-func (r *SettingFontSettingService) Edit(ctx context.Context, params SettingFontSettingEditParams, opts ...option.RequestOption) (res *SpeedCloudflareFonts, err error) {
+func (r *SettingFontSettingService) Edit(ctx context.Context, params SettingFontSettingEditParams, opts ...option.RequestOption) (res *ZoneSettingFonts, err error) {
opts = append(r.Options[:], opts...)
var env SettingFontSettingEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/fonts", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingFontSettingService) Edit(ctx context.Context, params SettingFont
// Enhance your website's font delivery with Cloudflare Fonts. Deliver Google
// Hosted fonts from your own domain, boost performance, and enhance user privacy.
// Refer to the Cloudflare Fonts documentation for more information.
-func (r *SettingFontSettingService) Get(ctx context.Context, query SettingFontSettingGetParams, opts ...option.RequestOption) (res *SpeedCloudflareFonts, err error) {
+func (r *SettingFontSettingService) Get(ctx context.Context, query SettingFontSettingGetParams, opts ...option.RequestOption) (res *ZoneSettingFonts, err error) {
opts = append(r.Options[:], opts...)
var env SettingFontSettingGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/fonts", query.ZoneID)
@@ -65,22 +65,22 @@ func (r *SettingFontSettingService) Get(ctx context.Context, query SettingFontSe
// Enhance your website's font delivery with Cloudflare Fonts. Deliver Google
// Hosted fonts from your own domain, boost performance, and enhance user privacy.
// Refer to the Cloudflare Fonts documentation for more information.
-type SpeedCloudflareFonts struct {
+type ZoneSettingFonts struct {
// ID of the zone setting.
- ID SpeedCloudflareFontsID `json:"id,required"`
+ ID ZoneSettingFontsID `json:"id,required"`
// Current value of the zone setting.
- Value SpeedCloudflareFontsValue `json:"value,required"`
+ Value ZoneSettingFontsValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable SpeedCloudflareFontsEditable `json:"editable"`
+ Editable ZoneSettingFontsEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON speedCloudflareFontsJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingFontsJSON `json:"-"`
}
-// speedCloudflareFontsJSON contains the JSON metadata for the struct
-// [SpeedCloudflareFonts]
-type speedCloudflareFontsJSON struct {
+// zoneSettingFontsJSON contains the JSON metadata for the struct
+// [ZoneSettingFonts]
+type zoneSettingFontsJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -89,40 +89,40 @@ type speedCloudflareFontsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *SpeedCloudflareFonts) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingFonts) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r speedCloudflareFontsJSON) RawJSON() string {
+func (r zoneSettingFontsJSON) RawJSON() string {
return r.raw
}
// ID of the zone setting.
-type SpeedCloudflareFontsID string
+type ZoneSettingFontsID string
const (
- SpeedCloudflareFontsIDFonts SpeedCloudflareFontsID = "fonts"
+ ZoneSettingFontsIDFonts ZoneSettingFontsID = "fonts"
)
-func (r SpeedCloudflareFontsID) IsKnown() bool {
+func (r ZoneSettingFontsID) IsKnown() bool {
switch r {
- case SpeedCloudflareFontsIDFonts:
+ case ZoneSettingFontsIDFonts:
return true
}
return false
}
// Current value of the zone setting.
-type SpeedCloudflareFontsValue string
+type ZoneSettingFontsValue string
const (
- SpeedCloudflareFontsValueOn SpeedCloudflareFontsValue = "on"
- SpeedCloudflareFontsValueOff SpeedCloudflareFontsValue = "off"
+ ZoneSettingFontsValueOn ZoneSettingFontsValue = "on"
+ ZoneSettingFontsValueOff ZoneSettingFontsValue = "off"
)
-func (r SpeedCloudflareFontsValue) IsKnown() bool {
+func (r ZoneSettingFontsValue) IsKnown() bool {
switch r {
- case SpeedCloudflareFontsValueOn, SpeedCloudflareFontsValueOff:
+ case ZoneSettingFontsValueOn, ZoneSettingFontsValueOff:
return true
}
return false
@@ -130,16 +130,16 @@ func (r SpeedCloudflareFontsValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type SpeedCloudflareFontsEditable bool
+type ZoneSettingFontsEditable bool
const (
- SpeedCloudflareFontsEditableTrue SpeedCloudflareFontsEditable = true
- SpeedCloudflareFontsEditableFalse SpeedCloudflareFontsEditable = false
+ ZoneSettingFontsEditableTrue ZoneSettingFontsEditable = true
+ ZoneSettingFontsEditableFalse ZoneSettingFontsEditable = false
)
-func (r SpeedCloudflareFontsEditable) IsKnown() bool {
+func (r ZoneSettingFontsEditable) IsKnown() bool {
switch r {
- case SpeedCloudflareFontsEditableTrue, SpeedCloudflareFontsEditableFalse:
+ case ZoneSettingFontsEditableTrue, ZoneSettingFontsEditableFalse:
return true
}
return false
@@ -180,7 +180,7 @@ type SettingFontSettingEditResponseEnvelope struct {
// Enhance your website's font delivery with Cloudflare Fonts. Deliver Google
// Hosted fonts from your own domain, boost performance, and enhance user privacy.
// Refer to the Cloudflare Fonts documentation for more information.
- Result SpeedCloudflareFonts `json:"result"`
+ Result ZoneSettingFonts `json:"result"`
JSON settingFontSettingEditResponseEnvelopeJSON `json:"-"`
}
@@ -262,7 +262,7 @@ type SettingFontSettingGetResponseEnvelope struct {
// Enhance your website's font delivery with Cloudflare Fonts. Deliver Google
// Hosted fonts from your own domain, boost performance, and enhance user privacy.
// Refer to the Cloudflare Fonts documentation for more information.
- Result SpeedCloudflareFonts `json:"result"`
+ Result ZoneSettingFonts `json:"result"`
JSON settingFontSettingGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingh2prioritization.go b/zones/settingh2prioritization.go
index 68ac3c0eeda..b83f1d07ac3 100644
--- a/zones/settingh2prioritization.go
+++ b/zones/settingh2prioritization.go
@@ -33,7 +33,7 @@ func NewSettingH2PrioritizationService(opts ...option.RequestOption) (r *Setting
}
// Gets HTTP/2 Edge Prioritization setting.
-func (r *SettingH2PrioritizationService) Edit(ctx context.Context, params SettingH2PrioritizationEditParams, opts ...option.RequestOption) (res *ZonesH2Prioritization, err error) {
+func (r *SettingH2PrioritizationService) Edit(ctx context.Context, params SettingH2PrioritizationEditParams, opts ...option.RequestOption) (res *ZoneSettingH2Prioritization, err error) {
opts = append(r.Options[:], opts...)
var env SettingH2PrioritizationEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/h2_prioritization", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingH2PrioritizationService) Edit(ctx context.Context, params Settin
}
// Gets HTTP/2 Edge Prioritization setting.
-func (r *SettingH2PrioritizationService) Get(ctx context.Context, query SettingH2PrioritizationGetParams, opts ...option.RequestOption) (res *ZonesH2Prioritization, err error) {
+func (r *SettingH2PrioritizationService) Get(ctx context.Context, query SettingH2PrioritizationGetParams, opts ...option.RequestOption) (res *ZoneSettingH2Prioritization, err error) {
opts = append(r.Options[:], opts...)
var env SettingH2PrioritizationGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/h2_prioritization", query.ZoneID)
@@ -61,22 +61,22 @@ func (r *SettingH2PrioritizationService) Get(ctx context.Context, query SettingH
// HTTP/2 Edge Prioritization optimises the delivery of resources served through
// HTTP/2 to improve page load performance. It also supports fine control of
// content delivery when used in conjunction with Workers.
-type ZonesH2Prioritization struct {
+type ZoneSettingH2Prioritization struct {
// ID of the zone setting.
- ID ZonesH2PrioritizationID `json:"id,required"`
+ ID ZoneSettingH2PrioritizationID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesH2PrioritizationValue `json:"value,required"`
+ Value ZoneSettingH2PrioritizationValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesH2PrioritizationEditable `json:"editable"`
+ Editable ZoneSettingH2PrioritizationEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesH2PrioritizationJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingH2PrioritizationJSON `json:"-"`
}
-// zonesH2PrioritizationJSON contains the JSON metadata for the struct
-// [ZonesH2Prioritization]
-type zonesH2PrioritizationJSON struct {
+// zoneSettingH2PrioritizationJSON contains the JSON metadata for the struct
+// [ZoneSettingH2Prioritization]
+type zoneSettingH2PrioritizationJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -85,45 +85,45 @@ type zonesH2PrioritizationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesH2Prioritization) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingH2Prioritization) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesH2PrioritizationJSON) RawJSON() string {
+func (r zoneSettingH2PrioritizationJSON) RawJSON() string {
return r.raw
}
-func (r ZonesH2Prioritization) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingH2Prioritization) implementsZonesSettingEditResponse() {}
-func (r ZonesH2Prioritization) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingH2Prioritization) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesH2PrioritizationID string
+type ZoneSettingH2PrioritizationID string
const (
- ZonesH2PrioritizationIDH2Prioritization ZonesH2PrioritizationID = "h2_prioritization"
+ ZoneSettingH2PrioritizationIDH2Prioritization ZoneSettingH2PrioritizationID = "h2_prioritization"
)
-func (r ZonesH2PrioritizationID) IsKnown() bool {
+func (r ZoneSettingH2PrioritizationID) IsKnown() bool {
switch r {
- case ZonesH2PrioritizationIDH2Prioritization:
+ case ZoneSettingH2PrioritizationIDH2Prioritization:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesH2PrioritizationValue string
+type ZoneSettingH2PrioritizationValue string
const (
- ZonesH2PrioritizationValueOn ZonesH2PrioritizationValue = "on"
- ZonesH2PrioritizationValueOff ZonesH2PrioritizationValue = "off"
- ZonesH2PrioritizationValueCustom ZonesH2PrioritizationValue = "custom"
+ ZoneSettingH2PrioritizationValueOn ZoneSettingH2PrioritizationValue = "on"
+ ZoneSettingH2PrioritizationValueOff ZoneSettingH2PrioritizationValue = "off"
+ ZoneSettingH2PrioritizationValueCustom ZoneSettingH2PrioritizationValue = "custom"
)
-func (r ZonesH2PrioritizationValue) IsKnown() bool {
+func (r ZoneSettingH2PrioritizationValue) IsKnown() bool {
switch r {
- case ZonesH2PrioritizationValueOn, ZonesH2PrioritizationValueOff, ZonesH2PrioritizationValueCustom:
+ case ZoneSettingH2PrioritizationValueOn, ZoneSettingH2PrioritizationValueOff, ZoneSettingH2PrioritizationValueCustom:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesH2PrioritizationValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesH2PrioritizationEditable bool
+type ZoneSettingH2PrioritizationEditable bool
const (
- ZonesH2PrioritizationEditableTrue ZonesH2PrioritizationEditable = true
- ZonesH2PrioritizationEditableFalse ZonesH2PrioritizationEditable = false
+ ZoneSettingH2PrioritizationEditableTrue ZoneSettingH2PrioritizationEditable = true
+ ZoneSettingH2PrioritizationEditableFalse ZoneSettingH2PrioritizationEditable = false
)
-func (r ZonesH2PrioritizationEditable) IsKnown() bool {
+func (r ZoneSettingH2PrioritizationEditable) IsKnown() bool {
switch r {
- case ZonesH2PrioritizationEditableTrue, ZonesH2PrioritizationEditableFalse:
+ case ZoneSettingH2PrioritizationEditableTrue, ZoneSettingH2PrioritizationEditableFalse:
return true
}
return false
@@ -149,18 +149,18 @@ func (r ZonesH2PrioritizationEditable) IsKnown() bool {
// HTTP/2 Edge Prioritization optimises the delivery of resources served through
// HTTP/2 to improve page load performance. It also supports fine control of
// content delivery when used in conjunction with Workers.
-type ZonesH2PrioritizationParam struct {
+type ZoneSettingH2PrioritizationParam struct {
// ID of the zone setting.
- ID param.Field[ZonesH2PrioritizationID] `json:"id,required"`
+ ID param.Field[ZoneSettingH2PrioritizationID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesH2PrioritizationValue] `json:"value,required"`
+ Value param.Field[ZoneSettingH2PrioritizationValue] `json:"value,required"`
}
-func (r ZonesH2PrioritizationParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingH2PrioritizationParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesH2PrioritizationParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingH2PrioritizationParam) implementsZonesSettingEditParamsItem() {}
type SettingH2PrioritizationEditParams struct {
// Identifier
@@ -168,7 +168,7 @@ type SettingH2PrioritizationEditParams struct {
// HTTP/2 Edge Prioritization optimises the delivery of resources served through
// HTTP/2 to improve page load performance. It also supports fine control of
// content delivery when used in conjunction with Workers.
- Value param.Field[ZonesH2PrioritizationParam] `json:"value,required"`
+ Value param.Field[ZoneSettingH2PrioritizationParam] `json:"value,required"`
}
func (r SettingH2PrioritizationEditParams) MarshalJSON() (data []byte, err error) {
@@ -183,7 +183,7 @@ type SettingH2PrioritizationEditResponseEnvelope struct {
// HTTP/2 Edge Prioritization optimises the delivery of resources served through
// HTTP/2 to improve page load performance. It also supports fine control of
// content delivery when used in conjunction with Workers.
- Result ZonesH2Prioritization `json:"result"`
+ Result ZoneSettingH2Prioritization `json:"result"`
JSON settingH2PrioritizationEditResponseEnvelopeJSON `json:"-"`
}
@@ -265,7 +265,7 @@ type SettingH2PrioritizationGetResponseEnvelope struct {
// HTTP/2 Edge Prioritization optimises the delivery of resources served through
// HTTP/2 to improve page load performance. It also supports fine control of
// content delivery when used in conjunction with Workers.
- Result ZonesH2Prioritization `json:"result"`
+ Result ZoneSettingH2Prioritization `json:"result"`
JSON settingH2PrioritizationGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingh2prioritization_test.go b/zones/settingh2prioritization_test.go
index 0f497466ba4..ad06bee6d8d 100644
--- a/zones/settingh2prioritization_test.go
+++ b/zones/settingh2prioritization_test.go
@@ -30,9 +30,9 @@ func TestSettingH2PrioritizationEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.H2Prioritization.Edit(context.TODO(), zones.SettingH2PrioritizationEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesH2PrioritizationParam{
- ID: cloudflare.F(zones.ZonesH2PrioritizationIDH2Prioritization),
- Value: cloudflare.F(zones.ZonesH2PrioritizationValueOn),
+ Value: cloudflare.F(zones.ZoneSettingH2PrioritizationParam{
+ ID: cloudflare.F(zones.ZoneSettingH2PrioritizationIDH2Prioritization),
+ Value: cloudflare.F(zones.ZoneSettingH2PrioritizationValueOn),
}),
})
if err != nil {
diff --git a/zones/settinghotlinkprotection.go b/zones/settinghotlinkprotection.go
index 3418f00ab87..8414fcd5774 100644
--- a/zones/settinghotlinkprotection.go
+++ b/zones/settinghotlinkprotection.go
@@ -39,7 +39,7 @@ func NewSettingHotlinkProtectionService(opts ...option.RequestOption) (r *Settin
// view images from your page, but other sites won't be able to steal them for use
// on their own pages.
// (https://support.cloudflare.com/hc/en-us/articles/200170026).
-func (r *SettingHotlinkProtectionService) Edit(ctx context.Context, params SettingHotlinkProtectionEditParams, opts ...option.RequestOption) (res *ZonesHotlinkProtection, err error) {
+func (r *SettingHotlinkProtectionService) Edit(ctx context.Context, params SettingHotlinkProtectionEditParams, opts ...option.RequestOption) (res *ZoneSettingHotlinkProtection, err error) {
opts = append(r.Options[:], opts...)
var env SettingHotlinkProtectionEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/hotlink_protection", params.ZoneID)
@@ -58,7 +58,7 @@ func (r *SettingHotlinkProtectionService) Edit(ctx context.Context, params Setti
// view images from your page, but other sites won't be able to steal them for use
// on their own pages.
// (https://support.cloudflare.com/hc/en-us/articles/200170026).
-func (r *SettingHotlinkProtectionService) Get(ctx context.Context, query SettingHotlinkProtectionGetParams, opts ...option.RequestOption) (res *ZonesHotlinkProtection, err error) {
+func (r *SettingHotlinkProtectionService) Get(ctx context.Context, query SettingHotlinkProtectionGetParams, opts ...option.RequestOption) (res *ZoneSettingHotlinkProtection, err error) {
opts = append(r.Options[:], opts...)
var env SettingHotlinkProtectionGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/hotlink_protection", query.ZoneID)
@@ -77,22 +77,22 @@ func (r *SettingHotlinkProtectionService) Get(ctx context.Context, query Setting
// view images from your page, but other sites won't be able to steal them for use
// on their own pages.
// (https://support.cloudflare.com/hc/en-us/articles/200170026).
-type ZonesHotlinkProtection struct {
+type ZoneSettingHotlinkProtection struct {
// ID of the zone setting.
- ID ZonesHotlinkProtectionID `json:"id,required"`
+ ID ZoneSettingHotlinkProtectionID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesHotlinkProtectionValue `json:"value,required"`
+ Value ZoneSettingHotlinkProtectionValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesHotlinkProtectionEditable `json:"editable"`
+ Editable ZoneSettingHotlinkProtectionEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesHotlinkProtectionJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingHotlinkProtectionJSON `json:"-"`
}
-// zonesHotlinkProtectionJSON contains the JSON metadata for the struct
-// [ZonesHotlinkProtection]
-type zonesHotlinkProtectionJSON struct {
+// zoneSettingHotlinkProtectionJSON contains the JSON metadata for the struct
+// [ZoneSettingHotlinkProtection]
+type zoneSettingHotlinkProtectionJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -101,44 +101,44 @@ type zonesHotlinkProtectionJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesHotlinkProtection) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingHotlinkProtection) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesHotlinkProtectionJSON) RawJSON() string {
+func (r zoneSettingHotlinkProtectionJSON) RawJSON() string {
return r.raw
}
-func (r ZonesHotlinkProtection) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingHotlinkProtection) implementsZonesSettingEditResponse() {}
-func (r ZonesHotlinkProtection) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingHotlinkProtection) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesHotlinkProtectionID string
+type ZoneSettingHotlinkProtectionID string
const (
- ZonesHotlinkProtectionIDHotlinkProtection ZonesHotlinkProtectionID = "hotlink_protection"
+ ZoneSettingHotlinkProtectionIDHotlinkProtection ZoneSettingHotlinkProtectionID = "hotlink_protection"
)
-func (r ZonesHotlinkProtectionID) IsKnown() bool {
+func (r ZoneSettingHotlinkProtectionID) IsKnown() bool {
switch r {
- case ZonesHotlinkProtectionIDHotlinkProtection:
+ case ZoneSettingHotlinkProtectionIDHotlinkProtection:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesHotlinkProtectionValue string
+type ZoneSettingHotlinkProtectionValue string
const (
- ZonesHotlinkProtectionValueOn ZonesHotlinkProtectionValue = "on"
- ZonesHotlinkProtectionValueOff ZonesHotlinkProtectionValue = "off"
+ ZoneSettingHotlinkProtectionValueOn ZoneSettingHotlinkProtectionValue = "on"
+ ZoneSettingHotlinkProtectionValueOff ZoneSettingHotlinkProtectionValue = "off"
)
-func (r ZonesHotlinkProtectionValue) IsKnown() bool {
+func (r ZoneSettingHotlinkProtectionValue) IsKnown() bool {
switch r {
- case ZonesHotlinkProtectionValueOn, ZonesHotlinkProtectionValueOff:
+ case ZoneSettingHotlinkProtectionValueOn, ZoneSettingHotlinkProtectionValueOff:
return true
}
return false
@@ -146,16 +146,16 @@ func (r ZonesHotlinkProtectionValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesHotlinkProtectionEditable bool
+type ZoneSettingHotlinkProtectionEditable bool
const (
- ZonesHotlinkProtectionEditableTrue ZonesHotlinkProtectionEditable = true
- ZonesHotlinkProtectionEditableFalse ZonesHotlinkProtectionEditable = false
+ ZoneSettingHotlinkProtectionEditableTrue ZoneSettingHotlinkProtectionEditable = true
+ ZoneSettingHotlinkProtectionEditableFalse ZoneSettingHotlinkProtectionEditable = false
)
-func (r ZonesHotlinkProtectionEditable) IsKnown() bool {
+func (r ZoneSettingHotlinkProtectionEditable) IsKnown() bool {
switch r {
- case ZonesHotlinkProtectionEditableTrue, ZonesHotlinkProtectionEditableFalse:
+ case ZoneSettingHotlinkProtectionEditableTrue, ZoneSettingHotlinkProtectionEditableFalse:
return true
}
return false
@@ -168,18 +168,18 @@ func (r ZonesHotlinkProtectionEditable) IsKnown() bool {
// view images from your page, but other sites won't be able to steal them for use
// on their own pages.
// (https://support.cloudflare.com/hc/en-us/articles/200170026).
-type ZonesHotlinkProtectionParam struct {
+type ZoneSettingHotlinkProtectionParam struct {
// ID of the zone setting.
- ID param.Field[ZonesHotlinkProtectionID] `json:"id,required"`
+ ID param.Field[ZoneSettingHotlinkProtectionID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesHotlinkProtectionValue] `json:"value,required"`
+ Value param.Field[ZoneSettingHotlinkProtectionValue] `json:"value,required"`
}
-func (r ZonesHotlinkProtectionParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingHotlinkProtectionParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesHotlinkProtectionParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingHotlinkProtectionParam) implementsZonesSettingEditParamsItem() {}
type SettingHotlinkProtectionEditParams struct {
// Identifier
@@ -220,7 +220,7 @@ type SettingHotlinkProtectionEditResponseEnvelope struct {
// view images from your page, but other sites won't be able to steal them for use
// on their own pages.
// (https://support.cloudflare.com/hc/en-us/articles/200170026).
- Result ZonesHotlinkProtection `json:"result"`
+ Result ZoneSettingHotlinkProtection `json:"result"`
JSON settingHotlinkProtectionEditResponseEnvelopeJSON `json:"-"`
}
@@ -306,7 +306,7 @@ type SettingHotlinkProtectionGetResponseEnvelope struct {
// view images from your page, but other sites won't be able to steal them for use
// on their own pages.
// (https://support.cloudflare.com/hc/en-us/articles/200170026).
- Result ZonesHotlinkProtection `json:"result"`
+ Result ZoneSettingHotlinkProtection `json:"result"`
JSON settingHotlinkProtectionGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settinghttp2.go b/zones/settinghttp2.go
index e37a7642973..bda9ea3af6f 100644
--- a/zones/settinghttp2.go
+++ b/zones/settinghttp2.go
@@ -33,7 +33,7 @@ func NewSettingHTTP2Service(opts ...option.RequestOption) (r *SettingHTTP2Servic
}
// Value of the HTTP2 setting.
-func (r *SettingHTTP2Service) Edit(ctx context.Context, params SettingHTTP2EditParams, opts ...option.RequestOption) (res *ZonesHTTP2, err error) {
+func (r *SettingHTTP2Service) Edit(ctx context.Context, params SettingHTTP2EditParams, opts ...option.RequestOption) (res *ZoneSettingHTTP2, err error) {
opts = append(r.Options[:], opts...)
var env SettingHTTP2EditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/http2", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingHTTP2Service) Edit(ctx context.Context, params SettingHTTP2EditP
}
// Value of the HTTP2 setting.
-func (r *SettingHTTP2Service) Get(ctx context.Context, query SettingHTTP2GetParams, opts ...option.RequestOption) (res *ZonesHTTP2, err error) {
+func (r *SettingHTTP2Service) Get(ctx context.Context, query SettingHTTP2GetParams, opts ...option.RequestOption) (res *ZoneSettingHTTP2, err error) {
opts = append(r.Options[:], opts...)
var env SettingHTTP2GetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/http2", query.ZoneID)
@@ -59,21 +59,22 @@ func (r *SettingHTTP2Service) Get(ctx context.Context, query SettingHTTP2GetPara
}
// HTTP2 enabled for this zone.
-type ZonesHTTP2 struct {
+type ZoneSettingHTTP2 struct {
// ID of the zone setting.
- ID ZonesHTTP2ID `json:"id,required"`
+ ID ZoneSettingHTTP2ID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesHTTP2Value `json:"value,required"`
+ Value ZoneSettingHTTP2Value `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesHTTP2Editable `json:"editable"`
+ Editable ZoneSettingHTTP2Editable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesHTTP2JSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingHTTP2JSON `json:"-"`
}
-// zonesHTTP2JSON contains the JSON metadata for the struct [ZonesHTTP2]
-type zonesHTTP2JSON struct {
+// zoneSettingHTTP2JSON contains the JSON metadata for the struct
+// [ZoneSettingHTTP2]
+type zoneSettingHTTP2JSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -82,44 +83,44 @@ type zonesHTTP2JSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesHTTP2) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingHTTP2) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesHTTP2JSON) RawJSON() string {
+func (r zoneSettingHTTP2JSON) RawJSON() string {
return r.raw
}
-func (r ZonesHTTP2) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingHTTP2) implementsZonesSettingEditResponse() {}
-func (r ZonesHTTP2) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingHTTP2) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesHTTP2ID string
+type ZoneSettingHTTP2ID string
const (
- ZonesHTTP2IDHTTP2 ZonesHTTP2ID = "http2"
+ ZoneSettingHTTP2IDHTTP2 ZoneSettingHTTP2ID = "http2"
)
-func (r ZonesHTTP2ID) IsKnown() bool {
+func (r ZoneSettingHTTP2ID) IsKnown() bool {
switch r {
- case ZonesHTTP2IDHTTP2:
+ case ZoneSettingHTTP2IDHTTP2:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesHTTP2Value string
+type ZoneSettingHTTP2Value string
const (
- ZonesHTTP2ValueOn ZonesHTTP2Value = "on"
- ZonesHTTP2ValueOff ZonesHTTP2Value = "off"
+ ZoneSettingHTTP2ValueOn ZoneSettingHTTP2Value = "on"
+ ZoneSettingHTTP2ValueOff ZoneSettingHTTP2Value = "off"
)
-func (r ZonesHTTP2Value) IsKnown() bool {
+func (r ZoneSettingHTTP2Value) IsKnown() bool {
switch r {
- case ZonesHTTP2ValueOn, ZonesHTTP2ValueOff:
+ case ZoneSettingHTTP2ValueOn, ZoneSettingHTTP2ValueOff:
return true
}
return false
@@ -127,34 +128,34 @@ func (r ZonesHTTP2Value) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesHTTP2Editable bool
+type ZoneSettingHTTP2Editable bool
const (
- ZonesHTTP2EditableTrue ZonesHTTP2Editable = true
- ZonesHTTP2EditableFalse ZonesHTTP2Editable = false
+ ZoneSettingHTTP2EditableTrue ZoneSettingHTTP2Editable = true
+ ZoneSettingHTTP2EditableFalse ZoneSettingHTTP2Editable = false
)
-func (r ZonesHTTP2Editable) IsKnown() bool {
+func (r ZoneSettingHTTP2Editable) IsKnown() bool {
switch r {
- case ZonesHTTP2EditableTrue, ZonesHTTP2EditableFalse:
+ case ZoneSettingHTTP2EditableTrue, ZoneSettingHTTP2EditableFalse:
return true
}
return false
}
// HTTP2 enabled for this zone.
-type ZonesHTTP2Param struct {
+type ZoneSettingHTTP2Param struct {
// ID of the zone setting.
- ID param.Field[ZonesHTTP2ID] `json:"id,required"`
+ ID param.Field[ZoneSettingHTTP2ID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesHTTP2Value] `json:"value,required"`
+ Value param.Field[ZoneSettingHTTP2Value] `json:"value,required"`
}
-func (r ZonesHTTP2Param) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingHTTP2Param) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesHTTP2Param) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingHTTP2Param) implementsZonesSettingEditParamsItem() {}
type SettingHTTP2EditParams struct {
// Identifier
@@ -189,7 +190,7 @@ type SettingHTTP2EditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// HTTP2 enabled for this zone.
- Result ZonesHTTP2 `json:"result"`
+ Result ZoneSettingHTTP2 `json:"result"`
JSON settingHTTP2EditResponseEnvelopeJSON `json:"-"`
}
@@ -269,7 +270,7 @@ type SettingHTTP2GetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// HTTP2 enabled for this zone.
- Result ZonesHTTP2 `json:"result"`
+ Result ZoneSettingHTTP2 `json:"result"`
JSON settingHTTP2GetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settinghttp3.go b/zones/settinghttp3.go
index 1d88bc095c4..143f10a0e68 100644
--- a/zones/settinghttp3.go
+++ b/zones/settinghttp3.go
@@ -33,7 +33,7 @@ func NewSettingHTTP3Service(opts ...option.RequestOption) (r *SettingHTTP3Servic
}
// Value of the HTTP3 setting.
-func (r *SettingHTTP3Service) Edit(ctx context.Context, params SettingHTTP3EditParams, opts ...option.RequestOption) (res *ZonesHTTP3, err error) {
+func (r *SettingHTTP3Service) Edit(ctx context.Context, params SettingHTTP3EditParams, opts ...option.RequestOption) (res *ZoneSettingHTTP3, err error) {
opts = append(r.Options[:], opts...)
var env SettingHTTP3EditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/http3", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingHTTP3Service) Edit(ctx context.Context, params SettingHTTP3EditP
}
// Value of the HTTP3 setting.
-func (r *SettingHTTP3Service) Get(ctx context.Context, query SettingHTTP3GetParams, opts ...option.RequestOption) (res *ZonesHTTP3, err error) {
+func (r *SettingHTTP3Service) Get(ctx context.Context, query SettingHTTP3GetParams, opts ...option.RequestOption) (res *ZoneSettingHTTP3, err error) {
opts = append(r.Options[:], opts...)
var env SettingHTTP3GetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/http3", query.ZoneID)
@@ -59,21 +59,22 @@ func (r *SettingHTTP3Service) Get(ctx context.Context, query SettingHTTP3GetPara
}
// HTTP3 enabled for this zone.
-type ZonesHTTP3 struct {
+type ZoneSettingHTTP3 struct {
// ID of the zone setting.
- ID ZonesHTTP3ID `json:"id,required"`
+ ID ZoneSettingHTTP3ID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesHTTP3Value `json:"value,required"`
+ Value ZoneSettingHTTP3Value `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesHTTP3Editable `json:"editable"`
+ Editable ZoneSettingHTTP3Editable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesHTTP3JSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingHTTP3JSON `json:"-"`
}
-// zonesHTTP3JSON contains the JSON metadata for the struct [ZonesHTTP3]
-type zonesHTTP3JSON struct {
+// zoneSettingHTTP3JSON contains the JSON metadata for the struct
+// [ZoneSettingHTTP3]
+type zoneSettingHTTP3JSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -82,44 +83,44 @@ type zonesHTTP3JSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesHTTP3) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingHTTP3) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesHTTP3JSON) RawJSON() string {
+func (r zoneSettingHTTP3JSON) RawJSON() string {
return r.raw
}
-func (r ZonesHTTP3) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingHTTP3) implementsZonesSettingEditResponse() {}
-func (r ZonesHTTP3) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingHTTP3) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesHTTP3ID string
+type ZoneSettingHTTP3ID string
const (
- ZonesHTTP3IDHTTP3 ZonesHTTP3ID = "http3"
+ ZoneSettingHTTP3IDHTTP3 ZoneSettingHTTP3ID = "http3"
)
-func (r ZonesHTTP3ID) IsKnown() bool {
+func (r ZoneSettingHTTP3ID) IsKnown() bool {
switch r {
- case ZonesHTTP3IDHTTP3:
+ case ZoneSettingHTTP3IDHTTP3:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesHTTP3Value string
+type ZoneSettingHTTP3Value string
const (
- ZonesHTTP3ValueOn ZonesHTTP3Value = "on"
- ZonesHTTP3ValueOff ZonesHTTP3Value = "off"
+ ZoneSettingHTTP3ValueOn ZoneSettingHTTP3Value = "on"
+ ZoneSettingHTTP3ValueOff ZoneSettingHTTP3Value = "off"
)
-func (r ZonesHTTP3Value) IsKnown() bool {
+func (r ZoneSettingHTTP3Value) IsKnown() bool {
switch r {
- case ZonesHTTP3ValueOn, ZonesHTTP3ValueOff:
+ case ZoneSettingHTTP3ValueOn, ZoneSettingHTTP3ValueOff:
return true
}
return false
@@ -127,34 +128,34 @@ func (r ZonesHTTP3Value) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesHTTP3Editable bool
+type ZoneSettingHTTP3Editable bool
const (
- ZonesHTTP3EditableTrue ZonesHTTP3Editable = true
- ZonesHTTP3EditableFalse ZonesHTTP3Editable = false
+ ZoneSettingHTTP3EditableTrue ZoneSettingHTTP3Editable = true
+ ZoneSettingHTTP3EditableFalse ZoneSettingHTTP3Editable = false
)
-func (r ZonesHTTP3Editable) IsKnown() bool {
+func (r ZoneSettingHTTP3Editable) IsKnown() bool {
switch r {
- case ZonesHTTP3EditableTrue, ZonesHTTP3EditableFalse:
+ case ZoneSettingHTTP3EditableTrue, ZoneSettingHTTP3EditableFalse:
return true
}
return false
}
// HTTP3 enabled for this zone.
-type ZonesHTTP3Param struct {
+type ZoneSettingHTTP3Param struct {
// ID of the zone setting.
- ID param.Field[ZonesHTTP3ID] `json:"id,required"`
+ ID param.Field[ZoneSettingHTTP3ID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesHTTP3Value] `json:"value,required"`
+ Value param.Field[ZoneSettingHTTP3Value] `json:"value,required"`
}
-func (r ZonesHTTP3Param) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingHTTP3Param) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesHTTP3Param) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingHTTP3Param) implementsZonesSettingEditParamsItem() {}
type SettingHTTP3EditParams struct {
// Identifier
@@ -189,7 +190,7 @@ type SettingHTTP3EditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// HTTP3 enabled for this zone.
- Result ZonesHTTP3 `json:"result"`
+ Result ZoneSettingHTTP3 `json:"result"`
JSON settingHTTP3EditResponseEnvelopeJSON `json:"-"`
}
@@ -269,7 +270,7 @@ type SettingHTTP3GetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// HTTP3 enabled for this zone.
- Result ZonesHTTP3 `json:"result"`
+ Result ZoneSettingHTTP3 `json:"result"`
JSON settingHTTP3GetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingimageresizing.go b/zones/settingimageresizing.go
index 9447b8df4eb..32b041305ef 100644
--- a/zones/settingimageresizing.go
+++ b/zones/settingimageresizing.go
@@ -36,7 +36,7 @@ func NewSettingImageResizingService(opts ...option.RequestOption) (r *SettingIma
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
-func (r *SettingImageResizingService) Edit(ctx context.Context, params SettingImageResizingEditParams, opts ...option.RequestOption) (res *ZonesImageResizing, err error) {
+func (r *SettingImageResizingService) Edit(ctx context.Context, params SettingImageResizingEditParams, opts ...option.RequestOption) (res *ZoneSettingImageResizing, err error) {
opts = append(r.Options[:], opts...)
var env SettingImageResizingEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/image_resizing", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingImageResizingService) Edit(ctx context.Context, params SettingIm
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
-func (r *SettingImageResizingService) Get(ctx context.Context, query SettingImageResizingGetParams, opts ...option.RequestOption) (res *ZonesImageResizing, err error) {
+func (r *SettingImageResizingService) Get(ctx context.Context, query SettingImageResizingGetParams, opts ...option.RequestOption) (res *ZoneSettingImageResizing, err error) {
opts = append(r.Options[:], opts...)
var env SettingImageResizingGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/image_resizing", query.ZoneID)
@@ -68,22 +68,22 @@ func (r *SettingImageResizingService) Get(ctx context.Context, query SettingImag
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
-type ZonesImageResizing struct {
+type ZoneSettingImageResizing struct {
// ID of the zone setting.
- ID ZonesImageResizingID `json:"id,required"`
+ ID ZoneSettingImageResizingID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesImageResizingValue `json:"value,required"`
+ Value ZoneSettingImageResizingValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesImageResizingEditable `json:"editable"`
+ Editable ZoneSettingImageResizingEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesImageResizingJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingImageResizingJSON `json:"-"`
}
-// zonesImageResizingJSON contains the JSON metadata for the struct
-// [ZonesImageResizing]
-type zonesImageResizingJSON struct {
+// zoneSettingImageResizingJSON contains the JSON metadata for the struct
+// [ZoneSettingImageResizing]
+type zoneSettingImageResizingJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -92,45 +92,45 @@ type zonesImageResizingJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesImageResizing) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingImageResizing) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesImageResizingJSON) RawJSON() string {
+func (r zoneSettingImageResizingJSON) RawJSON() string {
return r.raw
}
-func (r ZonesImageResizing) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingImageResizing) implementsZonesSettingEditResponse() {}
-func (r ZonesImageResizing) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingImageResizing) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesImageResizingID string
+type ZoneSettingImageResizingID string
const (
- ZonesImageResizingIDImageResizing ZonesImageResizingID = "image_resizing"
+ ZoneSettingImageResizingIDImageResizing ZoneSettingImageResizingID = "image_resizing"
)
-func (r ZonesImageResizingID) IsKnown() bool {
+func (r ZoneSettingImageResizingID) IsKnown() bool {
switch r {
- case ZonesImageResizingIDImageResizing:
+ case ZoneSettingImageResizingIDImageResizing:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesImageResizingValue string
+type ZoneSettingImageResizingValue string
const (
- ZonesImageResizingValueOn ZonesImageResizingValue = "on"
- ZonesImageResizingValueOff ZonesImageResizingValue = "off"
- ZonesImageResizingValueOpen ZonesImageResizingValue = "open"
+ ZoneSettingImageResizingValueOn ZoneSettingImageResizingValue = "on"
+ ZoneSettingImageResizingValueOff ZoneSettingImageResizingValue = "off"
+ ZoneSettingImageResizingValueOpen ZoneSettingImageResizingValue = "open"
)
-func (r ZonesImageResizingValue) IsKnown() bool {
+func (r ZoneSettingImageResizingValue) IsKnown() bool {
switch r {
- case ZonesImageResizingValueOn, ZonesImageResizingValueOff, ZonesImageResizingValueOpen:
+ case ZoneSettingImageResizingValueOn, ZoneSettingImageResizingValueOff, ZoneSettingImageResizingValueOpen:
return true
}
return false
@@ -138,16 +138,16 @@ func (r ZonesImageResizingValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesImageResizingEditable bool
+type ZoneSettingImageResizingEditable bool
const (
- ZonesImageResizingEditableTrue ZonesImageResizingEditable = true
- ZonesImageResizingEditableFalse ZonesImageResizingEditable = false
+ ZoneSettingImageResizingEditableTrue ZoneSettingImageResizingEditable = true
+ ZoneSettingImageResizingEditableFalse ZoneSettingImageResizingEditable = false
)
-func (r ZonesImageResizingEditable) IsKnown() bool {
+func (r ZoneSettingImageResizingEditable) IsKnown() bool {
switch r {
- case ZonesImageResizingEditableTrue, ZonesImageResizingEditableFalse:
+ case ZoneSettingImageResizingEditableTrue, ZoneSettingImageResizingEditableFalse:
return true
}
return false
@@ -157,18 +157,18 @@ func (r ZonesImageResizingEditable) IsKnown() bool {
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
-type ZonesImageResizingParam struct {
+type ZoneSettingImageResizingParam struct {
// ID of the zone setting.
- ID param.Field[ZonesImageResizingID] `json:"id,required"`
+ ID param.Field[ZoneSettingImageResizingID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesImageResizingValue] `json:"value,required"`
+ Value param.Field[ZoneSettingImageResizingValue] `json:"value,required"`
}
-func (r ZonesImageResizingParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingImageResizingParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesImageResizingParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingImageResizingParam) implementsZonesSettingEditParamsItem() {}
type SettingImageResizingEditParams struct {
// Identifier
@@ -177,7 +177,7 @@ type SettingImageResizingEditParams struct {
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
- Value param.Field[ZonesImageResizingParam] `json:"value,required"`
+ Value param.Field[ZoneSettingImageResizingParam] `json:"value,required"`
}
func (r SettingImageResizingEditParams) MarshalJSON() (data []byte, err error) {
@@ -193,7 +193,7 @@ type SettingImageResizingEditResponseEnvelope struct {
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
- Result ZonesImageResizing `json:"result"`
+ Result ZoneSettingImageResizing `json:"result"`
JSON settingImageResizingEditResponseEnvelopeJSON `json:"-"`
}
@@ -276,7 +276,7 @@ type SettingImageResizingGetResponseEnvelope struct {
// images served through Cloudflare's network. Refer to the
// [Image Resizing documentation](https://developers.cloudflare.com/images/) for
// more information.
- Result ZonesImageResizing `json:"result"`
+ Result ZoneSettingImageResizing `json:"result"`
JSON settingImageResizingGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingimageresizing_test.go b/zones/settingimageresizing_test.go
index 08489389863..9a04ac0c72c 100644
--- a/zones/settingimageresizing_test.go
+++ b/zones/settingimageresizing_test.go
@@ -30,9 +30,9 @@ func TestSettingImageResizingEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.ImageResizing.Edit(context.TODO(), zones.SettingImageResizingEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesImageResizingParam{
- ID: cloudflare.F(zones.ZonesImageResizingIDImageResizing),
- Value: cloudflare.F(zones.ZonesImageResizingValueOn),
+ Value: cloudflare.F(zones.ZoneSettingImageResizingParam{
+ ID: cloudflare.F(zones.ZoneSettingImageResizingIDImageResizing),
+ Value: cloudflare.F(zones.ZoneSettingImageResizingValueOn),
}),
})
if err != nil {
diff --git a/zones/settingipgeolocation.go b/zones/settingipgeolocation.go
index e73c5eae53b..c9cdfa5714e 100644
--- a/zones/settingipgeolocation.go
+++ b/zones/settingipgeolocation.go
@@ -35,7 +35,7 @@ func NewSettingIPGeolocationService(opts ...option.RequestOption) (r *SettingIPG
// Enable IP Geolocation to have Cloudflare geolocate visitors to your website and
// pass the country code to you.
// (https://support.cloudflare.com/hc/en-us/articles/200168236).
-func (r *SettingIPGeolocationService) Edit(ctx context.Context, params SettingIPGeolocationEditParams, opts ...option.RequestOption) (res *ZonesIPGeolocation, err error) {
+func (r *SettingIPGeolocationService) Edit(ctx context.Context, params SettingIPGeolocationEditParams, opts ...option.RequestOption) (res *ZoneSettingIPGeolocation, err error) {
opts = append(r.Options[:], opts...)
var env SettingIPGeolocationEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ip_geolocation", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingIPGeolocationService) Edit(ctx context.Context, params SettingIP
// Enable IP Geolocation to have Cloudflare geolocate visitors to your website and
// pass the country code to you.
// (https://support.cloudflare.com/hc/en-us/articles/200168236).
-func (r *SettingIPGeolocationService) Get(ctx context.Context, query SettingIPGeolocationGetParams, opts ...option.RequestOption) (res *ZonesIPGeolocation, err error) {
+func (r *SettingIPGeolocationService) Get(ctx context.Context, query SettingIPGeolocationGetParams, opts ...option.RequestOption) (res *ZoneSettingIPGeolocation, err error) {
opts = append(r.Options[:], opts...)
var env SettingIPGeolocationGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ip_geolocation", query.ZoneID)
@@ -65,22 +65,22 @@ func (r *SettingIPGeolocationService) Get(ctx context.Context, query SettingIPGe
// Enable IP Geolocation to have Cloudflare geolocate visitors to your website and
// pass the country code to you.
// (https://support.cloudflare.com/hc/en-us/articles/200168236).
-type ZonesIPGeolocation struct {
+type ZoneSettingIPGeolocation struct {
// ID of the zone setting.
- ID ZonesIPGeolocationID `json:"id,required"`
+ ID ZoneSettingIPGeolocationID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesIPGeolocationValue `json:"value,required"`
+ Value ZoneSettingIPGeolocationValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesIPGeolocationEditable `json:"editable"`
+ Editable ZoneSettingIPGeolocationEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesIPGeolocationJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingIPGeolocationJSON `json:"-"`
}
-// zonesIPGeolocationJSON contains the JSON metadata for the struct
-// [ZonesIPGeolocation]
-type zonesIPGeolocationJSON struct {
+// zoneSettingIPGeolocationJSON contains the JSON metadata for the struct
+// [ZoneSettingIPGeolocation]
+type zoneSettingIPGeolocationJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -89,44 +89,44 @@ type zonesIPGeolocationJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesIPGeolocation) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingIPGeolocation) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesIPGeolocationJSON) RawJSON() string {
+func (r zoneSettingIPGeolocationJSON) RawJSON() string {
return r.raw
}
-func (r ZonesIPGeolocation) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingIPGeolocation) implementsZonesSettingEditResponse() {}
-func (r ZonesIPGeolocation) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingIPGeolocation) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesIPGeolocationID string
+type ZoneSettingIPGeolocationID string
const (
- ZonesIPGeolocationIDIPGeolocation ZonesIPGeolocationID = "ip_geolocation"
+ ZoneSettingIPGeolocationIDIPGeolocation ZoneSettingIPGeolocationID = "ip_geolocation"
)
-func (r ZonesIPGeolocationID) IsKnown() bool {
+func (r ZoneSettingIPGeolocationID) IsKnown() bool {
switch r {
- case ZonesIPGeolocationIDIPGeolocation:
+ case ZoneSettingIPGeolocationIDIPGeolocation:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesIPGeolocationValue string
+type ZoneSettingIPGeolocationValue string
const (
- ZonesIPGeolocationValueOn ZonesIPGeolocationValue = "on"
- ZonesIPGeolocationValueOff ZonesIPGeolocationValue = "off"
+ ZoneSettingIPGeolocationValueOn ZoneSettingIPGeolocationValue = "on"
+ ZoneSettingIPGeolocationValueOff ZoneSettingIPGeolocationValue = "off"
)
-func (r ZonesIPGeolocationValue) IsKnown() bool {
+func (r ZoneSettingIPGeolocationValue) IsKnown() bool {
switch r {
- case ZonesIPGeolocationValueOn, ZonesIPGeolocationValueOff:
+ case ZoneSettingIPGeolocationValueOn, ZoneSettingIPGeolocationValueOff:
return true
}
return false
@@ -134,16 +134,16 @@ func (r ZonesIPGeolocationValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesIPGeolocationEditable bool
+type ZoneSettingIPGeolocationEditable bool
const (
- ZonesIPGeolocationEditableTrue ZonesIPGeolocationEditable = true
- ZonesIPGeolocationEditableFalse ZonesIPGeolocationEditable = false
+ ZoneSettingIPGeolocationEditableTrue ZoneSettingIPGeolocationEditable = true
+ ZoneSettingIPGeolocationEditableFalse ZoneSettingIPGeolocationEditable = false
)
-func (r ZonesIPGeolocationEditable) IsKnown() bool {
+func (r ZoneSettingIPGeolocationEditable) IsKnown() bool {
switch r {
- case ZonesIPGeolocationEditableTrue, ZonesIPGeolocationEditableFalse:
+ case ZoneSettingIPGeolocationEditableTrue, ZoneSettingIPGeolocationEditableFalse:
return true
}
return false
@@ -152,18 +152,18 @@ func (r ZonesIPGeolocationEditable) IsKnown() bool {
// Enable IP Geolocation to have Cloudflare geolocate visitors to your website and
// pass the country code to you.
// (https://support.cloudflare.com/hc/en-us/articles/200168236).
-type ZonesIPGeolocationParam struct {
+type ZoneSettingIPGeolocationParam struct {
// ID of the zone setting.
- ID param.Field[ZonesIPGeolocationID] `json:"id,required"`
+ ID param.Field[ZoneSettingIPGeolocationID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesIPGeolocationValue] `json:"value,required"`
+ Value param.Field[ZoneSettingIPGeolocationValue] `json:"value,required"`
}
-func (r ZonesIPGeolocationParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingIPGeolocationParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesIPGeolocationParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingIPGeolocationParam) implementsZonesSettingEditParamsItem() {}
type SettingIPGeolocationEditParams struct {
// Identifier
@@ -200,7 +200,7 @@ type SettingIPGeolocationEditResponseEnvelope struct {
// Enable IP Geolocation to have Cloudflare geolocate visitors to your website and
// pass the country code to you.
// (https://support.cloudflare.com/hc/en-us/articles/200168236).
- Result ZonesIPGeolocation `json:"result"`
+ Result ZoneSettingIPGeolocation `json:"result"`
JSON settingIPGeolocationEditResponseEnvelopeJSON `json:"-"`
}
@@ -282,7 +282,7 @@ type SettingIPGeolocationGetResponseEnvelope struct {
// Enable IP Geolocation to have Cloudflare geolocate visitors to your website and
// pass the country code to you.
// (https://support.cloudflare.com/hc/en-us/articles/200168236).
- Result ZonesIPGeolocation `json:"result"`
+ Result ZoneSettingIPGeolocation `json:"result"`
JSON settingIPGeolocationGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingipv6.go b/zones/settingipv6.go
index b3e0d2f4dbb..5a0724f24c6 100644
--- a/zones/settingipv6.go
+++ b/zones/settingipv6.go
@@ -34,7 +34,7 @@ func NewSettingIPV6Service(opts ...option.RequestOption) (r *SettingIPV6Service)
// Enable IPv6 on all subdomains that are Cloudflare enabled.
// (https://support.cloudflare.com/hc/en-us/articles/200168586).
-func (r *SettingIPV6Service) Edit(ctx context.Context, params SettingIPV6EditParams, opts ...option.RequestOption) (res *ZonesIPV6, err error) {
+func (r *SettingIPV6Service) Edit(ctx context.Context, params SettingIPV6EditParams, opts ...option.RequestOption) (res *ZoneSettingIPV6, err error) {
opts = append(r.Options[:], opts...)
var env SettingIPV6EditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ipv6", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingIPV6Service) Edit(ctx context.Context, params SettingIPV6EditPar
// Enable IPv6 on all subdomains that are Cloudflare enabled.
// (https://support.cloudflare.com/hc/en-us/articles/200168586).
-func (r *SettingIPV6Service) Get(ctx context.Context, query SettingIPV6GetParams, opts ...option.RequestOption) (res *ZonesIPV6, err error) {
+func (r *SettingIPV6Service) Get(ctx context.Context, query SettingIPV6GetParams, opts ...option.RequestOption) (res *ZoneSettingIPV6, err error) {
opts = append(r.Options[:], opts...)
var env SettingIPV6GetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ipv6", query.ZoneID)
@@ -62,21 +62,21 @@ func (r *SettingIPV6Service) Get(ctx context.Context, query SettingIPV6GetParams
// Enable IPv6 on all subdomains that are Cloudflare enabled.
// (https://support.cloudflare.com/hc/en-us/articles/200168586).
-type ZonesIPV6 struct {
+type ZoneSettingIPV6 struct {
// ID of the zone setting.
- ID ZonesIPV6ID `json:"id,required"`
+ ID ZoneSettingIPV6ID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesIPV6Value `json:"value,required"`
+ Value ZoneSettingIPV6Value `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesIPV6Editable `json:"editable"`
+ Editable ZoneSettingIPV6Editable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesIPV6JSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingIPV6JSON `json:"-"`
}
-// zonesIPV6JSON contains the JSON metadata for the struct [ZonesIPV6]
-type zonesIPV6JSON struct {
+// zoneSettingIPV6JSON contains the JSON metadata for the struct [ZoneSettingIPV6]
+type zoneSettingIPV6JSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -85,44 +85,44 @@ type zonesIPV6JSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesIPV6) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingIPV6) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesIPV6JSON) RawJSON() string {
+func (r zoneSettingIPV6JSON) RawJSON() string {
return r.raw
}
-func (r ZonesIPV6) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingIPV6) implementsZonesSettingEditResponse() {}
-func (r ZonesIPV6) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingIPV6) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesIPV6ID string
+type ZoneSettingIPV6ID string
const (
- ZonesIPV6IDIPV6 ZonesIPV6ID = "ipv6"
+ ZoneSettingIPV6IDIPV6 ZoneSettingIPV6ID = "ipv6"
)
-func (r ZonesIPV6ID) IsKnown() bool {
+func (r ZoneSettingIPV6ID) IsKnown() bool {
switch r {
- case ZonesIPV6IDIPV6:
+ case ZoneSettingIPV6IDIPV6:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesIPV6Value string
+type ZoneSettingIPV6Value string
const (
- ZonesIPV6ValueOff ZonesIPV6Value = "off"
- ZonesIPV6ValueOn ZonesIPV6Value = "on"
+ ZoneSettingIPV6ValueOff ZoneSettingIPV6Value = "off"
+ ZoneSettingIPV6ValueOn ZoneSettingIPV6Value = "on"
)
-func (r ZonesIPV6Value) IsKnown() bool {
+func (r ZoneSettingIPV6Value) IsKnown() bool {
switch r {
- case ZonesIPV6ValueOff, ZonesIPV6ValueOn:
+ case ZoneSettingIPV6ValueOff, ZoneSettingIPV6ValueOn:
return true
}
return false
@@ -130,16 +130,16 @@ func (r ZonesIPV6Value) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesIPV6Editable bool
+type ZoneSettingIPV6Editable bool
const (
- ZonesIPV6EditableTrue ZonesIPV6Editable = true
- ZonesIPV6EditableFalse ZonesIPV6Editable = false
+ ZoneSettingIPV6EditableTrue ZoneSettingIPV6Editable = true
+ ZoneSettingIPV6EditableFalse ZoneSettingIPV6Editable = false
)
-func (r ZonesIPV6Editable) IsKnown() bool {
+func (r ZoneSettingIPV6Editable) IsKnown() bool {
switch r {
- case ZonesIPV6EditableTrue, ZonesIPV6EditableFalse:
+ case ZoneSettingIPV6EditableTrue, ZoneSettingIPV6EditableFalse:
return true
}
return false
@@ -147,18 +147,18 @@ func (r ZonesIPV6Editable) IsKnown() bool {
// Enable IPv6 on all subdomains that are Cloudflare enabled.
// (https://support.cloudflare.com/hc/en-us/articles/200168586).
-type ZonesIPV6Param struct {
+type ZoneSettingIPV6Param struct {
// ID of the zone setting.
- ID param.Field[ZonesIPV6ID] `json:"id,required"`
+ ID param.Field[ZoneSettingIPV6ID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesIPV6Value] `json:"value,required"`
+ Value param.Field[ZoneSettingIPV6Value] `json:"value,required"`
}
-func (r ZonesIPV6Param) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingIPV6Param) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesIPV6Param) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingIPV6Param) implementsZonesSettingEditParamsItem() {}
type SettingIPV6EditParams struct {
// Identifier
@@ -194,7 +194,7 @@ type SettingIPV6EditResponseEnvelope struct {
Success bool `json:"success,required"`
// Enable IPv6 on all subdomains that are Cloudflare enabled.
// (https://support.cloudflare.com/hc/en-us/articles/200168586).
- Result ZonesIPV6 `json:"result"`
+ Result ZoneSettingIPV6 `json:"result"`
JSON settingIPV6EditResponseEnvelopeJSON `json:"-"`
}
@@ -275,7 +275,7 @@ type SettingIPV6GetResponseEnvelope struct {
Success bool `json:"success,required"`
// Enable IPv6 on all subdomains that are Cloudflare enabled.
// (https://support.cloudflare.com/hc/en-us/articles/200168586).
- Result ZonesIPV6 `json:"result"`
+ Result ZoneSettingIPV6 `json:"result"`
JSON settingIPV6GetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingminify.go b/zones/settingminify.go
index a1bf261eb4f..7e337fcbccb 100644
--- a/zones/settingminify.go
+++ b/zones/settingminify.go
@@ -35,7 +35,7 @@ func NewSettingMinifyService(opts ...option.RequestOption) (r *SettingMinifyServ
// Automatically minify certain assets for your website. Refer to
// [Using Cloudflare Auto Minify](https://support.cloudflare.com/hc/en-us/articles/200168196)
// for more information.
-func (r *SettingMinifyService) Edit(ctx context.Context, params SettingMinifyEditParams, opts ...option.RequestOption) (res *ZonesMinify, err error) {
+func (r *SettingMinifyService) Edit(ctx context.Context, params SettingMinifyEditParams, opts ...option.RequestOption) (res *ZoneSettingMinify, err error) {
opts = append(r.Options[:], opts...)
var env SettingMinifyEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/minify", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingMinifyService) Edit(ctx context.Context, params SettingMinifyEdi
// Automatically minify certain assets for your website. Refer to
// [Using Cloudflare Auto Minify](https://support.cloudflare.com/hc/en-us/articles/200168196)
// for more information.
-func (r *SettingMinifyService) Get(ctx context.Context, query SettingMinifyGetParams, opts ...option.RequestOption) (res *ZonesMinify, err error) {
+func (r *SettingMinifyService) Get(ctx context.Context, query SettingMinifyGetParams, opts ...option.RequestOption) (res *ZoneSettingMinify, err error) {
opts = append(r.Options[:], opts...)
var env SettingMinifyGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/minify", query.ZoneID)
@@ -65,21 +65,22 @@ func (r *SettingMinifyService) Get(ctx context.Context, query SettingMinifyGetPa
// Automatically minify certain assets for your website. Refer to
// [Using Cloudflare Auto Minify](https://support.cloudflare.com/hc/en-us/articles/200168196)
// for more information.
-type ZonesMinify struct {
+type ZoneSettingMinify struct {
// Zone setting identifier.
- ID ZonesMinifyID `json:"id,required"`
+ ID ZoneSettingMinifyID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesMinifyValue `json:"value,required"`
+ Value ZoneSettingMinifyValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesMinifyEditable `json:"editable"`
+ Editable ZoneSettingMinifyEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesMinifyJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingMinifyJSON `json:"-"`
}
-// zonesMinifyJSON contains the JSON metadata for the struct [ZonesMinify]
-type zonesMinifyJSON struct {
+// zoneSettingMinifyJSON contains the JSON metadata for the struct
+// [ZoneSettingMinify]
+type zoneSettingMinifyJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -88,47 +89,47 @@ type zonesMinifyJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesMinify) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingMinify) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesMinifyJSON) RawJSON() string {
+func (r zoneSettingMinifyJSON) RawJSON() string {
return r.raw
}
-func (r ZonesMinify) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingMinify) implementsZonesSettingEditResponse() {}
-func (r ZonesMinify) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingMinify) implementsZonesSettingGetResponse() {}
// Zone setting identifier.
-type ZonesMinifyID string
+type ZoneSettingMinifyID string
const (
- ZonesMinifyIDMinify ZonesMinifyID = "minify"
+ ZoneSettingMinifyIDMinify ZoneSettingMinifyID = "minify"
)
-func (r ZonesMinifyID) IsKnown() bool {
+func (r ZoneSettingMinifyID) IsKnown() bool {
switch r {
- case ZonesMinifyIDMinify:
+ case ZoneSettingMinifyIDMinify:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesMinifyValue struct {
+type ZoneSettingMinifyValue struct {
// Automatically minify all CSS files for your website.
- Css ZonesMinifyValueCss `json:"css"`
+ Css ZoneSettingMinifyValueCss `json:"css"`
// Automatically minify all HTML files for your website.
- HTML ZonesMinifyValueHTML `json:"html"`
+ HTML ZoneSettingMinifyValueHTML `json:"html"`
// Automatically minify all JavaScript files for your website.
- Js ZonesMinifyValueJs `json:"js"`
- JSON zonesMinifyValueJSON `json:"-"`
+ Js ZoneSettingMinifyValueJs `json:"js"`
+ JSON zoneSettingMinifyValueJSON `json:"-"`
}
-// zonesMinifyValueJSON contains the JSON metadata for the struct
-// [ZonesMinifyValue]
-type zonesMinifyValueJSON struct {
+// zoneSettingMinifyValueJSON contains the JSON metadata for the struct
+// [ZoneSettingMinifyValue]
+type zoneSettingMinifyValueJSON struct {
Css apijson.Field
HTML apijson.Field
Js apijson.Field
@@ -136,57 +137,57 @@ type zonesMinifyValueJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesMinifyValue) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingMinifyValue) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesMinifyValueJSON) RawJSON() string {
+func (r zoneSettingMinifyValueJSON) RawJSON() string {
return r.raw
}
// Automatically minify all CSS files for your website.
-type ZonesMinifyValueCss string
+type ZoneSettingMinifyValueCss string
const (
- ZonesMinifyValueCssOn ZonesMinifyValueCss = "on"
- ZonesMinifyValueCssOff ZonesMinifyValueCss = "off"
+ ZoneSettingMinifyValueCssOn ZoneSettingMinifyValueCss = "on"
+ ZoneSettingMinifyValueCssOff ZoneSettingMinifyValueCss = "off"
)
-func (r ZonesMinifyValueCss) IsKnown() bool {
+func (r ZoneSettingMinifyValueCss) IsKnown() bool {
switch r {
- case ZonesMinifyValueCssOn, ZonesMinifyValueCssOff:
+ case ZoneSettingMinifyValueCssOn, ZoneSettingMinifyValueCssOff:
return true
}
return false
}
// Automatically minify all HTML files for your website.
-type ZonesMinifyValueHTML string
+type ZoneSettingMinifyValueHTML string
const (
- ZonesMinifyValueHTMLOn ZonesMinifyValueHTML = "on"
- ZonesMinifyValueHTMLOff ZonesMinifyValueHTML = "off"
+ ZoneSettingMinifyValueHTMLOn ZoneSettingMinifyValueHTML = "on"
+ ZoneSettingMinifyValueHTMLOff ZoneSettingMinifyValueHTML = "off"
)
-func (r ZonesMinifyValueHTML) IsKnown() bool {
+func (r ZoneSettingMinifyValueHTML) IsKnown() bool {
switch r {
- case ZonesMinifyValueHTMLOn, ZonesMinifyValueHTMLOff:
+ case ZoneSettingMinifyValueHTMLOn, ZoneSettingMinifyValueHTMLOff:
return true
}
return false
}
// Automatically minify all JavaScript files for your website.
-type ZonesMinifyValueJs string
+type ZoneSettingMinifyValueJs string
const (
- ZonesMinifyValueJsOn ZonesMinifyValueJs = "on"
- ZonesMinifyValueJsOff ZonesMinifyValueJs = "off"
+ ZoneSettingMinifyValueJsOn ZoneSettingMinifyValueJs = "on"
+ ZoneSettingMinifyValueJsOff ZoneSettingMinifyValueJs = "off"
)
-func (r ZonesMinifyValueJs) IsKnown() bool {
+func (r ZoneSettingMinifyValueJs) IsKnown() bool {
switch r {
- case ZonesMinifyValueJsOn, ZonesMinifyValueJsOff:
+ case ZoneSettingMinifyValueJsOn, ZoneSettingMinifyValueJsOff:
return true
}
return false
@@ -194,16 +195,16 @@ func (r ZonesMinifyValueJs) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesMinifyEditable bool
+type ZoneSettingMinifyEditable bool
const (
- ZonesMinifyEditableTrue ZonesMinifyEditable = true
- ZonesMinifyEditableFalse ZonesMinifyEditable = false
+ ZoneSettingMinifyEditableTrue ZoneSettingMinifyEditable = true
+ ZoneSettingMinifyEditableFalse ZoneSettingMinifyEditable = false
)
-func (r ZonesMinifyEditable) IsKnown() bool {
+func (r ZoneSettingMinifyEditable) IsKnown() bool {
switch r {
- case ZonesMinifyEditableTrue, ZonesMinifyEditableFalse:
+ case ZoneSettingMinifyEditableTrue, ZoneSettingMinifyEditableFalse:
return true
}
return false
@@ -212,30 +213,30 @@ func (r ZonesMinifyEditable) IsKnown() bool {
// Automatically minify certain assets for your website. Refer to
// [Using Cloudflare Auto Minify](https://support.cloudflare.com/hc/en-us/articles/200168196)
// for more information.
-type ZonesMinifyParam struct {
+type ZoneSettingMinifyParam struct {
// Zone setting identifier.
- ID param.Field[ZonesMinifyID] `json:"id,required"`
+ ID param.Field[ZoneSettingMinifyID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesMinifyValueParam] `json:"value,required"`
+ Value param.Field[ZoneSettingMinifyValueParam] `json:"value,required"`
}
-func (r ZonesMinifyParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingMinifyParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesMinifyParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingMinifyParam) implementsZonesSettingEditParamsItem() {}
// Current value of the zone setting.
-type ZonesMinifyValueParam struct {
+type ZoneSettingMinifyValueParam struct {
// Automatically minify all CSS files for your website.
- Css param.Field[ZonesMinifyValueCss] `json:"css"`
+ Css param.Field[ZoneSettingMinifyValueCss] `json:"css"`
// Automatically minify all HTML files for your website.
- HTML param.Field[ZonesMinifyValueHTML] `json:"html"`
+ HTML param.Field[ZoneSettingMinifyValueHTML] `json:"html"`
// Automatically minify all JavaScript files for your website.
- Js param.Field[ZonesMinifyValueJs] `json:"js"`
+ Js param.Field[ZoneSettingMinifyValueJs] `json:"js"`
}
-func (r ZonesMinifyValueParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingMinifyValueParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
@@ -320,7 +321,7 @@ type SettingMinifyEditResponseEnvelope struct {
// Automatically minify certain assets for your website. Refer to
// [Using Cloudflare Auto Minify](https://support.cloudflare.com/hc/en-us/articles/200168196)
// for more information.
- Result ZonesMinify `json:"result"`
+ Result ZoneSettingMinify `json:"result"`
JSON settingMinifyEditResponseEnvelopeJSON `json:"-"`
}
@@ -402,7 +403,7 @@ type SettingMinifyGetResponseEnvelope struct {
// Automatically minify certain assets for your website. Refer to
// [Using Cloudflare Auto Minify](https://support.cloudflare.com/hc/en-us/articles/200168196)
// for more information.
- Result ZonesMinify `json:"result"`
+ Result ZoneSettingMinify `json:"result"`
JSON settingMinifyGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingmintlsversion.go b/zones/settingmintlsversion.go
index 09b16167fe0..58ca0565fcd 100644
--- a/zones/settingmintlsversion.go
+++ b/zones/settingmintlsversion.go
@@ -33,7 +33,7 @@ func NewSettingMinTLSVersionService(opts ...option.RequestOption) (r *SettingMin
}
// Changes Minimum TLS Version setting.
-func (r *SettingMinTLSVersionService) Edit(ctx context.Context, params SettingMinTLSVersionEditParams, opts ...option.RequestOption) (res *ZonesMinTLSVersion, err error) {
+func (r *SettingMinTLSVersionService) Edit(ctx context.Context, params SettingMinTLSVersionEditParams, opts ...option.RequestOption) (res *ZoneSettingMinTLSVersion, err error) {
opts = append(r.Options[:], opts...)
var env SettingMinTLSVersionEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/min_tls_version", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingMinTLSVersionService) Edit(ctx context.Context, params SettingMi
}
// Gets Minimum TLS Version setting.
-func (r *SettingMinTLSVersionService) Get(ctx context.Context, query SettingMinTLSVersionGetParams, opts ...option.RequestOption) (res *ZonesMinTLSVersion, err error) {
+func (r *SettingMinTLSVersionService) Get(ctx context.Context, query SettingMinTLSVersionGetParams, opts ...option.RequestOption) (res *ZoneSettingMinTLSVersion, err error) {
opts = append(r.Options[:], opts...)
var env SettingMinTLSVersionGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/min_tls_version", query.ZoneID)
@@ -61,22 +61,22 @@ func (r *SettingMinTLSVersionService) Get(ctx context.Context, query SettingMinT
// Only accepts HTTPS requests that use at least the TLS protocol version
// specified. For example, if TLS 1.1 is selected, TLS 1.0 connections will be
// rejected, while 1.1, 1.2, and 1.3 (if enabled) will be permitted.
-type ZonesMinTLSVersion struct {
+type ZoneSettingMinTLSVersion struct {
// ID of the zone setting.
- ID ZonesMinTLSVersionID `json:"id,required"`
+ ID ZoneSettingMinTLSVersionID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesMinTLSVersionValue `json:"value,required"`
+ Value ZoneSettingMinTLSVersionValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesMinTLSVersionEditable `json:"editable"`
+ Editable ZoneSettingMinTLSVersionEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesMinTLSVersionJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingMinTLSVersionJSON `json:"-"`
}
-// zonesMinTLSVersionJSON contains the JSON metadata for the struct
-// [ZonesMinTLSVersion]
-type zonesMinTLSVersionJSON struct {
+// zoneSettingMinTLSVersionJSON contains the JSON metadata for the struct
+// [ZoneSettingMinTLSVersion]
+type zoneSettingMinTLSVersionJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -85,46 +85,46 @@ type zonesMinTLSVersionJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesMinTLSVersion) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingMinTLSVersion) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesMinTLSVersionJSON) RawJSON() string {
+func (r zoneSettingMinTLSVersionJSON) RawJSON() string {
return r.raw
}
-func (r ZonesMinTLSVersion) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingMinTLSVersion) implementsZonesSettingEditResponse() {}
-func (r ZonesMinTLSVersion) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingMinTLSVersion) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesMinTLSVersionID string
+type ZoneSettingMinTLSVersionID string
const (
- ZonesMinTLSVersionIDMinTLSVersion ZonesMinTLSVersionID = "min_tls_version"
+ ZoneSettingMinTLSVersionIDMinTLSVersion ZoneSettingMinTLSVersionID = "min_tls_version"
)
-func (r ZonesMinTLSVersionID) IsKnown() bool {
+func (r ZoneSettingMinTLSVersionID) IsKnown() bool {
switch r {
- case ZonesMinTLSVersionIDMinTLSVersion:
+ case ZoneSettingMinTLSVersionIDMinTLSVersion:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesMinTLSVersionValue string
+type ZoneSettingMinTLSVersionValue string
const (
- ZonesMinTLSVersionValue1_0 ZonesMinTLSVersionValue = "1.0"
- ZonesMinTLSVersionValue1_1 ZonesMinTLSVersionValue = "1.1"
- ZonesMinTLSVersionValue1_2 ZonesMinTLSVersionValue = "1.2"
- ZonesMinTLSVersionValue1_3 ZonesMinTLSVersionValue = "1.3"
+ ZoneSettingMinTLSVersionValue1_0 ZoneSettingMinTLSVersionValue = "1.0"
+ ZoneSettingMinTLSVersionValue1_1 ZoneSettingMinTLSVersionValue = "1.1"
+ ZoneSettingMinTLSVersionValue1_2 ZoneSettingMinTLSVersionValue = "1.2"
+ ZoneSettingMinTLSVersionValue1_3 ZoneSettingMinTLSVersionValue = "1.3"
)
-func (r ZonesMinTLSVersionValue) IsKnown() bool {
+func (r ZoneSettingMinTLSVersionValue) IsKnown() bool {
switch r {
- case ZonesMinTLSVersionValue1_0, ZonesMinTLSVersionValue1_1, ZonesMinTLSVersionValue1_2, ZonesMinTLSVersionValue1_3:
+ case ZoneSettingMinTLSVersionValue1_0, ZoneSettingMinTLSVersionValue1_1, ZoneSettingMinTLSVersionValue1_2, ZoneSettingMinTLSVersionValue1_3:
return true
}
return false
@@ -132,16 +132,16 @@ func (r ZonesMinTLSVersionValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesMinTLSVersionEditable bool
+type ZoneSettingMinTLSVersionEditable bool
const (
- ZonesMinTLSVersionEditableTrue ZonesMinTLSVersionEditable = true
- ZonesMinTLSVersionEditableFalse ZonesMinTLSVersionEditable = false
+ ZoneSettingMinTLSVersionEditableTrue ZoneSettingMinTLSVersionEditable = true
+ ZoneSettingMinTLSVersionEditableFalse ZoneSettingMinTLSVersionEditable = false
)
-func (r ZonesMinTLSVersionEditable) IsKnown() bool {
+func (r ZoneSettingMinTLSVersionEditable) IsKnown() bool {
switch r {
- case ZonesMinTLSVersionEditableTrue, ZonesMinTLSVersionEditableFalse:
+ case ZoneSettingMinTLSVersionEditableTrue, ZoneSettingMinTLSVersionEditableFalse:
return true
}
return false
@@ -150,18 +150,18 @@ func (r ZonesMinTLSVersionEditable) IsKnown() bool {
// Only accepts HTTPS requests that use at least the TLS protocol version
// specified. For example, if TLS 1.1 is selected, TLS 1.0 connections will be
// rejected, while 1.1, 1.2, and 1.3 (if enabled) will be permitted.
-type ZonesMinTLSVersionParam struct {
+type ZoneSettingMinTLSVersionParam struct {
// ID of the zone setting.
- ID param.Field[ZonesMinTLSVersionID] `json:"id,required"`
+ ID param.Field[ZoneSettingMinTLSVersionID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesMinTLSVersionValue] `json:"value,required"`
+ Value param.Field[ZoneSettingMinTLSVersionValue] `json:"value,required"`
}
-func (r ZonesMinTLSVersionParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingMinTLSVersionParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesMinTLSVersionParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingMinTLSVersionParam) implementsZonesSettingEditParamsItem() {}
type SettingMinTLSVersionEditParams struct {
// Identifier
@@ -200,7 +200,7 @@ type SettingMinTLSVersionEditResponseEnvelope struct {
// Only accepts HTTPS requests that use at least the TLS protocol version
// specified. For example, if TLS 1.1 is selected, TLS 1.0 connections will be
// rejected, while 1.1, 1.2, and 1.3 (if enabled) will be permitted.
- Result ZonesMinTLSVersion `json:"result"`
+ Result ZoneSettingMinTLSVersion `json:"result"`
JSON settingMinTLSVersionEditResponseEnvelopeJSON `json:"-"`
}
@@ -282,7 +282,7 @@ type SettingMinTLSVersionGetResponseEnvelope struct {
// Only accepts HTTPS requests that use at least the TLS protocol version
// specified. For example, if TLS 1.1 is selected, TLS 1.0 connections will be
// rejected, while 1.1, 1.2, and 1.3 (if enabled) will be permitted.
- Result ZonesMinTLSVersion `json:"result"`
+ Result ZoneSettingMinTLSVersion `json:"result"`
JSON settingMinTLSVersionGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingmirage.go b/zones/settingmirage.go
index 765defd37b6..014ff64f100 100644
--- a/zones/settingmirage.go
+++ b/zones/settingmirage.go
@@ -36,7 +36,7 @@ func NewSettingMirageService(opts ...option.RequestOption) (r *SettingMirageServ
// Refer to our
// [blog post](http://blog.cloudflare.com/mirage2-solving-mobile-speed) for more
// information.
-func (r *SettingMirageService) Edit(ctx context.Context, params SettingMirageEditParams, opts ...option.RequestOption) (res *ZonesMirage, err error) {
+func (r *SettingMirageService) Edit(ctx context.Context, params SettingMirageEditParams, opts ...option.RequestOption) (res *ZoneSettingMirage, err error) {
opts = append(r.Options[:], opts...)
var env SettingMirageEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/mirage", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingMirageService) Edit(ctx context.Context, params SettingMirageEdi
// Refer to our
// [blog post](http://blog.cloudflare.com/mirage2-solving-mobile-speed) for more
// information.
-func (r *SettingMirageService) Get(ctx context.Context, query SettingMirageGetParams, opts ...option.RequestOption) (res *ZonesMirage, err error) {
+func (r *SettingMirageService) Get(ctx context.Context, query SettingMirageGetParams, opts ...option.RequestOption) (res *ZoneSettingMirage, err error) {
opts = append(r.Options[:], opts...)
var env SettingMirageGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/mirage", query.ZoneID)
@@ -68,21 +68,22 @@ func (r *SettingMirageService) Get(ctx context.Context, query SettingMirageGetPa
// Refer to
// [our blog post](http://blog.cloudflare.com/mirage2-solving-mobile-speed) for
// more information.
-type ZonesMirage struct {
+type ZoneSettingMirage struct {
// ID of the zone setting.
- ID ZonesMirageID `json:"id,required"`
+ ID ZoneSettingMirageID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesMirageValue `json:"value,required"`
+ Value ZoneSettingMirageValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesMirageEditable `json:"editable"`
+ Editable ZoneSettingMirageEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesMirageJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingMirageJSON `json:"-"`
}
-// zonesMirageJSON contains the JSON metadata for the struct [ZonesMirage]
-type zonesMirageJSON struct {
+// zoneSettingMirageJSON contains the JSON metadata for the struct
+// [ZoneSettingMirage]
+type zoneSettingMirageJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -91,44 +92,44 @@ type zonesMirageJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesMirage) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingMirage) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesMirageJSON) RawJSON() string {
+func (r zoneSettingMirageJSON) RawJSON() string {
return r.raw
}
-func (r ZonesMirage) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingMirage) implementsZonesSettingEditResponse() {}
-func (r ZonesMirage) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingMirage) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesMirageID string
+type ZoneSettingMirageID string
const (
- ZonesMirageIDMirage ZonesMirageID = "mirage"
+ ZoneSettingMirageIDMirage ZoneSettingMirageID = "mirage"
)
-func (r ZonesMirageID) IsKnown() bool {
+func (r ZoneSettingMirageID) IsKnown() bool {
switch r {
- case ZonesMirageIDMirage:
+ case ZoneSettingMirageIDMirage:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesMirageValue string
+type ZoneSettingMirageValue string
const (
- ZonesMirageValueOn ZonesMirageValue = "on"
- ZonesMirageValueOff ZonesMirageValue = "off"
+ ZoneSettingMirageValueOn ZoneSettingMirageValue = "on"
+ ZoneSettingMirageValueOff ZoneSettingMirageValue = "off"
)
-func (r ZonesMirageValue) IsKnown() bool {
+func (r ZoneSettingMirageValue) IsKnown() bool {
switch r {
- case ZonesMirageValueOn, ZonesMirageValueOff:
+ case ZoneSettingMirageValueOn, ZoneSettingMirageValueOff:
return true
}
return false
@@ -136,16 +137,16 @@ func (r ZonesMirageValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesMirageEditable bool
+type ZoneSettingMirageEditable bool
const (
- ZonesMirageEditableTrue ZonesMirageEditable = true
- ZonesMirageEditableFalse ZonesMirageEditable = false
+ ZoneSettingMirageEditableTrue ZoneSettingMirageEditable = true
+ ZoneSettingMirageEditableFalse ZoneSettingMirageEditable = false
)
-func (r ZonesMirageEditable) IsKnown() bool {
+func (r ZoneSettingMirageEditable) IsKnown() bool {
switch r {
- case ZonesMirageEditableTrue, ZonesMirageEditableFalse:
+ case ZoneSettingMirageEditableTrue, ZoneSettingMirageEditableFalse:
return true
}
return false
@@ -155,18 +156,18 @@ func (r ZonesMirageEditable) IsKnown() bool {
// Refer to
// [our blog post](http://blog.cloudflare.com/mirage2-solving-mobile-speed) for
// more information.
-type ZonesMirageParam struct {
+type ZoneSettingMirageParam struct {
// ID of the zone setting.
- ID param.Field[ZonesMirageID] `json:"id,required"`
+ ID param.Field[ZoneSettingMirageID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesMirageValue] `json:"value,required"`
+ Value param.Field[ZoneSettingMirageValue] `json:"value,required"`
}
-func (r ZonesMirageParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingMirageParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesMirageParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingMirageParam) implementsZonesSettingEditParamsItem() {}
type SettingMirageEditParams struct {
// Identifier
@@ -204,7 +205,7 @@ type SettingMirageEditResponseEnvelope struct {
// Refer to
// [our blog post](http://blog.cloudflare.com/mirage2-solving-mobile-speed) for
// more information.
- Result ZonesMirage `json:"result"`
+ Result ZoneSettingMirage `json:"result"`
JSON settingMirageEditResponseEnvelopeJSON `json:"-"`
}
@@ -287,7 +288,7 @@ type SettingMirageGetResponseEnvelope struct {
// Refer to
// [our blog post](http://blog.cloudflare.com/mirage2-solving-mobile-speed) for
// more information.
- Result ZonesMirage `json:"result"`
+ Result ZoneSettingMirage `json:"result"`
JSON settingMirageGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingmobileredirect.go b/zones/settingmobileredirect.go
index 605f58a890d..46fe670740d 100644
--- a/zones/settingmobileredirect.go
+++ b/zones/settingmobileredirect.go
@@ -36,7 +36,7 @@ func NewSettingMobileRedirectService(opts ...option.RequestOption) (r *SettingMo
// subdomain. Refer to
// [Understanding Cloudflare Mobile Redirect](https://support.cloudflare.com/hc/articles/200168336)
// for more information.
-func (r *SettingMobileRedirectService) Edit(ctx context.Context, params SettingMobileRedirectEditParams, opts ...option.RequestOption) (res *ZonesMobileRedirect, err error) {
+func (r *SettingMobileRedirectService) Edit(ctx context.Context, params SettingMobileRedirectEditParams, opts ...option.RequestOption) (res *ZoneSettingMobileRedirect, err error) {
opts = append(r.Options[:], opts...)
var env SettingMobileRedirectEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/mobile_redirect", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingMobileRedirectService) Edit(ctx context.Context, params SettingM
// subdomain. Refer to
// [Understanding Cloudflare Mobile Redirect](https://support.cloudflare.com/hc/articles/200168336)
// for more information.
-func (r *SettingMobileRedirectService) Get(ctx context.Context, query SettingMobileRedirectGetParams, opts ...option.RequestOption) (res *ZonesMobileRedirect, err error) {
+func (r *SettingMobileRedirectService) Get(ctx context.Context, query SettingMobileRedirectGetParams, opts ...option.RequestOption) (res *ZoneSettingMobileRedirect, err error) {
opts = append(r.Options[:], opts...)
var env SettingMobileRedirectGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/mobile_redirect", query.ZoneID)
@@ -68,22 +68,22 @@ func (r *SettingMobileRedirectService) Get(ctx context.Context, query SettingMob
// subdomain. Refer to
// [Understanding Cloudflare Mobile Redirect](https://support.cloudflare.com/hc/articles/200168336)
// for more information.
-type ZonesMobileRedirect struct {
+type ZoneSettingMobileRedirect struct {
// Identifier of the zone setting.
- ID ZonesMobileRedirectID `json:"id,required"`
+ ID ZoneSettingMobileRedirectID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesMobileRedirectValue `json:"value,required"`
+ Value ZoneSettingMobileRedirectValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesMobileRedirectEditable `json:"editable"`
+ Editable ZoneSettingMobileRedirectEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesMobileRedirectJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingMobileRedirectJSON `json:"-"`
}
-// zonesMobileRedirectJSON contains the JSON metadata for the struct
-// [ZonesMobileRedirect]
-type zonesMobileRedirectJSON struct {
+// zoneSettingMobileRedirectJSON contains the JSON metadata for the struct
+// [ZoneSettingMobileRedirect]
+type zoneSettingMobileRedirectJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -92,49 +92,49 @@ type zonesMobileRedirectJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesMobileRedirect) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingMobileRedirect) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesMobileRedirectJSON) RawJSON() string {
+func (r zoneSettingMobileRedirectJSON) RawJSON() string {
return r.raw
}
-func (r ZonesMobileRedirect) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingMobileRedirect) implementsZonesSettingEditResponse() {}
-func (r ZonesMobileRedirect) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingMobileRedirect) implementsZonesSettingGetResponse() {}
// Identifier of the zone setting.
-type ZonesMobileRedirectID string
+type ZoneSettingMobileRedirectID string
const (
- ZonesMobileRedirectIDMobileRedirect ZonesMobileRedirectID = "mobile_redirect"
+ ZoneSettingMobileRedirectIDMobileRedirect ZoneSettingMobileRedirectID = "mobile_redirect"
)
-func (r ZonesMobileRedirectID) IsKnown() bool {
+func (r ZoneSettingMobileRedirectID) IsKnown() bool {
switch r {
- case ZonesMobileRedirectIDMobileRedirect:
+ case ZoneSettingMobileRedirectIDMobileRedirect:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesMobileRedirectValue struct {
+type ZoneSettingMobileRedirectValue struct {
// Which subdomain prefix you wish to redirect visitors on mobile devices to
// (subdomain must already exist).
MobileSubdomain string `json:"mobile_subdomain,nullable"`
// Whether or not mobile redirect is enabled.
- Status ZonesMobileRedirectValueStatus `json:"status"`
+ Status ZoneSettingMobileRedirectValueStatus `json:"status"`
// Whether to drop the current page path and redirect to the mobile subdomain URL
// root, or keep the path and redirect to the same page on the mobile subdomain.
- StripURI bool `json:"strip_uri"`
- JSON zonesMobileRedirectValueJSON `json:"-"`
+ StripURI bool `json:"strip_uri"`
+ JSON zoneSettingMobileRedirectValueJSON `json:"-"`
}
-// zonesMobileRedirectValueJSON contains the JSON metadata for the struct
-// [ZonesMobileRedirectValue]
-type zonesMobileRedirectValueJSON struct {
+// zoneSettingMobileRedirectValueJSON contains the JSON metadata for the struct
+// [ZoneSettingMobileRedirectValue]
+type zoneSettingMobileRedirectValueJSON struct {
MobileSubdomain apijson.Field
Status apijson.Field
StripURI apijson.Field
@@ -142,25 +142,25 @@ type zonesMobileRedirectValueJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesMobileRedirectValue) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingMobileRedirectValue) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesMobileRedirectValueJSON) RawJSON() string {
+func (r zoneSettingMobileRedirectValueJSON) RawJSON() string {
return r.raw
}
// Whether or not mobile redirect is enabled.
-type ZonesMobileRedirectValueStatus string
+type ZoneSettingMobileRedirectValueStatus string
const (
- ZonesMobileRedirectValueStatusOn ZonesMobileRedirectValueStatus = "on"
- ZonesMobileRedirectValueStatusOff ZonesMobileRedirectValueStatus = "off"
+ ZoneSettingMobileRedirectValueStatusOn ZoneSettingMobileRedirectValueStatus = "on"
+ ZoneSettingMobileRedirectValueStatusOff ZoneSettingMobileRedirectValueStatus = "off"
)
-func (r ZonesMobileRedirectValueStatus) IsKnown() bool {
+func (r ZoneSettingMobileRedirectValueStatus) IsKnown() bool {
switch r {
- case ZonesMobileRedirectValueStatusOn, ZonesMobileRedirectValueStatusOff:
+ case ZoneSettingMobileRedirectValueStatusOn, ZoneSettingMobileRedirectValueStatusOff:
return true
}
return false
@@ -168,16 +168,16 @@ func (r ZonesMobileRedirectValueStatus) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesMobileRedirectEditable bool
+type ZoneSettingMobileRedirectEditable bool
const (
- ZonesMobileRedirectEditableTrue ZonesMobileRedirectEditable = true
- ZonesMobileRedirectEditableFalse ZonesMobileRedirectEditable = false
+ ZoneSettingMobileRedirectEditableTrue ZoneSettingMobileRedirectEditable = true
+ ZoneSettingMobileRedirectEditableFalse ZoneSettingMobileRedirectEditable = false
)
-func (r ZonesMobileRedirectEditable) IsKnown() bool {
+func (r ZoneSettingMobileRedirectEditable) IsKnown() bool {
switch r {
- case ZonesMobileRedirectEditableTrue, ZonesMobileRedirectEditableFalse:
+ case ZoneSettingMobileRedirectEditableTrue, ZoneSettingMobileRedirectEditableFalse:
return true
}
return false
@@ -187,32 +187,32 @@ func (r ZonesMobileRedirectEditable) IsKnown() bool {
// subdomain. Refer to
// [Understanding Cloudflare Mobile Redirect](https://support.cloudflare.com/hc/articles/200168336)
// for more information.
-type ZonesMobileRedirectParam struct {
+type ZoneSettingMobileRedirectParam struct {
// Identifier of the zone setting.
- ID param.Field[ZonesMobileRedirectID] `json:"id,required"`
+ ID param.Field[ZoneSettingMobileRedirectID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesMobileRedirectValueParam] `json:"value,required"`
+ Value param.Field[ZoneSettingMobileRedirectValueParam] `json:"value,required"`
}
-func (r ZonesMobileRedirectParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingMobileRedirectParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesMobileRedirectParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingMobileRedirectParam) implementsZonesSettingEditParamsItem() {}
// Current value of the zone setting.
-type ZonesMobileRedirectValueParam struct {
+type ZoneSettingMobileRedirectValueParam struct {
// Which subdomain prefix you wish to redirect visitors on mobile devices to
// (subdomain must already exist).
MobileSubdomain param.Field[string] `json:"mobile_subdomain"`
// Whether or not mobile redirect is enabled.
- Status param.Field[ZonesMobileRedirectValueStatus] `json:"status"`
+ Status param.Field[ZoneSettingMobileRedirectValueStatus] `json:"status"`
// Whether to drop the current page path and redirect to the mobile subdomain URL
// root, or keep the path and redirect to the same page on the mobile subdomain.
StripURI param.Field[bool] `json:"strip_uri"`
}
-func (r ZonesMobileRedirectValueParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingMobileRedirectValueParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
@@ -268,7 +268,7 @@ type SettingMobileRedirectEditResponseEnvelope struct {
// subdomain. Refer to
// [Understanding Cloudflare Mobile Redirect](https://support.cloudflare.com/hc/articles/200168336)
// for more information.
- Result ZonesMobileRedirect `json:"result"`
+ Result ZoneSettingMobileRedirect `json:"result"`
JSON settingMobileRedirectEditResponseEnvelopeJSON `json:"-"`
}
@@ -351,7 +351,7 @@ type SettingMobileRedirectGetResponseEnvelope struct {
// subdomain. Refer to
// [Understanding Cloudflare Mobile Redirect](https://support.cloudflare.com/hc/articles/200168336)
// for more information.
- Result ZonesMobileRedirect `json:"result"`
+ Result ZoneSettingMobileRedirect `json:"result"`
JSON settingMobileRedirectGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingnel.go b/zones/settingnel.go
index 107aa9aac3a..f139b0904a0 100644
--- a/zones/settingnel.go
+++ b/zones/settingnel.go
@@ -34,7 +34,7 @@ func NewSettingNELService(opts ...option.RequestOption) (r *SettingNELService) {
// Automatically optimize image loading for website visitors on mobile devices.
// Refer to our [blog post](http://blog.cloudflare.com/nel-solving-mobile-speed)
// for more information.
-func (r *SettingNELService) Edit(ctx context.Context, params SettingNELEditParams, opts ...option.RequestOption) (res *ZonesNEL, err error) {
+func (r *SettingNELService) Edit(ctx context.Context, params SettingNELEditParams, opts ...option.RequestOption) (res *ZoneSettingNEL, err error) {
opts = append(r.Options[:], opts...)
var env SettingNELEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/nel", params.ZoneID)
@@ -47,7 +47,7 @@ func (r *SettingNELService) Edit(ctx context.Context, params SettingNELEditParam
}
// Enable Network Error Logging reporting on your zone. (Beta)
-func (r *SettingNELService) Get(ctx context.Context, query SettingNELGetParams, opts ...option.RequestOption) (res *ZonesNEL, err error) {
+func (r *SettingNELService) Get(ctx context.Context, query SettingNELGetParams, opts ...option.RequestOption) (res *ZoneSettingNEL, err error) {
opts = append(r.Options[:], opts...)
var env SettingNELGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/nel", query.ZoneID)
@@ -60,21 +60,21 @@ func (r *SettingNELService) Get(ctx context.Context, query SettingNELGetParams,
}
// Enable Network Error Logging reporting on your zone. (Beta)
-type ZonesNEL struct {
+type ZoneSettingNEL struct {
// Zone setting identifier.
- ID ZonesNELID `json:"id,required"`
+ ID ZoneSettingNELID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesNELValue `json:"value,required"`
+ Value ZoneSettingNELValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesNELEditable `json:"editable"`
+ Editable ZoneSettingNELEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesNELJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingNELJSON `json:"-"`
}
-// zonesNELJSON contains the JSON metadata for the struct [ZonesNEL]
-type zonesNELJSON struct {
+// zoneSettingNELJSON contains the JSON metadata for the struct [ZoneSettingNEL]
+type zoneSettingNELJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -83,91 +83,92 @@ type zonesNELJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesNEL) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingNEL) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesNELJSON) RawJSON() string {
+func (r zoneSettingNELJSON) RawJSON() string {
return r.raw
}
-func (r ZonesNEL) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingNEL) implementsZonesSettingEditResponse() {}
-func (r ZonesNEL) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingNEL) implementsZonesSettingGetResponse() {}
// Zone setting identifier.
-type ZonesNELID string
+type ZoneSettingNELID string
const (
- ZonesNELIDNEL ZonesNELID = "nel"
+ ZoneSettingNELIDNEL ZoneSettingNELID = "nel"
)
-func (r ZonesNELID) IsKnown() bool {
+func (r ZoneSettingNELID) IsKnown() bool {
switch r {
- case ZonesNELIDNEL:
+ case ZoneSettingNELIDNEL:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesNELValue struct {
- Enabled bool `json:"enabled"`
- JSON zonesNELValueJSON `json:"-"`
+type ZoneSettingNELValue struct {
+ Enabled bool `json:"enabled"`
+ JSON zoneSettingNELValueJSON `json:"-"`
}
-// zonesNELValueJSON contains the JSON metadata for the struct [ZonesNELValue]
-type zonesNELValueJSON struct {
+// zoneSettingNELValueJSON contains the JSON metadata for the struct
+// [ZoneSettingNELValue]
+type zoneSettingNELValueJSON struct {
Enabled apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *ZonesNELValue) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingNELValue) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesNELValueJSON) RawJSON() string {
+func (r zoneSettingNELValueJSON) RawJSON() string {
return r.raw
}
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesNELEditable bool
+type ZoneSettingNELEditable bool
const (
- ZonesNELEditableTrue ZonesNELEditable = true
- ZonesNELEditableFalse ZonesNELEditable = false
+ ZoneSettingNELEditableTrue ZoneSettingNELEditable = true
+ ZoneSettingNELEditableFalse ZoneSettingNELEditable = false
)
-func (r ZonesNELEditable) IsKnown() bool {
+func (r ZoneSettingNELEditable) IsKnown() bool {
switch r {
- case ZonesNELEditableTrue, ZonesNELEditableFalse:
+ case ZoneSettingNELEditableTrue, ZoneSettingNELEditableFalse:
return true
}
return false
}
// Enable Network Error Logging reporting on your zone. (Beta)
-type ZonesNELParam struct {
+type ZoneSettingNELParam struct {
// Zone setting identifier.
- ID param.Field[ZonesNELID] `json:"id,required"`
+ ID param.Field[ZoneSettingNELID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesNELValueParam] `json:"value,required"`
+ Value param.Field[ZoneSettingNELValueParam] `json:"value,required"`
}
-func (r ZonesNELParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingNELParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesNELParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingNELParam) implementsZonesSettingEditParamsItem() {}
// Current value of the zone setting.
-type ZonesNELValueParam struct {
+type ZoneSettingNELValueParam struct {
Enabled param.Field[bool] `json:"enabled"`
}
-func (r ZonesNELValueParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingNELValueParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
@@ -175,7 +176,7 @@ type SettingNELEditParams struct {
// Identifier
ZoneID param.Field[string] `path:"zone_id,required"`
// Enable Network Error Logging reporting on your zone. (Beta)
- Value param.Field[ZonesNELParam] `json:"value,required"`
+ Value param.Field[ZoneSettingNELParam] `json:"value,required"`
}
func (r SettingNELEditParams) MarshalJSON() (data []byte, err error) {
@@ -188,7 +189,7 @@ type SettingNELEditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enable Network Error Logging reporting on your zone. (Beta)
- Result ZonesNEL `json:"result"`
+ Result ZoneSettingNEL `json:"result"`
JSON settingNELEditResponseEnvelopeJSON `json:"-"`
}
@@ -268,7 +269,7 @@ type SettingNELGetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enable Network Error Logging reporting on your zone. (Beta)
- Result ZonesNEL `json:"result"`
+ Result ZoneSettingNEL `json:"result"`
JSON settingNELGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingnel_test.go b/zones/settingnel_test.go
index 294acc72794..8c1e24fe5a9 100644
--- a/zones/settingnel_test.go
+++ b/zones/settingnel_test.go
@@ -30,9 +30,9 @@ func TestSettingNELEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.NEL.Edit(context.TODO(), zones.SettingNELEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesNELParam{
- ID: cloudflare.F(zones.ZonesNELIDNEL),
- Value: cloudflare.F(zones.ZonesNELValueParam{
+ Value: cloudflare.F(zones.ZoneSettingNELParam{
+ ID: cloudflare.F(zones.ZoneSettingNELIDNEL),
+ Value: cloudflare.F(zones.ZoneSettingNELValueParam{
Enabled: cloudflare.F(false),
}),
}),
diff --git a/zones/settingopportunisticencryption.go b/zones/settingopportunisticencryption.go
index 8270544f8ad..7e34d424ed1 100644
--- a/zones/settingopportunisticencryption.go
+++ b/zones/settingopportunisticencryption.go
@@ -33,7 +33,7 @@ func NewSettingOpportunisticEncryptionService(opts ...option.RequestOption) (r *
}
// Changes Opportunistic Encryption setting.
-func (r *SettingOpportunisticEncryptionService) Edit(ctx context.Context, params SettingOpportunisticEncryptionEditParams, opts ...option.RequestOption) (res *ZonesOpportunisticEncryption, err error) {
+func (r *SettingOpportunisticEncryptionService) Edit(ctx context.Context, params SettingOpportunisticEncryptionEditParams, opts ...option.RequestOption) (res *ZoneSettingOpportunisticEncryption, err error) {
opts = append(r.Options[:], opts...)
var env SettingOpportunisticEncryptionEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/opportunistic_encryption", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingOpportunisticEncryptionService) Edit(ctx context.Context, params
}
// Gets Opportunistic Encryption setting.
-func (r *SettingOpportunisticEncryptionService) Get(ctx context.Context, query SettingOpportunisticEncryptionGetParams, opts ...option.RequestOption) (res *ZonesOpportunisticEncryption, err error) {
+func (r *SettingOpportunisticEncryptionService) Get(ctx context.Context, query SettingOpportunisticEncryptionGetParams, opts ...option.RequestOption) (res *ZoneSettingOpportunisticEncryption, err error) {
opts = append(r.Options[:], opts...)
var env SettingOpportunisticEncryptionGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/opportunistic_encryption", query.ZoneID)
@@ -59,22 +59,22 @@ func (r *SettingOpportunisticEncryptionService) Get(ctx context.Context, query S
}
// Enables the Opportunistic Encryption feature for a zone.
-type ZonesOpportunisticEncryption struct {
+type ZoneSettingOpportunisticEncryption struct {
// ID of the zone setting.
- ID ZonesOpportunisticEncryptionID `json:"id,required"`
+ ID ZoneSettingOpportunisticEncryptionID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesOpportunisticEncryptionValue `json:"value,required"`
+ Value ZoneSettingOpportunisticEncryptionValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesOpportunisticEncryptionEditable `json:"editable"`
+ Editable ZoneSettingOpportunisticEncryptionEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesOpportunisticEncryptionJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingOpportunisticEncryptionJSON `json:"-"`
}
-// zonesOpportunisticEncryptionJSON contains the JSON metadata for the struct
-// [ZonesOpportunisticEncryption]
-type zonesOpportunisticEncryptionJSON struct {
+// zoneSettingOpportunisticEncryptionJSON contains the JSON metadata for the struct
+// [ZoneSettingOpportunisticEncryption]
+type zoneSettingOpportunisticEncryptionJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -83,44 +83,44 @@ type zonesOpportunisticEncryptionJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesOpportunisticEncryption) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingOpportunisticEncryption) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesOpportunisticEncryptionJSON) RawJSON() string {
+func (r zoneSettingOpportunisticEncryptionJSON) RawJSON() string {
return r.raw
}
-func (r ZonesOpportunisticEncryption) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingOpportunisticEncryption) implementsZonesSettingEditResponse() {}
-func (r ZonesOpportunisticEncryption) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingOpportunisticEncryption) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesOpportunisticEncryptionID string
+type ZoneSettingOpportunisticEncryptionID string
const (
- ZonesOpportunisticEncryptionIDOpportunisticEncryption ZonesOpportunisticEncryptionID = "opportunistic_encryption"
+ ZoneSettingOpportunisticEncryptionIDOpportunisticEncryption ZoneSettingOpportunisticEncryptionID = "opportunistic_encryption"
)
-func (r ZonesOpportunisticEncryptionID) IsKnown() bool {
+func (r ZoneSettingOpportunisticEncryptionID) IsKnown() bool {
switch r {
- case ZonesOpportunisticEncryptionIDOpportunisticEncryption:
+ case ZoneSettingOpportunisticEncryptionIDOpportunisticEncryption:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesOpportunisticEncryptionValue string
+type ZoneSettingOpportunisticEncryptionValue string
const (
- ZonesOpportunisticEncryptionValueOn ZonesOpportunisticEncryptionValue = "on"
- ZonesOpportunisticEncryptionValueOff ZonesOpportunisticEncryptionValue = "off"
+ ZoneSettingOpportunisticEncryptionValueOn ZoneSettingOpportunisticEncryptionValue = "on"
+ ZoneSettingOpportunisticEncryptionValueOff ZoneSettingOpportunisticEncryptionValue = "off"
)
-func (r ZonesOpportunisticEncryptionValue) IsKnown() bool {
+func (r ZoneSettingOpportunisticEncryptionValue) IsKnown() bool {
switch r {
- case ZonesOpportunisticEncryptionValueOn, ZonesOpportunisticEncryptionValueOff:
+ case ZoneSettingOpportunisticEncryptionValueOn, ZoneSettingOpportunisticEncryptionValueOff:
return true
}
return false
@@ -128,34 +128,34 @@ func (r ZonesOpportunisticEncryptionValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesOpportunisticEncryptionEditable bool
+type ZoneSettingOpportunisticEncryptionEditable bool
const (
- ZonesOpportunisticEncryptionEditableTrue ZonesOpportunisticEncryptionEditable = true
- ZonesOpportunisticEncryptionEditableFalse ZonesOpportunisticEncryptionEditable = false
+ ZoneSettingOpportunisticEncryptionEditableTrue ZoneSettingOpportunisticEncryptionEditable = true
+ ZoneSettingOpportunisticEncryptionEditableFalse ZoneSettingOpportunisticEncryptionEditable = false
)
-func (r ZonesOpportunisticEncryptionEditable) IsKnown() bool {
+func (r ZoneSettingOpportunisticEncryptionEditable) IsKnown() bool {
switch r {
- case ZonesOpportunisticEncryptionEditableTrue, ZonesOpportunisticEncryptionEditableFalse:
+ case ZoneSettingOpportunisticEncryptionEditableTrue, ZoneSettingOpportunisticEncryptionEditableFalse:
return true
}
return false
}
// Enables the Opportunistic Encryption feature for a zone.
-type ZonesOpportunisticEncryptionParam struct {
+type ZoneSettingOpportunisticEncryptionParam struct {
// ID of the zone setting.
- ID param.Field[ZonesOpportunisticEncryptionID] `json:"id,required"`
+ ID param.Field[ZoneSettingOpportunisticEncryptionID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesOpportunisticEncryptionValue] `json:"value,required"`
+ Value param.Field[ZoneSettingOpportunisticEncryptionValue] `json:"value,required"`
}
-func (r ZonesOpportunisticEncryptionParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingOpportunisticEncryptionParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesOpportunisticEncryptionParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingOpportunisticEncryptionParam) implementsZonesSettingEditParamsItem() {}
type SettingOpportunisticEncryptionEditParams struct {
// Identifier
@@ -192,7 +192,7 @@ type SettingOpportunisticEncryptionEditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enables the Opportunistic Encryption feature for a zone.
- Result ZonesOpportunisticEncryption `json:"result"`
+ Result ZoneSettingOpportunisticEncryption `json:"result"`
JSON settingOpportunisticEncryptionEditResponseEnvelopeJSON `json:"-"`
}
@@ -274,7 +274,7 @@ type SettingOpportunisticEncryptionGetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enables the Opportunistic Encryption feature for a zone.
- Result ZonesOpportunisticEncryption `json:"result"`
+ Result ZoneSettingOpportunisticEncryption `json:"result"`
JSON settingOpportunisticEncryptionGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingopportunisticonion.go b/zones/settingopportunisticonion.go
index 44d5fbcfc23..61598fc7cd9 100644
--- a/zones/settingopportunisticonion.go
+++ b/zones/settingopportunisticonion.go
@@ -34,7 +34,7 @@ func NewSettingOpportunisticOnionService(opts ...option.RequestOption) (r *Setti
// Add an Alt-Svc header to all legitimate requests from Tor, allowing the
// connection to use our onion services instead of exit nodes.
-func (r *SettingOpportunisticOnionService) Edit(ctx context.Context, params SettingOpportunisticOnionEditParams, opts ...option.RequestOption) (res *ZonesOpportunisticOnion, err error) {
+func (r *SettingOpportunisticOnionService) Edit(ctx context.Context, params SettingOpportunisticOnionEditParams, opts ...option.RequestOption) (res *ZoneSettingOpportunisticOnion, err error) {
opts = append(r.Options[:], opts...)
var env SettingOpportunisticOnionEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/opportunistic_onion", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingOpportunisticOnionService) Edit(ctx context.Context, params Sett
// Add an Alt-Svc header to all legitimate requests from Tor, allowing the
// connection to use our onion services instead of exit nodes.
-func (r *SettingOpportunisticOnionService) Get(ctx context.Context, query SettingOpportunisticOnionGetParams, opts ...option.RequestOption) (res *ZonesOpportunisticOnion, err error) {
+func (r *SettingOpportunisticOnionService) Get(ctx context.Context, query SettingOpportunisticOnionGetParams, opts ...option.RequestOption) (res *ZoneSettingOpportunisticOnion, err error) {
opts = append(r.Options[:], opts...)
var env SettingOpportunisticOnionGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/opportunistic_onion", query.ZoneID)
@@ -62,22 +62,22 @@ func (r *SettingOpportunisticOnionService) Get(ctx context.Context, query Settin
// Add an Alt-Svc header to all legitimate requests from Tor, allowing the
// connection to use our onion services instead of exit nodes.
-type ZonesOpportunisticOnion struct {
+type ZoneSettingOpportunisticOnion struct {
// ID of the zone setting.
- ID ZonesOpportunisticOnionID `json:"id,required"`
+ ID ZoneSettingOpportunisticOnionID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesOpportunisticOnionValue `json:"value,required"`
+ Value ZoneSettingOpportunisticOnionValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesOpportunisticOnionEditable `json:"editable"`
+ Editable ZoneSettingOpportunisticOnionEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesOpportunisticOnionJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingOpportunisticOnionJSON `json:"-"`
}
-// zonesOpportunisticOnionJSON contains the JSON metadata for the struct
-// [ZonesOpportunisticOnion]
-type zonesOpportunisticOnionJSON struct {
+// zoneSettingOpportunisticOnionJSON contains the JSON metadata for the struct
+// [ZoneSettingOpportunisticOnion]
+type zoneSettingOpportunisticOnionJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -86,44 +86,44 @@ type zonesOpportunisticOnionJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesOpportunisticOnion) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingOpportunisticOnion) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesOpportunisticOnionJSON) RawJSON() string {
+func (r zoneSettingOpportunisticOnionJSON) RawJSON() string {
return r.raw
}
-func (r ZonesOpportunisticOnion) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingOpportunisticOnion) implementsZonesSettingEditResponse() {}
-func (r ZonesOpportunisticOnion) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingOpportunisticOnion) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesOpportunisticOnionID string
+type ZoneSettingOpportunisticOnionID string
const (
- ZonesOpportunisticOnionIDOpportunisticOnion ZonesOpportunisticOnionID = "opportunistic_onion"
+ ZoneSettingOpportunisticOnionIDOpportunisticOnion ZoneSettingOpportunisticOnionID = "opportunistic_onion"
)
-func (r ZonesOpportunisticOnionID) IsKnown() bool {
+func (r ZoneSettingOpportunisticOnionID) IsKnown() bool {
switch r {
- case ZonesOpportunisticOnionIDOpportunisticOnion:
+ case ZoneSettingOpportunisticOnionIDOpportunisticOnion:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesOpportunisticOnionValue string
+type ZoneSettingOpportunisticOnionValue string
const (
- ZonesOpportunisticOnionValueOn ZonesOpportunisticOnionValue = "on"
- ZonesOpportunisticOnionValueOff ZonesOpportunisticOnionValue = "off"
+ ZoneSettingOpportunisticOnionValueOn ZoneSettingOpportunisticOnionValue = "on"
+ ZoneSettingOpportunisticOnionValueOff ZoneSettingOpportunisticOnionValue = "off"
)
-func (r ZonesOpportunisticOnionValue) IsKnown() bool {
+func (r ZoneSettingOpportunisticOnionValue) IsKnown() bool {
switch r {
- case ZonesOpportunisticOnionValueOn, ZonesOpportunisticOnionValueOff:
+ case ZoneSettingOpportunisticOnionValueOn, ZoneSettingOpportunisticOnionValueOff:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesOpportunisticOnionValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesOpportunisticOnionEditable bool
+type ZoneSettingOpportunisticOnionEditable bool
const (
- ZonesOpportunisticOnionEditableTrue ZonesOpportunisticOnionEditable = true
- ZonesOpportunisticOnionEditableFalse ZonesOpportunisticOnionEditable = false
+ ZoneSettingOpportunisticOnionEditableTrue ZoneSettingOpportunisticOnionEditable = true
+ ZoneSettingOpportunisticOnionEditableFalse ZoneSettingOpportunisticOnionEditable = false
)
-func (r ZonesOpportunisticOnionEditable) IsKnown() bool {
+func (r ZoneSettingOpportunisticOnionEditable) IsKnown() bool {
switch r {
- case ZonesOpportunisticOnionEditableTrue, ZonesOpportunisticOnionEditableFalse:
+ case ZoneSettingOpportunisticOnionEditableTrue, ZoneSettingOpportunisticOnionEditableFalse:
return true
}
return false
@@ -148,18 +148,18 @@ func (r ZonesOpportunisticOnionEditable) IsKnown() bool {
// Add an Alt-Svc header to all legitimate requests from Tor, allowing the
// connection to use our onion services instead of exit nodes.
-type ZonesOpportunisticOnionParam struct {
+type ZoneSettingOpportunisticOnionParam struct {
// ID of the zone setting.
- ID param.Field[ZonesOpportunisticOnionID] `json:"id,required"`
+ ID param.Field[ZoneSettingOpportunisticOnionID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesOpportunisticOnionValue] `json:"value,required"`
+ Value param.Field[ZoneSettingOpportunisticOnionValue] `json:"value,required"`
}
-func (r ZonesOpportunisticOnionParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingOpportunisticOnionParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesOpportunisticOnionParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingOpportunisticOnionParam) implementsZonesSettingEditParamsItem() {}
type SettingOpportunisticOnionEditParams struct {
// Identifier
@@ -197,7 +197,7 @@ type SettingOpportunisticOnionEditResponseEnvelope struct {
Success bool `json:"success,required"`
// Add an Alt-Svc header to all legitimate requests from Tor, allowing the
// connection to use our onion services instead of exit nodes.
- Result ZonesOpportunisticOnion `json:"result"`
+ Result ZoneSettingOpportunisticOnion `json:"result"`
JSON settingOpportunisticOnionEditResponseEnvelopeJSON `json:"-"`
}
@@ -278,7 +278,7 @@ type SettingOpportunisticOnionGetResponseEnvelope struct {
Success bool `json:"success,required"`
// Add an Alt-Svc header to all legitimate requests from Tor, allowing the
// connection to use our onion services instead of exit nodes.
- Result ZonesOpportunisticOnion `json:"result"`
+ Result ZoneSettingOpportunisticOnion `json:"result"`
JSON settingOpportunisticOnionGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingorangetoorange.go b/zones/settingorangetoorange.go
index 07ce5eec6f7..61fd06ad81c 100644
--- a/zones/settingorangetoorange.go
+++ b/zones/settingorangetoorange.go
@@ -34,7 +34,7 @@ func NewSettingOrangeToOrangeService(opts ...option.RequestOption) (r *SettingOr
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
-func (r *SettingOrangeToOrangeService) Edit(ctx context.Context, params SettingOrangeToOrangeEditParams, opts ...option.RequestOption) (res *ZonesOrangeToOrange, err error) {
+func (r *SettingOrangeToOrangeService) Edit(ctx context.Context, params SettingOrangeToOrangeEditParams, opts ...option.RequestOption) (res *ZoneSettingOrangeToOrange, err error) {
opts = append(r.Options[:], opts...)
var env SettingOrangeToOrangeEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/orange_to_orange", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingOrangeToOrangeService) Edit(ctx context.Context, params SettingO
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
-func (r *SettingOrangeToOrangeService) Get(ctx context.Context, query SettingOrangeToOrangeGetParams, opts ...option.RequestOption) (res *ZonesOrangeToOrange, err error) {
+func (r *SettingOrangeToOrangeService) Get(ctx context.Context, query SettingOrangeToOrangeGetParams, opts ...option.RequestOption) (res *ZoneSettingOrangeToOrange, err error) {
opts = append(r.Options[:], opts...)
var env SettingOrangeToOrangeGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/orange_to_orange", query.ZoneID)
@@ -62,22 +62,22 @@ func (r *SettingOrangeToOrangeService) Get(ctx context.Context, query SettingOra
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
-type ZonesOrangeToOrange struct {
+type ZoneSettingOrangeToOrange struct {
// ID of the zone setting.
- ID ZonesOrangeToOrangeID `json:"id,required"`
+ ID ZoneSettingOrangeToOrangeID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesOrangeToOrangeValue `json:"value,required"`
+ Value ZoneSettingOrangeToOrangeValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesOrangeToOrangeEditable `json:"editable"`
+ Editable ZoneSettingOrangeToOrangeEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesOrangeToOrangeJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingOrangeToOrangeJSON `json:"-"`
}
-// zonesOrangeToOrangeJSON contains the JSON metadata for the struct
-// [ZonesOrangeToOrange]
-type zonesOrangeToOrangeJSON struct {
+// zoneSettingOrangeToOrangeJSON contains the JSON metadata for the struct
+// [ZoneSettingOrangeToOrange]
+type zoneSettingOrangeToOrangeJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -86,44 +86,44 @@ type zonesOrangeToOrangeJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesOrangeToOrange) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingOrangeToOrange) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesOrangeToOrangeJSON) RawJSON() string {
+func (r zoneSettingOrangeToOrangeJSON) RawJSON() string {
return r.raw
}
-func (r ZonesOrangeToOrange) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingOrangeToOrange) implementsZonesSettingEditResponse() {}
-func (r ZonesOrangeToOrange) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingOrangeToOrange) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesOrangeToOrangeID string
+type ZoneSettingOrangeToOrangeID string
const (
- ZonesOrangeToOrangeIDOrangeToOrange ZonesOrangeToOrangeID = "orange_to_orange"
+ ZoneSettingOrangeToOrangeIDOrangeToOrange ZoneSettingOrangeToOrangeID = "orange_to_orange"
)
-func (r ZonesOrangeToOrangeID) IsKnown() bool {
+func (r ZoneSettingOrangeToOrangeID) IsKnown() bool {
switch r {
- case ZonesOrangeToOrangeIDOrangeToOrange:
+ case ZoneSettingOrangeToOrangeIDOrangeToOrange:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesOrangeToOrangeValue string
+type ZoneSettingOrangeToOrangeValue string
const (
- ZonesOrangeToOrangeValueOn ZonesOrangeToOrangeValue = "on"
- ZonesOrangeToOrangeValueOff ZonesOrangeToOrangeValue = "off"
+ ZoneSettingOrangeToOrangeValueOn ZoneSettingOrangeToOrangeValue = "on"
+ ZoneSettingOrangeToOrangeValueOff ZoneSettingOrangeToOrangeValue = "off"
)
-func (r ZonesOrangeToOrangeValue) IsKnown() bool {
+func (r ZoneSettingOrangeToOrangeValue) IsKnown() bool {
switch r {
- case ZonesOrangeToOrangeValueOn, ZonesOrangeToOrangeValueOff:
+ case ZoneSettingOrangeToOrangeValueOn, ZoneSettingOrangeToOrangeValueOff:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesOrangeToOrangeValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesOrangeToOrangeEditable bool
+type ZoneSettingOrangeToOrangeEditable bool
const (
- ZonesOrangeToOrangeEditableTrue ZonesOrangeToOrangeEditable = true
- ZonesOrangeToOrangeEditableFalse ZonesOrangeToOrangeEditable = false
+ ZoneSettingOrangeToOrangeEditableTrue ZoneSettingOrangeToOrangeEditable = true
+ ZoneSettingOrangeToOrangeEditableFalse ZoneSettingOrangeToOrangeEditable = false
)
-func (r ZonesOrangeToOrangeEditable) IsKnown() bool {
+func (r ZoneSettingOrangeToOrangeEditable) IsKnown() bool {
switch r {
- case ZonesOrangeToOrangeEditableTrue, ZonesOrangeToOrangeEditableFalse:
+ case ZoneSettingOrangeToOrangeEditableTrue, ZoneSettingOrangeToOrangeEditableFalse:
return true
}
return false
@@ -148,25 +148,25 @@ func (r ZonesOrangeToOrangeEditable) IsKnown() bool {
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
-type ZonesOrangeToOrangeParam struct {
+type ZoneSettingOrangeToOrangeParam struct {
// ID of the zone setting.
- ID param.Field[ZonesOrangeToOrangeID] `json:"id,required"`
+ ID param.Field[ZoneSettingOrangeToOrangeID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesOrangeToOrangeValue] `json:"value,required"`
+ Value param.Field[ZoneSettingOrangeToOrangeValue] `json:"value,required"`
}
-func (r ZonesOrangeToOrangeParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingOrangeToOrangeParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesOrangeToOrangeParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingOrangeToOrangeParam) implementsZonesSettingEditParamsItem() {}
type SettingOrangeToOrangeEditParams struct {
// Identifier
ZoneID param.Field[string] `path:"zone_id,required"`
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
- Value param.Field[ZonesOrangeToOrangeParam] `json:"value,required"`
+ Value param.Field[ZoneSettingOrangeToOrangeParam] `json:"value,required"`
}
func (r SettingOrangeToOrangeEditParams) MarshalJSON() (data []byte, err error) {
@@ -180,7 +180,7 @@ type SettingOrangeToOrangeEditResponseEnvelope struct {
Success bool `json:"success,required"`
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
- Result ZonesOrangeToOrange `json:"result"`
+ Result ZoneSettingOrangeToOrange `json:"result"`
JSON settingOrangeToOrangeEditResponseEnvelopeJSON `json:"-"`
}
@@ -261,7 +261,7 @@ type SettingOrangeToOrangeGetResponseEnvelope struct {
Success bool `json:"success,required"`
// Orange to Orange (O2O) allows zones on Cloudflare to CNAME to other zones also
// on Cloudflare.
- Result ZonesOrangeToOrange `json:"result"`
+ Result ZoneSettingOrangeToOrange `json:"result"`
JSON settingOrangeToOrangeGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingorangetoorange_test.go b/zones/settingorangetoorange_test.go
index 270db25abff..e2dbba4a226 100644
--- a/zones/settingorangetoorange_test.go
+++ b/zones/settingorangetoorange_test.go
@@ -30,9 +30,9 @@ func TestSettingOrangeToOrangeEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.OrangeToOrange.Edit(context.TODO(), zones.SettingOrangeToOrangeEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesOrangeToOrangeParam{
- ID: cloudflare.F(zones.ZonesOrangeToOrangeIDOrangeToOrange),
- Value: cloudflare.F(zones.ZonesOrangeToOrangeValueOn),
+ Value: cloudflare.F(zones.ZoneSettingOrangeToOrangeParam{
+ ID: cloudflare.F(zones.ZoneSettingOrangeToOrangeIDOrangeToOrange),
+ Value: cloudflare.F(zones.ZoneSettingOrangeToOrangeValueOn),
}),
})
if err != nil {
diff --git a/zones/settingoriginerrorpagepassthru.go b/zones/settingoriginerrorpagepassthru.go
index 8397773bf57..a0e43e41853 100644
--- a/zones/settingoriginerrorpagepassthru.go
+++ b/zones/settingoriginerrorpagepassthru.go
@@ -35,7 +35,7 @@ func NewSettingOriginErrorPagePassThruService(opts ...option.RequestOption) (r *
// Cloudflare will proxy customer error pages on any 502,504 errors on origin
// server instead of showing a default Cloudflare error page. This does not apply
// to 522 errors and is limited to Enterprise Zones.
-func (r *SettingOriginErrorPagePassThruService) Edit(ctx context.Context, params SettingOriginErrorPagePassThruEditParams, opts ...option.RequestOption) (res *ZonesOriginErrorPagePassThru, err error) {
+func (r *SettingOriginErrorPagePassThruService) Edit(ctx context.Context, params SettingOriginErrorPagePassThruEditParams, opts ...option.RequestOption) (res *ZoneSettingOriginErrorPagePassThru, err error) {
opts = append(r.Options[:], opts...)
var env SettingOriginErrorPagePassThruEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/origin_error_page_pass_thru", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingOriginErrorPagePassThruService) Edit(ctx context.Context, params
// Cloudflare will proxy customer error pages on any 502,504 errors on origin
// server instead of showing a default Cloudflare error page. This does not apply
// to 522 errors and is limited to Enterprise Zones.
-func (r *SettingOriginErrorPagePassThruService) Get(ctx context.Context, query SettingOriginErrorPagePassThruGetParams, opts ...option.RequestOption) (res *ZonesOriginErrorPagePassThru, err error) {
+func (r *SettingOriginErrorPagePassThruService) Get(ctx context.Context, query SettingOriginErrorPagePassThruGetParams, opts ...option.RequestOption) (res *ZoneSettingOriginErrorPagePassThru, err error) {
opts = append(r.Options[:], opts...)
var env SettingOriginErrorPagePassThruGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/origin_error_page_pass_thru", query.ZoneID)
@@ -65,22 +65,22 @@ func (r *SettingOriginErrorPagePassThruService) Get(ctx context.Context, query S
// Cloudflare will proxy customer error pages on any 502,504 errors on origin
// server instead of showing a default Cloudflare error page. This does not apply
// to 522 errors and is limited to Enterprise Zones.
-type ZonesOriginErrorPagePassThru struct {
+type ZoneSettingOriginErrorPagePassThru struct {
// ID of the zone setting.
- ID ZonesOriginErrorPagePassThruID `json:"id,required"`
+ ID ZoneSettingOriginErrorPagePassThruID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesOriginErrorPagePassThruValue `json:"value,required"`
+ Value ZoneSettingOriginErrorPagePassThruValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesOriginErrorPagePassThruEditable `json:"editable"`
+ Editable ZoneSettingOriginErrorPagePassThruEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesOriginErrorPagePassThruJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingOriginErrorPagePassThruJSON `json:"-"`
}
-// zonesOriginErrorPagePassThruJSON contains the JSON metadata for the struct
-// [ZonesOriginErrorPagePassThru]
-type zonesOriginErrorPagePassThruJSON struct {
+// zoneSettingOriginErrorPagePassThruJSON contains the JSON metadata for the struct
+// [ZoneSettingOriginErrorPagePassThru]
+type zoneSettingOriginErrorPagePassThruJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -89,44 +89,44 @@ type zonesOriginErrorPagePassThruJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesOriginErrorPagePassThru) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingOriginErrorPagePassThru) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesOriginErrorPagePassThruJSON) RawJSON() string {
+func (r zoneSettingOriginErrorPagePassThruJSON) RawJSON() string {
return r.raw
}
-func (r ZonesOriginErrorPagePassThru) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingOriginErrorPagePassThru) implementsZonesSettingEditResponse() {}
-func (r ZonesOriginErrorPagePassThru) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingOriginErrorPagePassThru) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesOriginErrorPagePassThruID string
+type ZoneSettingOriginErrorPagePassThruID string
const (
- ZonesOriginErrorPagePassThruIDOriginErrorPagePassThru ZonesOriginErrorPagePassThruID = "origin_error_page_pass_thru"
+ ZoneSettingOriginErrorPagePassThruIDOriginErrorPagePassThru ZoneSettingOriginErrorPagePassThruID = "origin_error_page_pass_thru"
)
-func (r ZonesOriginErrorPagePassThruID) IsKnown() bool {
+func (r ZoneSettingOriginErrorPagePassThruID) IsKnown() bool {
switch r {
- case ZonesOriginErrorPagePassThruIDOriginErrorPagePassThru:
+ case ZoneSettingOriginErrorPagePassThruIDOriginErrorPagePassThru:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesOriginErrorPagePassThruValue string
+type ZoneSettingOriginErrorPagePassThruValue string
const (
- ZonesOriginErrorPagePassThruValueOn ZonesOriginErrorPagePassThruValue = "on"
- ZonesOriginErrorPagePassThruValueOff ZonesOriginErrorPagePassThruValue = "off"
+ ZoneSettingOriginErrorPagePassThruValueOn ZoneSettingOriginErrorPagePassThruValue = "on"
+ ZoneSettingOriginErrorPagePassThruValueOff ZoneSettingOriginErrorPagePassThruValue = "off"
)
-func (r ZonesOriginErrorPagePassThruValue) IsKnown() bool {
+func (r ZoneSettingOriginErrorPagePassThruValue) IsKnown() bool {
switch r {
- case ZonesOriginErrorPagePassThruValueOn, ZonesOriginErrorPagePassThruValueOff:
+ case ZoneSettingOriginErrorPagePassThruValueOn, ZoneSettingOriginErrorPagePassThruValueOff:
return true
}
return false
@@ -134,16 +134,16 @@ func (r ZonesOriginErrorPagePassThruValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesOriginErrorPagePassThruEditable bool
+type ZoneSettingOriginErrorPagePassThruEditable bool
const (
- ZonesOriginErrorPagePassThruEditableTrue ZonesOriginErrorPagePassThruEditable = true
- ZonesOriginErrorPagePassThruEditableFalse ZonesOriginErrorPagePassThruEditable = false
+ ZoneSettingOriginErrorPagePassThruEditableTrue ZoneSettingOriginErrorPagePassThruEditable = true
+ ZoneSettingOriginErrorPagePassThruEditableFalse ZoneSettingOriginErrorPagePassThruEditable = false
)
-func (r ZonesOriginErrorPagePassThruEditable) IsKnown() bool {
+func (r ZoneSettingOriginErrorPagePassThruEditable) IsKnown() bool {
switch r {
- case ZonesOriginErrorPagePassThruEditableTrue, ZonesOriginErrorPagePassThruEditableFalse:
+ case ZoneSettingOriginErrorPagePassThruEditableTrue, ZoneSettingOriginErrorPagePassThruEditableFalse:
return true
}
return false
@@ -152,18 +152,18 @@ func (r ZonesOriginErrorPagePassThruEditable) IsKnown() bool {
// Cloudflare will proxy customer error pages on any 502,504 errors on origin
// server instead of showing a default Cloudflare error page. This does not apply
// to 522 errors and is limited to Enterprise Zones.
-type ZonesOriginErrorPagePassThruParam struct {
+type ZoneSettingOriginErrorPagePassThruParam struct {
// ID of the zone setting.
- ID param.Field[ZonesOriginErrorPagePassThruID] `json:"id,required"`
+ ID param.Field[ZoneSettingOriginErrorPagePassThruID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesOriginErrorPagePassThruValue] `json:"value,required"`
+ Value param.Field[ZoneSettingOriginErrorPagePassThruValue] `json:"value,required"`
}
-func (r ZonesOriginErrorPagePassThruParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingOriginErrorPagePassThruParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesOriginErrorPagePassThruParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingOriginErrorPagePassThruParam) implementsZonesSettingEditParamsItem() {}
type SettingOriginErrorPagePassThruEditParams struct {
// Identifier
@@ -200,7 +200,7 @@ type SettingOriginErrorPagePassThruEditResponseEnvelope struct {
// Cloudflare will proxy customer error pages on any 502,504 errors on origin
// server instead of showing a default Cloudflare error page. This does not apply
// to 522 errors and is limited to Enterprise Zones.
- Result ZonesOriginErrorPagePassThru `json:"result"`
+ Result ZoneSettingOriginErrorPagePassThru `json:"result"`
JSON settingOriginErrorPagePassThruEditResponseEnvelopeJSON `json:"-"`
}
@@ -284,7 +284,7 @@ type SettingOriginErrorPagePassThruGetResponseEnvelope struct {
// Cloudflare will proxy customer error pages on any 502,504 errors on origin
// server instead of showing a default Cloudflare error page. This does not apply
// to 522 errors and is limited to Enterprise Zones.
- Result ZonesOriginErrorPagePassThru `json:"result"`
+ Result ZoneSettingOriginErrorPagePassThru `json:"result"`
JSON settingOriginErrorPagePassThruGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingpolish.go b/zones/settingpolish.go
index 0a9ad32f9ba..fc0cef4506c 100644
--- a/zones/settingpolish.go
+++ b/zones/settingpolish.go
@@ -35,7 +35,7 @@ func NewSettingPolishService(opts ...option.RequestOption) (r *SettingPolishServ
// Automatically optimize image loading for website visitors on mobile devices.
// Refer to our [blog post](http://blog.cloudflare.com/polish-solving-mobile-speed)
// for more information.
-func (r *SettingPolishService) Edit(ctx context.Context, params SettingPolishEditParams, opts ...option.RequestOption) (res *ZonesPolish, err error) {
+func (r *SettingPolishService) Edit(ctx context.Context, params SettingPolishEditParams, opts ...option.RequestOption) (res *ZoneSettingPolish, err error) {
opts = append(r.Options[:], opts...)
var env SettingPolishEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/polish", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingPolishService) Edit(ctx context.Context, params SettingPolishEdi
// Automatically optimize image loading for website visitors on mobile devices.
// Refer to our [blog post](http://blog.cloudflare.com/polish-solving-mobile-speed)
// for more information.
-func (r *SettingPolishService) Get(ctx context.Context, query SettingPolishGetParams, opts ...option.RequestOption) (res *ZonesPolish, err error) {
+func (r *SettingPolishService) Get(ctx context.Context, query SettingPolishGetParams, opts ...option.RequestOption) (res *ZoneSettingPolish, err error) {
opts = append(r.Options[:], opts...)
var env SettingPolishGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/polish", query.ZoneID)
@@ -68,21 +68,22 @@ func (r *SettingPolishService) Get(ctx context.Context, query SettingPolishGetPa
// image loading. Larger JPEGs are converted to progressive images, loading a
// lower-resolution image first and ending in a higher-resolution version. Not
// recommended for hi-res photography sites.
-type ZonesPolish struct {
+type ZoneSettingPolish struct {
// ID of the zone setting.
- ID ZonesPolishID `json:"id,required"`
+ ID ZoneSettingPolishID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesPolishValue `json:"value,required"`
+ Value ZoneSettingPolishValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesPolishEditable `json:"editable"`
+ Editable ZoneSettingPolishEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesPolishJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingPolishJSON `json:"-"`
}
-// zonesPolishJSON contains the JSON metadata for the struct [ZonesPolish]
-type zonesPolishJSON struct {
+// zoneSettingPolishJSON contains the JSON metadata for the struct
+// [ZoneSettingPolish]
+type zoneSettingPolishJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -91,45 +92,45 @@ type zonesPolishJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPolish) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingPolish) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPolishJSON) RawJSON() string {
+func (r zoneSettingPolishJSON) RawJSON() string {
return r.raw
}
-func (r ZonesPolish) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingPolish) implementsZonesSettingEditResponse() {}
-func (r ZonesPolish) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingPolish) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesPolishID string
+type ZoneSettingPolishID string
const (
- ZonesPolishIDPolish ZonesPolishID = "polish"
+ ZoneSettingPolishIDPolish ZoneSettingPolishID = "polish"
)
-func (r ZonesPolishID) IsKnown() bool {
+func (r ZoneSettingPolishID) IsKnown() bool {
switch r {
- case ZonesPolishIDPolish:
+ case ZoneSettingPolishIDPolish:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesPolishValue string
+type ZoneSettingPolishValue string
const (
- ZonesPolishValueOff ZonesPolishValue = "off"
- ZonesPolishValueLossless ZonesPolishValue = "lossless"
- ZonesPolishValueLossy ZonesPolishValue = "lossy"
+ ZoneSettingPolishValueOff ZoneSettingPolishValue = "off"
+ ZoneSettingPolishValueLossless ZoneSettingPolishValue = "lossless"
+ ZoneSettingPolishValueLossy ZoneSettingPolishValue = "lossy"
)
-func (r ZonesPolishValue) IsKnown() bool {
+func (r ZoneSettingPolishValue) IsKnown() bool {
switch r {
- case ZonesPolishValueOff, ZonesPolishValueLossless, ZonesPolishValueLossy:
+ case ZoneSettingPolishValueOff, ZoneSettingPolishValueLossless, ZoneSettingPolishValueLossy:
return true
}
return false
@@ -137,16 +138,16 @@ func (r ZonesPolishValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesPolishEditable bool
+type ZoneSettingPolishEditable bool
const (
- ZonesPolishEditableTrue ZonesPolishEditable = true
- ZonesPolishEditableFalse ZonesPolishEditable = false
+ ZoneSettingPolishEditableTrue ZoneSettingPolishEditable = true
+ ZoneSettingPolishEditableFalse ZoneSettingPolishEditable = false
)
-func (r ZonesPolishEditable) IsKnown() bool {
+func (r ZoneSettingPolishEditable) IsKnown() bool {
switch r {
- case ZonesPolishEditableTrue, ZonesPolishEditableFalse:
+ case ZoneSettingPolishEditableTrue, ZoneSettingPolishEditableFalse:
return true
}
return false
@@ -158,18 +159,18 @@ func (r ZonesPolishEditable) IsKnown() bool {
// image loading. Larger JPEGs are converted to progressive images, loading a
// lower-resolution image first and ending in a higher-resolution version. Not
// recommended for hi-res photography sites.
-type ZonesPolishParam struct {
+type ZoneSettingPolishParam struct {
// ID of the zone setting.
- ID param.Field[ZonesPolishID] `json:"id,required"`
+ ID param.Field[ZoneSettingPolishID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesPolishValue] `json:"value,required"`
+ Value param.Field[ZoneSettingPolishValue] `json:"value,required"`
}
-func (r ZonesPolishParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingPolishParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesPolishParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingPolishParam) implementsZonesSettingEditParamsItem() {}
type SettingPolishEditParams struct {
// Identifier
@@ -180,7 +181,7 @@ type SettingPolishEditParams struct {
// image loading. Larger JPEGs are converted to progressive images, loading a
// lower-resolution image first and ending in a higher-resolution version. Not
// recommended for hi-res photography sites.
- Value param.Field[ZonesPolishParam] `json:"value,required"`
+ Value param.Field[ZoneSettingPolishParam] `json:"value,required"`
}
func (r SettingPolishEditParams) MarshalJSON() (data []byte, err error) {
@@ -198,7 +199,7 @@ type SettingPolishEditResponseEnvelope struct {
// image loading. Larger JPEGs are converted to progressive images, loading a
// lower-resolution image first and ending in a higher-resolution version. Not
// recommended for hi-res photography sites.
- Result ZonesPolish `json:"result"`
+ Result ZoneSettingPolish `json:"result"`
JSON settingPolishEditResponseEnvelopeJSON `json:"-"`
}
@@ -283,7 +284,7 @@ type SettingPolishGetResponseEnvelope struct {
// image loading. Larger JPEGs are converted to progressive images, loading a
// lower-resolution image first and ending in a higher-resolution version. Not
// recommended for hi-res photography sites.
- Result ZonesPolish `json:"result"`
+ Result ZoneSettingPolish `json:"result"`
JSON settingPolishGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingpolish_test.go b/zones/settingpolish_test.go
index 88f45431b39..762f56783f9 100644
--- a/zones/settingpolish_test.go
+++ b/zones/settingpolish_test.go
@@ -30,9 +30,9 @@ func TestSettingPolishEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.Polish.Edit(context.TODO(), zones.SettingPolishEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesPolishParam{
- ID: cloudflare.F(zones.ZonesPolishIDPolish),
- Value: cloudflare.F(zones.ZonesPolishValueOff),
+ Value: cloudflare.F(zones.ZoneSettingPolishParam{
+ ID: cloudflare.F(zones.ZoneSettingPolishIDPolish),
+ Value: cloudflare.F(zones.ZoneSettingPolishValueOff),
}),
})
if err != nil {
diff --git a/zones/settingprefetchpreload.go b/zones/settingprefetchpreload.go
index 53e29ec9245..7e9d1319741 100644
--- a/zones/settingprefetchpreload.go
+++ b/zones/settingprefetchpreload.go
@@ -34,7 +34,7 @@ func NewSettingPrefetchPreloadService(opts ...option.RequestOption) (r *SettingP
// Cloudflare will prefetch any URLs that are included in the response headers.
// This is limited to Enterprise Zones.
-func (r *SettingPrefetchPreloadService) Edit(ctx context.Context, params SettingPrefetchPreloadEditParams, opts ...option.RequestOption) (res *ZonesPrefetchPreload, err error) {
+func (r *SettingPrefetchPreloadService) Edit(ctx context.Context, params SettingPrefetchPreloadEditParams, opts ...option.RequestOption) (res *ZoneSettingPrefetchPreload, err error) {
opts = append(r.Options[:], opts...)
var env SettingPrefetchPreloadEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/prefetch_preload", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingPrefetchPreloadService) Edit(ctx context.Context, params Setting
// Cloudflare will prefetch any URLs that are included in the response headers.
// This is limited to Enterprise Zones.
-func (r *SettingPrefetchPreloadService) Get(ctx context.Context, query SettingPrefetchPreloadGetParams, opts ...option.RequestOption) (res *ZonesPrefetchPreload, err error) {
+func (r *SettingPrefetchPreloadService) Get(ctx context.Context, query SettingPrefetchPreloadGetParams, opts ...option.RequestOption) (res *ZoneSettingPrefetchPreload, err error) {
opts = append(r.Options[:], opts...)
var env SettingPrefetchPreloadGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/prefetch_preload", query.ZoneID)
@@ -62,22 +62,22 @@ func (r *SettingPrefetchPreloadService) Get(ctx context.Context, query SettingPr
// Cloudflare will prefetch any URLs that are included in the response headers.
// This is limited to Enterprise Zones.
-type ZonesPrefetchPreload struct {
+type ZoneSettingPrefetchPreload struct {
// ID of the zone setting.
- ID ZonesPrefetchPreloadID `json:"id,required"`
+ ID ZoneSettingPrefetchPreloadID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesPrefetchPreloadValue `json:"value,required"`
+ Value ZoneSettingPrefetchPreloadValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesPrefetchPreloadEditable `json:"editable"`
+ Editable ZoneSettingPrefetchPreloadEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesPrefetchPreloadJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingPrefetchPreloadJSON `json:"-"`
}
-// zonesPrefetchPreloadJSON contains the JSON metadata for the struct
-// [ZonesPrefetchPreload]
-type zonesPrefetchPreloadJSON struct {
+// zoneSettingPrefetchPreloadJSON contains the JSON metadata for the struct
+// [ZoneSettingPrefetchPreload]
+type zoneSettingPrefetchPreloadJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -86,44 +86,44 @@ type zonesPrefetchPreloadJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPrefetchPreload) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingPrefetchPreload) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPrefetchPreloadJSON) RawJSON() string {
+func (r zoneSettingPrefetchPreloadJSON) RawJSON() string {
return r.raw
}
-func (r ZonesPrefetchPreload) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingPrefetchPreload) implementsZonesSettingEditResponse() {}
-func (r ZonesPrefetchPreload) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingPrefetchPreload) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesPrefetchPreloadID string
+type ZoneSettingPrefetchPreloadID string
const (
- ZonesPrefetchPreloadIDPrefetchPreload ZonesPrefetchPreloadID = "prefetch_preload"
+ ZoneSettingPrefetchPreloadIDPrefetchPreload ZoneSettingPrefetchPreloadID = "prefetch_preload"
)
-func (r ZonesPrefetchPreloadID) IsKnown() bool {
+func (r ZoneSettingPrefetchPreloadID) IsKnown() bool {
switch r {
- case ZonesPrefetchPreloadIDPrefetchPreload:
+ case ZoneSettingPrefetchPreloadIDPrefetchPreload:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesPrefetchPreloadValue string
+type ZoneSettingPrefetchPreloadValue string
const (
- ZonesPrefetchPreloadValueOn ZonesPrefetchPreloadValue = "on"
- ZonesPrefetchPreloadValueOff ZonesPrefetchPreloadValue = "off"
+ ZoneSettingPrefetchPreloadValueOn ZoneSettingPrefetchPreloadValue = "on"
+ ZoneSettingPrefetchPreloadValueOff ZoneSettingPrefetchPreloadValue = "off"
)
-func (r ZonesPrefetchPreloadValue) IsKnown() bool {
+func (r ZoneSettingPrefetchPreloadValue) IsKnown() bool {
switch r {
- case ZonesPrefetchPreloadValueOn, ZonesPrefetchPreloadValueOff:
+ case ZoneSettingPrefetchPreloadValueOn, ZoneSettingPrefetchPreloadValueOff:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesPrefetchPreloadValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesPrefetchPreloadEditable bool
+type ZoneSettingPrefetchPreloadEditable bool
const (
- ZonesPrefetchPreloadEditableTrue ZonesPrefetchPreloadEditable = true
- ZonesPrefetchPreloadEditableFalse ZonesPrefetchPreloadEditable = false
+ ZoneSettingPrefetchPreloadEditableTrue ZoneSettingPrefetchPreloadEditable = true
+ ZoneSettingPrefetchPreloadEditableFalse ZoneSettingPrefetchPreloadEditable = false
)
-func (r ZonesPrefetchPreloadEditable) IsKnown() bool {
+func (r ZoneSettingPrefetchPreloadEditable) IsKnown() bool {
switch r {
- case ZonesPrefetchPreloadEditableTrue, ZonesPrefetchPreloadEditableFalse:
+ case ZoneSettingPrefetchPreloadEditableTrue, ZoneSettingPrefetchPreloadEditableFalse:
return true
}
return false
@@ -148,18 +148,18 @@ func (r ZonesPrefetchPreloadEditable) IsKnown() bool {
// Cloudflare will prefetch any URLs that are included in the response headers.
// This is limited to Enterprise Zones.
-type ZonesPrefetchPreloadParam struct {
+type ZoneSettingPrefetchPreloadParam struct {
// ID of the zone setting.
- ID param.Field[ZonesPrefetchPreloadID] `json:"id,required"`
+ ID param.Field[ZoneSettingPrefetchPreloadID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesPrefetchPreloadValue] `json:"value,required"`
+ Value param.Field[ZoneSettingPrefetchPreloadValue] `json:"value,required"`
}
-func (r ZonesPrefetchPreloadParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingPrefetchPreloadParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesPrefetchPreloadParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingPrefetchPreloadParam) implementsZonesSettingEditParamsItem() {}
type SettingPrefetchPreloadEditParams struct {
// Identifier
@@ -195,7 +195,7 @@ type SettingPrefetchPreloadEditResponseEnvelope struct {
Success bool `json:"success,required"`
// Cloudflare will prefetch any URLs that are included in the response headers.
// This is limited to Enterprise Zones.
- Result ZonesPrefetchPreload `json:"result"`
+ Result ZoneSettingPrefetchPreload `json:"result"`
JSON settingPrefetchPreloadEditResponseEnvelopeJSON `json:"-"`
}
@@ -276,7 +276,7 @@ type SettingPrefetchPreloadGetResponseEnvelope struct {
Success bool `json:"success,required"`
// Cloudflare will prefetch any URLs that are included in the response headers.
// This is limited to Enterprise Zones.
- Result ZonesPrefetchPreload `json:"result"`
+ Result ZoneSettingPrefetchPreload `json:"result"`
JSON settingPrefetchPreloadGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingproxyreadtimeout.go b/zones/settingproxyreadtimeout.go
index cef8bef495e..41653449d48 100644
--- a/zones/settingproxyreadtimeout.go
+++ b/zones/settingproxyreadtimeout.go
@@ -33,7 +33,7 @@ func NewSettingProxyReadTimeoutService(opts ...option.RequestOption) (r *Setting
}
// Maximum time between two read operations from origin.
-func (r *SettingProxyReadTimeoutService) Edit(ctx context.Context, params SettingProxyReadTimeoutEditParams, opts ...option.RequestOption) (res *ZonesProxyReadTimeout, err error) {
+func (r *SettingProxyReadTimeoutService) Edit(ctx context.Context, params SettingProxyReadTimeoutEditParams, opts ...option.RequestOption) (res *ZoneSettingProxyReadTimeout, err error) {
opts = append(r.Options[:], opts...)
var env SettingProxyReadTimeoutEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/proxy_read_timeout", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingProxyReadTimeoutService) Edit(ctx context.Context, params Settin
}
// Maximum time between two read operations from origin.
-func (r *SettingProxyReadTimeoutService) Get(ctx context.Context, query SettingProxyReadTimeoutGetParams, opts ...option.RequestOption) (res *ZonesProxyReadTimeout, err error) {
+func (r *SettingProxyReadTimeoutService) Get(ctx context.Context, query SettingProxyReadTimeoutGetParams, opts ...option.RequestOption) (res *ZoneSettingProxyReadTimeout, err error) {
opts = append(r.Options[:], opts...)
var env SettingProxyReadTimeoutGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/proxy_read_timeout", query.ZoneID)
@@ -59,22 +59,22 @@ func (r *SettingProxyReadTimeoutService) Get(ctx context.Context, query SettingP
}
// Maximum time between two read operations from origin.
-type ZonesProxyReadTimeout struct {
+type ZoneSettingProxyReadTimeout struct {
// ID of the zone setting.
- ID ZonesProxyReadTimeoutID `json:"id,required"`
+ ID ZoneSettingProxyReadTimeoutID `json:"id,required"`
// Current value of the zone setting.
Value float64 `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesProxyReadTimeoutEditable `json:"editable"`
+ Editable ZoneSettingProxyReadTimeoutEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesProxyReadTimeoutJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingProxyReadTimeoutJSON `json:"-"`
}
-// zonesProxyReadTimeoutJSON contains the JSON metadata for the struct
-// [ZonesProxyReadTimeout]
-type zonesProxyReadTimeoutJSON struct {
+// zoneSettingProxyReadTimeoutJSON contains the JSON metadata for the struct
+// [ZoneSettingProxyReadTimeout]
+type zoneSettingProxyReadTimeoutJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -83,28 +83,28 @@ type zonesProxyReadTimeoutJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesProxyReadTimeout) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingProxyReadTimeout) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesProxyReadTimeoutJSON) RawJSON() string {
+func (r zoneSettingProxyReadTimeoutJSON) RawJSON() string {
return r.raw
}
-func (r ZonesProxyReadTimeout) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingProxyReadTimeout) implementsZonesSettingEditResponse() {}
-func (r ZonesProxyReadTimeout) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingProxyReadTimeout) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesProxyReadTimeoutID string
+type ZoneSettingProxyReadTimeoutID string
const (
- ZonesProxyReadTimeoutIDProxyReadTimeout ZonesProxyReadTimeoutID = "proxy_read_timeout"
+ ZoneSettingProxyReadTimeoutIDProxyReadTimeout ZoneSettingProxyReadTimeoutID = "proxy_read_timeout"
)
-func (r ZonesProxyReadTimeoutID) IsKnown() bool {
+func (r ZoneSettingProxyReadTimeoutID) IsKnown() bool {
switch r {
- case ZonesProxyReadTimeoutIDProxyReadTimeout:
+ case ZoneSettingProxyReadTimeoutIDProxyReadTimeout:
return true
}
return false
@@ -112,40 +112,40 @@ func (r ZonesProxyReadTimeoutID) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesProxyReadTimeoutEditable bool
+type ZoneSettingProxyReadTimeoutEditable bool
const (
- ZonesProxyReadTimeoutEditableTrue ZonesProxyReadTimeoutEditable = true
- ZonesProxyReadTimeoutEditableFalse ZonesProxyReadTimeoutEditable = false
+ ZoneSettingProxyReadTimeoutEditableTrue ZoneSettingProxyReadTimeoutEditable = true
+ ZoneSettingProxyReadTimeoutEditableFalse ZoneSettingProxyReadTimeoutEditable = false
)
-func (r ZonesProxyReadTimeoutEditable) IsKnown() bool {
+func (r ZoneSettingProxyReadTimeoutEditable) IsKnown() bool {
switch r {
- case ZonesProxyReadTimeoutEditableTrue, ZonesProxyReadTimeoutEditableFalse:
+ case ZoneSettingProxyReadTimeoutEditableTrue, ZoneSettingProxyReadTimeoutEditableFalse:
return true
}
return false
}
// Maximum time between two read operations from origin.
-type ZonesProxyReadTimeoutParam struct {
+type ZoneSettingProxyReadTimeoutParam struct {
// ID of the zone setting.
- ID param.Field[ZonesProxyReadTimeoutID] `json:"id,required"`
+ ID param.Field[ZoneSettingProxyReadTimeoutID] `json:"id,required"`
// Current value of the zone setting.
Value param.Field[float64] `json:"value,required"`
}
-func (r ZonesProxyReadTimeoutParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingProxyReadTimeoutParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesProxyReadTimeoutParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingProxyReadTimeoutParam) implementsZonesSettingEditParamsItem() {}
type SettingProxyReadTimeoutEditParams struct {
// Identifier
ZoneID param.Field[string] `path:"zone_id,required"`
// Maximum time between two read operations from origin.
- Value param.Field[ZonesProxyReadTimeoutParam] `json:"value,required"`
+ Value param.Field[ZoneSettingProxyReadTimeoutParam] `json:"value,required"`
}
func (r SettingProxyReadTimeoutEditParams) MarshalJSON() (data []byte, err error) {
@@ -158,7 +158,7 @@ type SettingProxyReadTimeoutEditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Maximum time between two read operations from origin.
- Result ZonesProxyReadTimeout `json:"result"`
+ Result ZoneSettingProxyReadTimeout `json:"result"`
JSON settingProxyReadTimeoutEditResponseEnvelopeJSON `json:"-"`
}
@@ -238,7 +238,7 @@ type SettingProxyReadTimeoutGetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Maximum time between two read operations from origin.
- Result ZonesProxyReadTimeout `json:"result"`
+ Result ZoneSettingProxyReadTimeout `json:"result"`
JSON settingProxyReadTimeoutGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingproxyreadtimeout_test.go b/zones/settingproxyreadtimeout_test.go
index 1141500d9cf..b75cb7eeb6a 100644
--- a/zones/settingproxyreadtimeout_test.go
+++ b/zones/settingproxyreadtimeout_test.go
@@ -30,8 +30,8 @@ func TestSettingProxyReadTimeoutEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.ProxyReadTimeout.Edit(context.TODO(), zones.SettingProxyReadTimeoutEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesProxyReadTimeoutParam{
- ID: cloudflare.F(zones.ZonesProxyReadTimeoutIDProxyReadTimeout),
+ Value: cloudflare.F(zones.ZoneSettingProxyReadTimeoutParam{
+ ID: cloudflare.F(zones.ZoneSettingProxyReadTimeoutIDProxyReadTimeout),
Value: cloudflare.F(0.000000),
}),
})
diff --git a/zones/settingpseudoipv4.go b/zones/settingpseudoipv4.go
index 4a922d56e54..bd5b335b82e 100644
--- a/zones/settingpseudoipv4.go
+++ b/zones/settingpseudoipv4.go
@@ -33,7 +33,7 @@ func NewSettingPseudoIPV4Service(opts ...option.RequestOption) (r *SettingPseudo
}
// Value of the Pseudo IPv4 setting.
-func (r *SettingPseudoIPV4Service) Edit(ctx context.Context, params SettingPseudoIPV4EditParams, opts ...option.RequestOption) (res *ZonesPseudoIPV4, err error) {
+func (r *SettingPseudoIPV4Service) Edit(ctx context.Context, params SettingPseudoIPV4EditParams, opts ...option.RequestOption) (res *ZoneSettingPseudoIPV4, err error) {
opts = append(r.Options[:], opts...)
var env SettingPseudoIPV4EditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/pseudo_ipv4", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingPseudoIPV4Service) Edit(ctx context.Context, params SettingPseud
}
// Value of the Pseudo IPv4 setting.
-func (r *SettingPseudoIPV4Service) Get(ctx context.Context, query SettingPseudoIPV4GetParams, opts ...option.RequestOption) (res *ZonesPseudoIPV4, err error) {
+func (r *SettingPseudoIPV4Service) Get(ctx context.Context, query SettingPseudoIPV4GetParams, opts ...option.RequestOption) (res *ZoneSettingPseudoIPV4, err error) {
opts = append(r.Options[:], opts...)
var env SettingPseudoIPV4GetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/pseudo_ipv4", query.ZoneID)
@@ -59,21 +59,22 @@ func (r *SettingPseudoIPV4Service) Get(ctx context.Context, query SettingPseudoI
}
// The value set for the Pseudo IPv4 setting.
-type ZonesPseudoIPV4 struct {
+type ZoneSettingPseudoIPV4 struct {
// Value of the Pseudo IPv4 setting.
- ID ZonesPseudoIPV4ID `json:"id,required"`
+ ID ZoneSettingPseudoIPV4ID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesPseudoIPV4Value `json:"value,required"`
+ Value ZoneSettingPseudoIPV4Value `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesPseudoIPV4Editable `json:"editable"`
+ Editable ZoneSettingPseudoIPV4Editable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesPseudoIPV4JSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingPseudoIPV4JSON `json:"-"`
}
-// zonesPseudoIPV4JSON contains the JSON metadata for the struct [ZonesPseudoIPV4]
-type zonesPseudoIPV4JSON struct {
+// zoneSettingPseudoIPV4JSON contains the JSON metadata for the struct
+// [ZoneSettingPseudoIPV4]
+type zoneSettingPseudoIPV4JSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -82,45 +83,45 @@ type zonesPseudoIPV4JSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesPseudoIPV4) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingPseudoIPV4) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesPseudoIPV4JSON) RawJSON() string {
+func (r zoneSettingPseudoIPV4JSON) RawJSON() string {
return r.raw
}
-func (r ZonesPseudoIPV4) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingPseudoIPV4) implementsZonesSettingEditResponse() {}
-func (r ZonesPseudoIPV4) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingPseudoIPV4) implementsZonesSettingGetResponse() {}
// Value of the Pseudo IPv4 setting.
-type ZonesPseudoIPV4ID string
+type ZoneSettingPseudoIPV4ID string
const (
- ZonesPseudoIPV4IDPseudoIPV4 ZonesPseudoIPV4ID = "pseudo_ipv4"
+ ZoneSettingPseudoIPV4IDPseudoIPV4 ZoneSettingPseudoIPV4ID = "pseudo_ipv4"
)
-func (r ZonesPseudoIPV4ID) IsKnown() bool {
+func (r ZoneSettingPseudoIPV4ID) IsKnown() bool {
switch r {
- case ZonesPseudoIPV4IDPseudoIPV4:
+ case ZoneSettingPseudoIPV4IDPseudoIPV4:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesPseudoIPV4Value string
+type ZoneSettingPseudoIPV4Value string
const (
- ZonesPseudoIPV4ValueOff ZonesPseudoIPV4Value = "off"
- ZonesPseudoIPV4ValueAddHeader ZonesPseudoIPV4Value = "add_header"
- ZonesPseudoIPV4ValueOverwriteHeader ZonesPseudoIPV4Value = "overwrite_header"
+ ZoneSettingPseudoIPV4ValueOff ZoneSettingPseudoIPV4Value = "off"
+ ZoneSettingPseudoIPV4ValueAddHeader ZoneSettingPseudoIPV4Value = "add_header"
+ ZoneSettingPseudoIPV4ValueOverwriteHeader ZoneSettingPseudoIPV4Value = "overwrite_header"
)
-func (r ZonesPseudoIPV4Value) IsKnown() bool {
+func (r ZoneSettingPseudoIPV4Value) IsKnown() bool {
switch r {
- case ZonesPseudoIPV4ValueOff, ZonesPseudoIPV4ValueAddHeader, ZonesPseudoIPV4ValueOverwriteHeader:
+ case ZoneSettingPseudoIPV4ValueOff, ZoneSettingPseudoIPV4ValueAddHeader, ZoneSettingPseudoIPV4ValueOverwriteHeader:
return true
}
return false
@@ -128,34 +129,34 @@ func (r ZonesPseudoIPV4Value) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesPseudoIPV4Editable bool
+type ZoneSettingPseudoIPV4Editable bool
const (
- ZonesPseudoIPV4EditableTrue ZonesPseudoIPV4Editable = true
- ZonesPseudoIPV4EditableFalse ZonesPseudoIPV4Editable = false
+ ZoneSettingPseudoIPV4EditableTrue ZoneSettingPseudoIPV4Editable = true
+ ZoneSettingPseudoIPV4EditableFalse ZoneSettingPseudoIPV4Editable = false
)
-func (r ZonesPseudoIPV4Editable) IsKnown() bool {
+func (r ZoneSettingPseudoIPV4Editable) IsKnown() bool {
switch r {
- case ZonesPseudoIPV4EditableTrue, ZonesPseudoIPV4EditableFalse:
+ case ZoneSettingPseudoIPV4EditableTrue, ZoneSettingPseudoIPV4EditableFalse:
return true
}
return false
}
// The value set for the Pseudo IPv4 setting.
-type ZonesPseudoIPV4Param struct {
+type ZoneSettingPseudoIPV4Param struct {
// Value of the Pseudo IPv4 setting.
- ID param.Field[ZonesPseudoIPV4ID] `json:"id,required"`
+ ID param.Field[ZoneSettingPseudoIPV4ID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesPseudoIPV4Value] `json:"value,required"`
+ Value param.Field[ZoneSettingPseudoIPV4Value] `json:"value,required"`
}
-func (r ZonesPseudoIPV4Param) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingPseudoIPV4Param) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesPseudoIPV4Param) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingPseudoIPV4Param) implementsZonesSettingEditParamsItem() {}
type SettingPseudoIPV4EditParams struct {
// Identifier
@@ -191,7 +192,7 @@ type SettingPseudoIPV4EditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// The value set for the Pseudo IPv4 setting.
- Result ZonesPseudoIPV4 `json:"result"`
+ Result ZoneSettingPseudoIPV4 `json:"result"`
JSON settingPseudoIPV4EditResponseEnvelopeJSON `json:"-"`
}
@@ -271,7 +272,7 @@ type SettingPseudoIPV4GetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// The value set for the Pseudo IPv4 setting.
- Result ZonesPseudoIPV4 `json:"result"`
+ Result ZoneSettingPseudoIPV4 `json:"result"`
JSON settingPseudoIPV4GetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingresponsebuffering.go b/zones/settingresponsebuffering.go
index 6f46134550b..84aa39c956e 100644
--- a/zones/settingresponsebuffering.go
+++ b/zones/settingresponsebuffering.go
@@ -36,7 +36,7 @@ func NewSettingResponseBufferingService(opts ...option.RequestOption) (r *Settin
// may buffer the whole payload to deliver it at once to the client versus allowing
// it to be delivered in chunks. By default, the proxied server streams directly
// and is not buffered by Cloudflare. This is limited to Enterprise Zones.
-func (r *SettingResponseBufferingService) Edit(ctx context.Context, params SettingResponseBufferingEditParams, opts ...option.RequestOption) (res *ZonesBuffering, err error) {
+func (r *SettingResponseBufferingService) Edit(ctx context.Context, params SettingResponseBufferingEditParams, opts ...option.RequestOption) (res *ZoneSettingBuffering, err error) {
opts = append(r.Options[:], opts...)
var env SettingResponseBufferingEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/response_buffering", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingResponseBufferingService) Edit(ctx context.Context, params Setti
// may buffer the whole payload to deliver it at once to the client versus allowing
// it to be delivered in chunks. By default, the proxied server streams directly
// and is not buffered by Cloudflare. This is limited to Enterprise Zones.
-func (r *SettingResponseBufferingService) Get(ctx context.Context, query SettingResponseBufferingGetParams, opts ...option.RequestOption) (res *ZonesBuffering, err error) {
+func (r *SettingResponseBufferingService) Get(ctx context.Context, query SettingResponseBufferingGetParams, opts ...option.RequestOption) (res *ZoneSettingBuffering, err error) {
opts = append(r.Options[:], opts...)
var env SettingResponseBufferingGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/response_buffering", query.ZoneID)
@@ -68,21 +68,22 @@ func (r *SettingResponseBufferingService) Get(ctx context.Context, query Setting
// may buffer the whole payload to deliver it at once to the client versus allowing
// it to be delivered in chunks. By default, the proxied server streams directly
// and is not buffered by Cloudflare. This is limited to Enterprise Zones.
-type ZonesBuffering struct {
+type ZoneSettingBuffering struct {
// ID of the zone setting.
- ID ZonesBufferingID `json:"id,required"`
+ ID ZoneSettingBufferingID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesBufferingValue `json:"value,required"`
+ Value ZoneSettingBufferingValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesBufferingEditable `json:"editable"`
+ Editable ZoneSettingBufferingEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesBufferingJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingBufferingJSON `json:"-"`
}
-// zonesBufferingJSON contains the JSON metadata for the struct [ZonesBuffering]
-type zonesBufferingJSON struct {
+// zoneSettingBufferingJSON contains the JSON metadata for the struct
+// [ZoneSettingBuffering]
+type zoneSettingBufferingJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -91,44 +92,44 @@ type zonesBufferingJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesBuffering) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingBuffering) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesBufferingJSON) RawJSON() string {
+func (r zoneSettingBufferingJSON) RawJSON() string {
return r.raw
}
-func (r ZonesBuffering) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingBuffering) implementsZonesSettingEditResponse() {}
-func (r ZonesBuffering) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingBuffering) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesBufferingID string
+type ZoneSettingBufferingID string
const (
- ZonesBufferingIDResponseBuffering ZonesBufferingID = "response_buffering"
+ ZoneSettingBufferingIDResponseBuffering ZoneSettingBufferingID = "response_buffering"
)
-func (r ZonesBufferingID) IsKnown() bool {
+func (r ZoneSettingBufferingID) IsKnown() bool {
switch r {
- case ZonesBufferingIDResponseBuffering:
+ case ZoneSettingBufferingIDResponseBuffering:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesBufferingValue string
+type ZoneSettingBufferingValue string
const (
- ZonesBufferingValueOn ZonesBufferingValue = "on"
- ZonesBufferingValueOff ZonesBufferingValue = "off"
+ ZoneSettingBufferingValueOn ZoneSettingBufferingValue = "on"
+ ZoneSettingBufferingValueOff ZoneSettingBufferingValue = "off"
)
-func (r ZonesBufferingValue) IsKnown() bool {
+func (r ZoneSettingBufferingValue) IsKnown() bool {
switch r {
- case ZonesBufferingValueOn, ZonesBufferingValueOff:
+ case ZoneSettingBufferingValueOn, ZoneSettingBufferingValueOff:
return true
}
return false
@@ -136,16 +137,16 @@ func (r ZonesBufferingValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesBufferingEditable bool
+type ZoneSettingBufferingEditable bool
const (
- ZonesBufferingEditableTrue ZonesBufferingEditable = true
- ZonesBufferingEditableFalse ZonesBufferingEditable = false
+ ZoneSettingBufferingEditableTrue ZoneSettingBufferingEditable = true
+ ZoneSettingBufferingEditableFalse ZoneSettingBufferingEditable = false
)
-func (r ZonesBufferingEditable) IsKnown() bool {
+func (r ZoneSettingBufferingEditable) IsKnown() bool {
switch r {
- case ZonesBufferingEditableTrue, ZonesBufferingEditableFalse:
+ case ZoneSettingBufferingEditableTrue, ZoneSettingBufferingEditableFalse:
return true
}
return false
@@ -155,18 +156,18 @@ func (r ZonesBufferingEditable) IsKnown() bool {
// may buffer the whole payload to deliver it at once to the client versus allowing
// it to be delivered in chunks. By default, the proxied server streams directly
// and is not buffered by Cloudflare. This is limited to Enterprise Zones.
-type ZonesBufferingParam struct {
+type ZoneSettingBufferingParam struct {
// ID of the zone setting.
- ID param.Field[ZonesBufferingID] `json:"id,required"`
+ ID param.Field[ZoneSettingBufferingID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesBufferingValue] `json:"value,required"`
+ Value param.Field[ZoneSettingBufferingValue] `json:"value,required"`
}
-func (r ZonesBufferingParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingBufferingParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesBufferingParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingBufferingParam) implementsZonesSettingEditParamsItem() {}
type SettingResponseBufferingEditParams struct {
// Identifier
@@ -204,7 +205,7 @@ type SettingResponseBufferingEditResponseEnvelope struct {
// may buffer the whole payload to deliver it at once to the client versus allowing
// it to be delivered in chunks. By default, the proxied server streams directly
// and is not buffered by Cloudflare. This is limited to Enterprise Zones.
- Result ZonesBuffering `json:"result"`
+ Result ZoneSettingBuffering `json:"result"`
JSON settingResponseBufferingEditResponseEnvelopeJSON `json:"-"`
}
@@ -287,7 +288,7 @@ type SettingResponseBufferingGetResponseEnvelope struct {
// may buffer the whole payload to deliver it at once to the client versus allowing
// it to be delivered in chunks. By default, the proxied server streams directly
// and is not buffered by Cloudflare. This is limited to Enterprise Zones.
- Result ZonesBuffering `json:"result"`
+ Result ZoneSettingBuffering `json:"result"`
JSON settingResponseBufferingGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingrocketloader.go b/zones/settingrocketloader.go
index 0f8d526b984..54fe9b1865d 100644
--- a/zones/settingrocketloader.go
+++ b/zones/settingrocketloader.go
@@ -42,7 +42,7 @@ func NewSettingRocketLoaderService(opts ...option.RequestOption) (r *SettingRock
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
-func (r *SettingRocketLoaderService) Edit(ctx context.Context, params SettingRocketLoaderEditParams, opts ...option.RequestOption) (res *ZonesRocketLoader, err error) {
+func (r *SettingRocketLoaderService) Edit(ctx context.Context, params SettingRocketLoaderEditParams, opts ...option.RequestOption) (res *ZoneSettingRocketLoader, err error) {
opts = append(r.Options[:], opts...)
var env SettingRocketLoaderEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/rocket_loader", params.ZoneID)
@@ -64,7 +64,7 @@ func (r *SettingRocketLoaderService) Edit(ctx context.Context, params SettingRoc
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
-func (r *SettingRocketLoaderService) Get(ctx context.Context, query SettingRocketLoaderGetParams, opts ...option.RequestOption) (res *ZonesRocketLoader, err error) {
+func (r *SettingRocketLoaderService) Get(ctx context.Context, query SettingRocketLoaderGetParams, opts ...option.RequestOption) (res *ZoneSettingRocketLoader, err error) {
opts = append(r.Options[:], opts...)
var env SettingRocketLoaderGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/rocket_loader", query.ZoneID)
@@ -86,22 +86,22 @@ func (r *SettingRocketLoaderService) Get(ctx context.Context, query SettingRocke
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
-type ZonesRocketLoader struct {
+type ZoneSettingRocketLoader struct {
// ID of the zone setting.
- ID ZonesRocketLoaderID `json:"id,required"`
+ ID ZoneSettingRocketLoaderID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesRocketLoaderValue `json:"value,required"`
+ Value ZoneSettingRocketLoaderValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesRocketLoaderEditable `json:"editable"`
+ Editable ZoneSettingRocketLoaderEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesRocketLoaderJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingRocketLoaderJSON `json:"-"`
}
-// zonesRocketLoaderJSON contains the JSON metadata for the struct
-// [ZonesRocketLoader]
-type zonesRocketLoaderJSON struct {
+// zoneSettingRocketLoaderJSON contains the JSON metadata for the struct
+// [ZoneSettingRocketLoader]
+type zoneSettingRocketLoaderJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -110,44 +110,44 @@ type zonesRocketLoaderJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesRocketLoader) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingRocketLoader) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesRocketLoaderJSON) RawJSON() string {
+func (r zoneSettingRocketLoaderJSON) RawJSON() string {
return r.raw
}
-func (r ZonesRocketLoader) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingRocketLoader) implementsZonesSettingEditResponse() {}
-func (r ZonesRocketLoader) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingRocketLoader) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesRocketLoaderID string
+type ZoneSettingRocketLoaderID string
const (
- ZonesRocketLoaderIDRocketLoader ZonesRocketLoaderID = "rocket_loader"
+ ZoneSettingRocketLoaderIDRocketLoader ZoneSettingRocketLoaderID = "rocket_loader"
)
-func (r ZonesRocketLoaderID) IsKnown() bool {
+func (r ZoneSettingRocketLoaderID) IsKnown() bool {
switch r {
- case ZonesRocketLoaderIDRocketLoader:
+ case ZoneSettingRocketLoaderIDRocketLoader:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesRocketLoaderValue string
+type ZoneSettingRocketLoaderValue string
const (
- ZonesRocketLoaderValueOn ZonesRocketLoaderValue = "on"
- ZonesRocketLoaderValueOff ZonesRocketLoaderValue = "off"
+ ZoneSettingRocketLoaderValueOn ZoneSettingRocketLoaderValue = "on"
+ ZoneSettingRocketLoaderValueOff ZoneSettingRocketLoaderValue = "off"
)
-func (r ZonesRocketLoaderValue) IsKnown() bool {
+func (r ZoneSettingRocketLoaderValue) IsKnown() bool {
switch r {
- case ZonesRocketLoaderValueOn, ZonesRocketLoaderValueOff:
+ case ZoneSettingRocketLoaderValueOn, ZoneSettingRocketLoaderValueOff:
return true
}
return false
@@ -155,16 +155,16 @@ func (r ZonesRocketLoaderValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesRocketLoaderEditable bool
+type ZoneSettingRocketLoaderEditable bool
const (
- ZonesRocketLoaderEditableTrue ZonesRocketLoaderEditable = true
- ZonesRocketLoaderEditableFalse ZonesRocketLoaderEditable = false
+ ZoneSettingRocketLoaderEditableTrue ZoneSettingRocketLoaderEditable = true
+ ZoneSettingRocketLoaderEditableFalse ZoneSettingRocketLoaderEditable = false
)
-func (r ZonesRocketLoaderEditable) IsKnown() bool {
+func (r ZoneSettingRocketLoaderEditable) IsKnown() bool {
switch r {
- case ZonesRocketLoaderEditableTrue, ZonesRocketLoaderEditableFalse:
+ case ZoneSettingRocketLoaderEditableTrue, ZoneSettingRocketLoaderEditableFalse:
return true
}
return false
@@ -180,18 +180,18 @@ func (r ZonesRocketLoaderEditable) IsKnown() bool {
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
-type ZonesRocketLoaderParam struct {
+type ZoneSettingRocketLoaderParam struct {
// ID of the zone setting.
- ID param.Field[ZonesRocketLoaderID] `json:"id,required"`
+ ID param.Field[ZoneSettingRocketLoaderID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesRocketLoaderValue] `json:"value,required"`
+ Value param.Field[ZoneSettingRocketLoaderValue] `json:"value,required"`
}
-func (r ZonesRocketLoaderParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingRocketLoaderParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesRocketLoaderParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingRocketLoaderParam) implementsZonesSettingEditParamsItem() {}
type SettingRocketLoaderEditParams struct {
// Identifier
@@ -206,7 +206,7 @@ type SettingRocketLoaderEditParams struct {
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
- Value param.Field[ZonesRocketLoaderParam] `json:"value,required"`
+ Value param.Field[ZoneSettingRocketLoaderParam] `json:"value,required"`
}
func (r SettingRocketLoaderEditParams) MarshalJSON() (data []byte, err error) {
@@ -228,7 +228,7 @@ type SettingRocketLoaderEditResponseEnvelope struct {
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
- Result ZonesRocketLoader `json:"result"`
+ Result ZoneSettingRocketLoader `json:"result"`
JSON settingRocketLoaderEditResponseEnvelopeJSON `json:"-"`
}
@@ -317,7 +317,7 @@ type SettingRocketLoaderGetResponseEnvelope struct {
// with no configuration required. Refer to
// [Understanding Rocket Loader](https://support.cloudflare.com/hc/articles/200168056)
// for more information.
- Result ZonesRocketLoader `json:"result"`
+ Result ZoneSettingRocketLoader `json:"result"`
JSON settingRocketLoaderGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingrocketloader_test.go b/zones/settingrocketloader_test.go
index f732685f9d2..da6f4416f1d 100644
--- a/zones/settingrocketloader_test.go
+++ b/zones/settingrocketloader_test.go
@@ -30,9 +30,9 @@ func TestSettingRocketLoaderEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.RocketLoader.Edit(context.TODO(), zones.SettingRocketLoaderEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesRocketLoaderParam{
- ID: cloudflare.F(zones.ZonesRocketLoaderIDRocketLoader),
- Value: cloudflare.F(zones.ZonesRocketLoaderValueOn),
+ Value: cloudflare.F(zones.ZoneSettingRocketLoaderParam{
+ ID: cloudflare.F(zones.ZoneSettingRocketLoaderIDRocketLoader),
+ Value: cloudflare.F(zones.ZoneSettingRocketLoaderValueOn),
}),
})
if err != nil {
diff --git a/zones/settingsecurityheader.go b/zones/settingsecurityheader.go
index 10921760061..c9533e51d0e 100644
--- a/zones/settingsecurityheader.go
+++ b/zones/settingsecurityheader.go
@@ -33,7 +33,7 @@ func NewSettingSecurityHeaderService(opts ...option.RequestOption) (r *SettingSe
}
// Cloudflare security header for a zone.
-func (r *SettingSecurityHeaderService) Edit(ctx context.Context, params SettingSecurityHeaderEditParams, opts ...option.RequestOption) (res *ZonesSecurityHeader, err error) {
+func (r *SettingSecurityHeaderService) Edit(ctx context.Context, params SettingSecurityHeaderEditParams, opts ...option.RequestOption) (res *ZoneSettingSecurityHeader, err error) {
opts = append(r.Options[:], opts...)
var env SettingSecurityHeaderEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/security_header", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingSecurityHeaderService) Edit(ctx context.Context, params SettingS
}
// Cloudflare security header for a zone.
-func (r *SettingSecurityHeaderService) Get(ctx context.Context, query SettingSecurityHeaderGetParams, opts ...option.RequestOption) (res *ZonesSecurityHeader, err error) {
+func (r *SettingSecurityHeaderService) Get(ctx context.Context, query SettingSecurityHeaderGetParams, opts ...option.RequestOption) (res *ZoneSettingSecurityHeader, err error) {
opts = append(r.Options[:], opts...)
var env SettingSecurityHeaderGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/security_header", query.ZoneID)
@@ -59,22 +59,22 @@ func (r *SettingSecurityHeaderService) Get(ctx context.Context, query SettingSec
}
// Cloudflare security header for a zone.
-type ZonesSecurityHeader struct {
+type ZoneSettingSecurityHeader struct {
// ID of the zone's security header.
- ID ZonesSecurityHeaderID `json:"id,required"`
+ ID ZoneSettingSecurityHeaderID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesSecurityHeaderValue `json:"value,required"`
+ Value ZoneSettingSecurityHeaderValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesSecurityHeaderEditable `json:"editable"`
+ Editable ZoneSettingSecurityHeaderEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesSecurityHeaderJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingSecurityHeaderJSON `json:"-"`
}
-// zonesSecurityHeaderJSON contains the JSON metadata for the struct
-// [ZonesSecurityHeader]
-type zonesSecurityHeaderJSON struct {
+// zoneSettingSecurityHeaderJSON contains the JSON metadata for the struct
+// [ZoneSettingSecurityHeader]
+type zoneSettingSecurityHeaderJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -83,58 +83,58 @@ type zonesSecurityHeaderJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSecurityHeader) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSecurityHeader) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSecurityHeaderJSON) RawJSON() string {
+func (r zoneSettingSecurityHeaderJSON) RawJSON() string {
return r.raw
}
-func (r ZonesSecurityHeader) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingSecurityHeader) implementsZonesSettingEditResponse() {}
-func (r ZonesSecurityHeader) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingSecurityHeader) implementsZonesSettingGetResponse() {}
// ID of the zone's security header.
-type ZonesSecurityHeaderID string
+type ZoneSettingSecurityHeaderID string
const (
- ZonesSecurityHeaderIDSecurityHeader ZonesSecurityHeaderID = "security_header"
+ ZoneSettingSecurityHeaderIDSecurityHeader ZoneSettingSecurityHeaderID = "security_header"
)
-func (r ZonesSecurityHeaderID) IsKnown() bool {
+func (r ZoneSettingSecurityHeaderID) IsKnown() bool {
switch r {
- case ZonesSecurityHeaderIDSecurityHeader:
+ case ZoneSettingSecurityHeaderIDSecurityHeader:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesSecurityHeaderValue struct {
+type ZoneSettingSecurityHeaderValue struct {
// Strict Transport Security.
- StrictTransportSecurity ZonesSecurityHeaderValueStrictTransportSecurity `json:"strict_transport_security"`
- JSON zonesSecurityHeaderValueJSON `json:"-"`
+ StrictTransportSecurity ZoneSettingSecurityHeaderValueStrictTransportSecurity `json:"strict_transport_security"`
+ JSON zoneSettingSecurityHeaderValueJSON `json:"-"`
}
-// zonesSecurityHeaderValueJSON contains the JSON metadata for the struct
-// [ZonesSecurityHeaderValue]
-type zonesSecurityHeaderValueJSON struct {
+// zoneSettingSecurityHeaderValueJSON contains the JSON metadata for the struct
+// [ZoneSettingSecurityHeaderValue]
+type zoneSettingSecurityHeaderValueJSON struct {
StrictTransportSecurity apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSecurityHeaderValue) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSecurityHeaderValue) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSecurityHeaderValueJSON) RawJSON() string {
+func (r zoneSettingSecurityHeaderValueJSON) RawJSON() string {
return r.raw
}
// Strict Transport Security.
-type ZonesSecurityHeaderValueStrictTransportSecurity struct {
+type ZoneSettingSecurityHeaderValueStrictTransportSecurity struct {
// Whether or not strict transport security is enabled.
Enabled bool `json:"enabled"`
// Include all subdomains for strict transport security.
@@ -142,13 +142,13 @@ type ZonesSecurityHeaderValueStrictTransportSecurity struct {
// Max age in seconds of the strict transport security.
MaxAge float64 `json:"max_age"`
// Whether or not to include 'X-Content-Type-Options: nosniff' header.
- Nosniff bool `json:"nosniff"`
- JSON zonesSecurityHeaderValueStrictTransportSecurityJSON `json:"-"`
+ Nosniff bool `json:"nosniff"`
+ JSON zoneSettingSecurityHeaderValueStrictTransportSecurityJSON `json:"-"`
}
-// zonesSecurityHeaderValueStrictTransportSecurityJSON contains the JSON metadata
-// for the struct [ZonesSecurityHeaderValueStrictTransportSecurity]
-type zonesSecurityHeaderValueStrictTransportSecurityJSON struct {
+// zoneSettingSecurityHeaderValueStrictTransportSecurityJSON contains the JSON
+// metadata for the struct [ZoneSettingSecurityHeaderValueStrictTransportSecurity]
+type zoneSettingSecurityHeaderValueStrictTransportSecurityJSON struct {
Enabled apijson.Field
IncludeSubdomains apijson.Field
MaxAge apijson.Field
@@ -157,57 +157,57 @@ type zonesSecurityHeaderValueStrictTransportSecurityJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSecurityHeaderValueStrictTransportSecurity) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSecurityHeaderValueStrictTransportSecurity) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSecurityHeaderValueStrictTransportSecurityJSON) RawJSON() string {
+func (r zoneSettingSecurityHeaderValueStrictTransportSecurityJSON) RawJSON() string {
return r.raw
}
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesSecurityHeaderEditable bool
+type ZoneSettingSecurityHeaderEditable bool
const (
- ZonesSecurityHeaderEditableTrue ZonesSecurityHeaderEditable = true
- ZonesSecurityHeaderEditableFalse ZonesSecurityHeaderEditable = false
+ ZoneSettingSecurityHeaderEditableTrue ZoneSettingSecurityHeaderEditable = true
+ ZoneSettingSecurityHeaderEditableFalse ZoneSettingSecurityHeaderEditable = false
)
-func (r ZonesSecurityHeaderEditable) IsKnown() bool {
+func (r ZoneSettingSecurityHeaderEditable) IsKnown() bool {
switch r {
- case ZonesSecurityHeaderEditableTrue, ZonesSecurityHeaderEditableFalse:
+ case ZoneSettingSecurityHeaderEditableTrue, ZoneSettingSecurityHeaderEditableFalse:
return true
}
return false
}
// Cloudflare security header for a zone.
-type ZonesSecurityHeaderParam struct {
+type ZoneSettingSecurityHeaderParam struct {
// ID of the zone's security header.
- ID param.Field[ZonesSecurityHeaderID] `json:"id,required"`
+ ID param.Field[ZoneSettingSecurityHeaderID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesSecurityHeaderValueParam] `json:"value,required"`
+ Value param.Field[ZoneSettingSecurityHeaderValueParam] `json:"value,required"`
}
-func (r ZonesSecurityHeaderParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSecurityHeaderParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesSecurityHeaderParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingSecurityHeaderParam) implementsZonesSettingEditParamsItem() {}
// Current value of the zone setting.
-type ZonesSecurityHeaderValueParam struct {
+type ZoneSettingSecurityHeaderValueParam struct {
// Strict Transport Security.
- StrictTransportSecurity param.Field[ZonesSecurityHeaderValueStrictTransportSecurityParam] `json:"strict_transport_security"`
+ StrictTransportSecurity param.Field[ZoneSettingSecurityHeaderValueStrictTransportSecurityParam] `json:"strict_transport_security"`
}
-func (r ZonesSecurityHeaderValueParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSecurityHeaderValueParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
// Strict Transport Security.
-type ZonesSecurityHeaderValueStrictTransportSecurityParam struct {
+type ZoneSettingSecurityHeaderValueStrictTransportSecurityParam struct {
// Whether or not strict transport security is enabled.
Enabled param.Field[bool] `json:"enabled"`
// Include all subdomains for strict transport security.
@@ -218,7 +218,7 @@ type ZonesSecurityHeaderValueStrictTransportSecurityParam struct {
Nosniff param.Field[bool] `json:"nosniff"`
}
-func (r ZonesSecurityHeaderValueStrictTransportSecurityParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSecurityHeaderValueStrictTransportSecurityParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
@@ -263,7 +263,7 @@ type SettingSecurityHeaderEditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Cloudflare security header for a zone.
- Result ZonesSecurityHeader `json:"result"`
+ Result ZoneSettingSecurityHeader `json:"result"`
JSON settingSecurityHeaderEditResponseEnvelopeJSON `json:"-"`
}
@@ -343,7 +343,7 @@ type SettingSecurityHeaderGetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Cloudflare security header for a zone.
- Result ZonesSecurityHeader `json:"result"`
+ Result ZoneSettingSecurityHeader `json:"result"`
JSON settingSecurityHeaderGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingsecuritylevel.go b/zones/settingsecuritylevel.go
index 2b5937afc36..99cefc1883c 100644
--- a/zones/settingsecuritylevel.go
+++ b/zones/settingsecuritylevel.go
@@ -36,7 +36,7 @@ func NewSettingSecurityLevelService(opts ...option.RequestOption) (r *SettingSec
// automatically adjust each of the security settings. If you choose to customize
// an individual security setting, the profile will become Custom.
// (https://support.cloudflare.com/hc/en-us/articles/200170056).
-func (r *SettingSecurityLevelService) Edit(ctx context.Context, params SettingSecurityLevelEditParams, opts ...option.RequestOption) (res *ZonesSecurityLevel, err error) {
+func (r *SettingSecurityLevelService) Edit(ctx context.Context, params SettingSecurityLevelEditParams, opts ...option.RequestOption) (res *ZoneSettingSecurityLevel, err error) {
opts = append(r.Options[:], opts...)
var env SettingSecurityLevelEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/security_level", params.ZoneID)
@@ -52,7 +52,7 @@ func (r *SettingSecurityLevelService) Edit(ctx context.Context, params SettingSe
// automatically adjust each of the security settings. If you choose to customize
// an individual security setting, the profile will become Custom.
// (https://support.cloudflare.com/hc/en-us/articles/200170056).
-func (r *SettingSecurityLevelService) Get(ctx context.Context, query SettingSecurityLevelGetParams, opts ...option.RequestOption) (res *ZonesSecurityLevel, err error) {
+func (r *SettingSecurityLevelService) Get(ctx context.Context, query SettingSecurityLevelGetParams, opts ...option.RequestOption) (res *ZoneSettingSecurityLevel, err error) {
opts = append(r.Options[:], opts...)
var env SettingSecurityLevelGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/security_level", query.ZoneID)
@@ -68,22 +68,22 @@ func (r *SettingSecurityLevelService) Get(ctx context.Context, query SettingSecu
// automatically adjust each of the security settings. If you choose to customize
// an individual security setting, the profile will become Custom.
// (https://support.cloudflare.com/hc/en-us/articles/200170056).
-type ZonesSecurityLevel struct {
+type ZoneSettingSecurityLevel struct {
// ID of the zone setting.
- ID ZonesSecurityLevelID `json:"id,required"`
+ ID ZoneSettingSecurityLevelID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesSecurityLevelValue `json:"value,required"`
+ Value ZoneSettingSecurityLevelValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesSecurityLevelEditable `json:"editable"`
+ Editable ZoneSettingSecurityLevelEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesSecurityLevelJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingSecurityLevelJSON `json:"-"`
}
-// zonesSecurityLevelJSON contains the JSON metadata for the struct
-// [ZonesSecurityLevel]
-type zonesSecurityLevelJSON struct {
+// zoneSettingSecurityLevelJSON contains the JSON metadata for the struct
+// [ZoneSettingSecurityLevel]
+type zoneSettingSecurityLevelJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -92,48 +92,48 @@ type zonesSecurityLevelJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSecurityLevel) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSecurityLevel) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSecurityLevelJSON) RawJSON() string {
+func (r zoneSettingSecurityLevelJSON) RawJSON() string {
return r.raw
}
-func (r ZonesSecurityLevel) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingSecurityLevel) implementsZonesSettingEditResponse() {}
-func (r ZonesSecurityLevel) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingSecurityLevel) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesSecurityLevelID string
+type ZoneSettingSecurityLevelID string
const (
- ZonesSecurityLevelIDSecurityLevel ZonesSecurityLevelID = "security_level"
+ ZoneSettingSecurityLevelIDSecurityLevel ZoneSettingSecurityLevelID = "security_level"
)
-func (r ZonesSecurityLevelID) IsKnown() bool {
+func (r ZoneSettingSecurityLevelID) IsKnown() bool {
switch r {
- case ZonesSecurityLevelIDSecurityLevel:
+ case ZoneSettingSecurityLevelIDSecurityLevel:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesSecurityLevelValue string
+type ZoneSettingSecurityLevelValue string
const (
- ZonesSecurityLevelValueOff ZonesSecurityLevelValue = "off"
- ZonesSecurityLevelValueEssentiallyOff ZonesSecurityLevelValue = "essentially_off"
- ZonesSecurityLevelValueLow ZonesSecurityLevelValue = "low"
- ZonesSecurityLevelValueMedium ZonesSecurityLevelValue = "medium"
- ZonesSecurityLevelValueHigh ZonesSecurityLevelValue = "high"
- ZonesSecurityLevelValueUnderAttack ZonesSecurityLevelValue = "under_attack"
+ ZoneSettingSecurityLevelValueOff ZoneSettingSecurityLevelValue = "off"
+ ZoneSettingSecurityLevelValueEssentiallyOff ZoneSettingSecurityLevelValue = "essentially_off"
+ ZoneSettingSecurityLevelValueLow ZoneSettingSecurityLevelValue = "low"
+ ZoneSettingSecurityLevelValueMedium ZoneSettingSecurityLevelValue = "medium"
+ ZoneSettingSecurityLevelValueHigh ZoneSettingSecurityLevelValue = "high"
+ ZoneSettingSecurityLevelValueUnderAttack ZoneSettingSecurityLevelValue = "under_attack"
)
-func (r ZonesSecurityLevelValue) IsKnown() bool {
+func (r ZoneSettingSecurityLevelValue) IsKnown() bool {
switch r {
- case ZonesSecurityLevelValueOff, ZonesSecurityLevelValueEssentiallyOff, ZonesSecurityLevelValueLow, ZonesSecurityLevelValueMedium, ZonesSecurityLevelValueHigh, ZonesSecurityLevelValueUnderAttack:
+ case ZoneSettingSecurityLevelValueOff, ZoneSettingSecurityLevelValueEssentiallyOff, ZoneSettingSecurityLevelValueLow, ZoneSettingSecurityLevelValueMedium, ZoneSettingSecurityLevelValueHigh, ZoneSettingSecurityLevelValueUnderAttack:
return true
}
return false
@@ -141,16 +141,16 @@ func (r ZonesSecurityLevelValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesSecurityLevelEditable bool
+type ZoneSettingSecurityLevelEditable bool
const (
- ZonesSecurityLevelEditableTrue ZonesSecurityLevelEditable = true
- ZonesSecurityLevelEditableFalse ZonesSecurityLevelEditable = false
+ ZoneSettingSecurityLevelEditableTrue ZoneSettingSecurityLevelEditable = true
+ ZoneSettingSecurityLevelEditableFalse ZoneSettingSecurityLevelEditable = false
)
-func (r ZonesSecurityLevelEditable) IsKnown() bool {
+func (r ZoneSettingSecurityLevelEditable) IsKnown() bool {
switch r {
- case ZonesSecurityLevelEditableTrue, ZonesSecurityLevelEditableFalse:
+ case ZoneSettingSecurityLevelEditableTrue, ZoneSettingSecurityLevelEditableFalse:
return true
}
return false
@@ -160,18 +160,18 @@ func (r ZonesSecurityLevelEditable) IsKnown() bool {
// automatically adjust each of the security settings. If you choose to customize
// an individual security setting, the profile will become Custom.
// (https://support.cloudflare.com/hc/en-us/articles/200170056).
-type ZonesSecurityLevelParam struct {
+type ZoneSettingSecurityLevelParam struct {
// ID of the zone setting.
- ID param.Field[ZonesSecurityLevelID] `json:"id,required"`
+ ID param.Field[ZoneSettingSecurityLevelID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesSecurityLevelValue] `json:"value,required"`
+ Value param.Field[ZoneSettingSecurityLevelValue] `json:"value,required"`
}
-func (r ZonesSecurityLevelParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSecurityLevelParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesSecurityLevelParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingSecurityLevelParam) implementsZonesSettingEditParamsItem() {}
type SettingSecurityLevelEditParams struct {
// Identifier
@@ -213,7 +213,7 @@ type SettingSecurityLevelEditResponseEnvelope struct {
// automatically adjust each of the security settings. If you choose to customize
// an individual security setting, the profile will become Custom.
// (https://support.cloudflare.com/hc/en-us/articles/200170056).
- Result ZonesSecurityLevel `json:"result"`
+ Result ZoneSettingSecurityLevel `json:"result"`
JSON settingSecurityLevelEditResponseEnvelopeJSON `json:"-"`
}
@@ -296,7 +296,7 @@ type SettingSecurityLevelGetResponseEnvelope struct {
// automatically adjust each of the security settings. If you choose to customize
// an individual security setting, the profile will become Custom.
// (https://support.cloudflare.com/hc/en-us/articles/200170056).
- Result ZonesSecurityLevel `json:"result"`
+ Result ZoneSettingSecurityLevel `json:"result"`
JSON settingSecurityLevelGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingserversideexclude.go b/zones/settingserversideexclude.go
index c1debd2094b..343855c0ff9 100644
--- a/zones/settingserversideexclude.go
+++ b/zones/settingserversideexclude.go
@@ -43,7 +43,7 @@ func NewSettingServerSideExcludeService(opts ...option.RequestOption) (r *Settin
// Cloudflare's HTML minification and SSE functionality occur on-the-fly as the
// resource moves through our network to the visitor's computer.
// (https://support.cloudflare.com/hc/en-us/articles/200170036).
-func (r *SettingServerSideExcludeService) Edit(ctx context.Context, params SettingServerSideExcludeEditParams, opts ...option.RequestOption) (res *ZonesServerSideExclude, err error) {
+func (r *SettingServerSideExcludeService) Edit(ctx context.Context, params SettingServerSideExcludeEditParams, opts ...option.RequestOption) (res *ZoneSettingServerSideExclude, err error) {
opts = append(r.Options[:], opts...)
var env SettingServerSideExcludeEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/server_side_exclude", params.ZoneID)
@@ -66,7 +66,7 @@ func (r *SettingServerSideExcludeService) Edit(ctx context.Context, params Setti
// Cloudflare's HTML minification and SSE functionality occur on-the-fly as the
// resource moves through our network to the visitor's computer.
// (https://support.cloudflare.com/hc/en-us/articles/200170036).
-func (r *SettingServerSideExcludeService) Get(ctx context.Context, query SettingServerSideExcludeGetParams, opts ...option.RequestOption) (res *ZonesServerSideExclude, err error) {
+func (r *SettingServerSideExcludeService) Get(ctx context.Context, query SettingServerSideExcludeGetParams, opts ...option.RequestOption) (res *ZoneSettingServerSideExclude, err error) {
opts = append(r.Options[:], opts...)
var env SettingServerSideExcludeGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/server_side_exclude", query.ZoneID)
@@ -89,22 +89,22 @@ func (r *SettingServerSideExcludeService) Get(ctx context.Context, query Setting
// Cloudflare's HTML minification and SSE functionality occur on-the-fly as the
// resource moves through our network to the visitor's computer.
// (https://support.cloudflare.com/hc/en-us/articles/200170036).
-type ZonesServerSideExclude struct {
+type ZoneSettingServerSideExclude struct {
// ID of the zone setting.
- ID ZonesServerSideExcludeID `json:"id,required"`
+ ID ZoneSettingServerSideExcludeID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesServerSideExcludeValue `json:"value,required"`
+ Value ZoneSettingServerSideExcludeValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesServerSideExcludeEditable `json:"editable"`
+ Editable ZoneSettingServerSideExcludeEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesServerSideExcludeJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingServerSideExcludeJSON `json:"-"`
}
-// zonesServerSideExcludeJSON contains the JSON metadata for the struct
-// [ZonesServerSideExclude]
-type zonesServerSideExcludeJSON struct {
+// zoneSettingServerSideExcludeJSON contains the JSON metadata for the struct
+// [ZoneSettingServerSideExclude]
+type zoneSettingServerSideExcludeJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -113,44 +113,44 @@ type zonesServerSideExcludeJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesServerSideExclude) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingServerSideExclude) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesServerSideExcludeJSON) RawJSON() string {
+func (r zoneSettingServerSideExcludeJSON) RawJSON() string {
return r.raw
}
-func (r ZonesServerSideExclude) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingServerSideExclude) implementsZonesSettingEditResponse() {}
-func (r ZonesServerSideExclude) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingServerSideExclude) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesServerSideExcludeID string
+type ZoneSettingServerSideExcludeID string
const (
- ZonesServerSideExcludeIDServerSideExclude ZonesServerSideExcludeID = "server_side_exclude"
+ ZoneSettingServerSideExcludeIDServerSideExclude ZoneSettingServerSideExcludeID = "server_side_exclude"
)
-func (r ZonesServerSideExcludeID) IsKnown() bool {
+func (r ZoneSettingServerSideExcludeID) IsKnown() bool {
switch r {
- case ZonesServerSideExcludeIDServerSideExclude:
+ case ZoneSettingServerSideExcludeIDServerSideExclude:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesServerSideExcludeValue string
+type ZoneSettingServerSideExcludeValue string
const (
- ZonesServerSideExcludeValueOn ZonesServerSideExcludeValue = "on"
- ZonesServerSideExcludeValueOff ZonesServerSideExcludeValue = "off"
+ ZoneSettingServerSideExcludeValueOn ZoneSettingServerSideExcludeValue = "on"
+ ZoneSettingServerSideExcludeValueOff ZoneSettingServerSideExcludeValue = "off"
)
-func (r ZonesServerSideExcludeValue) IsKnown() bool {
+func (r ZoneSettingServerSideExcludeValue) IsKnown() bool {
switch r {
- case ZonesServerSideExcludeValueOn, ZonesServerSideExcludeValueOff:
+ case ZoneSettingServerSideExcludeValueOn, ZoneSettingServerSideExcludeValueOff:
return true
}
return false
@@ -158,16 +158,16 @@ func (r ZonesServerSideExcludeValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesServerSideExcludeEditable bool
+type ZoneSettingServerSideExcludeEditable bool
const (
- ZonesServerSideExcludeEditableTrue ZonesServerSideExcludeEditable = true
- ZonesServerSideExcludeEditableFalse ZonesServerSideExcludeEditable = false
+ ZoneSettingServerSideExcludeEditableTrue ZoneSettingServerSideExcludeEditable = true
+ ZoneSettingServerSideExcludeEditableFalse ZoneSettingServerSideExcludeEditable = false
)
-func (r ZonesServerSideExcludeEditable) IsKnown() bool {
+func (r ZoneSettingServerSideExcludeEditable) IsKnown() bool {
switch r {
- case ZonesServerSideExcludeEditableTrue, ZonesServerSideExcludeEditableFalse:
+ case ZoneSettingServerSideExcludeEditableTrue, ZoneSettingServerSideExcludeEditableFalse:
return true
}
return false
@@ -184,18 +184,18 @@ func (r ZonesServerSideExcludeEditable) IsKnown() bool {
// Cloudflare's HTML minification and SSE functionality occur on-the-fly as the
// resource moves through our network to the visitor's computer.
// (https://support.cloudflare.com/hc/en-us/articles/200170036).
-type ZonesServerSideExcludeParam struct {
+type ZoneSettingServerSideExcludeParam struct {
// ID of the zone setting.
- ID param.Field[ZonesServerSideExcludeID] `json:"id,required"`
+ ID param.Field[ZoneSettingServerSideExcludeID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesServerSideExcludeValue] `json:"value,required"`
+ Value param.Field[ZoneSettingServerSideExcludeValue] `json:"value,required"`
}
-func (r ZonesServerSideExcludeParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingServerSideExcludeParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesServerSideExcludeParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingServerSideExcludeParam) implementsZonesSettingEditParamsItem() {}
type SettingServerSideExcludeEditParams struct {
// Identifier
@@ -240,7 +240,7 @@ type SettingServerSideExcludeEditResponseEnvelope struct {
// Cloudflare's HTML minification and SSE functionality occur on-the-fly as the
// resource moves through our network to the visitor's computer.
// (https://support.cloudflare.com/hc/en-us/articles/200170036).
- Result ZonesServerSideExclude `json:"result"`
+ Result ZoneSettingServerSideExclude `json:"result"`
JSON settingServerSideExcludeEditResponseEnvelopeJSON `json:"-"`
}
@@ -330,7 +330,7 @@ type SettingServerSideExcludeGetResponseEnvelope struct {
// Cloudflare's HTML minification and SSE functionality occur on-the-fly as the
// resource moves through our network to the visitor's computer.
// (https://support.cloudflare.com/hc/en-us/articles/200170036).
- Result ZonesServerSideExclude `json:"result"`
+ Result ZoneSettingServerSideExclude `json:"result"`
JSON settingServerSideExcludeGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingsortquerystringforcache.go b/zones/settingsortquerystringforcache.go
index 309f0cfadb1..2e64efb9550 100644
--- a/zones/settingsortquerystringforcache.go
+++ b/zones/settingsortquerystringforcache.go
@@ -35,7 +35,7 @@ func NewSettingSortQueryStringForCacheService(opts ...option.RequestOption) (r *
// Cloudflare will treat files with the same query strings as the same file in
// cache, regardless of the order of the query strings. This is limited to
// Enterprise Zones.
-func (r *SettingSortQueryStringForCacheService) Edit(ctx context.Context, params SettingSortQueryStringForCacheEditParams, opts ...option.RequestOption) (res *ZonesSortQueryStringForCache, err error) {
+func (r *SettingSortQueryStringForCacheService) Edit(ctx context.Context, params SettingSortQueryStringForCacheEditParams, opts ...option.RequestOption) (res *ZoneSettingSortQueryStringForCache, err error) {
opts = append(r.Options[:], opts...)
var env SettingSortQueryStringForCacheEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/sort_query_string_for_cache", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingSortQueryStringForCacheService) Edit(ctx context.Context, params
// Cloudflare will treat files with the same query strings as the same file in
// cache, regardless of the order of the query strings. This is limited to
// Enterprise Zones.
-func (r *SettingSortQueryStringForCacheService) Get(ctx context.Context, query SettingSortQueryStringForCacheGetParams, opts ...option.RequestOption) (res *ZonesSortQueryStringForCache, err error) {
+func (r *SettingSortQueryStringForCacheService) Get(ctx context.Context, query SettingSortQueryStringForCacheGetParams, opts ...option.RequestOption) (res *ZoneSettingSortQueryStringForCache, err error) {
opts = append(r.Options[:], opts...)
var env SettingSortQueryStringForCacheGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/sort_query_string_for_cache", query.ZoneID)
@@ -65,22 +65,22 @@ func (r *SettingSortQueryStringForCacheService) Get(ctx context.Context, query S
// Cloudflare will treat files with the same query strings as the same file in
// cache, regardless of the order of the query strings. This is limited to
// Enterprise Zones.
-type ZonesSortQueryStringForCache struct {
+type ZoneSettingSortQueryStringForCache struct {
// ID of the zone setting.
- ID ZonesSortQueryStringForCacheID `json:"id,required"`
+ ID ZoneSettingSortQueryStringForCacheID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesSortQueryStringForCacheValue `json:"value,required"`
+ Value ZoneSettingSortQueryStringForCacheValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesSortQueryStringForCacheEditable `json:"editable"`
+ Editable ZoneSettingSortQueryStringForCacheEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesSortQueryStringForCacheJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingSortQueryStringForCacheJSON `json:"-"`
}
-// zonesSortQueryStringForCacheJSON contains the JSON metadata for the struct
-// [ZonesSortQueryStringForCache]
-type zonesSortQueryStringForCacheJSON struct {
+// zoneSettingSortQueryStringForCacheJSON contains the JSON metadata for the struct
+// [ZoneSettingSortQueryStringForCache]
+type zoneSettingSortQueryStringForCacheJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -89,44 +89,44 @@ type zonesSortQueryStringForCacheJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSortQueryStringForCache) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSortQueryStringForCache) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSortQueryStringForCacheJSON) RawJSON() string {
+func (r zoneSettingSortQueryStringForCacheJSON) RawJSON() string {
return r.raw
}
-func (r ZonesSortQueryStringForCache) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingSortQueryStringForCache) implementsZonesSettingEditResponse() {}
-func (r ZonesSortQueryStringForCache) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingSortQueryStringForCache) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesSortQueryStringForCacheID string
+type ZoneSettingSortQueryStringForCacheID string
const (
- ZonesSortQueryStringForCacheIDSortQueryStringForCache ZonesSortQueryStringForCacheID = "sort_query_string_for_cache"
+ ZoneSettingSortQueryStringForCacheIDSortQueryStringForCache ZoneSettingSortQueryStringForCacheID = "sort_query_string_for_cache"
)
-func (r ZonesSortQueryStringForCacheID) IsKnown() bool {
+func (r ZoneSettingSortQueryStringForCacheID) IsKnown() bool {
switch r {
- case ZonesSortQueryStringForCacheIDSortQueryStringForCache:
+ case ZoneSettingSortQueryStringForCacheIDSortQueryStringForCache:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesSortQueryStringForCacheValue string
+type ZoneSettingSortQueryStringForCacheValue string
const (
- ZonesSortQueryStringForCacheValueOn ZonesSortQueryStringForCacheValue = "on"
- ZonesSortQueryStringForCacheValueOff ZonesSortQueryStringForCacheValue = "off"
+ ZoneSettingSortQueryStringForCacheValueOn ZoneSettingSortQueryStringForCacheValue = "on"
+ ZoneSettingSortQueryStringForCacheValueOff ZoneSettingSortQueryStringForCacheValue = "off"
)
-func (r ZonesSortQueryStringForCacheValue) IsKnown() bool {
+func (r ZoneSettingSortQueryStringForCacheValue) IsKnown() bool {
switch r {
- case ZonesSortQueryStringForCacheValueOn, ZonesSortQueryStringForCacheValueOff:
+ case ZoneSettingSortQueryStringForCacheValueOn, ZoneSettingSortQueryStringForCacheValueOff:
return true
}
return false
@@ -134,16 +134,16 @@ func (r ZonesSortQueryStringForCacheValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesSortQueryStringForCacheEditable bool
+type ZoneSettingSortQueryStringForCacheEditable bool
const (
- ZonesSortQueryStringForCacheEditableTrue ZonesSortQueryStringForCacheEditable = true
- ZonesSortQueryStringForCacheEditableFalse ZonesSortQueryStringForCacheEditable = false
+ ZoneSettingSortQueryStringForCacheEditableTrue ZoneSettingSortQueryStringForCacheEditable = true
+ ZoneSettingSortQueryStringForCacheEditableFalse ZoneSettingSortQueryStringForCacheEditable = false
)
-func (r ZonesSortQueryStringForCacheEditable) IsKnown() bool {
+func (r ZoneSettingSortQueryStringForCacheEditable) IsKnown() bool {
switch r {
- case ZonesSortQueryStringForCacheEditableTrue, ZonesSortQueryStringForCacheEditableFalse:
+ case ZoneSettingSortQueryStringForCacheEditableTrue, ZoneSettingSortQueryStringForCacheEditableFalse:
return true
}
return false
@@ -152,18 +152,18 @@ func (r ZonesSortQueryStringForCacheEditable) IsKnown() bool {
// Cloudflare will treat files with the same query strings as the same file in
// cache, regardless of the order of the query strings. This is limited to
// Enterprise Zones.
-type ZonesSortQueryStringForCacheParam struct {
+type ZoneSettingSortQueryStringForCacheParam struct {
// ID of the zone setting.
- ID param.Field[ZonesSortQueryStringForCacheID] `json:"id,required"`
+ ID param.Field[ZoneSettingSortQueryStringForCacheID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesSortQueryStringForCacheValue] `json:"value,required"`
+ Value param.Field[ZoneSettingSortQueryStringForCacheValue] `json:"value,required"`
}
-func (r ZonesSortQueryStringForCacheParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSortQueryStringForCacheParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesSortQueryStringForCacheParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingSortQueryStringForCacheParam) implementsZonesSettingEditParamsItem() {}
type SettingSortQueryStringForCacheEditParams struct {
// Identifier
@@ -200,7 +200,7 @@ type SettingSortQueryStringForCacheEditResponseEnvelope struct {
// Cloudflare will treat files with the same query strings as the same file in
// cache, regardless of the order of the query strings. This is limited to
// Enterprise Zones.
- Result ZonesSortQueryStringForCache `json:"result"`
+ Result ZoneSettingSortQueryStringForCache `json:"result"`
JSON settingSortQueryStringForCacheEditResponseEnvelopeJSON `json:"-"`
}
@@ -284,7 +284,7 @@ type SettingSortQueryStringForCacheGetResponseEnvelope struct {
// Cloudflare will treat files with the same query strings as the same file in
// cache, regardless of the order of the query strings. This is limited to
// Enterprise Zones.
- Result ZonesSortQueryStringForCache `json:"result"`
+ Result ZoneSettingSortQueryStringForCache `json:"result"`
JSON settingSortQueryStringForCacheGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingssl.go b/zones/settingssl.go
index 6abb1596e2d..fbaef1693bc 100644
--- a/zones/settingssl.go
+++ b/zones/settingssl.go
@@ -47,7 +47,7 @@ func NewSettingSSLService(opts ...option.RequestOption) (r *SettingSSLService) {
// web server. This certificate must be signed by a certificate authority, have an
// expiration date in the future, and respond for the request domain name
// (hostname). (https://support.cloudflare.com/hc/en-us/articles/200170416).
-func (r *SettingSSLService) Edit(ctx context.Context, params SettingSSLEditParams, opts ...option.RequestOption) (res *ZonesSSL, err error) {
+func (r *SettingSSLService) Edit(ctx context.Context, params SettingSSLEditParams, opts ...option.RequestOption) (res *ZoneSettingSSL, err error) {
opts = append(r.Options[:], opts...)
var env SettingSSLEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ssl", params.ZoneID)
@@ -75,7 +75,7 @@ func (r *SettingSSLService) Edit(ctx context.Context, params SettingSSLEditParam
// web server. This certificate must be signed by a certificate authority, have an
// expiration date in the future, and respond for the request domain name
// (hostname). (https://support.cloudflare.com/hc/en-us/articles/200170416).
-func (r *SettingSSLService) Get(ctx context.Context, query SettingSSLGetParams, opts ...option.RequestOption) (res *ZonesSSL, err error) {
+func (r *SettingSSLService) Get(ctx context.Context, query SettingSSLGetParams, opts ...option.RequestOption) (res *ZoneSettingSSL, err error) {
opts = append(r.Options[:], opts...)
var env SettingSSLGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ssl", query.ZoneID)
@@ -103,21 +103,21 @@ func (r *SettingSSLService) Get(ctx context.Context, query SettingSSLGetParams,
// web server. This certificate must be signed by a certificate authority, have an
// expiration date in the future, and respond for the request domain name
// (hostname). (https://support.cloudflare.com/hc/en-us/articles/200170416).
-type ZonesSSL struct {
+type ZoneSettingSSL struct {
// ID of the zone setting.
- ID ZonesSSLID `json:"id,required"`
+ ID ZoneSettingSSLID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesSSLValue `json:"value,required"`
+ Value ZoneSettingSSLValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesSSLEditable `json:"editable"`
+ Editable ZoneSettingSSLEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesSSLJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingSSLJSON `json:"-"`
}
-// zonesSSLJSON contains the JSON metadata for the struct [ZonesSSL]
-type zonesSSLJSON struct {
+// zoneSettingSSLJSON contains the JSON metadata for the struct [ZoneSettingSSL]
+type zoneSettingSSLJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -126,46 +126,46 @@ type zonesSSLJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSSL) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSSL) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSSLJSON) RawJSON() string {
+func (r zoneSettingSSLJSON) RawJSON() string {
return r.raw
}
-func (r ZonesSSL) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingSSL) implementsZonesSettingEditResponse() {}
-func (r ZonesSSL) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingSSL) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesSSLID string
+type ZoneSettingSSLID string
const (
- ZonesSSLIDSSL ZonesSSLID = "ssl"
+ ZoneSettingSSLIDSSL ZoneSettingSSLID = "ssl"
)
-func (r ZonesSSLID) IsKnown() bool {
+func (r ZoneSettingSSLID) IsKnown() bool {
switch r {
- case ZonesSSLIDSSL:
+ case ZoneSettingSSLIDSSL:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesSSLValue string
+type ZoneSettingSSLValue string
const (
- ZonesSSLValueOff ZonesSSLValue = "off"
- ZonesSSLValueFlexible ZonesSSLValue = "flexible"
- ZonesSSLValueFull ZonesSSLValue = "full"
- ZonesSSLValueStrict ZonesSSLValue = "strict"
+ ZoneSettingSSLValueOff ZoneSettingSSLValue = "off"
+ ZoneSettingSSLValueFlexible ZoneSettingSSLValue = "flexible"
+ ZoneSettingSSLValueFull ZoneSettingSSLValue = "full"
+ ZoneSettingSSLValueStrict ZoneSettingSSLValue = "strict"
)
-func (r ZonesSSLValue) IsKnown() bool {
+func (r ZoneSettingSSLValue) IsKnown() bool {
switch r {
- case ZonesSSLValueOff, ZonesSSLValueFlexible, ZonesSSLValueFull, ZonesSSLValueStrict:
+ case ZoneSettingSSLValueOff, ZoneSettingSSLValueFlexible, ZoneSettingSSLValueFull, ZoneSettingSSLValueStrict:
return true
}
return false
@@ -173,16 +173,16 @@ func (r ZonesSSLValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesSSLEditable bool
+type ZoneSettingSSLEditable bool
const (
- ZonesSSLEditableTrue ZonesSSLEditable = true
- ZonesSSLEditableFalse ZonesSSLEditable = false
+ ZoneSettingSSLEditableTrue ZoneSettingSSLEditable = true
+ ZoneSettingSSLEditableFalse ZoneSettingSSLEditable = false
)
-func (r ZonesSSLEditable) IsKnown() bool {
+func (r ZoneSettingSSLEditable) IsKnown() bool {
switch r {
- case ZonesSSLEditableTrue, ZonesSSLEditableFalse:
+ case ZoneSettingSSLEditableTrue, ZoneSettingSSLEditableFalse:
return true
}
return false
@@ -204,18 +204,18 @@ func (r ZonesSSLEditable) IsKnown() bool {
// web server. This certificate must be signed by a certificate authority, have an
// expiration date in the future, and respond for the request domain name
// (hostname). (https://support.cloudflare.com/hc/en-us/articles/200170416).
-type ZonesSSLParam struct {
+type ZoneSettingSSLParam struct {
// ID of the zone setting.
- ID param.Field[ZonesSSLID] `json:"id,required"`
+ ID param.Field[ZoneSettingSSLID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesSSLValue] `json:"value,required"`
+ Value param.Field[ZoneSettingSSLValue] `json:"value,required"`
}
-func (r ZonesSSLParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSSLParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesSSLParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingSSLParam) implementsZonesSettingEditParamsItem() {}
type SettingSSLEditParams struct {
// Identifier
@@ -267,7 +267,7 @@ type SettingSSLEditResponseEnvelope struct {
// web server. This certificate must be signed by a certificate authority, have an
// expiration date in the future, and respond for the request domain name
// (hostname). (https://support.cloudflare.com/hc/en-us/articles/200170416).
- Result ZonesSSL `json:"result"`
+ Result ZoneSettingSSL `json:"result"`
JSON settingSSLEditResponseEnvelopeJSON `json:"-"`
}
@@ -362,7 +362,7 @@ type SettingSSLGetResponseEnvelope struct {
// web server. This certificate must be signed by a certificate authority, have an
// expiration date in the future, and respond for the request domain name
// (hostname). (https://support.cloudflare.com/hc/en-us/articles/200170416).
- Result ZonesSSL `json:"result"`
+ Result ZoneSettingSSL `json:"result"`
JSON settingSSLGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingsslrecommender.go b/zones/settingsslrecommender.go
index f6aa5767be2..0c5589f5661 100644
--- a/zones/settingsslrecommender.go
+++ b/zones/settingsslrecommender.go
@@ -34,7 +34,7 @@ func NewSettingSSLRecommenderService(opts ...option.RequestOption) (r *SettingSS
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
-func (r *SettingSSLRecommenderService) Edit(ctx context.Context, params SettingSSLRecommenderEditParams, opts ...option.RequestOption) (res *ZonesSSLRecommender, err error) {
+func (r *SettingSSLRecommenderService) Edit(ctx context.Context, params SettingSSLRecommenderEditParams, opts ...option.RequestOption) (res *ZoneSettingSSLRecommender, err error) {
opts = append(r.Options[:], opts...)
var env SettingSSLRecommenderEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ssl_recommender", params.ZoneID)
@@ -49,7 +49,7 @@ func (r *SettingSSLRecommenderService) Edit(ctx context.Context, params SettingS
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
-func (r *SettingSSLRecommenderService) Get(ctx context.Context, query SettingSSLRecommenderGetParams, opts ...option.RequestOption) (res *ZonesSSLRecommender, err error) {
+func (r *SettingSSLRecommenderService) Get(ctx context.Context, query SettingSSLRecommenderGetParams, opts ...option.RequestOption) (res *ZoneSettingSSLRecommender, err error) {
opts = append(r.Options[:], opts...)
var env SettingSSLRecommenderGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/ssl_recommender", query.ZoneID)
@@ -64,45 +64,45 @@ func (r *SettingSSLRecommenderService) Get(ctx context.Context, query SettingSSL
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
-type ZonesSSLRecommender struct {
+type ZoneSettingSSLRecommender struct {
// Enrollment value for SSL/TLS Recommender.
- ID ZonesSSLRecommenderID `json:"id"`
+ ID ZoneSettingSSLRecommenderID `json:"id"`
// ssl-recommender enrollment setting.
- Enabled bool `json:"enabled"`
- JSON zonesSSLRecommenderJSON `json:"-"`
+ Enabled bool `json:"enabled"`
+ JSON zoneSettingSSLRecommenderJSON `json:"-"`
}
-// zonesSSLRecommenderJSON contains the JSON metadata for the struct
-// [ZonesSSLRecommender]
-type zonesSSLRecommenderJSON struct {
+// zoneSettingSSLRecommenderJSON contains the JSON metadata for the struct
+// [ZoneSettingSSLRecommender]
+type zoneSettingSSLRecommenderJSON struct {
ID apijson.Field
Enabled apijson.Field
raw string
ExtraFields map[string]apijson.Field
}
-func (r *ZonesSSLRecommender) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingSSLRecommender) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesSSLRecommenderJSON) RawJSON() string {
+func (r zoneSettingSSLRecommenderJSON) RawJSON() string {
return r.raw
}
-func (r ZonesSSLRecommender) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingSSLRecommender) implementsZonesSettingEditResponse() {}
-func (r ZonesSSLRecommender) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingSSLRecommender) implementsZonesSettingGetResponse() {}
// Enrollment value for SSL/TLS Recommender.
-type ZonesSSLRecommenderID string
+type ZoneSettingSSLRecommenderID string
const (
- ZonesSSLRecommenderIDSSLRecommender ZonesSSLRecommenderID = "ssl_recommender"
+ ZoneSettingSSLRecommenderIDSSLRecommender ZoneSettingSSLRecommenderID = "ssl_recommender"
)
-func (r ZonesSSLRecommenderID) IsKnown() bool {
+func (r ZoneSettingSSLRecommenderID) IsKnown() bool {
switch r {
- case ZonesSSLRecommenderIDSSLRecommender:
+ case ZoneSettingSSLRecommenderIDSSLRecommender:
return true
}
return false
@@ -111,18 +111,18 @@ func (r ZonesSSLRecommenderID) IsKnown() bool {
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
-type ZonesSSLRecommenderParam struct {
+type ZoneSettingSSLRecommenderParam struct {
// Enrollment value for SSL/TLS Recommender.
- ID param.Field[ZonesSSLRecommenderID] `json:"id"`
+ ID param.Field[ZoneSettingSSLRecommenderID] `json:"id"`
// ssl-recommender enrollment setting.
Enabled param.Field[bool] `json:"enabled"`
}
-func (r ZonesSSLRecommenderParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingSSLRecommenderParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesSSLRecommenderParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingSSLRecommenderParam) implementsZonesSettingEditParamsItem() {}
type SettingSSLRecommenderEditParams struct {
// Identifier
@@ -130,7 +130,7 @@ type SettingSSLRecommenderEditParams struct {
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
- Value param.Field[ZonesSSLRecommenderParam] `json:"value,required"`
+ Value param.Field[ZoneSettingSSLRecommenderParam] `json:"value,required"`
}
func (r SettingSSLRecommenderEditParams) MarshalJSON() (data []byte, err error) {
@@ -145,7 +145,7 @@ type SettingSSLRecommenderEditResponseEnvelope struct {
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
- Result ZonesSSLRecommender `json:"result"`
+ Result ZoneSettingSSLRecommender `json:"result"`
JSON settingSSLRecommenderEditResponseEnvelopeJSON `json:"-"`
}
@@ -227,7 +227,7 @@ type SettingSSLRecommenderGetResponseEnvelope struct {
// Enrollment in the SSL/TLS Recommender service which tries to detect and
// recommend (by sending periodic emails) the most secure SSL/TLS setting your
// origin servers support.
- Result ZonesSSLRecommender `json:"result"`
+ Result ZoneSettingSSLRecommender `json:"result"`
JSON settingSSLRecommenderGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingsslrecommender_test.go b/zones/settingsslrecommender_test.go
index d15c7af1239..83b1f7401ce 100644
--- a/zones/settingsslrecommender_test.go
+++ b/zones/settingsslrecommender_test.go
@@ -30,9 +30,9 @@ func TestSettingSSLRecommenderEditWithOptionalParams(t *testing.T) {
)
_, err := client.Zones.Settings.SSLRecommender.Edit(context.TODO(), zones.SettingSSLRecommenderEditParams{
ZoneID: cloudflare.F("023e105f4ecef8ad9ca31a8372d0c353"),
- Value: cloudflare.F(zones.ZonesSSLRecommenderParam{
+ Value: cloudflare.F(zones.ZoneSettingSSLRecommenderParam{
Enabled: cloudflare.F(true),
- ID: cloudflare.F(zones.ZonesSSLRecommenderIDSSLRecommender),
+ ID: cloudflare.F(zones.ZoneSettingSSLRecommenderIDSSLRecommender),
}),
})
if err != nil {
diff --git a/zones/settingtls13.go b/zones/settingtls13.go
index a5b22fecce1..75b7e11ca80 100644
--- a/zones/settingtls13.go
+++ b/zones/settingtls13.go
@@ -33,7 +33,7 @@ func NewSettingTLS1_3Service(opts ...option.RequestOption) (r *SettingTLS1_3Serv
}
// Changes TLS 1.3 setting.
-func (r *SettingTLS1_3Service) Edit(ctx context.Context, params SettingTLS1_3EditParams, opts ...option.RequestOption) (res *ZonesTLS1_3, err error) {
+func (r *SettingTLS1_3Service) Edit(ctx context.Context, params SettingTLS1_3EditParams, opts ...option.RequestOption) (res *ZoneSettingTLS1_3, err error) {
opts = append(r.Options[:], opts...)
var env SettingTls1_3EditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/tls_1_3", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingTLS1_3Service) Edit(ctx context.Context, params SettingTLS1_3Edi
}
// Gets TLS 1.3 setting enabled for a zone.
-func (r *SettingTLS1_3Service) Get(ctx context.Context, query SettingTLS1_3GetParams, opts ...option.RequestOption) (res *ZonesTLS1_3, err error) {
+func (r *SettingTLS1_3Service) Get(ctx context.Context, query SettingTLS1_3GetParams, opts ...option.RequestOption) (res *ZoneSettingTLS1_3, err error) {
opts = append(r.Options[:], opts...)
var env SettingTls1_3GetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/tls_1_3", query.ZoneID)
@@ -59,21 +59,22 @@ func (r *SettingTLS1_3Service) Get(ctx context.Context, query SettingTLS1_3GetPa
}
// Enables Crypto TLS 1.3 feature for a zone.
-type ZonesTLS1_3 struct {
+type ZoneSettingTLS1_3 struct {
// ID of the zone setting.
- ID ZonesTLS1_3ID `json:"id,required"`
+ ID ZoneSettingTLS1_3ID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesTLS1_3Value `json:"value,required"`
+ Value ZoneSettingTLS1_3Value `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesTLS1_3Editable `json:"editable"`
+ Editable ZoneSettingTLS1_3Editable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesTls1_3JSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingTls1_3JSON `json:"-"`
}
-// zonesTls1_3JSON contains the JSON metadata for the struct [ZonesTLS1_3]
-type zonesTls1_3JSON struct {
+// zoneSettingTls1_3JSON contains the JSON metadata for the struct
+// [ZoneSettingTLS1_3]
+type zoneSettingTls1_3JSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -82,45 +83,45 @@ type zonesTls1_3JSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesTLS1_3) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingTLS1_3) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesTls1_3JSON) RawJSON() string {
+func (r zoneSettingTls1_3JSON) RawJSON() string {
return r.raw
}
-func (r ZonesTLS1_3) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingTLS1_3) implementsZonesSettingEditResponse() {}
-func (r ZonesTLS1_3) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingTLS1_3) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesTLS1_3ID string
+type ZoneSettingTLS1_3ID string
const (
- ZonesTLS1_3IDTLS1_3 ZonesTLS1_3ID = "tls_1_3"
+ ZoneSettingTLS1_3IDTLS1_3 ZoneSettingTLS1_3ID = "tls_1_3"
)
-func (r ZonesTLS1_3ID) IsKnown() bool {
+func (r ZoneSettingTLS1_3ID) IsKnown() bool {
switch r {
- case ZonesTLS1_3IDTLS1_3:
+ case ZoneSettingTLS1_3IDTLS1_3:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesTLS1_3Value string
+type ZoneSettingTLS1_3Value string
const (
- ZonesTLS1_3ValueOn ZonesTLS1_3Value = "on"
- ZonesTLS1_3ValueOff ZonesTLS1_3Value = "off"
- ZonesTLS1_3ValueZrt ZonesTLS1_3Value = "zrt"
+ ZoneSettingTLS1_3ValueOn ZoneSettingTLS1_3Value = "on"
+ ZoneSettingTLS1_3ValueOff ZoneSettingTLS1_3Value = "off"
+ ZoneSettingTLS1_3ValueZrt ZoneSettingTLS1_3Value = "zrt"
)
-func (r ZonesTLS1_3Value) IsKnown() bool {
+func (r ZoneSettingTLS1_3Value) IsKnown() bool {
switch r {
- case ZonesTLS1_3ValueOn, ZonesTLS1_3ValueOff, ZonesTLS1_3ValueZrt:
+ case ZoneSettingTLS1_3ValueOn, ZoneSettingTLS1_3ValueOff, ZoneSettingTLS1_3ValueZrt:
return true
}
return false
@@ -128,34 +129,34 @@ func (r ZonesTLS1_3Value) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesTLS1_3Editable bool
+type ZoneSettingTLS1_3Editable bool
const (
- ZonesTLS1_3EditableTrue ZonesTLS1_3Editable = true
- ZonesTLS1_3EditableFalse ZonesTLS1_3Editable = false
+ ZoneSettingTLS1_3EditableTrue ZoneSettingTLS1_3Editable = true
+ ZoneSettingTLS1_3EditableFalse ZoneSettingTLS1_3Editable = false
)
-func (r ZonesTLS1_3Editable) IsKnown() bool {
+func (r ZoneSettingTLS1_3Editable) IsKnown() bool {
switch r {
- case ZonesTLS1_3EditableTrue, ZonesTLS1_3EditableFalse:
+ case ZoneSettingTLS1_3EditableTrue, ZoneSettingTLS1_3EditableFalse:
return true
}
return false
}
// Enables Crypto TLS 1.3 feature for a zone.
-type ZonesTLS1_3Param struct {
+type ZoneSettingTLS1_3Param struct {
// ID of the zone setting.
- ID param.Field[ZonesTLS1_3ID] `json:"id,required"`
+ ID param.Field[ZoneSettingTLS1_3ID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesTLS1_3Value] `json:"value,required"`
+ Value param.Field[ZoneSettingTLS1_3Value] `json:"value,required"`
}
-func (r ZonesTLS1_3Param) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingTLS1_3Param) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesTLS1_3Param) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingTLS1_3Param) implementsZonesSettingEditParamsItem() {}
type SettingTLS1_3EditParams struct {
// Identifier
@@ -193,7 +194,7 @@ type SettingTls1_3EditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enables Crypto TLS 1.3 feature for a zone.
- Result ZonesTLS1_3 `json:"result"`
+ Result ZoneSettingTLS1_3 `json:"result"`
JSON settingTls1_3EditResponseEnvelopeJSON `json:"-"`
}
@@ -273,7 +274,7 @@ type SettingTls1_3GetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// Enables Crypto TLS 1.3 feature for a zone.
- Result ZonesTLS1_3 `json:"result"`
+ Result ZoneSettingTLS1_3 `json:"result"`
JSON settingTls1_3GetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingtlsclientauth.go b/zones/settingtlsclientauth.go
index ea069016294..0d06485d672 100644
--- a/zones/settingtlsclientauth.go
+++ b/zones/settingtlsclientauth.go
@@ -34,7 +34,7 @@ func NewSettingTLSClientAuthService(opts ...option.RequestOption) (r *SettingTLS
// TLS Client Auth requires Cloudflare to connect to your origin server using a
// client certificate (Enterprise Only).
-func (r *SettingTLSClientAuthService) Edit(ctx context.Context, params SettingTLSClientAuthEditParams, opts ...option.RequestOption) (res *ZonesTLSClientAuth, err error) {
+func (r *SettingTLSClientAuthService) Edit(ctx context.Context, params SettingTLSClientAuthEditParams, opts ...option.RequestOption) (res *ZoneSettingTLSClientAuth, err error) {
opts = append(r.Options[:], opts...)
var env SettingTLSClientAuthEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/tls_client_auth", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingTLSClientAuthService) Edit(ctx context.Context, params SettingTL
// TLS Client Auth requires Cloudflare to connect to your origin server using a
// client certificate (Enterprise Only).
-func (r *SettingTLSClientAuthService) Get(ctx context.Context, query SettingTLSClientAuthGetParams, opts ...option.RequestOption) (res *ZonesTLSClientAuth, err error) {
+func (r *SettingTLSClientAuthService) Get(ctx context.Context, query SettingTLSClientAuthGetParams, opts ...option.RequestOption) (res *ZoneSettingTLSClientAuth, err error) {
opts = append(r.Options[:], opts...)
var env SettingTLSClientAuthGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/tls_client_auth", query.ZoneID)
@@ -62,22 +62,22 @@ func (r *SettingTLSClientAuthService) Get(ctx context.Context, query SettingTLSC
// TLS Client Auth requires Cloudflare to connect to your origin server using a
// client certificate (Enterprise Only).
-type ZonesTLSClientAuth struct {
+type ZoneSettingTLSClientAuth struct {
// ID of the zone setting.
- ID ZonesTLSClientAuthID `json:"id,required"`
+ ID ZoneSettingTLSClientAuthID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesTLSClientAuthValue `json:"value,required"`
+ Value ZoneSettingTLSClientAuthValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesTLSClientAuthEditable `json:"editable"`
+ Editable ZoneSettingTLSClientAuthEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesTLSClientAuthJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingTLSClientAuthJSON `json:"-"`
}
-// zonesTLSClientAuthJSON contains the JSON metadata for the struct
-// [ZonesTLSClientAuth]
-type zonesTLSClientAuthJSON struct {
+// zoneSettingTLSClientAuthJSON contains the JSON metadata for the struct
+// [ZoneSettingTLSClientAuth]
+type zoneSettingTLSClientAuthJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -86,44 +86,44 @@ type zonesTLSClientAuthJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesTLSClientAuth) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingTLSClientAuth) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesTLSClientAuthJSON) RawJSON() string {
+func (r zoneSettingTLSClientAuthJSON) RawJSON() string {
return r.raw
}
-func (r ZonesTLSClientAuth) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingTLSClientAuth) implementsZonesSettingEditResponse() {}
-func (r ZonesTLSClientAuth) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingTLSClientAuth) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesTLSClientAuthID string
+type ZoneSettingTLSClientAuthID string
const (
- ZonesTLSClientAuthIDTLSClientAuth ZonesTLSClientAuthID = "tls_client_auth"
+ ZoneSettingTLSClientAuthIDTLSClientAuth ZoneSettingTLSClientAuthID = "tls_client_auth"
)
-func (r ZonesTLSClientAuthID) IsKnown() bool {
+func (r ZoneSettingTLSClientAuthID) IsKnown() bool {
switch r {
- case ZonesTLSClientAuthIDTLSClientAuth:
+ case ZoneSettingTLSClientAuthIDTLSClientAuth:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesTLSClientAuthValue string
+type ZoneSettingTLSClientAuthValue string
const (
- ZonesTLSClientAuthValueOn ZonesTLSClientAuthValue = "on"
- ZonesTLSClientAuthValueOff ZonesTLSClientAuthValue = "off"
+ ZoneSettingTLSClientAuthValueOn ZoneSettingTLSClientAuthValue = "on"
+ ZoneSettingTLSClientAuthValueOff ZoneSettingTLSClientAuthValue = "off"
)
-func (r ZonesTLSClientAuthValue) IsKnown() bool {
+func (r ZoneSettingTLSClientAuthValue) IsKnown() bool {
switch r {
- case ZonesTLSClientAuthValueOn, ZonesTLSClientAuthValueOff:
+ case ZoneSettingTLSClientAuthValueOn, ZoneSettingTLSClientAuthValueOff:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesTLSClientAuthValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesTLSClientAuthEditable bool
+type ZoneSettingTLSClientAuthEditable bool
const (
- ZonesTLSClientAuthEditableTrue ZonesTLSClientAuthEditable = true
- ZonesTLSClientAuthEditableFalse ZonesTLSClientAuthEditable = false
+ ZoneSettingTLSClientAuthEditableTrue ZoneSettingTLSClientAuthEditable = true
+ ZoneSettingTLSClientAuthEditableFalse ZoneSettingTLSClientAuthEditable = false
)
-func (r ZonesTLSClientAuthEditable) IsKnown() bool {
+func (r ZoneSettingTLSClientAuthEditable) IsKnown() bool {
switch r {
- case ZonesTLSClientAuthEditableTrue, ZonesTLSClientAuthEditableFalse:
+ case ZoneSettingTLSClientAuthEditableTrue, ZoneSettingTLSClientAuthEditableFalse:
return true
}
return false
@@ -148,18 +148,18 @@ func (r ZonesTLSClientAuthEditable) IsKnown() bool {
// TLS Client Auth requires Cloudflare to connect to your origin server using a
// client certificate (Enterprise Only).
-type ZonesTLSClientAuthParam struct {
+type ZoneSettingTLSClientAuthParam struct {
// ID of the zone setting.
- ID param.Field[ZonesTLSClientAuthID] `json:"id,required"`
+ ID param.Field[ZoneSettingTLSClientAuthID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesTLSClientAuthValue] `json:"value,required"`
+ Value param.Field[ZoneSettingTLSClientAuthValue] `json:"value,required"`
}
-func (r ZonesTLSClientAuthParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingTLSClientAuthParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesTLSClientAuthParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingTLSClientAuthParam) implementsZonesSettingEditParamsItem() {}
type SettingTLSClientAuthEditParams struct {
// Identifier
@@ -195,7 +195,7 @@ type SettingTLSClientAuthEditResponseEnvelope struct {
Success bool `json:"success,required"`
// TLS Client Auth requires Cloudflare to connect to your origin server using a
// client certificate (Enterprise Only).
- Result ZonesTLSClientAuth `json:"result"`
+ Result ZoneSettingTLSClientAuth `json:"result"`
JSON settingTLSClientAuthEditResponseEnvelopeJSON `json:"-"`
}
@@ -276,7 +276,7 @@ type SettingTLSClientAuthGetResponseEnvelope struct {
Success bool `json:"success,required"`
// TLS Client Auth requires Cloudflare to connect to your origin server using a
// client certificate (Enterprise Only).
- Result ZonesTLSClientAuth `json:"result"`
+ Result ZoneSettingTLSClientAuth `json:"result"`
JSON settingTLSClientAuthGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingtrueclientipheader.go b/zones/settingtrueclientipheader.go
index 73f647f893e..f6dde149fe7 100644
--- a/zones/settingtrueclientipheader.go
+++ b/zones/settingtrueclientipheader.go
@@ -34,7 +34,7 @@ func NewSettingTrueClientIPHeaderService(opts ...option.RequestOption) (r *Setti
// Allows customer to continue to use True Client IP (Akamai feature) in the
// headers we send to the origin. This is limited to Enterprise Zones.
-func (r *SettingTrueClientIPHeaderService) Edit(ctx context.Context, params SettingTrueClientIPHeaderEditParams, opts ...option.RequestOption) (res *ZonesTrueClientIPHeader, err error) {
+func (r *SettingTrueClientIPHeaderService) Edit(ctx context.Context, params SettingTrueClientIPHeaderEditParams, opts ...option.RequestOption) (res *ZoneSettingTrueClientIPHeader, err error) {
opts = append(r.Options[:], opts...)
var env SettingTrueClientIPHeaderEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/true_client_ip_header", params.ZoneID)
@@ -48,7 +48,7 @@ func (r *SettingTrueClientIPHeaderService) Edit(ctx context.Context, params Sett
// Allows customer to continue to use True Client IP (Akamai feature) in the
// headers we send to the origin. This is limited to Enterprise Zones.
-func (r *SettingTrueClientIPHeaderService) Get(ctx context.Context, query SettingTrueClientIPHeaderGetParams, opts ...option.RequestOption) (res *ZonesTrueClientIPHeader, err error) {
+func (r *SettingTrueClientIPHeaderService) Get(ctx context.Context, query SettingTrueClientIPHeaderGetParams, opts ...option.RequestOption) (res *ZoneSettingTrueClientIPHeader, err error) {
opts = append(r.Options[:], opts...)
var env SettingTrueClientIPHeaderGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/true_client_ip_header", query.ZoneID)
@@ -62,22 +62,22 @@ func (r *SettingTrueClientIPHeaderService) Get(ctx context.Context, query Settin
// Allows customer to continue to use True Client IP (Akamai feature) in the
// headers we send to the origin. This is limited to Enterprise Zones.
-type ZonesTrueClientIPHeader struct {
+type ZoneSettingTrueClientIPHeader struct {
// ID of the zone setting.
- ID ZonesTrueClientIPHeaderID `json:"id,required"`
+ ID ZoneSettingTrueClientIPHeaderID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesTrueClientIPHeaderValue `json:"value,required"`
+ Value ZoneSettingTrueClientIPHeaderValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesTrueClientIPHeaderEditable `json:"editable"`
+ Editable ZoneSettingTrueClientIPHeaderEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesTrueClientIPHeaderJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingTrueClientIPHeaderJSON `json:"-"`
}
-// zonesTrueClientIPHeaderJSON contains the JSON metadata for the struct
-// [ZonesTrueClientIPHeader]
-type zonesTrueClientIPHeaderJSON struct {
+// zoneSettingTrueClientIPHeaderJSON contains the JSON metadata for the struct
+// [ZoneSettingTrueClientIPHeader]
+type zoneSettingTrueClientIPHeaderJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -86,44 +86,44 @@ type zonesTrueClientIPHeaderJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesTrueClientIPHeader) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingTrueClientIPHeader) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesTrueClientIPHeaderJSON) RawJSON() string {
+func (r zoneSettingTrueClientIPHeaderJSON) RawJSON() string {
return r.raw
}
-func (r ZonesTrueClientIPHeader) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingTrueClientIPHeader) implementsZonesSettingEditResponse() {}
-func (r ZonesTrueClientIPHeader) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingTrueClientIPHeader) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesTrueClientIPHeaderID string
+type ZoneSettingTrueClientIPHeaderID string
const (
- ZonesTrueClientIPHeaderIDTrueClientIPHeader ZonesTrueClientIPHeaderID = "true_client_ip_header"
+ ZoneSettingTrueClientIPHeaderIDTrueClientIPHeader ZoneSettingTrueClientIPHeaderID = "true_client_ip_header"
)
-func (r ZonesTrueClientIPHeaderID) IsKnown() bool {
+func (r ZoneSettingTrueClientIPHeaderID) IsKnown() bool {
switch r {
- case ZonesTrueClientIPHeaderIDTrueClientIPHeader:
+ case ZoneSettingTrueClientIPHeaderIDTrueClientIPHeader:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesTrueClientIPHeaderValue string
+type ZoneSettingTrueClientIPHeaderValue string
const (
- ZonesTrueClientIPHeaderValueOn ZonesTrueClientIPHeaderValue = "on"
- ZonesTrueClientIPHeaderValueOff ZonesTrueClientIPHeaderValue = "off"
+ ZoneSettingTrueClientIPHeaderValueOn ZoneSettingTrueClientIPHeaderValue = "on"
+ ZoneSettingTrueClientIPHeaderValueOff ZoneSettingTrueClientIPHeaderValue = "off"
)
-func (r ZonesTrueClientIPHeaderValue) IsKnown() bool {
+func (r ZoneSettingTrueClientIPHeaderValue) IsKnown() bool {
switch r {
- case ZonesTrueClientIPHeaderValueOn, ZonesTrueClientIPHeaderValueOff:
+ case ZoneSettingTrueClientIPHeaderValueOn, ZoneSettingTrueClientIPHeaderValueOff:
return true
}
return false
@@ -131,16 +131,16 @@ func (r ZonesTrueClientIPHeaderValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesTrueClientIPHeaderEditable bool
+type ZoneSettingTrueClientIPHeaderEditable bool
const (
- ZonesTrueClientIPHeaderEditableTrue ZonesTrueClientIPHeaderEditable = true
- ZonesTrueClientIPHeaderEditableFalse ZonesTrueClientIPHeaderEditable = false
+ ZoneSettingTrueClientIPHeaderEditableTrue ZoneSettingTrueClientIPHeaderEditable = true
+ ZoneSettingTrueClientIPHeaderEditableFalse ZoneSettingTrueClientIPHeaderEditable = false
)
-func (r ZonesTrueClientIPHeaderEditable) IsKnown() bool {
+func (r ZoneSettingTrueClientIPHeaderEditable) IsKnown() bool {
switch r {
- case ZonesTrueClientIPHeaderEditableTrue, ZonesTrueClientIPHeaderEditableFalse:
+ case ZoneSettingTrueClientIPHeaderEditableTrue, ZoneSettingTrueClientIPHeaderEditableFalse:
return true
}
return false
@@ -148,18 +148,18 @@ func (r ZonesTrueClientIPHeaderEditable) IsKnown() bool {
// Allows customer to continue to use True Client IP (Akamai feature) in the
// headers we send to the origin. This is limited to Enterprise Zones.
-type ZonesTrueClientIPHeaderParam struct {
+type ZoneSettingTrueClientIPHeaderParam struct {
// ID of the zone setting.
- ID param.Field[ZonesTrueClientIPHeaderID] `json:"id,required"`
+ ID param.Field[ZoneSettingTrueClientIPHeaderID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesTrueClientIPHeaderValue] `json:"value,required"`
+ Value param.Field[ZoneSettingTrueClientIPHeaderValue] `json:"value,required"`
}
-func (r ZonesTrueClientIPHeaderParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingTrueClientIPHeaderParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesTrueClientIPHeaderParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingTrueClientIPHeaderParam) implementsZonesSettingEditParamsItem() {}
type SettingTrueClientIPHeaderEditParams struct {
// Identifier
@@ -195,7 +195,7 @@ type SettingTrueClientIPHeaderEditResponseEnvelope struct {
Success bool `json:"success,required"`
// Allows customer to continue to use True Client IP (Akamai feature) in the
// headers we send to the origin. This is limited to Enterprise Zones.
- Result ZonesTrueClientIPHeader `json:"result"`
+ Result ZoneSettingTrueClientIPHeader `json:"result"`
JSON settingTrueClientIPHeaderEditResponseEnvelopeJSON `json:"-"`
}
@@ -276,7 +276,7 @@ type SettingTrueClientIPHeaderGetResponseEnvelope struct {
Success bool `json:"success,required"`
// Allows customer to continue to use True Client IP (Akamai feature) in the
// headers we send to the origin. This is limited to Enterprise Zones.
- Result ZonesTrueClientIPHeader `json:"result"`
+ Result ZoneSettingTrueClientIPHeader `json:"result"`
JSON settingTrueClientIPHeaderGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingwaf.go b/zones/settingwaf.go
index 6b21a577b10..f5644c7e685 100644
--- a/zones/settingwaf.go
+++ b/zones/settingwaf.go
@@ -41,7 +41,7 @@ func NewSettingWAFService(opts ...option.RequestOption) (r *SettingWAFService) {
// Cloudflare's WAF will block any traffic identified as illegitimate before it
// reaches your origin web server.
// (https://support.cloudflare.com/hc/en-us/articles/200172016).
-func (r *SettingWAFService) Edit(ctx context.Context, params SettingWAFEditParams, opts ...option.RequestOption) (res *ZonesWAF, err error) {
+func (r *SettingWAFService) Edit(ctx context.Context, params SettingWAFEditParams, opts ...option.RequestOption) (res *ZoneSettingWAF, err error) {
opts = append(r.Options[:], opts...)
var env SettingWAFEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/waf", params.ZoneID)
@@ -63,7 +63,7 @@ func (r *SettingWAFService) Edit(ctx context.Context, params SettingWAFEditParam
// Cloudflare's WAF will block any traffic identified as illegitimate before it
// reaches your origin web server.
// (https://support.cloudflare.com/hc/en-us/articles/200172016).
-func (r *SettingWAFService) Get(ctx context.Context, query SettingWAFGetParams, opts ...option.RequestOption) (res *ZonesWAF, err error) {
+func (r *SettingWAFService) Get(ctx context.Context, query SettingWAFGetParams, opts ...option.RequestOption) (res *ZoneSettingWAF, err error) {
opts = append(r.Options[:], opts...)
var env SettingWAFGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/waf", query.ZoneID)
@@ -85,21 +85,21 @@ func (r *SettingWAFService) Get(ctx context.Context, query SettingWAFGetParams,
// Cloudflare's WAF will block any traffic identified as illegitimate before it
// reaches your origin web server.
// (https://support.cloudflare.com/hc/en-us/articles/200172016).
-type ZonesWAF struct {
+type ZoneSettingWAF struct {
// ID of the zone setting.
- ID ZonesWAFID `json:"id,required"`
+ ID ZoneSettingWAFID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesWAFValue `json:"value,required"`
+ Value ZoneSettingWAFValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesWAFEditable `json:"editable"`
+ Editable ZoneSettingWAFEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesWAFJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingWAFJSON `json:"-"`
}
-// zonesWAFJSON contains the JSON metadata for the struct [ZonesWAF]
-type zonesWAFJSON struct {
+// zoneSettingWAFJSON contains the JSON metadata for the struct [ZoneSettingWAF]
+type zoneSettingWAFJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -108,44 +108,44 @@ type zonesWAFJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesWAF) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingWAF) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesWAFJSON) RawJSON() string {
+func (r zoneSettingWAFJSON) RawJSON() string {
return r.raw
}
-func (r ZonesWAF) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingWAF) implementsZonesSettingEditResponse() {}
-func (r ZonesWAF) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingWAF) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesWAFID string
+type ZoneSettingWAFID string
const (
- ZonesWAFIDWAF ZonesWAFID = "waf"
+ ZoneSettingWAFIDWAF ZoneSettingWAFID = "waf"
)
-func (r ZonesWAFID) IsKnown() bool {
+func (r ZoneSettingWAFID) IsKnown() bool {
switch r {
- case ZonesWAFIDWAF:
+ case ZoneSettingWAFIDWAF:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesWAFValue string
+type ZoneSettingWAFValue string
const (
- ZonesWAFValueOn ZonesWAFValue = "on"
- ZonesWAFValueOff ZonesWAFValue = "off"
+ ZoneSettingWAFValueOn ZoneSettingWAFValue = "on"
+ ZoneSettingWAFValueOff ZoneSettingWAFValue = "off"
)
-func (r ZonesWAFValue) IsKnown() bool {
+func (r ZoneSettingWAFValue) IsKnown() bool {
switch r {
- case ZonesWAFValueOn, ZonesWAFValueOff:
+ case ZoneSettingWAFValueOn, ZoneSettingWAFValueOff:
return true
}
return false
@@ -153,16 +153,16 @@ func (r ZonesWAFValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesWAFEditable bool
+type ZoneSettingWAFEditable bool
const (
- ZonesWAFEditableTrue ZonesWAFEditable = true
- ZonesWAFEditableFalse ZonesWAFEditable = false
+ ZoneSettingWAFEditableTrue ZoneSettingWAFEditable = true
+ ZoneSettingWAFEditableFalse ZoneSettingWAFEditable = false
)
-func (r ZonesWAFEditable) IsKnown() bool {
+func (r ZoneSettingWAFEditable) IsKnown() bool {
switch r {
- case ZonesWAFEditableTrue, ZonesWAFEditableFalse:
+ case ZoneSettingWAFEditableTrue, ZoneSettingWAFEditableFalse:
return true
}
return false
@@ -178,18 +178,18 @@ func (r ZonesWAFEditable) IsKnown() bool {
// Cloudflare's WAF will block any traffic identified as illegitimate before it
// reaches your origin web server.
// (https://support.cloudflare.com/hc/en-us/articles/200172016).
-type ZonesWAFParam struct {
+type ZoneSettingWAFParam struct {
// ID of the zone setting.
- ID param.Field[ZonesWAFID] `json:"id,required"`
+ ID param.Field[ZoneSettingWAFID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesWAFValue] `json:"value,required"`
+ Value param.Field[ZoneSettingWAFValue] `json:"value,required"`
}
-func (r ZonesWAFParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingWAFParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesWAFParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingWAFParam) implementsZonesSettingEditParamsItem() {}
type SettingWAFEditParams struct {
// Identifier
@@ -233,7 +233,7 @@ type SettingWAFEditResponseEnvelope struct {
// Cloudflare's WAF will block any traffic identified as illegitimate before it
// reaches your origin web server.
// (https://support.cloudflare.com/hc/en-us/articles/200172016).
- Result ZonesWAF `json:"result"`
+ Result ZoneSettingWAF `json:"result"`
JSON settingWAFEditResponseEnvelopeJSON `json:"-"`
}
@@ -322,7 +322,7 @@ type SettingWAFGetResponseEnvelope struct {
// Cloudflare's WAF will block any traffic identified as illegitimate before it
// reaches your origin web server.
// (https://support.cloudflare.com/hc/en-us/articles/200172016).
- Result ZonesWAF `json:"result"`
+ Result ZoneSettingWAF `json:"result"`
JSON settingWAFGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingwebp.go b/zones/settingwebp.go
index 31bb8b82457..aecae25e88c 100644
--- a/zones/settingwebp.go
+++ b/zones/settingwebp.go
@@ -35,7 +35,7 @@ func NewSettingWebPService(opts ...option.RequestOption) (r *SettingWebPService)
// When the client requesting the image supports the WebP image codec, and WebP
// offers a performance advantage over the original image format, Cloudflare will
// serve a WebP version of the original image.
-func (r *SettingWebPService) Edit(ctx context.Context, params SettingWebPEditParams, opts ...option.RequestOption) (res *ZonesWebP, err error) {
+func (r *SettingWebPService) Edit(ctx context.Context, params SettingWebPEditParams, opts ...option.RequestOption) (res *ZoneSettingWebP, err error) {
opts = append(r.Options[:], opts...)
var env SettingWebPEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/webp", params.ZoneID)
@@ -50,7 +50,7 @@ func (r *SettingWebPService) Edit(ctx context.Context, params SettingWebPEditPar
// When the client requesting the image supports the WebP image codec, and WebP
// offers a performance advantage over the original image format, Cloudflare will
// serve a WebP version of the original image.
-func (r *SettingWebPService) Get(ctx context.Context, query SettingWebPGetParams, opts ...option.RequestOption) (res *ZonesWebP, err error) {
+func (r *SettingWebPService) Get(ctx context.Context, query SettingWebPGetParams, opts ...option.RequestOption) (res *ZoneSettingWebP, err error) {
opts = append(r.Options[:], opts...)
var env SettingWebPGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/webp", query.ZoneID)
@@ -65,21 +65,21 @@ func (r *SettingWebPService) Get(ctx context.Context, query SettingWebPGetParams
// When the client requesting the image supports the WebP image codec, and WebP
// offers a performance advantage over the original image format, Cloudflare will
// serve a WebP version of the original image.
-type ZonesWebP struct {
+type ZoneSettingWebP struct {
// ID of the zone setting.
- ID ZonesWebPID `json:"id,required"`
+ ID ZoneSettingWebPID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesWebPValue `json:"value,required"`
+ Value ZoneSettingWebPValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesWebPEditable `json:"editable"`
+ Editable ZoneSettingWebPEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesWebPJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingWebPJSON `json:"-"`
}
-// zonesWebPJSON contains the JSON metadata for the struct [ZonesWebP]
-type zonesWebPJSON struct {
+// zoneSettingWebPJSON contains the JSON metadata for the struct [ZoneSettingWebP]
+type zoneSettingWebPJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -88,44 +88,44 @@ type zonesWebPJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesWebP) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingWebP) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesWebPJSON) RawJSON() string {
+func (r zoneSettingWebPJSON) RawJSON() string {
return r.raw
}
-func (r ZonesWebP) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingWebP) implementsZonesSettingEditResponse() {}
-func (r ZonesWebP) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingWebP) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesWebPID string
+type ZoneSettingWebPID string
const (
- ZonesWebPIDWebP ZonesWebPID = "webp"
+ ZoneSettingWebPIDWebP ZoneSettingWebPID = "webp"
)
-func (r ZonesWebPID) IsKnown() bool {
+func (r ZoneSettingWebPID) IsKnown() bool {
switch r {
- case ZonesWebPIDWebP:
+ case ZoneSettingWebPIDWebP:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesWebPValue string
+type ZoneSettingWebPValue string
const (
- ZonesWebPValueOff ZonesWebPValue = "off"
- ZonesWebPValueOn ZonesWebPValue = "on"
+ ZoneSettingWebPValueOff ZoneSettingWebPValue = "off"
+ ZoneSettingWebPValueOn ZoneSettingWebPValue = "on"
)
-func (r ZonesWebPValue) IsKnown() bool {
+func (r ZoneSettingWebPValue) IsKnown() bool {
switch r {
- case ZonesWebPValueOff, ZonesWebPValueOn:
+ case ZoneSettingWebPValueOff, ZoneSettingWebPValueOn:
return true
}
return false
@@ -133,16 +133,16 @@ func (r ZonesWebPValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesWebPEditable bool
+type ZoneSettingWebPEditable bool
const (
- ZonesWebPEditableTrue ZonesWebPEditable = true
- ZonesWebPEditableFalse ZonesWebPEditable = false
+ ZoneSettingWebPEditableTrue ZoneSettingWebPEditable = true
+ ZoneSettingWebPEditableFalse ZoneSettingWebPEditable = false
)
-func (r ZonesWebPEditable) IsKnown() bool {
+func (r ZoneSettingWebPEditable) IsKnown() bool {
switch r {
- case ZonesWebPEditableTrue, ZonesWebPEditableFalse:
+ case ZoneSettingWebPEditableTrue, ZoneSettingWebPEditableFalse:
return true
}
return false
@@ -151,18 +151,18 @@ func (r ZonesWebPEditable) IsKnown() bool {
// When the client requesting the image supports the WebP image codec, and WebP
// offers a performance advantage over the original image format, Cloudflare will
// serve a WebP version of the original image.
-type ZonesWebPParam struct {
+type ZoneSettingWebPParam struct {
// ID of the zone setting.
- ID param.Field[ZonesWebPID] `json:"id,required"`
+ ID param.Field[ZoneSettingWebPID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesWebPValue] `json:"value,required"`
+ Value param.Field[ZoneSettingWebPValue] `json:"value,required"`
}
-func (r ZonesWebPParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingWebPParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesWebPParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingWebPParam) implementsZonesSettingEditParamsItem() {}
type SettingWebPEditParams struct {
// Identifier
@@ -199,7 +199,7 @@ type SettingWebPEditResponseEnvelope struct {
// When the client requesting the image supports the WebP image codec, and WebP
// offers a performance advantage over the original image format, Cloudflare will
// serve a WebP version of the original image.
- Result ZonesWebP `json:"result"`
+ Result ZoneSettingWebP `json:"result"`
JSON settingWebPEditResponseEnvelopeJSON `json:"-"`
}
@@ -281,7 +281,7 @@ type SettingWebPGetResponseEnvelope struct {
// When the client requesting the image supports the WebP image codec, and WebP
// offers a performance advantage over the original image format, Cloudflare will
// serve a WebP version of the original image.
- Result ZonesWebP `json:"result"`
+ Result ZoneSettingWebP `json:"result"`
JSON settingWebPGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingwebsocket.go b/zones/settingwebsocket.go
index 0d7b04dbd00..97170f6b895 100644
--- a/zones/settingwebsocket.go
+++ b/zones/settingwebsocket.go
@@ -35,7 +35,7 @@ func NewSettingWebsocketService(opts ...option.RequestOption) (r *SettingWebsock
// Changes Websockets setting. For more information about Websockets, please refer
// to
// [Using Cloudflare with WebSockets](https://support.cloudflare.com/hc/en-us/articles/200169466-Using-Cloudflare-with-WebSockets).
-func (r *SettingWebsocketService) Edit(ctx context.Context, params SettingWebsocketEditParams, opts ...option.RequestOption) (res *ZonesWebsockets, err error) {
+func (r *SettingWebsocketService) Edit(ctx context.Context, params SettingWebsocketEditParams, opts ...option.RequestOption) (res *ZoneSettingWebsockets, err error) {
opts = append(r.Options[:], opts...)
var env SettingWebsocketEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/websockets", params.ZoneID)
@@ -49,7 +49,7 @@ func (r *SettingWebsocketService) Edit(ctx context.Context, params SettingWebsoc
// Gets Websockets setting. For more information about Websockets, please refer to
// [Using Cloudflare with WebSockets](https://support.cloudflare.com/hc/en-us/articles/200169466-Using-Cloudflare-with-WebSockets).
-func (r *SettingWebsocketService) Get(ctx context.Context, query SettingWebsocketGetParams, opts ...option.RequestOption) (res *ZonesWebsockets, err error) {
+func (r *SettingWebsocketService) Get(ctx context.Context, query SettingWebsocketGetParams, opts ...option.RequestOption) (res *ZoneSettingWebsockets, err error) {
opts = append(r.Options[:], opts...)
var env SettingWebsocketGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/websockets", query.ZoneID)
@@ -68,21 +68,22 @@ func (r *SettingWebsocketService) Get(ctx context.Context, query SettingWebsocke
// real-time applications such as live chat and gaming. For more information refer
// to
// [Can I use Cloudflare with Websockets](https://support.cloudflare.com/hc/en-us/articles/200169466-Can-I-use-Cloudflare-with-WebSockets-).
-type ZonesWebsockets struct {
+type ZoneSettingWebsockets struct {
// ID of the zone setting.
- ID ZonesWebsocketsID `json:"id,required"`
+ ID ZoneSettingWebsocketsID `json:"id,required"`
// Current value of the zone setting.
- Value ZonesWebsocketsValue `json:"value,required"`
+ Value ZoneSettingWebsocketsValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable ZonesWebsocketsEditable `json:"editable"`
+ Editable ZoneSettingWebsocketsEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zonesWebsocketsJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSettingWebsocketsJSON `json:"-"`
}
-// zonesWebsocketsJSON contains the JSON metadata for the struct [ZonesWebsockets]
-type zonesWebsocketsJSON struct {
+// zoneSettingWebsocketsJSON contains the JSON metadata for the struct
+// [ZoneSettingWebsockets]
+type zoneSettingWebsocketsJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -91,44 +92,44 @@ type zonesWebsocketsJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *ZonesWebsockets) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSettingWebsockets) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zonesWebsocketsJSON) RawJSON() string {
+func (r zoneSettingWebsocketsJSON) RawJSON() string {
return r.raw
}
-func (r ZonesWebsockets) implementsZonesSettingEditResponse() {}
+func (r ZoneSettingWebsockets) implementsZonesSettingEditResponse() {}
-func (r ZonesWebsockets) implementsZonesSettingGetResponse() {}
+func (r ZoneSettingWebsockets) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type ZonesWebsocketsID string
+type ZoneSettingWebsocketsID string
const (
- ZonesWebsocketsIDWebsockets ZonesWebsocketsID = "websockets"
+ ZoneSettingWebsocketsIDWebsockets ZoneSettingWebsocketsID = "websockets"
)
-func (r ZonesWebsocketsID) IsKnown() bool {
+func (r ZoneSettingWebsocketsID) IsKnown() bool {
switch r {
- case ZonesWebsocketsIDWebsockets:
+ case ZoneSettingWebsocketsIDWebsockets:
return true
}
return false
}
// Current value of the zone setting.
-type ZonesWebsocketsValue string
+type ZoneSettingWebsocketsValue string
const (
- ZonesWebsocketsValueOff ZonesWebsocketsValue = "off"
- ZonesWebsocketsValueOn ZonesWebsocketsValue = "on"
+ ZoneSettingWebsocketsValueOff ZoneSettingWebsocketsValue = "off"
+ ZoneSettingWebsocketsValueOn ZoneSettingWebsocketsValue = "on"
)
-func (r ZonesWebsocketsValue) IsKnown() bool {
+func (r ZoneSettingWebsocketsValue) IsKnown() bool {
switch r {
- case ZonesWebsocketsValueOff, ZonesWebsocketsValueOn:
+ case ZoneSettingWebsocketsValueOff, ZoneSettingWebsocketsValueOn:
return true
}
return false
@@ -136,16 +137,16 @@ func (r ZonesWebsocketsValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type ZonesWebsocketsEditable bool
+type ZoneSettingWebsocketsEditable bool
const (
- ZonesWebsocketsEditableTrue ZonesWebsocketsEditable = true
- ZonesWebsocketsEditableFalse ZonesWebsocketsEditable = false
+ ZoneSettingWebsocketsEditableTrue ZoneSettingWebsocketsEditable = true
+ ZoneSettingWebsocketsEditableFalse ZoneSettingWebsocketsEditable = false
)
-func (r ZonesWebsocketsEditable) IsKnown() bool {
+func (r ZoneSettingWebsocketsEditable) IsKnown() bool {
switch r {
- case ZonesWebsocketsEditableTrue, ZonesWebsocketsEditableFalse:
+ case ZoneSettingWebsocketsEditableTrue, ZoneSettingWebsocketsEditableFalse:
return true
}
return false
@@ -158,18 +159,18 @@ func (r ZonesWebsocketsEditable) IsKnown() bool {
// real-time applications such as live chat and gaming. For more information refer
// to
// [Can I use Cloudflare with Websockets](https://support.cloudflare.com/hc/en-us/articles/200169466-Can-I-use-Cloudflare-with-WebSockets-).
-type ZonesWebsocketsParam struct {
+type ZoneSettingWebsocketsParam struct {
// ID of the zone setting.
- ID param.Field[ZonesWebsocketsID] `json:"id,required"`
+ ID param.Field[ZoneSettingWebsocketsID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[ZonesWebsocketsValue] `json:"value,required"`
+ Value param.Field[ZoneSettingWebsocketsValue] `json:"value,required"`
}
-func (r ZonesWebsocketsParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSettingWebsocketsParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r ZonesWebsocketsParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSettingWebsocketsParam) implementsZonesSettingEditParamsItem() {}
type SettingWebsocketEditParams struct {
// Identifier
@@ -210,7 +211,7 @@ type SettingWebsocketEditResponseEnvelope struct {
// real-time applications such as live chat and gaming. For more information refer
// to
// [Can I use Cloudflare with Websockets](https://support.cloudflare.com/hc/en-us/articles/200169466-Can-I-use-Cloudflare-with-WebSockets-).
- Result ZonesWebsockets `json:"result"`
+ Result ZoneSettingWebsockets `json:"result"`
JSON settingWebsocketEditResponseEnvelopeJSON `json:"-"`
}
@@ -296,7 +297,7 @@ type SettingWebsocketGetResponseEnvelope struct {
// real-time applications such as live chat and gaming. For more information refer
// to
// [Can I use Cloudflare with Websockets](https://support.cloudflare.com/hc/en-us/articles/200169466-Can-I-use-Cloudflare-with-WebSockets-).
- Result ZonesWebsockets `json:"result"`
+ Result ZoneSettingWebsockets `json:"result"`
JSON settingWebsocketGetResponseEnvelopeJSON `json:"-"`
}
diff --git a/zones/settingzerortt.go b/zones/settingzerortt.go
index bca59a76bfc..9c0da06ebd7 100644
--- a/zones/settingzerortt.go
+++ b/zones/settingzerortt.go
@@ -33,7 +33,7 @@ func NewSettingZeroRTTService(opts ...option.RequestOption) (r *SettingZeroRTTSe
}
// Changes the 0-RTT session resumption setting.
-func (r *SettingZeroRTTService) Edit(ctx context.Context, params SettingZeroRTTEditParams, opts ...option.RequestOption) (res *Zones0rtt, err error) {
+func (r *SettingZeroRTTService) Edit(ctx context.Context, params SettingZeroRTTEditParams, opts ...option.RequestOption) (res *ZoneSetting0rtt, err error) {
opts = append(r.Options[:], opts...)
var env SettingZeroRTTEditResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/0rtt", params.ZoneID)
@@ -46,7 +46,7 @@ func (r *SettingZeroRTTService) Edit(ctx context.Context, params SettingZeroRTTE
}
// Gets 0-RTT session resumption setting.
-func (r *SettingZeroRTTService) Get(ctx context.Context, query SettingZeroRTTGetParams, opts ...option.RequestOption) (res *Zones0rtt, err error) {
+func (r *SettingZeroRTTService) Get(ctx context.Context, query SettingZeroRTTGetParams, opts ...option.RequestOption) (res *ZoneSetting0rtt, err error) {
opts = append(r.Options[:], opts...)
var env SettingZeroRTTGetResponseEnvelope
path := fmt.Sprintf("zones/%s/settings/0rtt", query.ZoneID)
@@ -59,21 +59,21 @@ func (r *SettingZeroRTTService) Get(ctx context.Context, query SettingZeroRTTGet
}
// 0-RTT session resumption enabled for this zone.
-type Zones0rtt struct {
+type ZoneSetting0rtt struct {
// ID of the zone setting.
- ID Zones0rttID `json:"id,required"`
+ ID ZoneSetting0rttID `json:"id,required"`
// Current value of the zone setting.
- Value Zones0rttValue `json:"value,required"`
+ Value ZoneSetting0rttValue `json:"value,required"`
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
- Editable Zones0rttEditable `json:"editable"`
+ Editable ZoneSetting0rttEditable `json:"editable"`
// last time this setting was modified.
- ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
- JSON zones0rttJSON `json:"-"`
+ ModifiedOn time.Time `json:"modified_on,nullable" format:"date-time"`
+ JSON zoneSetting0rttJSON `json:"-"`
}
-// zones0rttJSON contains the JSON metadata for the struct [Zones0rtt]
-type zones0rttJSON struct {
+// zoneSetting0rttJSON contains the JSON metadata for the struct [ZoneSetting0rtt]
+type zoneSetting0rttJSON struct {
ID apijson.Field
Value apijson.Field
Editable apijson.Field
@@ -82,44 +82,44 @@ type zones0rttJSON struct {
ExtraFields map[string]apijson.Field
}
-func (r *Zones0rtt) UnmarshalJSON(data []byte) (err error) {
+func (r *ZoneSetting0rtt) UnmarshalJSON(data []byte) (err error) {
return apijson.UnmarshalRoot(data, r)
}
-func (r zones0rttJSON) RawJSON() string {
+func (r zoneSetting0rttJSON) RawJSON() string {
return r.raw
}
-func (r Zones0rtt) implementsZonesSettingEditResponse() {}
+func (r ZoneSetting0rtt) implementsZonesSettingEditResponse() {}
-func (r Zones0rtt) implementsZonesSettingGetResponse() {}
+func (r ZoneSetting0rtt) implementsZonesSettingGetResponse() {}
// ID of the zone setting.
-type Zones0rttID string
+type ZoneSetting0rttID string
const (
- Zones0rttID0rtt Zones0rttID = "0rtt"
+ ZoneSetting0rttID0rtt ZoneSetting0rttID = "0rtt"
)
-func (r Zones0rttID) IsKnown() bool {
+func (r ZoneSetting0rttID) IsKnown() bool {
switch r {
- case Zones0rttID0rtt:
+ case ZoneSetting0rttID0rtt:
return true
}
return false
}
// Current value of the zone setting.
-type Zones0rttValue string
+type ZoneSetting0rttValue string
const (
- Zones0rttValueOn Zones0rttValue = "on"
- Zones0rttValueOff Zones0rttValue = "off"
+ ZoneSetting0rttValueOn ZoneSetting0rttValue = "on"
+ ZoneSetting0rttValueOff ZoneSetting0rttValue = "off"
)
-func (r Zones0rttValue) IsKnown() bool {
+func (r ZoneSetting0rttValue) IsKnown() bool {
switch r {
- case Zones0rttValueOn, Zones0rttValueOff:
+ case ZoneSetting0rttValueOn, ZoneSetting0rttValueOff:
return true
}
return false
@@ -127,34 +127,34 @@ func (r Zones0rttValue) IsKnown() bool {
// Whether or not this setting can be modified for this zone (based on your
// Cloudflare plan level).
-type Zones0rttEditable bool
+type ZoneSetting0rttEditable bool
const (
- Zones0rttEditableTrue Zones0rttEditable = true
- Zones0rttEditableFalse Zones0rttEditable = false
+ ZoneSetting0rttEditableTrue ZoneSetting0rttEditable = true
+ ZoneSetting0rttEditableFalse ZoneSetting0rttEditable = false
)
-func (r Zones0rttEditable) IsKnown() bool {
+func (r ZoneSetting0rttEditable) IsKnown() bool {
switch r {
- case Zones0rttEditableTrue, Zones0rttEditableFalse:
+ case ZoneSetting0rttEditableTrue, ZoneSetting0rttEditableFalse:
return true
}
return false
}
// 0-RTT session resumption enabled for this zone.
-type Zones0rttParam struct {
+type ZoneSetting0rttParam struct {
// ID of the zone setting.
- ID param.Field[Zones0rttID] `json:"id,required"`
+ ID param.Field[ZoneSetting0rttID] `json:"id,required"`
// Current value of the zone setting.
- Value param.Field[Zones0rttValue] `json:"value,required"`
+ Value param.Field[ZoneSetting0rttValue] `json:"value,required"`
}
-func (r Zones0rttParam) MarshalJSON() (data []byte, err error) {
+func (r ZoneSetting0rttParam) MarshalJSON() (data []byte, err error) {
return apijson.MarshalRoot(r)
}
-func (r Zones0rttParam) implementsZonesSettingEditParamsItem() {}
+func (r ZoneSetting0rttParam) implementsZonesSettingEditParamsItem() {}
type SettingZeroRTTEditParams struct {
// Identifier
@@ -189,7 +189,7 @@ type SettingZeroRTTEditResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// 0-RTT session resumption enabled for this zone.
- Result Zones0rtt `json:"result"`
+ Result ZoneSetting0rtt `json:"result"`
JSON settingZeroRTTEditResponseEnvelopeJSON `json:"-"`
}
@@ -269,7 +269,7 @@ type SettingZeroRTTGetResponseEnvelope struct {
// Whether the API call was successful
Success bool `json:"success,required"`
// 0-RTT session resumption enabled for this zone.
- Result Zones0rtt `json:"result"`
+ Result ZoneSetting0rtt `json:"result"`
JSON settingZeroRTTGetResponseEnvelopeJSON `json:"-"`
}