diff --git a/.stats.yml b/.stats.yml
index 42d2723898..0692994e46 100644
--- a/.stats.yml
+++ b/.stats.yml
@@ -1 +1 @@
-configured_endpoints: 1111
+configured_endpoints: 1168
diff --git a/api.md b/api.md
index 3533902eed..4201a33d1e 100644
--- a/api.md
+++ b/api.md
@@ -495,12 +495,12 @@ Types:
Methods:
-- client.access.applications.create(accountOrZone, accountOrZoneId, { ...params }) -> ApplicationCreateResponse
-- client.access.applications.update(accountOrZone, accountOrZoneId, appId, { ...params }) -> ApplicationUpdateResponse
-- client.access.applications.list(accountOrZone, accountOrZoneId) -> ApplicationListResponse | null
-- client.access.applications.delete(accountOrZone, accountOrZoneId, appId) -> ApplicationDeleteResponse
-- client.access.applications.get(accountOrZone, accountOrZoneId, appId) -> ApplicationGetResponse
-- client.access.applications.revokeTokens(accountOrZone, accountOrZoneId, appId) -> ApplicationRevokeTokensResponse | null
+- client.access.applications.create({ ...params }) -> ApplicationCreateResponse
+- client.access.applications.update(appId, { ...params }) -> ApplicationUpdateResponse
+- client.access.applications.list({ ...params }) -> ApplicationListResponse | null
+- client.access.applications.delete(appId, { ...params }) -> ApplicationDeleteResponse
+- client.access.applications.get(appId, { ...params }) -> ApplicationGetResponse
+- client.access.applications.revokeTokens(appId, { ...params }) -> ApplicationRevokeTokensResponse | null
### Cas
@@ -513,10 +513,10 @@ Types:
Methods:
-- client.access.applications.cas.create(accountOrZone, accountOrZoneId, uuid) -> CaCreateResponse
-- client.access.applications.cas.list(accountOrZone, accountOrZoneId) -> CaListResponse | null
-- client.access.applications.cas.delete(accountOrZone, accountOrZoneId, uuid) -> CaDeleteResponse
-- client.access.applications.cas.get(accountOrZone, accountOrZoneId, uuid) -> CaGetResponse
+- client.access.applications.cas.create(uuid, { ...params }) -> CaCreateResponse
+- client.access.applications.cas.list({ ...params }) -> CaListResponse | null
+- client.access.applications.cas.delete(uuid, { ...params }) -> CaDeleteResponse
+- client.access.applications.cas.get(uuid, { ...params }) -> CaGetResponse
### UserPolicyChecks
@@ -526,7 +526,7 @@ Types:
Methods:
-- client.access.applications.userPolicyChecks.list(accountOrZone, accountOrZoneId, appId) -> UserPolicyCheckListResponse
+- client.access.applications.userPolicyChecks.list(appId, { ...params }) -> UserPolicyCheckListResponse
### Policies
@@ -540,11 +540,11 @@ Types:
Methods:
-- client.access.applications.policies.create(accountOrZone, accountOrZoneId, uuid, { ...params }) -> PolicyCreateResponse
-- client.access.applications.policies.update(accountOrZone, accountOrZoneId, uuid1, uuid, { ...params }) -> PolicyUpdateResponse
-- client.access.applications.policies.list(accountOrZone, accountOrZoneId, uuid) -> PolicyListResponse | null
-- client.access.applications.policies.delete(accountOrZone, accountOrZoneId, uuid1, uuid) -> PolicyDeleteResponse
-- client.access.applications.policies.get(accountOrZone, accountOrZoneId, uuid1, uuid) -> PolicyGetResponse
+- client.access.applications.policies.create(uuid, { ...params }) -> PolicyCreateResponse
+- client.access.applications.policies.update(uuid1, uuid, { ...params }) -> PolicyUpdateResponse
+- client.access.applications.policies.list(uuid, { ...params }) -> PolicyListResponse | null
+- client.access.applications.policies.delete(uuid1, uuid, { ...params }) -> PolicyDeleteResponse
+- client.access.applications.policies.get(uuid1, uuid, { ...params }) -> PolicyGetResponse
## Certificates
@@ -558,11 +558,11 @@ Types:
Methods:
-- client.access.certificates.create(accountOrZone, accountOrZoneId, { ...params }) -> CertificateCreateResponse
-- client.access.certificates.update(accountOrZone, accountOrZoneId, uuid, { ...params }) -> CertificateUpdateResponse
-- client.access.certificates.list(accountOrZone, accountOrZoneId) -> CertificateListResponse | null
-- client.access.certificates.delete(accountOrZone, accountOrZoneId, uuid) -> CertificateDeleteResponse
-- client.access.certificates.get(accountOrZone, accountOrZoneId, uuid) -> CertificateGetResponse
+- client.access.certificates.create({ ...params }) -> CertificateCreateResponse
+- client.access.certificates.update(uuid, { ...params }) -> CertificateUpdateResponse
+- client.access.certificates.list({ ...params }) -> CertificateListResponse | null
+- client.access.certificates.delete(uuid, { ...params }) -> CertificateDeleteResponse
+- client.access.certificates.get(uuid, { ...params }) -> CertificateGetResponse
### Settings
@@ -573,8 +573,8 @@ Types:
Methods:
-- client.access.certificates.settings.update(accountOrZone, accountOrZoneId, { ...params }) -> SettingUpdateResponse | null
-- client.access.certificates.settings.list(accountOrZone, accountOrZoneId) -> SettingListResponse | null
+- client.access.certificates.settings.update({ ...params }) -> SettingUpdateResponse | null
+- client.access.certificates.settings.list({ ...params }) -> SettingListResponse | null
## Groups
@@ -588,11 +588,11 @@ Types:
Methods:
-- client.access.groups.create(accountOrZone, accountOrZoneId, { ...params }) -> GroupCreateResponse
-- client.access.groups.update(accountOrZone, accountOrZoneId, uuid, { ...params }) -> GroupUpdateResponse
-- client.access.groups.list(accountOrZone, accountOrZoneId) -> GroupListResponse | null
-- client.access.groups.delete(accountOrZone, accountOrZoneId, uuid) -> GroupDeleteResponse
-- client.access.groups.get(accountOrZone, accountOrZoneId, uuid) -> GroupGetResponse
+- client.access.groups.create({ ...params }) -> GroupCreateResponse
+- client.access.groups.update(uuid, { ...params }) -> GroupUpdateResponse
+- client.access.groups.list({ ...params }) -> GroupListResponse | null
+- client.access.groups.delete(uuid, { ...params }) -> GroupDeleteResponse
+- client.access.groups.get(uuid, { ...params }) -> GroupGetResponse
## IdentityProviders
@@ -606,11 +606,11 @@ Types:
Methods:
-- client.access.identityProviders.create(accountOrZone, accountOrZoneId, { ...params }) -> IdentityProviderCreateResponse
-- client.access.identityProviders.update(accountOrZone, accountOrZoneId, uuid, { ...params }) -> IdentityProviderUpdateResponse
-- client.access.identityProviders.list(accountOrZone, accountOrZoneId) -> IdentityProviderListResponse | null
-- client.access.identityProviders.delete(accountOrZone, accountOrZoneId, uuid) -> IdentityProviderDeleteResponse
-- client.access.identityProviders.get(accountOrZone, accountOrZoneId, uuid) -> IdentityProviderGetResponse
+- client.access.identityProviders.create({ ...params }) -> IdentityProviderCreateResponse
+- client.access.identityProviders.update(uuid, { ...params }) -> IdentityProviderUpdateResponse
+- client.access.identityProviders.list({ ...params }) -> IdentityProviderListResponse | null
+- client.access.identityProviders.delete(uuid, { ...params }) -> IdentityProviderDeleteResponse
+- client.access.identityProviders.get(uuid, { ...params }) -> IdentityProviderGetResponse
## Organizations
@@ -623,10 +623,10 @@ Types:
Methods:
-- client.access.organizations.create(accountOrZone, accountOrZoneId, { ...params }) -> OrganizationCreateResponse
-- client.access.organizations.update(accountOrZone, accountOrZoneId, { ...params }) -> OrganizationUpdateResponse
-- client.access.organizations.list(accountOrZone, accountOrZoneId) -> OrganizationListResponse
-- client.access.organizations.revokeUsers(accountOrZone, accountOrZoneId, { ...params }) -> OrganizationRevokeUsersResponse
+- client.access.organizations.create({ ...params }) -> OrganizationCreateResponse
+- client.access.organizations.update({ ...params }) -> OrganizationUpdateResponse
+- client.access.organizations.list({ ...params }) -> OrganizationListResponse
+- client.access.organizations.revokeUsers({ ...params }) -> OrganizationRevokeUsersResponse
## ServiceTokens
@@ -641,10 +641,10 @@ Types:
Methods:
-- client.access.serviceTokens.create(accountOrZone, accountOrZoneId, { ...params }) -> ServiceTokenCreateResponse
-- client.access.serviceTokens.update(accountOrZone, accountOrZoneId, uuid, { ...params }) -> ServiceTokenUpdateResponse
-- client.access.serviceTokens.list(accountOrZone, accountOrZoneId) -> ServiceTokenListResponse | null
-- client.access.serviceTokens.delete(accountOrZone, accountOrZoneId, uuid) -> ServiceTokenDeleteResponse
+- client.access.serviceTokens.create({ ...params }) -> ServiceTokenCreateResponse
+- client.access.serviceTokens.update(uuid, { ...params }) -> ServiceTokenUpdateResponse
+- client.access.serviceTokens.list({ ...params }) -> ServiceTokenListResponse | null
+- client.access.serviceTokens.delete(uuid, { ...params }) -> ServiceTokenDeleteResponse
- client.access.serviceTokens.refresh(identifier, uuid) -> ServiceTokenRefreshResponse
- client.access.serviceTokens.rotate(identifier, uuid) -> ServiceTokenRotateResponse
@@ -810,17 +810,17 @@ Methods:
- client.cache.purge(zoneId, { ...params }) -> CachePurgeResponse | null
-## CacheReserves
+## CacheReserve
Types:
-- CacheReserveListResponse
-- CacheReserveEditResponse
+- CacheReserveListResponse
+- CacheReserveEditResponse
Methods:
-- client.cache.cacheReserves.list(zoneId) -> CacheReserveListResponse
-- client.cache.cacheReserves.edit(zoneId, { ...params }) -> CacheReserveEditResponse
+- client.cache.cacheReserve.list(zoneId) -> CacheReserveListResponse
+- client.cache.cacheReserve.edit(zoneId, { ...params }) -> CacheReserveEditResponse
## TieredCacheSmartTopology
@@ -1332,11 +1332,11 @@ Types:
Methods:
-- client.firewalls.accessRules.create(accountOrZone, accountOrZoneId, { ...params }) -> AccessRuleCreateResponse | null
-- client.firewalls.accessRules.list(accountOrZone, accountOrZoneId, { ...params }) -> AccessRuleListResponsesV4PagePaginationArray
-- client.firewalls.accessRules.delete(accountOrZone, accountOrZoneId, identifier) -> AccessRuleDeleteResponse | null
+- client.firewalls.accessRules.create({ ...params }) -> AccessRuleCreateResponse | null
+- client.firewalls.accessRules.list({ ...params }) -> AccessRuleListResponsesV4PagePaginationArray
+- client.firewalls.accessRules.delete(identifier, { ...params }) -> AccessRuleDeleteResponse | null
- client.firewalls.accessRules.edit(identifier, { ...params }) -> AccessRuleEditResponse | null
-- client.firewalls.accessRules.get(accountOrZone, accountOrZoneId, identifier) -> AccessRuleGetResponse | null
+- client.firewalls.accessRules.get(identifier, { ...params }) -> AccessRuleGetResponse | null
## UaRules
@@ -1478,7 +1478,7 @@ Types:
Methods:
-- client.logpush.datasets.fields.list(accountOrZone, accountOrZoneId, datasetId) -> FieldListResponse
+- client.logpush.datasets.fields.list(datasetId, { ...params }) -> FieldListResponse
### Jobs
@@ -1488,7 +1488,7 @@ Types:
Methods:
-- client.logpush.datasets.jobs.list(accountOrZone, accountOrZoneId, datasetId) -> JobListResponse
+- client.logpush.datasets.jobs.list(datasetId, { ...params }) -> JobListResponse
## Edge
@@ -1514,11 +1514,11 @@ Types:
Methods:
-- client.logpush.jobs.create(accountOrZone, accountOrZoneId, { ...params }) -> JobCreateResponse | null
-- client.logpush.jobs.update(accountOrZone, accountOrZoneId, jobId, { ...params }) -> JobUpdateResponse | null
-- client.logpush.jobs.list(accountOrZone, accountOrZoneId) -> JobListResponse
-- client.logpush.jobs.delete(accountOrZone, accountOrZoneId, jobId) -> JobDeleteResponse | null
-- client.logpush.jobs.get(accountOrZone, accountOrZoneId, jobId) -> JobGetResponse | null
+- client.logpush.jobs.create({ ...params }) -> JobCreateResponse | null
+- client.logpush.jobs.update(jobId, { ...params }) -> JobUpdateResponse | null
+- client.logpush.jobs.list({ ...params }) -> JobListResponse
+- client.logpush.jobs.delete(jobId, { ...params }) -> JobDeleteResponse | null
+- client.logpush.jobs.get(jobId, { ...params }) -> JobGetResponse | null
## Ownership
@@ -1529,8 +1529,8 @@ Types:
Methods:
-- client.logpush.ownership.create(accountOrZone, accountOrZoneId, { ...params }) -> OwnershipCreateResponse | null
-- client.logpush.ownership.validate(accountOrZone, accountOrZoneId, { ...params }) -> OwnershipValidateResponse | null
+- client.logpush.ownership.create({ ...params }) -> OwnershipCreateResponse | null
+- client.logpush.ownership.validate({ ...params }) -> OwnershipValidateResponse | null
## Validate
@@ -1541,8 +1541,8 @@ Types:
Methods:
-- client.logpush.validate.destination(accountOrZone, accountOrZoneId, { ...params }) -> ValidateDestinationResponse | null
-- client.logpush.validate.origin(accountOrZone, accountOrZoneId, { ...params }) -> ValidateOriginResponse | null
+- client.logpush.validate.destination({ ...params }) -> ValidateDestinationResponse | null
+- client.logpush.validate.origin({ ...params }) -> ValidateOriginResponse | null
# Logs
@@ -2925,11 +2925,11 @@ Types:
Methods:
-- client.rulesets.create(accountOrZone, accountOrZoneId, { ...params }) -> RulesetCreateResponse
-- client.rulesets.update(accountOrZone, accountOrZoneId, rulesetId, { ...params }) -> RulesetUpdateResponse
-- client.rulesets.list(accountOrZone, accountOrZoneId) -> RulesetListResponse
-- client.rulesets.delete(accountOrZone, accountOrZoneId, rulesetId) -> void
-- client.rulesets.get(accountOrZone, accountOrZoneId, rulesetId) -> RulesetGetResponse
+- client.rulesets.create({ ...params }) -> RulesetCreateResponse
+- client.rulesets.update(rulesetId, { ...params }) -> RulesetUpdateResponse
+- client.rulesets.list({ ...params }) -> RulesetListResponse
+- client.rulesets.delete(rulesetId, { ...params }) -> void
+- client.rulesets.get(rulesetId, { ...params }) -> RulesetGetResponse
## Phases
@@ -2939,7 +2939,7 @@ Types:
Methods:
-- client.rulesets.phases.get(accountOrZone, accountOrZoneId, rulesetPhase) -> PhaseGetResponse
+- client.rulesets.phases.get(rulesetPhase, { ...params }) -> PhaseGetResponse
## Rules
@@ -2951,8 +2951,8 @@ Types:
Methods:
-- client.rulesets.rules.create(accountOrZone, accountOrZoneId, rulesetId, { ...params }) -> RuleCreateResponse
-- client.rulesets.rules.delete(accountOrZone, accountOrZoneId, rulesetId, ruleId) -> RuleDeleteResponse
+- client.rulesets.rules.create(rulesetId, { ...params }) -> RuleCreateResponse
+- client.rulesets.rules.delete(rulesetId, ruleId, { ...params }) -> RuleDeleteResponse
- client.rulesets.rules.edit(rulesetId, ruleId, { ...params }) -> RuleEditResponse
## Versions
@@ -2964,9 +2964,9 @@ Types:
Methods:
-- client.rulesets.versions.list(accountOrZone, accountOrZoneId, rulesetId) -> VersionListResponse
-- client.rulesets.versions.delete(accountOrZone, accountOrZoneId, rulesetId, rulesetVersion) -> void
-- client.rulesets.versions.get(accountOrZone, accountOrZoneId, rulesetId, rulesetVersion) -> VersionGetResponse
+- client.rulesets.versions.list(rulesetId, { ...params }) -> VersionListResponse
+- client.rulesets.versions.delete(rulesetId, rulesetVersion, { ...params }) -> void
+- client.rulesets.versions.get(rulesetId, rulesetVersion, { ...params }) -> VersionGetResponse
### ByTags
@@ -4937,6 +4937,20 @@ Methods:
- client.r2.buckets.delete(accountId, bucketName) -> BucketDeleteResponse
- client.r2.buckets.get(accountId, bucketName) -> BucketGetResponse
+## Sippy
+
+Types:
+
+- SippyUpdateResponse
+- SippyDeleteResponse
+- SippyGetResponse
+
+Methods:
+
+- client.r2.sippy.update(accountId, bucketName, { ...params }) -> SippyUpdateResponse
+- client.r2.sippy.delete(accountId, bucketName) -> SippyDeleteResponse
+- client.r2.sippy.get(accountId, bucketName) -> SippyGetResponse
+
# Teamnet
## Routes
@@ -5253,45 +5267,31 @@ Methods:
Types:
-- OutageListResponse
-
-Methods:
-
-- client.radar.annotations.outages.list({ ...params }) -> OutageListResponse
-
-#### Locations
-
-Types:
-
-- LocationListResponse
+- OutageLocationsResponse
Methods:
-- client.radar.annotations.outages.locations.list({ ...params }) -> LocationListResponse
+- client.radar.annotations.outages.locations({ ...params }) -> OutageLocationsResponse
## BGP
-### Leaks
-
-#### Events
-
Types:
-- EventListResponse
+- BGPTimeseriesResponse
Methods:
-- client.radar.bgp.leaks.events.list({ ...params }) -> EventListResponsesV4PagePagination
+- client.radar.bgp.timeseries({ ...params }) -> BGPTimeseriesResponse
-### Timeseries
+### Leaks
Types:
-- TimeseryListResponse
+- LeakEventsResponse
Methods:
-- client.radar.bgp.timeseries.list({ ...params }) -> TimeseryListResponse
+- client.radar.bgp.leaks.events({ ...params }) -> LeakEventsResponse
### Tops
@@ -5299,579 +5299,669 @@ Methods:
Types:
-- AseListResponse
+- AsePrefixesResponse
Methods:
-- client.radar.bgp.tops.ases.list({ ...params }) -> AseListResponse
+- client.radar.bgp.tops.ases.prefixes({ ...params }) -> AsePrefixesResponse
-##### Prefixes
+### Hijacks
Types:
-- PrefixListResponse
+- HijackEventsResponse
Methods:
-- client.radar.bgp.tops.ases.prefixes.list({ ...params }) -> PrefixListResponse
+- client.radar.bgp.hijacks.events({ ...params }) -> HijackEventsResponse
-#### Prefixes
+### Routes
Types:
-- PrefixListResponse
+- RouteMoasResponse
+- RoutePfx2asResponse
+- RouteStatsResponse
Methods:
-- client.radar.bgp.tops.prefixes.list({ ...params }) -> PrefixListResponse
+- client.radar.bgp.routes.moas({ ...params }) -> RouteMoasResponse
+- client.radar.bgp.routes.pfx2as({ ...params }) -> RoutePfx2asResponse
+- client.radar.bgp.routes.stats({ ...params }) -> RouteStatsResponse
-### Hijacks
+## Datasets
Types:
-- HijackListResponse
+- DatasetListResponse
+- DatasetDownloadResponse
+- DatasetGetResponse
Methods:
-- client.radar.bgp.hijacks.list({ ...params }) -> HijackListResponsesV4PagePagination
-
-### Routes
-
-#### Moas
-
-Types:
-
-- MoaListResponse
-
-Methods:
+- client.radar.datasets.list({ ...params }) -> DatasetListResponse
+- client.radar.datasets.download({ ...params }) -> DatasetDownloadResponse
+- client.radar.datasets.get(alias, { ...params }) -> string
-- client.radar.bgp.routes.moas.list({ ...params }) -> MoaListResponse
+## DNS
-#### Pfx2as
+### Top
Types:
-- Pfx2aListResponse
+- TopAsesResponse
+- TopLocationsResponse
Methods:
-- client.radar.bgp.routes.pfx2as.list({ ...params }) -> Pfx2aListResponse
+- client.radar.dns.top.ases({ ...params }) -> TopAsesResponse
+- client.radar.dns.top.locations({ ...params }) -> TopLocationsResponse
-#### Stats
+## Netflows
Types:
-- StatListResponse
+- NetflowTimeseriesResponse
Methods:
-- client.radar.bgp.routes.stats.list({ ...params }) -> StatListResponse
+- client.radar.netflows.timeseries({ ...params }) -> NetflowTimeseriesResponse
-## Datasets
+### Top
Types:
-- DatasetListResponse
-- DatasetGetResponse
+- TopAsesResponse
+- TopLocationsResponse
Methods:
-- client.radar.datasets.list({ ...params }) -> DatasetListResponse
-- client.radar.datasets.get(alias, { ...params }) -> string
+- client.radar.netflows.top.ases({ ...params }) -> TopAsesResponse
+- client.radar.netflows.top.locations({ ...params }) -> TopLocationsResponse
-### Downloads
+## Search
Types:
-- DownloadCreateResponse
+- SearchGlobalResponse
Methods:
-- client.radar.datasets.downloads.create({ ...params }) -> DownloadCreateResponse
-
-## DNS
+- client.radar.search.global({ ...params }) -> SearchGlobalResponse
-### Tops
+## VerifiedBots
-#### Ases
+### Top
Types:
-- AseListResponse
+- TopBotsResponse
+- TopCategoriesResponse
Methods:
-- client.radar.dns.tops.ases.list({ ...params }) -> AseListResponse
+- client.radar.verifiedBots.top.bots({ ...params }) -> TopBotsResponse
+- client.radar.verifiedBots.top.categories({ ...params }) -> TopCategoriesResponse
-#### Locations
+## As112
Types:
-- LocationListResponse
+- As112TimeseriesResponse
Methods:
-- client.radar.dns.tops.locations.list({ ...params }) -> LocationListResponse
+- client.radar.as112.timeseries({ ...params }) -> As112TimeseriesResponse
-## Netflows
-
-### Timeseries
+### Summary
Types:
-- TimeseryListResponse
+- SummaryDNSSECResponse
+- SummaryEdnsResponse
+- SummaryIPVersionResponse
+- SummaryProtocolResponse
+- SummaryQueryTypeResponse
+- SummaryResponseCodesResponse
Methods:
-- client.radar.netflows.timeseries.list({ ...params }) -> TimeseryListResponse
+- client.radar.as112.summary.dnssec({ ...params }) -> SummaryDNSSECResponse
+- client.radar.as112.summary.edns({ ...params }) -> SummaryEdnsResponse
+- client.radar.as112.summary.ipVersion({ ...params }) -> SummaryIPVersionResponse
+- client.radar.as112.summary.protocol({ ...params }) -> SummaryProtocolResponse
+- client.radar.as112.summary.queryType({ ...params }) -> SummaryQueryTypeResponse
+- client.radar.as112.summary.responseCodes({ ...params }) -> SummaryResponseCodesResponse
-### Tops
-
-#### Ases
+### TimeseriesGroups
Types:
-- AseListResponse
+- TimeseriesGroupDNSSECResponse
+- TimeseriesGroupEdnsResponse
+- TimeseriesGroupIPVersionResponse
+- TimeseriesGroupProtocolResponse
+- TimeseriesGroupQueryTypeResponse
+- TimeseriesGroupResponseCodesResponse
Methods:
-- client.radar.netflows.tops.ases.list({ ...params }) -> AseListResponse
+- client.radar.as112.timeseriesGroups.dnssec({ ...params }) -> TimeseriesGroupDNSSECResponse
+- client.radar.as112.timeseriesGroups.edns({ ...params }) -> TimeseriesGroupEdnsResponse
+- client.radar.as112.timeseriesGroups.ipVersion({ ...params }) -> TimeseriesGroupIPVersionResponse
+- client.radar.as112.timeseriesGroups.protocol({ ...params }) -> TimeseriesGroupProtocolResponse
+- client.radar.as112.timeseriesGroups.queryType({ ...params }) -> TimeseriesGroupQueryTypeResponse
+- client.radar.as112.timeseriesGroups.responseCodes({ ...params }) -> TimeseriesGroupResponseCodesResponse
-#### Locations
+### Top
Types:
-- LocationListResponse
+- TopDNSSECResponse
+- TopEdnsResponse
+- TopIPVersionResponse
+- TopLocationsResponse
Methods:
-- client.radar.netflows.tops.locations.list({ ...params }) -> LocationListResponse
-
-## Searches
+- client.radar.as112.top.dnssec(dnssec, { ...params }) -> TopDNSSECResponse
+- client.radar.as112.top.edns(edns, { ...params }) -> TopEdnsResponse
+- client.radar.as112.top.ipVersion(ipVersion, { ...params }) -> TopIPVersionResponse
+- client.radar.as112.top.locations({ ...params }) -> TopLocationsResponse
-### Globals
+## ConnectionTampering
Types:
-- GlobalListResponse
+- ConnectionTamperingSummaryResponse
+- ConnectionTamperingTimeseriesGroupsResponse
Methods:
-- client.radar.searches.globals.list({ ...params }) -> GlobalListResponse
+- client.radar.connectionTampering.summary({ ...params }) -> ConnectionTamperingSummaryResponse
+- client.radar.connectionTampering.timeseriesGroups({ ...params }) -> ConnectionTamperingTimeseriesGroupsResponse
-## VerifiedBots
+## Email
-### Tops
+### Security
-#### Bots
+#### Summary
Types:
-- BotListResponse
+- SummaryArcResponse
+- SummaryDKIMResponse
+- SummaryDmarcResponse
+- SummaryMaliciousResponse
+- SummarySpamResponse
+- SummarySPFResponse
+- SummaryThreatCategoryResponse
Methods:
-- client.radar.verifiedBots.tops.bots.list({ ...params }) -> BotListResponse
+- client.radar.email.security.summary.arc({ ...params }) -> SummaryArcResponse
+- client.radar.email.security.summary.dkim({ ...params }) -> SummaryDKIMResponse
+- client.radar.email.security.summary.dmarc({ ...params }) -> SummaryDmarcResponse
+- client.radar.email.security.summary.malicious({ ...params }) -> SummaryMaliciousResponse
+- client.radar.email.security.summary.spam({ ...params }) -> SummarySpamResponse
+- client.radar.email.security.summary.spf({ ...params }) -> SummarySPFResponse
+- client.radar.email.security.summary.threatCategory({ ...params }) -> SummaryThreatCategoryResponse
-#### Categories
+#### TimeseriesGroups
Types:
-- CategoryListResponse
+- TimeseriesGroupArcResponse
+- TimeseriesGroupDKIMResponse
Methods:
-- client.radar.verifiedBots.tops.categories.list({ ...params }) -> CategoryListResponse
-
-## As112
-
-### TimeseriesGroups
-
-#### DNSSEC
+- client.radar.email.security.timeseriesGroups.arc({ ...params }) -> TimeseriesGroupArcResponse
+- client.radar.email.security.timeseriesGroups.dkim({ ...params }) -> TimeseriesGroupDKIMResponse
-Types:
-
-- DNSSECListResponse
-
-Methods:
-
-- client.radar.as112.timeseriesGroups.dnssec.list({ ...params }) -> DNSSECListResponse
+## Attacks
-#### Edns
+### Layer3
Types:
-- EdnListResponse
+- Layer3TimeseriesResponse
Methods:
-- client.radar.as112.timeseriesGroups.edns.list({ ...params }) -> EdnListResponse
+- client.radar.attacks.layer3.timeseries({ ...params }) -> Layer3TimeseriesResponse
-#### IPVersion
+#### Summary
Types:
-- IPVersionListResponse
+- SummaryBitrateResponse
+- SummaryDurationResponse
+- SummaryGetResponse
+- SummaryIPVersionResponse
+- SummaryProtocolResponse
+- SummaryVectorResponse
Methods:
-- client.radar.as112.timeseriesGroups.ipVersion.list({ ...params }) -> IPVersionListResponse
+- client.radar.attacks.layer3.summary.bitrate({ ...params }) -> SummaryBitrateResponse
+- client.radar.attacks.layer3.summary.duration({ ...params }) -> SummaryDurationResponse
+- client.radar.attacks.layer3.summary.get({ ...params }) -> SummaryGetResponse
+- client.radar.attacks.layer3.summary.ipVersion({ ...params }) -> SummaryIPVersionResponse
+- client.radar.attacks.layer3.summary.protocol({ ...params }) -> SummaryProtocolResponse
+- client.radar.attacks.layer3.summary.vector({ ...params }) -> SummaryVectorResponse
-## ConnectionTampering
+#### TimeseriesGroups
Types:
-- ConnectionTamperingListResponse
+- TimeseriesGroupBitrateResponse
+- TimeseriesGroupDurationResponse
+- TimeseriesGroupGetResponse
+- TimeseriesGroupIndustryResponse
+- TimeseriesGroupIPVersionResponse
+- TimeseriesGroupProtocolResponse
+- TimeseriesGroupVectorResponse
+- TimeseriesGroupVerticalResponse
Methods:
-- client.radar.connectionTampering.list({ ...params }) -> ConnectionTamperingListResponse
+- client.radar.attacks.layer3.timeseriesGroups.bitrate({ ...params }) -> TimeseriesGroupBitrateResponse
+- client.radar.attacks.layer3.timeseriesGroups.duration({ ...params }) -> TimeseriesGroupDurationResponse
+- client.radar.attacks.layer3.timeseriesGroups.get({ ...params }) -> TimeseriesGroupGetResponse
+- client.radar.attacks.layer3.timeseriesGroups.industry({ ...params }) -> TimeseriesGroupIndustryResponse
+- client.radar.attacks.layer3.timeseriesGroups.ipVersion({ ...params }) -> TimeseriesGroupIPVersionResponse
+- client.radar.attacks.layer3.timeseriesGroups.protocol({ ...params }) -> TimeseriesGroupProtocolResponse
+- client.radar.attacks.layer3.timeseriesGroups.vector({ ...params }) -> TimeseriesGroupVectorResponse
+- client.radar.attacks.layer3.timeseriesGroups.vertical({ ...params }) -> TimeseriesGroupVerticalResponse
-### TimeseriesGroups
+#### Top
Types:
-- TimeseriesGroupListResponse
+- TopAttacksResponse
+- TopIndustryResponse
+- TopVerticalResponse
Methods:
-- client.radar.connectionTampering.timeseriesGroups.list({ ...params }) -> TimeseriesGroupListResponse
-
-## Email
-
-### Security
+- client.radar.attacks.layer3.top.attacks({ ...params }) -> TopAttacksResponse
+- client.radar.attacks.layer3.top.industry({ ...params }) -> TopIndustryResponse
+- client.radar.attacks.layer3.top.vertical({ ...params }) -> TopVerticalResponse
-#### Summaries
-
-##### Arcs
+##### Locations
Types:
-- ArcListResponse
+- LocationOriginResponse
+- LocationTargetResponse
Methods:
-- client.radar.email.security.summaries.arcs.list({ ...params }) -> ArcListResponse
+- client.radar.attacks.layer3.top.locations.origin({ ...params }) -> LocationOriginResponse
+- client.radar.attacks.layer3.top.locations.target({ ...params }) -> LocationTargetResponse
-##### DKIMs
+### Layer7
Types:
-- DKIMListResponse
+- Layer7TimeseriesResponse
Methods:
-- client.radar.email.security.summaries.dkims.list({ ...params }) -> DKIMListResponse
+- client.radar.attacks.layer7.timeseries({ ...params }) -> Layer7TimeseriesResponse
-##### Dmarcs
+#### Summary
Types:
-- DmarcListResponse
+- SummaryBitrateResponse
+- SummaryDurationResponse
+- SummaryGetResponse
+- SummaryIPVersionResponse
+- SummaryProtocolResponse
+- SummaryVectorResponse
Methods:
-- client.radar.email.security.summaries.dmarcs.list({ ...params }) -> DmarcListResponse
+- client.radar.attacks.layer7.summary.bitrate({ ...params }) -> SummaryBitrateResponse
+- client.radar.attacks.layer7.summary.duration({ ...params }) -> SummaryDurationResponse
+- client.radar.attacks.layer7.summary.get({ ...params }) -> SummaryGetResponse
+- client.radar.attacks.layer7.summary.ipVersion({ ...params }) -> SummaryIPVersionResponse
+- client.radar.attacks.layer7.summary.protocol({ ...params }) -> SummaryProtocolResponse
+- client.radar.attacks.layer7.summary.vector({ ...params }) -> SummaryVectorResponse
-##### Malicious
+#### TimeseriesGroups
Types:
-- MaliciousListResponse
+- TimeseriesGroupBitrateResponse
+- TimeseriesGroupDurationResponse
+- TimeseriesGroupGetResponse
+- TimeseriesGroupIndustryResponse
+- TimeseriesGroupIPVersionResponse
+- TimeseriesGroupProtocolResponse
+- TimeseriesGroupVectorResponse
+- TimeseriesGroupVerticalResponse
Methods:
-- client.radar.email.security.summaries.malicious.list({ ...params }) -> MaliciousListResponse
+- client.radar.attacks.layer7.timeseriesGroups.bitrate({ ...params }) -> TimeseriesGroupBitrateResponse
+- client.radar.attacks.layer7.timeseriesGroups.duration({ ...params }) -> TimeseriesGroupDurationResponse
+- client.radar.attacks.layer7.timeseriesGroups.get({ ...params }) -> TimeseriesGroupGetResponse
+- client.radar.attacks.layer7.timeseriesGroups.industry({ ...params }) -> TimeseriesGroupIndustryResponse
+- client.radar.attacks.layer7.timeseriesGroups.ipVersion({ ...params }) -> TimeseriesGroupIPVersionResponse
+- client.radar.attacks.layer7.timeseriesGroups.protocol({ ...params }) -> TimeseriesGroupProtocolResponse
+- client.radar.attacks.layer7.timeseriesGroups.vector({ ...params }) -> TimeseriesGroupVectorResponse
+- client.radar.attacks.layer7.timeseriesGroups.vertical({ ...params }) -> TimeseriesGroupVerticalResponse
-##### Spams
+#### Top
Types:
-- SpamListResponse
+- TopAttacksResponse
+- TopIndustryResponse
+- TopVerticalResponse
Methods:
-- client.radar.email.security.summaries.spams.list({ ...params }) -> SpamListResponse
+- client.radar.attacks.layer7.top.attacks({ ...params }) -> TopAttacksResponse
+- client.radar.attacks.layer7.top.industry({ ...params }) -> TopIndustryResponse
+- client.radar.attacks.layer7.top.vertical({ ...params }) -> TopVerticalResponse
-##### SPFs
+##### Locations
Types:
-- SPFListResponse
+- LocationOriginResponse
+- LocationTargetResponse
Methods:
-- client.radar.email.security.summaries.spfs.list({ ...params }) -> SPFListResponse
-
-##### ThreatCategories
+- client.radar.attacks.layer7.top.locations.origin({ ...params }) -> LocationOriginResponse
+- client.radar.attacks.layer7.top.locations.target({ ...params }) -> LocationTargetResponse
-Types:
-
-- ThreatCategoryListResponse
-
-Methods:
+## Emails
-- client.radar.email.security.summaries.threatCategories.list({ ...params }) -> ThreatCategoryListResponse
+### Security
#### TimeseriesGroups
-##### Arcs
-
Types:
-- ArcListResponse
+- TimeseriesGroupDmarcResponse
+- TimeseriesGroupMaliciousResponse
+- TimeseriesGroupSpamResponse
+- TimeseriesGroupSPFResponse
+- TimeseriesGroupThreatCategoryResponse
Methods:
-- client.radar.email.security.timeseriesGroups.arcs.list({ ...params }) -> ArcListResponse
+- client.radar.emails.security.timeseriesGroups.dmarc({ ...params }) -> TimeseriesGroupDmarcResponse
+- client.radar.emails.security.timeseriesGroups.malicious({ ...params }) -> TimeseriesGroupMaliciousResponse
+- client.radar.emails.security.timeseriesGroups.spam({ ...params }) -> TimeseriesGroupSpamResponse
+- client.radar.emails.security.timeseriesGroups.spf({ ...params }) -> TimeseriesGroupSPFResponse
+- client.radar.emails.security.timeseriesGroups.threatCategory({ ...params }) -> TimeseriesGroupThreatCategoryResponse
-##### DKIMs
+## Entities
Types:
-- DKIMListResponse
+- EntityGetResponse
Methods:
-- client.radar.email.security.timeseriesGroups.dkims.list({ ...params }) -> DKIMListResponse
-
-## Attacks
-
-### Layer3
+- client.radar.entities.get({ ...params }) -> EntityGetResponse
-#### TimeseriesGroups
-
-##### Industry
+### Asns
Types:
-- IndustryListResponse
+- AsnListResponse
+- AsnGetResponse
+- AsnIPResponse
+- AsnRelResponse
Methods:
-- client.radar.attacks.layer3.timeseriesGroups.industry.list({ ...params }) -> IndustryListResponse
+- client.radar.entities.asns.list({ ...params }) -> AsnListResponse
+- client.radar.entities.asns.get(asn, { ...params }) -> AsnGetResponse
+- client.radar.entities.asns.ip({ ...params }) -> AsnIPResponse
+- client.radar.entities.asns.rel(asn, { ...params }) -> AsnRelResponse
-##### IPVersion
+### Locations
Types:
-- IPVersionListResponse
+- LocationListResponse
+- LocationGetResponse
Methods:
-- client.radar.attacks.layer3.timeseriesGroups.ipVersion.list({ ...params }) -> IPVersionListResponse
-
-##### Protocol
-
-Types:
-
-- ProtocolListResponse
+- client.radar.entities.locations.list({ ...params }) -> LocationListResponse
+- client.radar.entities.locations.get(location, { ...params }) -> LocationGetResponse
-Methods:
-
-- client.radar.attacks.layer3.timeseriesGroups.protocol.list({ ...params }) -> ProtocolListResponse
+## HTTP
-##### Vector
+### Top
Types:
-- VectorListResponse
+- TopBrowserFamiliesResponse
+- TopBrowsersResponse
Methods:
-- client.radar.attacks.layer3.timeseriesGroups.vector.list({ ...params }) -> VectorListResponse
+- client.radar.http.top.browserFamilies({ ...params }) -> TopBrowserFamiliesResponse
+- client.radar.http.top.browsers({ ...params }) -> TopBrowsersResponse
-##### Vertical
+### Locations
Types:
-- VerticalListResponse
+- LocationGetResponse
Methods:
-- client.radar.attacks.layer3.timeseriesGroups.vertical.list({ ...params }) -> VerticalListResponse
-
-#### Top
+- client.radar.http.locations.get({ ...params }) -> LocationGetResponse
-##### Attacks
+#### BotClass
Types:
-- AttackListResponse
+- BotClassGetResponse
Methods:
-- client.radar.attacks.layer3.top.attacks.list({ ...params }) -> AttackListResponse
+- client.radar.http.locations.botClass.get(botClass, { ...params }) -> BotClassGetResponse
-##### Industry
+#### DeviceType
Types:
-- IndustryListResponse
+- DeviceTypeGetResponse
Methods:
-- client.radar.attacks.layer3.top.industry.list({ ...params }) -> IndustryListResponse
-
-##### Locations
+- client.radar.http.locations.deviceType.get(deviceType, { ...params }) -> DeviceTypeGetResponse
-###### Origin
+#### HTTPProtocol
Types:
-- OriginListResponse
+- HTTPProtocolGetResponse
Methods:
-- client.radar.attacks.layer3.top.locations.origin.list({ ...params }) -> OriginListResponse
+- client.radar.http.locations.httpProtocol.get(httpProtocol, { ...params }) -> HTTPProtocolGetResponse
-###### Target
+#### HTTPMethod
Types:
-- TargetListResponse
+- HTTPMethodGetResponse
Methods:
-- client.radar.attacks.layer3.top.locations.target.list({ ...params }) -> TargetListResponse
+- client.radar.http.locations.httpMethod.get(httpVersion, { ...params }) -> HTTPMethodGetResponse
-##### Vertical
+#### IPVersion
Types:
-- VerticalListResponse
+- IPVersionGetResponse
Methods:
-- client.radar.attacks.layer3.top.vertical.list({ ...params }) -> VerticalListResponse
-
-## Emails
-
-### Security
+- client.radar.http.locations.ipVersion.get(ipVersion, { ...params }) -> IPVersionGetResponse
-#### Dmarc
+#### Os
Types:
-- DmarcListResponse
+- OGetResponse
Methods:
-- client.radar.emails.security.dmarc.list({ ...params }) -> DmarcListResponse
+- client.radar.http.locations.os.get(os, { ...params }) -> OGetResponse
-#### Malicious
+#### TLSVersion
Types:
-- MaliciousListResponse
+- TLSVersionGetResponse
Methods:
-- client.radar.emails.security.malicious.list({ ...params }) -> MaliciousListResponse
+- client.radar.http.locations.tlsVersion.get(tlsVersion, { ...params }) -> TLSVersionGetResponse
-#### Spam
+### Ases
Types:
-- SpamListResponse
+- AseGetResponse
Methods:
-- client.radar.emails.security.spam.list({ ...params }) -> SpamListResponse
+- client.radar.http.ases.get({ ...params }) -> AseGetResponse
-#### SPF
+#### BotClass
Types:
-- SPFListResponse
+- BotClassGetResponse
Methods:
-- client.radar.emails.security.spf.list({ ...params }) -> SPFListResponse
+- client.radar.http.ases.botClass.get(botClass, { ...params }) -> BotClassGetResponse
-#### ThreatCategory
+#### DeviceType
Types:
-- ThreatCategoryListResponse
+- DeviceTypeGetResponse
Methods:
-- client.radar.emails.security.threatCategory.list({ ...params }) -> ThreatCategoryListResponse
+- client.radar.http.ases.deviceType.get(deviceType, { ...params }) -> DeviceTypeGetResponse
-#### Top
-
-##### Ases
+#### HTTPProtocol
Types:
-- AseListResponse
+- HTTPProtocolGetResponse
Methods:
-- client.radar.emails.security.top.ases.list({ ...params }) -> AseListResponse
+- client.radar.http.ases.httpProtocol.get(httpProtocol, { ...params }) -> HTTPProtocolGetResponse
-###### Arc
+#### HTTPMethod
Types:
-- ArcGetResponse
+- HTTPMethodGetResponse
Methods:
-- client.radar.emails.security.top.ases.arc.get(arc, { ...params }) -> ArcGetResponse
+- client.radar.http.ases.httpMethod.get(httpVersion, { ...params }) -> HTTPMethodGetResponse
-###### DKIM
+#### IPVersion
Types:
-- DKIMGetResponse
+- IPVersionGetResponse
Methods:
-- client.radar.emails.security.top.ases.dkim.get(dkim, { ...params }) -> DKIMGetResponse
+- client.radar.http.ases.ipVersion.get(ipVersion, { ...params }) -> IPVersionGetResponse
-###### Dmarc
+#### Os
Types:
-- DmarcGetResponse
+- OGetResponse
Methods:
-- client.radar.emails.security.top.ases.dmarc.get(dmarc, { ...params }) -> DmarcGetResponse
+- client.radar.http.ases.os.get(os, { ...params }) -> OGetResponse
-## Entities
+#### TLSVersion
Types:
-- EntityListResponse
+- TLSVersionGetResponse
Methods:
-- client.radar.entities.list({ ...params }) -> EntityListResponse
+- client.radar.http.ases.tlsVersion.get(tlsVersion, { ...params }) -> TLSVersionGetResponse
-### Asns
+### Summary
Types:
-- AsnRelResponse
+- SummaryBotClassResponse
+- SummaryDeviceTypeResponse
+- SummaryHTTPProtocolResponse
+- SummaryHTTPVersionResponse
+- SummaryIPVersionResponse
+- SummaryOsResponse
+- SummaryTLSVersionResponse
Methods:
-- client.radar.entities.asns.rel(asn, { ...params }) -> AsnRelResponse
+- client.radar.http.summary.botClass({ ...params }) -> SummaryBotClassResponse
+- client.radar.http.summary.deviceType({ ...params }) -> SummaryDeviceTypeResponse
+- client.radar.http.summary.httpProtocol({ ...params }) -> SummaryHTTPProtocolResponse
+- client.radar.http.summary.httpVersion({ ...params }) -> SummaryHTTPVersionResponse
+- client.radar.http.summary.ipVersion({ ...params }) -> SummaryIPVersionResponse
+- client.radar.http.summary.os({ ...params }) -> SummaryOsResponse
+- client.radar.http.summary.tlsVersion({ ...params }) -> SummaryTLSVersionResponse
-## HTTP
-
-### TLSVersion
+### TimeseriesGroups
Types:
-- TLSVersionListResponse
+- TimeseriesGroupBotClassResponse
+- TimeseriesGroupBrowserResponse
+- TimeseriesGroupBrowserFamilyResponse
+- TimeseriesGroupDeviceTypeResponse
+- TimeseriesGroupHTTPProtocolResponse
+- TimeseriesGroupHTTPVersionResponse
+- TimeseriesGroupIPVersionResponse
+- TimeseriesGroupOsResponse
+- TimeseriesGroupTLSVersionResponse
Methods:
-- client.radar.http.tlsVersion.list({ ...params }) -> TLSVersionListResponse
+- client.radar.http.timeseriesGroups.botClass({ ...params }) -> TimeseriesGroupBotClassResponse
+- client.radar.http.timeseriesGroups.browser({ ...params }) -> TimeseriesGroupBrowserResponse
+- client.radar.http.timeseriesGroups.browserFamily({ ...params }) -> TimeseriesGroupBrowserFamilyResponse
+- client.radar.http.timeseriesGroups.deviceType({ ...params }) -> TimeseriesGroupDeviceTypeResponse
+- client.radar.http.timeseriesGroups.httpProtocol({ ...params }) -> TimeseriesGroupHTTPProtocolResponse
+- client.radar.http.timeseriesGroups.httpVersion({ ...params }) -> TimeseriesGroupHTTPVersionResponse
+- client.radar.http.timeseriesGroups.ipVersion({ ...params }) -> TimeseriesGroupIPVersionResponse
+- client.radar.http.timeseriesGroups.os({ ...params }) -> TimeseriesGroupOsResponse
+- client.radar.http.timeseriesGroups.tlsVersion({ ...params }) -> TimeseriesGroupTLSVersionResponse
## Quality
@@ -5879,97 +5969,77 @@ Methods:
Types:
-- IqiListResponse
+- IqiSummaryResponse
Methods:
-- client.radar.quality.iqi.list({ ...params }) -> IqiListResponse
-
-#### TimeseriesGroups
-
-Types:
-
-- TimeseriesGroupListResponse
-
-Methods:
-
-- client.radar.quality.iqi.timeseriesGroups.list({ ...params }) -> TimeseriesGroupListResponse
+- client.radar.quality.iqi.summary({ ...params }) -> IqiSummaryResponse
### Speed
-#### Histogram
-
-Types:
-
-- HistogramListResponse
-
-Methods:
-
-- client.radar.quality.speed.histogram.list({ ...params }) -> HistogramListResponse
-
-#### Summary
-
Types:
-- SummaryListResponse
+- SpeedHistogramResponse
+- SpeedSummaryResponse
Methods:
-- client.radar.quality.speed.summary.list({ ...params }) -> SummaryListResponse
+- client.radar.quality.speed.histogram({ ...params }) -> SpeedHistogramResponse
+- client.radar.quality.speed.summary({ ...params }) -> SpeedSummaryResponse
#### Top
-##### Ases
-
Types:
-- AseListResponse
+- TopAsesResponse
+- TopLocationsResponse
Methods:
-- client.radar.quality.speed.top.ases.list({ ...params }) -> AseListResponse
+- client.radar.quality.speed.top.ases({ ...params }) -> TopAsesResponse
+- client.radar.quality.speed.top.locations({ ...params }) -> TopLocationsResponse
-##### Locations
+## Ranking
Types:
-- LocationListResponse
+- RankingTimeseriesGroupsResponse
Methods:
-- client.radar.quality.speed.top.locations.list({ ...params }) -> LocationListResponse
+- client.radar.ranking.timeseriesGroups({ ...params }) -> RankingTimeseriesGroupsResponse
-## Ranking
-
-### TimeseriesGroups
+### Ranking
Types:
-- TimeseriesGroupListResponse
+- RankingGetResponse
+- RankingTopResponse
Methods:
-- client.radar.ranking.timeseriesGroups.list({ ...params }) -> TimeseriesGroupListResponse
+- client.radar.ranking.ranking.get(domain, { ...params }) -> RankingGetResponse
+- client.radar.ranking.ranking.top({ ...params }) -> RankingTopResponse
## TrafficAnomalies
Types:
-- TrafficAnomalyListResponse
+- TrafficAnomalyGetResponse
Methods:
-- client.radar.trafficAnomalies.list({ ...params }) -> TrafficAnomalyListResponse
+- client.radar.trafficAnomalies.get({ ...params }) -> TrafficAnomalyGetResponse
### Locations
Types:
-- LocationListResponse
+- LocationGetResponse
Methods:
-- client.radar.trafficAnomalies.locations.list({ ...params }) -> LocationListResponse
+- client.radar.trafficAnomalies.locations.get({ ...params }) -> LocationGetResponse
# BotManagement
@@ -5983,18 +6053,6 @@ Methods:
- client.botManagement.update(zoneId, { ...params }) -> BotManagementUpdateResponse
- client.botManagement.get(zoneId) -> BotManagementGetResponse
-# CacheReserve
-
-Types:
-
-- CacheReserveCreateResponse
-- CacheReserveGetResponse
-
-Methods:
-
-- client.cacheReserve.create(zoneId) -> CacheReserveCreateResponse
-- client.cacheReserve.get(zoneId) -> CacheReserveGetResponse
-
# OriginPostQuantumEncryption
Types:
diff --git a/src/index.ts b/src/index.ts
index 271868970a..3ac15cd4ec 100644
--- a/src/index.ts
+++ b/src/index.ts
@@ -125,7 +125,7 @@ export class Cloudflare extends Core.APIClient {
}
if (apiEmail === undefined) {
throw new Errors.CloudflareError(
- "The CLOUDFLARE_EMAIL environment variable is missing or empty; either provide it, or instantiate the Cloudflare client with an apiEmail option, like new Cloudflare({ apiEmail: 'dev@cloudflare.com' }).",
+ "The CLOUDFLARE_EMAIL environment variable is missing or empty; either provide it, or instantiate the Cloudflare client with an apiEmail option, like new Cloudflare({ apiEmail: 'user@example.com' }).",
);
}
if (apiToken === undefined) {
@@ -135,7 +135,7 @@ export class Cloudflare extends Core.APIClient {
}
if (userServiceKey === undefined) {
throw new Errors.CloudflareError(
- "The CLOUDFLARE_API_USER_SERVICE_KEY environment variable is missing or empty; either provide it, or instantiate the Cloudflare client with an userServiceKey option, like new Cloudflare({ userServiceKey: 'My User Service Key' }).",
+ "The CLOUDFLARE_API_USER_SERVICE_KEY environment variable is missing or empty; either provide it, or instantiate the Cloudflare client with an userServiceKey option, like new Cloudflare({ userServiceKey: 'v1.0-144c9defac04969c7bfad8ef-631a41d003a32d25fe878081ef365c49503f7fada600da935e2851a1c7326084b85cbf6429c4b859de8475731dc92a9c329631e6d59e6c73da7b198497172b4cefe071d90d0f5d2719' }).",
);
}
@@ -252,7 +252,6 @@ export class Cloudflare extends Core.APIClient {
urlScanner: API.URLScanner = new API.URLScanner(this);
radar: API.Radar = new API.Radar(this);
botManagement: API.BotManagement = new API.BotManagement(this);
- cacheReserve: API.CacheReserve = new API.CacheReserve(this);
originPostQuantumEncryption: API.OriginPostQuantumEncryption = new API.OriginPostQuantumEncryption(this);
firewall: API.Firewall = new API.Firewall(this);
zaraz: API.Zaraz = new API.Zaraz(this);
@@ -610,6 +609,9 @@ export namespace Cloudflare {
export import RulesetGetResponse = API.RulesetGetResponse;
export import RulesetCreateParams = API.RulesetCreateParams;
export import RulesetUpdateParams = API.RulesetUpdateParams;
+ export import RulesetListParams = API.RulesetListParams;
+ export import RulesetDeleteParams = API.RulesetDeleteParams;
+ export import RulesetGetParams = API.RulesetGetParams;
export import URLNormalizations = API.URLNormalizations;
export import URLNormalizationUpdateResponse = API.URLNormalizationUpdateResponse;
@@ -772,10 +774,6 @@ export namespace Cloudflare {
export import BotManagementGetResponse = API.BotManagementGetResponse;
export import BotManagementUpdateParams = API.BotManagementUpdateParams;
- export import CacheReserve = API.CacheReserve;
- export import CacheReserveCreateResponse = API.CacheReserveCreateResponse;
- export import CacheReserveGetResponse = API.CacheReserveGetResponse;
-
export import OriginPostQuantumEncryption = API.OriginPostQuantumEncryption;
export import OriginPostQuantumEncryptionUpdateResponse = API.OriginPostQuantumEncryptionUpdateResponse;
export import OriginPostQuantumEncryptionGetResponse = API.OriginPostQuantumEncryptionGetResponse;
diff --git a/src/resources/access/access.ts b/src/resources/access/access.ts
index 3a71c55afb..3b240323c5 100644
--- a/src/resources/access/access.ts
+++ b/src/resources/access/access.ts
@@ -43,6 +43,10 @@ export namespace Access {
export import ApplicationRevokeTokensResponse = ApplicationsAPI.ApplicationRevokeTokensResponse;
export import ApplicationCreateParams = ApplicationsAPI.ApplicationCreateParams;
export import ApplicationUpdateParams = ApplicationsAPI.ApplicationUpdateParams;
+ export import ApplicationListParams = ApplicationsAPI.ApplicationListParams;
+ export import ApplicationDeleteParams = ApplicationsAPI.ApplicationDeleteParams;
+ export import ApplicationGetParams = ApplicationsAPI.ApplicationGetParams;
+ export import ApplicationRevokeTokensParams = ApplicationsAPI.ApplicationRevokeTokensParams;
export import Certificates = CertificatesAPI.Certificates;
export import CertificateCreateResponse = CertificatesAPI.CertificateCreateResponse;
export import CertificateUpdateResponse = CertificatesAPI.CertificateUpdateResponse;
@@ -51,6 +55,9 @@ export namespace Access {
export import CertificateGetResponse = CertificatesAPI.CertificateGetResponse;
export import CertificateCreateParams = CertificatesAPI.CertificateCreateParams;
export import CertificateUpdateParams = CertificatesAPI.CertificateUpdateParams;
+ export import CertificateListParams = CertificatesAPI.CertificateListParams;
+ export import CertificateDeleteParams = CertificatesAPI.CertificateDeleteParams;
+ export import CertificateGetParams = CertificatesAPI.CertificateGetParams;
export import Groups = GroupsAPI.Groups;
export import GroupCreateResponse = GroupsAPI.GroupCreateResponse;
export import GroupUpdateResponse = GroupsAPI.GroupUpdateResponse;
@@ -59,6 +66,9 @@ export namespace Access {
export import GroupGetResponse = GroupsAPI.GroupGetResponse;
export import GroupCreateParams = GroupsAPI.GroupCreateParams;
export import GroupUpdateParams = GroupsAPI.GroupUpdateParams;
+ export import GroupListParams = GroupsAPI.GroupListParams;
+ export import GroupDeleteParams = GroupsAPI.GroupDeleteParams;
+ export import GroupGetParams = GroupsAPI.GroupGetParams;
export import IdentityProviders = IdentityProvidersAPI.IdentityProviders;
export import IdentityProviderCreateResponse = IdentityProvidersAPI.IdentityProviderCreateResponse;
export import IdentityProviderUpdateResponse = IdentityProvidersAPI.IdentityProviderUpdateResponse;
@@ -67,6 +77,9 @@ export namespace Access {
export import IdentityProviderGetResponse = IdentityProvidersAPI.IdentityProviderGetResponse;
export import IdentityProviderCreateParams = IdentityProvidersAPI.IdentityProviderCreateParams;
export import IdentityProviderUpdateParams = IdentityProvidersAPI.IdentityProviderUpdateParams;
+ export import IdentityProviderListParams = IdentityProvidersAPI.IdentityProviderListParams;
+ export import IdentityProviderDeleteParams = IdentityProvidersAPI.IdentityProviderDeleteParams;
+ export import IdentityProviderGetParams = IdentityProvidersAPI.IdentityProviderGetParams;
export import Organizations = OrganizationsAPI.Organizations;
export import OrganizationCreateResponse = OrganizationsAPI.OrganizationCreateResponse;
export import OrganizationUpdateResponse = OrganizationsAPI.OrganizationUpdateResponse;
@@ -74,6 +87,7 @@ export namespace Access {
export import OrganizationRevokeUsersResponse = OrganizationsAPI.OrganizationRevokeUsersResponse;
export import OrganizationCreateParams = OrganizationsAPI.OrganizationCreateParams;
export import OrganizationUpdateParams = OrganizationsAPI.OrganizationUpdateParams;
+ export import OrganizationListParams = OrganizationsAPI.OrganizationListParams;
export import OrganizationRevokeUsersParams = OrganizationsAPI.OrganizationRevokeUsersParams;
export import ServiceTokens = ServiceTokensAPI.ServiceTokens;
export import ServiceTokenCreateResponse = ServiceTokensAPI.ServiceTokenCreateResponse;
@@ -84,6 +98,8 @@ export namespace Access {
export import ServiceTokenRotateResponse = ServiceTokensAPI.ServiceTokenRotateResponse;
export import ServiceTokenCreateParams = ServiceTokensAPI.ServiceTokenCreateParams;
export import ServiceTokenUpdateParams = ServiceTokensAPI.ServiceTokenUpdateParams;
+ export import ServiceTokenListParams = ServiceTokensAPI.ServiceTokenListParams;
+ export import ServiceTokenDeleteParams = ServiceTokensAPI.ServiceTokenDeleteParams;
export import Bookmarks = BookmarksAPI.Bookmarks;
export import BookmarkUpdateResponse = BookmarksAPI.BookmarkUpdateResponse;
export import BookmarkListResponse = BookmarksAPI.BookmarkListResponse;
diff --git a/src/resources/access/applications/applications.ts b/src/resources/access/applications/applications.ts
index f1e49c54f9..63236075e5 100644
--- a/src/resources/access/applications/applications.ts
+++ b/src/resources/access/applications/applications.ts
@@ -18,16 +18,14 @@ export class Applications extends APIResource {
* Adds a new application to Access.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: ApplicationCreateParams,
+ params: ApplicationCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/apps`, {
- body,
- ...options,
- }) as Core.APIPromise<{ result: ApplicationCreateResponse }>
+ this._client.post(`/${account_id}/${zone_id}/access/apps`, { body, ...options }) as Core.APIPromise<{
+ result: ApplicationCreateResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -35,14 +33,13 @@ export class Applications extends APIResource {
* Updates an Access application.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
appId: string | string,
- body: ApplicationUpdateParams,
+ params: ApplicationUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/apps/${appId}`, {
+ this._client.put(`/${account_id}/${zone_id}/access/apps/${appId}`, {
body,
...options,
}) as Core.APIPromise<{ result: ApplicationUpdateResponse }>
@@ -53,12 +50,12 @@ export class Applications extends APIResource {
* Lists all Access applications in an account or zone.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
+ params: ApplicationListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(`/${accountOrZone}/${accountOrZoneId}/access/apps`, options) as Core.APIPromise<{
+ this._client.get(`/${account_id}/${zone_id}/access/apps`, options) as Core.APIPromise<{
result: ApplicationListResponse | null;
}>
)._thenUnwrap((obj) => obj.result);
@@ -68,16 +65,15 @@ export class Applications extends APIResource {
* Deletes an application from Access.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
appId: string | string,
+ params: ApplicationDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${appId}`,
- options,
- ) as Core.APIPromise<{ result: ApplicationDeleteResponse }>
+ this._client.delete(`/${account_id}/${zone_id}/access/apps/${appId}`, options) as Core.APIPromise<{
+ result: ApplicationDeleteResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -85,16 +81,15 @@ export class Applications extends APIResource {
* Fetches information about an Access application.
*/
get(
- accountOrZone: string,
- accountOrZoneId: string,
appId: string | string,
+ params: ApplicationGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${appId}`,
- options,
- ) as Core.APIPromise<{ result: ApplicationGetResponse }>
+ this._client.get(`/${account_id}/${zone_id}/access/apps/${appId}`, options) as Core.APIPromise<{
+ result: ApplicationGetResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -102,14 +97,14 @@ export class Applications extends APIResource {
* Revokes all tokens issued for an application.
*/
revokeTokens(
- accountOrZone: string,
- accountOrZoneId: string,
appId: string | string,
+ params: ApplicationRevokeTokensParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.post(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${appId}/revoke_tokens`,
+ `/${account_id}/${zone_id}/access/apps/${appId}/revoke_tokens`,
options,
) as Core.APIPromise<{ result: ApplicationRevokeTokensResponse | null }>
)._thenUnwrap((obj) => obj.result);
@@ -4006,1642 +4001,702 @@ export namespace ApplicationGetResponse {
export type ApplicationRevokeTokensResponse = unknown;
-export type ApplicationCreateParams =
- | ApplicationCreateParams.Variant0
- | ApplicationCreateParams.Variant1
- | ApplicationCreateParams.Variant2
- | ApplicationCreateParams.Variant3
- | ApplicationCreateParams.Variant4
- | ApplicationCreateParams.Variant5
- | ApplicationCreateParams.Variant6
- | ApplicationCreateParams.Variant7;
+export interface ApplicationCreateParams {
+ /**
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
-export namespace ApplicationCreateParams {
- export interface Variant0 {
- /**
- * The primary hostname and path that Access will secure. If the app is visible in
- * the App Launcher dashboard, this is the domain that will be displayed.
- */
- domain: string;
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
- /**
- * The application type.
- */
- type: string;
+ /**
+ * Body param: When set to true, users can authenticate to this application using
+ * their WARP session. When set to false this application will always require
+ * direct IdP authentication. This setting always overrides the organization
+ * setting for WARP authentication.
+ */
+ allow_authenticate_via_warp?: boolean;
- /**
- * When set to true, users can authenticate to this application using their WARP
- * session. When set to false this application will always require direct IdP
- * authentication. This setting always overrides the organization setting for WARP
- * authentication.
- */
- allow_authenticate_via_warp?: boolean;
+ /**
+ * Body param: The identity providers your users can select when connecting to this
+ * application. Defaults to all IdPs configured in your account.
+ */
+ allowed_idps?: Array;
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
+ /**
+ * Body param:
+ */
+ app_launcher_visible?: unknown;
+
+ /**
+ * Body param: When set to `true`, users skip the identity provider selection step
+ * during login. You must specify only one identity provider in allowed_idps.
+ */
+ auto_redirect_to_identity?: boolean;
+
+ /**
+ * Body param:
+ */
+ cors_headers?: ApplicationCreateParams.CorsHeaders;
+
+ /**
+ * Body param: The custom error message shown to a user when they are denied access
+ * to the application.
+ */
+ custom_deny_message?: string;
+
+ /**
+ * Body param: The custom URL a user is redirected to when they are denied access
+ * to the application when failing identity-based rules.
+ */
+ custom_deny_url?: string;
+
+ /**
+ * Body param: The custom URL a user is redirected to when they are denied access
+ * to the application when failing non-identity rules.
+ */
+ custom_non_identity_deny_url?: string;
+
+ /**
+ * Body param: The custom pages that will be displayed when applicable for this
+ * application
+ */
+ custom_pages?: Array;
+
+ /**
+ * Body param: The URL or domain of the bookmark.
+ */
+ domain?: unknown;
+
+ /**
+ * Body param: Enables the binding cookie, which increases security against
+ * compromised authorization tokens and CSRF attacks.
+ */
+ enable_binding_cookie?: boolean;
+
+ /**
+ * Body param: Enables the HttpOnly cookie attribute, which increases security
+ * against XSS attacks.
+ */
+ http_only_cookie_attribute?: boolean;
+
+ /**
+ * Body param: The image URL for the logo shown in the App Launcher dashboard.
+ */
+ logo_url?: string;
+
+ /**
+ * Body param: The name of the application.
+ */
+ name?: string;
+
+ /**
+ * Body param: Enables cookie paths to scope an application's JWT to the
+ * application path. If disabled, the JWT will scope to the hostname by default
+ */
+ path_cookie_attribute?: boolean;
+
+ /**
+ * Body param:
+ */
+ saas_app?: ApplicationCreateParams.AccessSamlSaasApp | ApplicationCreateParams.AccessOidcSaasApp;
+
+ /**
+ * Body param: Sets the SameSite cookie setting, which provides increased security
+ * against CSRF attacks.
+ */
+ same_site_cookie_attribute?: string;
+
+ /**
+ * Body param: List of domains that Access will secure.
+ */
+ self_hosted_domains?: Array;
+
+ /**
+ * Body param: Returns a 401 status code when the request is blocked by a Service
+ * Auth policy.
+ */
+ service_auth_401_redirect?: boolean;
+
+ /**
+ * Body param: The amount of time that tokens issued for this application will be
+ * valid. Must be in the format `300ms` or `2h45m`. Valid time units are: ns, us
+ * (or µs), ms, s, m, h.
+ */
+ session_duration?: string;
+
+ /**
+ * Body param: Enables automatic authentication through cloudflared.
+ */
+ skip_interstitial?: boolean;
+
+ /**
+ * Body param: The tags you want assigned to an application. Tags are used to
+ * filter applications in the App Launcher dashboard.
+ */
+ tags?: Array;
+ /**
+ * Body param: The application type.
+ */
+ type?: string;
+}
+
+export namespace ApplicationCreateParams {
+ export interface CorsHeaders {
/**
- * Displays the application in the App Launcher.
+ * Allows all HTTP request headers.
*/
- app_launcher_visible?: boolean;
+ allow_all_headers?: boolean;
/**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
+ * Allows all HTTP request methods.
*/
- auto_redirect_to_identity?: boolean;
-
- cors_headers?: ApplicationCreateParams.Variant0.CorsHeaders;
+ allow_all_methods?: boolean;
/**
- * The custom error message shown to a user when they are denied access to the
- * application.
+ * Allows all origins.
*/
- custom_deny_message?: string;
+ allow_all_origins?: boolean;
/**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing identity-based rules.
+ * When set to `true`, includes credentials (cookies, authorization headers, or TLS
+ * client certificates) with requests.
*/
- custom_deny_url?: string;
+ allow_credentials?: boolean;
/**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing non-identity rules.
+ * Allowed HTTP request headers.
*/
- custom_non_identity_deny_url?: string;
+ allowed_headers?: Array;
/**
- * The custom pages that will be displayed when applicable for this application
+ * Allowed HTTP request methods.
*/
- custom_pages?: Array;
+ allowed_methods?: Array<
+ 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
+ >;
/**
- * Enables the binding cookie, which increases security against compromised
- * authorization tokens and CSRF attacks.
+ * Allowed origins.
*/
- enable_binding_cookie?: boolean;
+ allowed_origins?: Array;
/**
- * Enables the HttpOnly cookie attribute, which increases security against XSS
- * attacks.
+ * The maximum number of seconds the results of a preflight request can be cached.
*/
- http_only_cookie_attribute?: boolean;
+ max_age?: number;
+ }
+ export interface AccessSamlSaasApp {
/**
- * The image URL for the logo shown in the App Launcher dashboard.
+ * Optional identifier indicating the authentication protocol used for the saas
+ * app. Required for OIDC. Default if unset is "saml"
*/
- logo_url?: string;
+ auth_type?: 'saml' | 'oidc';
/**
- * The name of the application.
+ * The service provider's endpoint that is responsible for receiving and parsing a
+ * SAML assertion.
*/
- name?: string;
+ consumer_service_url?: string;
+
+ custom_attributes?: AccessSamlSaasApp.CustomAttributes;
/**
- * Enables cookie paths to scope an application's JWT to the application path. If
- * disabled, the JWT will scope to the hostname by default
+ * The URL that the user will be redirected to after a successful login for IDP
+ * initiated logins.
*/
- path_cookie_attribute?: boolean;
+ default_relay_state?: string;
/**
- * Sets the SameSite cookie setting, which provides increased security against CSRF
- * attacks.
+ * The unique identifier for your SaaS application.
*/
- same_site_cookie_attribute?: string;
+ idp_entity_id?: string;
/**
- * List of domains that Access will secure.
+ * The format of the name identifier sent to the SaaS application.
*/
- self_hosted_domains?: Array;
+ name_id_format?: 'id' | 'email';
/**
- * Returns a 401 status code when the request is blocked by a Service Auth policy.
+ * A [JSONata](https://jsonata.org/) expression that transforms an application's
+ * user identities into a NameID value for its SAML assertion. This expression
+ * should evaluate to a singular string. The output of this expression can override
+ * the `name_id_format` setting.
*/
- service_auth_401_redirect?: boolean;
+ name_id_transform_jsonata?: string;
/**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
+ * The Access public certificate that will be used to verify your identity.
*/
- session_duration?: string;
+ public_key?: string;
/**
- * Enables automatic authentication through cloudflared.
+ * A globally unique name for an identity or service provider.
*/
- skip_interstitial?: boolean;
+ sp_entity_id?: string;
/**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
+ * The endpoint where your SaaS application will send login requests.
*/
- tags?: Array;
+ sso_endpoint?: string;
}
- export namespace Variant0 {
- export interface CorsHeaders {
- /**
- * Allows all HTTP request headers.
- */
- allow_all_headers?: boolean;
-
- /**
- * Allows all HTTP request methods.
- */
- allow_all_methods?: boolean;
-
+ export namespace AccessSamlSaasApp {
+ export interface CustomAttributes {
/**
- * Allows all origins.
- */
- allow_all_origins?: boolean;
-
- /**
- * When set to `true`, includes credentials (cookies, authorization headers, or TLS
- * client certificates) with requests.
- */
- allow_credentials?: boolean;
-
- /**
- * Allowed HTTP request headers.
+ * The name of the attribute.
*/
- allowed_headers?: Array;
+ name?: string;
/**
- * Allowed HTTP request methods.
+ * A globally unique name for an identity or service provider.
*/
- allowed_methods?: Array<
- 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
- >;
+ name_format?:
+ | 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified'
+ | 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic'
+ | 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri';
- /**
- * Allowed origins.
- */
- allowed_origins?: Array;
+ source?: CustomAttributes.Source;
+ }
- /**
- * The maximum number of seconds the results of a preflight request can be cached.
- */
- max_age?: number;
+ export namespace CustomAttributes {
+ export interface Source {
+ /**
+ * The name of the IdP attribute.
+ */
+ name?: string;
+ }
}
}
- export interface Variant1 {
+ export interface AccessOidcSaasApp {
/**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
+ * The URL where this applications tile redirects users
*/
- allowed_idps?: Array;
+ app_launcher_url?: string;
/**
- * Displays the application in the App Launcher.
+ * Identifier of the authentication protocol used for the saas app. Required for
+ * OIDC.
*/
- app_launcher_visible?: boolean;
+ auth_type?: 'saml' | 'oidc';
/**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
+ * The application client id
*/
- auto_redirect_to_identity?: boolean;
+ client_id?: string;
/**
- * The custom pages that will be displayed when applicable for this application
+ * The application client secret, only returned on POST request.
*/
- custom_pages?: Array;
+ client_secret?: string;
/**
- * The image URL for the logo shown in the App Launcher dashboard.
+ * The OIDC flows supported by this application
*/
- logo_url?: string;
+ grant_types?: Array<'authorization_code' | 'authorization_code_with_pkce'>;
/**
- * The name of the application.
+ * A regex to filter Cloudflare groups returned in ID token and userinfo endpoint
*/
- name?: string;
+ group_filter_regex?: string;
- saas_app?:
- | ApplicationCreateParams.Variant1.AccessSamlSaasApp
- | ApplicationCreateParams.Variant1.AccessOidcSaasApp;
+ /**
+ * The Access public certificate that will be used to verify your identity.
+ */
+ public_key?: string;
/**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
+ * The permitted URL's for Cloudflare to return Authorization codes and Access/ID
+ * tokens
*/
- tags?: Array;
+ redirect_uris?: Array;
/**
- * The application type.
+ * Define the user information shared with access
*/
- type?: string;
+ scopes?: Array<'openid' | 'groups' | 'email' | 'profile'>;
}
+}
- export namespace Variant1 {
- export interface AccessSamlSaasApp {
- /**
- * Optional identifier indicating the authentication protocol used for the saas
- * app. Required for OIDC. Default if unset is "saml"
- */
- auth_type?: 'saml' | 'oidc';
+export interface ApplicationUpdateParams {
+ /**
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
- /**
- * The service provider's endpoint that is responsible for receiving and parsing a
- * SAML assertion.
- */
- consumer_service_url?: string;
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
- custom_attributes?: AccessSamlSaasApp.CustomAttributes;
+ /**
+ * Body param: When set to true, users can authenticate to this application using
+ * their WARP session. When set to false this application will always require
+ * direct IdP authentication. This setting always overrides the organization
+ * setting for WARP authentication.
+ */
+ allow_authenticate_via_warp?: boolean;
- /**
- * The URL that the user will be redirected to after a successful login for IDP
- * initiated logins.
- */
- default_relay_state?: string;
+ /**
+ * Body param: The identity providers your users can select when connecting to this
+ * application. Defaults to all IdPs configured in your account.
+ */
+ allowed_idps?: Array;
- /**
- * The unique identifier for your SaaS application.
- */
- idp_entity_id?: string;
+ /**
+ * Body param:
+ */
+ app_launcher_visible?: unknown;
- /**
- * The format of the name identifier sent to the SaaS application.
- */
- name_id_format?: 'id' | 'email';
+ /**
+ * Body param: When set to `true`, users skip the identity provider selection step
+ * during login. You must specify only one identity provider in allowed_idps.
+ */
+ auto_redirect_to_identity?: boolean;
- /**
- * A [JSONata](https://jsonata.org/) expression that transforms an application's
- * user identities into a NameID value for its SAML assertion. This expression
- * should evaluate to a singular string. The output of this expression can override
- * the `name_id_format` setting.
- */
- name_id_transform_jsonata?: string;
-
- /**
- * The Access public certificate that will be used to verify your identity.
- */
- public_key?: string;
-
- /**
- * A globally unique name for an identity or service provider.
- */
- sp_entity_id?: string;
-
- /**
- * The endpoint where your SaaS application will send login requests.
- */
- sso_endpoint?: string;
- }
-
- export namespace AccessSamlSaasApp {
- export interface CustomAttributes {
- /**
- * The name of the attribute.
- */
- name?: string;
-
- /**
- * A globally unique name for an identity or service provider.
- */
- name_format?:
- | 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified'
- | 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic'
- | 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri';
-
- source?: CustomAttributes.Source;
- }
-
- export namespace CustomAttributes {
- export interface Source {
- /**
- * The name of the IdP attribute.
- */
- name?: string;
- }
- }
- }
-
- export interface AccessOidcSaasApp {
- /**
- * The URL where this applications tile redirects users
- */
- app_launcher_url?: string;
-
- /**
- * Identifier of the authentication protocol used for the saas app. Required for
- * OIDC.
- */
- auth_type?: 'saml' | 'oidc';
-
- /**
- * The application client id
- */
- client_id?: string;
-
- /**
- * The application client secret, only returned on POST request.
- */
- client_secret?: string;
-
- /**
- * The OIDC flows supported by this application
- */
- grant_types?: Array<'authorization_code' | 'authorization_code_with_pkce'>;
-
- /**
- * A regex to filter Cloudflare groups returned in ID token and userinfo endpoint
- */
- group_filter_regex?: string;
-
- /**
- * The Access public certificate that will be used to verify your identity.
- */
- public_key?: string;
-
- /**
- * The permitted URL's for Cloudflare to return Authorization codes and Access/ID
- * tokens
- */
- redirect_uris?: Array;
-
- /**
- * Define the user information shared with access
- */
- scopes?: Array<'openid' | 'groups' | 'email' | 'profile'>;
- }
- }
-
- export interface Variant2 {
- /**
- * The primary hostname and path that Access will secure. If the app is visible in
- * the App Launcher dashboard, this is the domain that will be displayed.
- */
- domain: string;
-
- /**
- * The application type.
- */
- type: string;
-
- /**
- * When set to true, users can authenticate to this application using their WARP
- * session. When set to false this application will always require direct IdP
- * authentication. This setting always overrides the organization setting for WARP
- * authentication.
- */
- allow_authenticate_via_warp?: boolean;
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * Displays the application in the App Launcher.
- */
- app_launcher_visible?: boolean;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- cors_headers?: ApplicationCreateParams.Variant2.CorsHeaders;
-
- /**
- * The custom error message shown to a user when they are denied access to the
- * application.
- */
- custom_deny_message?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing identity-based rules.
- */
- custom_deny_url?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing non-identity rules.
- */
- custom_non_identity_deny_url?: string;
-
- /**
- * The custom pages that will be displayed when applicable for this application
- */
- custom_pages?: Array;
-
- /**
- * Enables the binding cookie, which increases security against compromised
- * authorization tokens and CSRF attacks.
- */
- enable_binding_cookie?: boolean;
-
- /**
- * Enables the HttpOnly cookie attribute, which increases security against XSS
- * attacks.
- */
- http_only_cookie_attribute?: boolean;
-
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
-
- /**
- * The name of the application.
- */
- name?: string;
-
- /**
- * Enables cookie paths to scope an application's JWT to the application path. If
- * disabled, the JWT will scope to the hostname by default
- */
- path_cookie_attribute?: boolean;
-
- /**
- * Sets the SameSite cookie setting, which provides increased security against CSRF
- * attacks.
- */
- same_site_cookie_attribute?: string;
-
- /**
- * List of domains that Access will secure.
- */
- self_hosted_domains?: Array;
-
- /**
- * Returns a 401 status code when the request is blocked by a Service Auth policy.
- */
- service_auth_401_redirect?: boolean;
-
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
-
- /**
- * Enables automatic authentication through cloudflared.
- */
- skip_interstitial?: boolean;
-
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
- }
-
- export namespace Variant2 {
- export interface CorsHeaders {
- /**
- * Allows all HTTP request headers.
- */
- allow_all_headers?: boolean;
-
- /**
- * Allows all HTTP request methods.
- */
- allow_all_methods?: boolean;
-
- /**
- * Allows all origins.
- */
- allow_all_origins?: boolean;
-
- /**
- * When set to `true`, includes credentials (cookies, authorization headers, or TLS
- * client certificates) with requests.
- */
- allow_credentials?: boolean;
-
- /**
- * Allowed HTTP request headers.
- */
- allowed_headers?: Array;
-
- /**
- * Allowed HTTP request methods.
- */
- allowed_methods?: Array<
- 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
- >;
-
- /**
- * Allowed origins.
- */
- allowed_origins?: Array;
-
- /**
- * The maximum number of seconds the results of a preflight request can be cached.
- */
- max_age?: number;
- }
- }
-
- export interface Variant3 {
- /**
- * The primary hostname and path that Access will secure. If the app is visible in
- * the App Launcher dashboard, this is the domain that will be displayed.
- */
- domain: string;
-
- /**
- * The application type.
- */
- type: string;
-
- /**
- * When set to true, users can authenticate to this application using their WARP
- * session. When set to false this application will always require direct IdP
- * authentication. This setting always overrides the organization setting for WARP
- * authentication.
- */
- allow_authenticate_via_warp?: boolean;
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * Displays the application in the App Launcher.
- */
- app_launcher_visible?: boolean;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- cors_headers?: ApplicationCreateParams.Variant3.CorsHeaders;
-
- /**
- * The custom error message shown to a user when they are denied access to the
- * application.
- */
- custom_deny_message?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing identity-based rules.
- */
- custom_deny_url?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing non-identity rules.
- */
- custom_non_identity_deny_url?: string;
-
- /**
- * The custom pages that will be displayed when applicable for this application
- */
- custom_pages?: Array;
-
- /**
- * Enables the binding cookie, which increases security against compromised
- * authorization tokens and CSRF attacks.
- */
- enable_binding_cookie?: boolean;
-
- /**
- * Enables the HttpOnly cookie attribute, which increases security against XSS
- * attacks.
- */
- http_only_cookie_attribute?: boolean;
-
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
-
- /**
- * The name of the application.
- */
- name?: string;
-
- /**
- * Enables cookie paths to scope an application's JWT to the application path. If
- * disabled, the JWT will scope to the hostname by default
- */
- path_cookie_attribute?: boolean;
-
- /**
- * Sets the SameSite cookie setting, which provides increased security against CSRF
- * attacks.
- */
- same_site_cookie_attribute?: string;
-
- /**
- * List of domains that Access will secure.
- */
- self_hosted_domains?: Array;
-
- /**
- * Returns a 401 status code when the request is blocked by a Service Auth policy.
- */
- service_auth_401_redirect?: boolean;
-
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
-
- /**
- * Enables automatic authentication through cloudflared.
- */
- skip_interstitial?: boolean;
-
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
- }
-
- export namespace Variant3 {
- export interface CorsHeaders {
- /**
- * Allows all HTTP request headers.
- */
- allow_all_headers?: boolean;
-
- /**
- * Allows all HTTP request methods.
- */
- allow_all_methods?: boolean;
-
- /**
- * Allows all origins.
- */
- allow_all_origins?: boolean;
-
- /**
- * When set to `true`, includes credentials (cookies, authorization headers, or TLS
- * client certificates) with requests.
- */
- allow_credentials?: boolean;
-
- /**
- * Allowed HTTP request headers.
- */
- allowed_headers?: Array;
-
- /**
- * Allowed HTTP request methods.
- */
- allowed_methods?: Array<
- 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
- >;
-
- /**
- * Allowed origins.
- */
- allowed_origins?: Array;
-
- /**
- * The maximum number of seconds the results of a preflight request can be cached.
- */
- max_age?: number;
- }
- }
-
- export interface Variant4 {
- /**
- * The application type.
- */
- type: 'self_hosted' | 'saas' | 'ssh' | 'vnc' | 'app_launcher' | 'warp' | 'biso' | 'bookmark' | 'dash_sso';
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
- }
-
- export interface Variant5 {
- /**
- * The application type.
- */
- type: 'self_hosted' | 'saas' | 'ssh' | 'vnc' | 'app_launcher' | 'warp' | 'biso' | 'bookmark' | 'dash_sso';
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
- }
-
- export interface Variant6 {
- /**
- * The application type.
- */
- type: 'self_hosted' | 'saas' | 'ssh' | 'vnc' | 'app_launcher' | 'warp' | 'biso' | 'bookmark' | 'dash_sso';
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
- }
-
- export interface Variant7 {
- app_launcher_visible?: unknown;
-
- /**
- * The URL or domain of the bookmark.
- */
- domain?: unknown;
-
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
-
- /**
- * The name of the application.
- */
- name?: string;
-
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
-
- /**
- * The application type.
- */
- type?: string;
- }
-}
-
-export type ApplicationUpdateParams =
- | ApplicationUpdateParams.Variant0
- | ApplicationUpdateParams.Variant1
- | ApplicationUpdateParams.Variant2
- | ApplicationUpdateParams.Variant3
- | ApplicationUpdateParams.Variant4
- | ApplicationUpdateParams.Variant5
- | ApplicationUpdateParams.Variant6
- | ApplicationUpdateParams.Variant7;
-
-export namespace ApplicationUpdateParams {
- export interface Variant0 {
- /**
- * The primary hostname and path that Access will secure. If the app is visible in
- * the App Launcher dashboard, this is the domain that will be displayed.
- */
- domain: string;
-
- /**
- * The application type.
- */
- type: string;
-
- /**
- * When set to true, users can authenticate to this application using their WARP
- * session. When set to false this application will always require direct IdP
- * authentication. This setting always overrides the organization setting for WARP
- * authentication.
- */
- allow_authenticate_via_warp?: boolean;
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * Displays the application in the App Launcher.
- */
- app_launcher_visible?: boolean;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- cors_headers?: ApplicationUpdateParams.Variant0.CorsHeaders;
-
- /**
- * The custom error message shown to a user when they are denied access to the
- * application.
- */
- custom_deny_message?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing identity-based rules.
- */
- custom_deny_url?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing non-identity rules.
- */
- custom_non_identity_deny_url?: string;
-
- /**
- * The custom pages that will be displayed when applicable for this application
- */
- custom_pages?: Array;
-
- /**
- * Enables the binding cookie, which increases security against compromised
- * authorization tokens and CSRF attacks.
- */
- enable_binding_cookie?: boolean;
-
- /**
- * Enables the HttpOnly cookie attribute, which increases security against XSS
- * attacks.
- */
- http_only_cookie_attribute?: boolean;
-
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
-
- /**
- * The name of the application.
- */
- name?: string;
-
- /**
- * Enables cookie paths to scope an application's JWT to the application path. If
- * disabled, the JWT will scope to the hostname by default
- */
- path_cookie_attribute?: boolean;
-
- /**
- * Sets the SameSite cookie setting, which provides increased security against CSRF
- * attacks.
- */
- same_site_cookie_attribute?: string;
-
- /**
- * List of domains that Access will secure.
- */
- self_hosted_domains?: Array;
-
- /**
- * Returns a 401 status code when the request is blocked by a Service Auth policy.
- */
- service_auth_401_redirect?: boolean;
-
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
-
- /**
- * Enables automatic authentication through cloudflared.
- */
- skip_interstitial?: boolean;
-
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
- }
-
- export namespace Variant0 {
- export interface CorsHeaders {
- /**
- * Allows all HTTP request headers.
- */
- allow_all_headers?: boolean;
-
- /**
- * Allows all HTTP request methods.
- */
- allow_all_methods?: boolean;
-
- /**
- * Allows all origins.
- */
- allow_all_origins?: boolean;
-
- /**
- * When set to `true`, includes credentials (cookies, authorization headers, or TLS
- * client certificates) with requests.
- */
- allow_credentials?: boolean;
-
- /**
- * Allowed HTTP request headers.
- */
- allowed_headers?: Array;
-
- /**
- * Allowed HTTP request methods.
- */
- allowed_methods?: Array<
- 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
- >;
-
- /**
- * Allowed origins.
- */
- allowed_origins?: Array;
-
- /**
- * The maximum number of seconds the results of a preflight request can be cached.
- */
- max_age?: number;
- }
- }
-
- export interface Variant1 {
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * Displays the application in the App Launcher.
- */
- app_launcher_visible?: boolean;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- /**
- * The custom pages that will be displayed when applicable for this application
- */
- custom_pages?: Array;
-
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
-
- /**
- * The name of the application.
- */
- name?: string;
-
- saas_app?:
- | ApplicationUpdateParams.Variant1.AccessSamlSaasApp
- | ApplicationUpdateParams.Variant1.AccessOidcSaasApp;
-
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
-
- /**
- * The application type.
- */
- type?: string;
- }
-
- export namespace Variant1 {
- export interface AccessSamlSaasApp {
- /**
- * Optional identifier indicating the authentication protocol used for the saas
- * app. Required for OIDC. Default if unset is "saml"
- */
- auth_type?: 'saml' | 'oidc';
-
- /**
- * The service provider's endpoint that is responsible for receiving and parsing a
- * SAML assertion.
- */
- consumer_service_url?: string;
-
- custom_attributes?: AccessSamlSaasApp.CustomAttributes;
-
- /**
- * The URL that the user will be redirected to after a successful login for IDP
- * initiated logins.
- */
- default_relay_state?: string;
-
- /**
- * The unique identifier for your SaaS application.
- */
- idp_entity_id?: string;
-
- /**
- * The format of the name identifier sent to the SaaS application.
- */
- name_id_format?: 'id' | 'email';
-
- /**
- * A [JSONata](https://jsonata.org/) expression that transforms an application's
- * user identities into a NameID value for its SAML assertion. This expression
- * should evaluate to a singular string. The output of this expression can override
- * the `name_id_format` setting.
- */
- name_id_transform_jsonata?: string;
-
- /**
- * The Access public certificate that will be used to verify your identity.
- */
- public_key?: string;
-
- /**
- * A globally unique name for an identity or service provider.
- */
- sp_entity_id?: string;
-
- /**
- * The endpoint where your SaaS application will send login requests.
- */
- sso_endpoint?: string;
- }
-
- export namespace AccessSamlSaasApp {
- export interface CustomAttributes {
- /**
- * The name of the attribute.
- */
- name?: string;
-
- /**
- * A globally unique name for an identity or service provider.
- */
- name_format?:
- | 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified'
- | 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic'
- | 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri';
-
- source?: CustomAttributes.Source;
- }
-
- export namespace CustomAttributes {
- export interface Source {
- /**
- * The name of the IdP attribute.
- */
- name?: string;
- }
- }
- }
-
- export interface AccessOidcSaasApp {
- /**
- * The URL where this applications tile redirects users
- */
- app_launcher_url?: string;
-
- /**
- * Identifier of the authentication protocol used for the saas app. Required for
- * OIDC.
- */
- auth_type?: 'saml' | 'oidc';
-
- /**
- * The application client id
- */
- client_id?: string;
-
- /**
- * The application client secret, only returned on POST request.
- */
- client_secret?: string;
-
- /**
- * The OIDC flows supported by this application
- */
- grant_types?: Array<'authorization_code' | 'authorization_code_with_pkce'>;
-
- /**
- * A regex to filter Cloudflare groups returned in ID token and userinfo endpoint
- */
- group_filter_regex?: string;
-
- /**
- * The Access public certificate that will be used to verify your identity.
- */
- public_key?: string;
-
- /**
- * The permitted URL's for Cloudflare to return Authorization codes and Access/ID
- * tokens
- */
- redirect_uris?: Array;
-
- /**
- * Define the user information shared with access
- */
- scopes?: Array<'openid' | 'groups' | 'email' | 'profile'>;
- }
- }
-
- export interface Variant2 {
- /**
- * The primary hostname and path that Access will secure. If the app is visible in
- * the App Launcher dashboard, this is the domain that will be displayed.
- */
- domain: string;
-
- /**
- * The application type.
- */
- type: string;
-
- /**
- * When set to true, users can authenticate to this application using their WARP
- * session. When set to false this application will always require direct IdP
- * authentication. This setting always overrides the organization setting for WARP
- * authentication.
- */
- allow_authenticate_via_warp?: boolean;
-
- /**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
- */
- allowed_idps?: Array;
-
- /**
- * Displays the application in the App Launcher.
- */
- app_launcher_visible?: boolean;
-
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
-
- cors_headers?: ApplicationUpdateParams.Variant2.CorsHeaders;
-
- /**
- * The custom error message shown to a user when they are denied access to the
- * application.
- */
- custom_deny_message?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing identity-based rules.
- */
- custom_deny_url?: string;
-
- /**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing non-identity rules.
- */
- custom_non_identity_deny_url?: string;
-
- /**
- * The custom pages that will be displayed when applicable for this application
- */
- custom_pages?: Array;
-
- /**
- * Enables the binding cookie, which increases security against compromised
- * authorization tokens and CSRF attacks.
- */
- enable_binding_cookie?: boolean;
-
- /**
- * Enables the HttpOnly cookie attribute, which increases security against XSS
- * attacks.
- */
- http_only_cookie_attribute?: boolean;
-
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
-
- /**
- * The name of the application.
- */
- name?: string;
+ /**
+ * Body param:
+ */
+ cors_headers?: ApplicationUpdateParams.CorsHeaders;
- /**
- * Enables cookie paths to scope an application's JWT to the application path. If
- * disabled, the JWT will scope to the hostname by default
- */
- path_cookie_attribute?: boolean;
+ /**
+ * Body param: The custom error message shown to a user when they are denied access
+ * to the application.
+ */
+ custom_deny_message?: string;
- /**
- * Sets the SameSite cookie setting, which provides increased security against CSRF
- * attacks.
- */
- same_site_cookie_attribute?: string;
+ /**
+ * Body param: The custom URL a user is redirected to when they are denied access
+ * to the application when failing identity-based rules.
+ */
+ custom_deny_url?: string;
- /**
- * List of domains that Access will secure.
- */
- self_hosted_domains?: Array;
+ /**
+ * Body param: The custom URL a user is redirected to when they are denied access
+ * to the application when failing non-identity rules.
+ */
+ custom_non_identity_deny_url?: string;
- /**
- * Returns a 401 status code when the request is blocked by a Service Auth policy.
- */
- service_auth_401_redirect?: boolean;
+ /**
+ * Body param: The custom pages that will be displayed when applicable for this
+ * application
+ */
+ custom_pages?: Array;
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
+ /**
+ * Body param: The URL or domain of the bookmark.
+ */
+ domain?: unknown;
- /**
- * Enables automatic authentication through cloudflared.
- */
- skip_interstitial?: boolean;
+ /**
+ * Body param: Enables the binding cookie, which increases security against
+ * compromised authorization tokens and CSRF attacks.
+ */
+ enable_binding_cookie?: boolean;
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
- }
+ /**
+ * Body param: Enables the HttpOnly cookie attribute, which increases security
+ * against XSS attacks.
+ */
+ http_only_cookie_attribute?: boolean;
- export namespace Variant2 {
- export interface CorsHeaders {
- /**
- * Allows all HTTP request headers.
- */
- allow_all_headers?: boolean;
+ /**
+ * Body param: The image URL for the logo shown in the App Launcher dashboard.
+ */
+ logo_url?: string;
- /**
- * Allows all HTTP request methods.
- */
- allow_all_methods?: boolean;
+ /**
+ * Body param: The name of the application.
+ */
+ name?: string;
- /**
- * Allows all origins.
- */
- allow_all_origins?: boolean;
+ /**
+ * Body param: Enables cookie paths to scope an application's JWT to the
+ * application path. If disabled, the JWT will scope to the hostname by default
+ */
+ path_cookie_attribute?: boolean;
- /**
- * When set to `true`, includes credentials (cookies, authorization headers, or TLS
- * client certificates) with requests.
- */
- allow_credentials?: boolean;
+ /**
+ * Body param:
+ */
+ saas_app?: ApplicationUpdateParams.AccessSamlSaasApp | ApplicationUpdateParams.AccessOidcSaasApp;
- /**
- * Allowed HTTP request headers.
- */
- allowed_headers?: Array;
+ /**
+ * Body param: Sets the SameSite cookie setting, which provides increased security
+ * against CSRF attacks.
+ */
+ same_site_cookie_attribute?: string;
- /**
- * Allowed HTTP request methods.
- */
- allowed_methods?: Array<
- 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
- >;
+ /**
+ * Body param: List of domains that Access will secure.
+ */
+ self_hosted_domains?: Array;
- /**
- * Allowed origins.
- */
- allowed_origins?: Array;
+ /**
+ * Body param: Returns a 401 status code when the request is blocked by a Service
+ * Auth policy.
+ */
+ service_auth_401_redirect?: boolean;
- /**
- * The maximum number of seconds the results of a preflight request can be cached.
- */
- max_age?: number;
- }
- }
+ /**
+ * Body param: The amount of time that tokens issued for this application will be
+ * valid. Must be in the format `300ms` or `2h45m`. Valid time units are: ns, us
+ * (or µs), ms, s, m, h.
+ */
+ session_duration?: string;
- export interface Variant3 {
- /**
- * The primary hostname and path that Access will secure. If the app is visible in
- * the App Launcher dashboard, this is the domain that will be displayed.
- */
- domain: string;
+ /**
+ * Body param: Enables automatic authentication through cloudflared.
+ */
+ skip_interstitial?: boolean;
- /**
- * The application type.
- */
- type: string;
+ /**
+ * Body param: The tags you want assigned to an application. Tags are used to
+ * filter applications in the App Launcher dashboard.
+ */
+ tags?: Array;
- /**
- * When set to true, users can authenticate to this application using their WARP
- * session. When set to false this application will always require direct IdP
- * authentication. This setting always overrides the organization setting for WARP
- * authentication.
- */
- allow_authenticate_via_warp?: boolean;
+ /**
+ * Body param: The application type.
+ */
+ type?: string;
+}
+export namespace ApplicationUpdateParams {
+ export interface CorsHeaders {
/**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
+ * Allows all HTTP request headers.
*/
- allowed_idps?: Array;
+ allow_all_headers?: boolean;
/**
- * Displays the application in the App Launcher.
+ * Allows all HTTP request methods.
*/
- app_launcher_visible?: boolean;
+ allow_all_methods?: boolean;
/**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
+ * Allows all origins.
*/
- auto_redirect_to_identity?: boolean;
-
- cors_headers?: ApplicationUpdateParams.Variant3.CorsHeaders;
+ allow_all_origins?: boolean;
/**
- * The custom error message shown to a user when they are denied access to the
- * application.
+ * When set to `true`, includes credentials (cookies, authorization headers, or TLS
+ * client certificates) with requests.
*/
- custom_deny_message?: string;
+ allow_credentials?: boolean;
/**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing identity-based rules.
+ * Allowed HTTP request headers.
*/
- custom_deny_url?: string;
+ allowed_headers?: Array;
/**
- * The custom URL a user is redirected to when they are denied access to the
- * application when failing non-identity rules.
+ * Allowed HTTP request methods.
*/
- custom_non_identity_deny_url?: string;
+ allowed_methods?: Array<
+ 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
+ >;
/**
- * The custom pages that will be displayed when applicable for this application
+ * Allowed origins.
*/
- custom_pages?: Array;
+ allowed_origins?: Array;
/**
- * Enables the binding cookie, which increases security against compromised
- * authorization tokens and CSRF attacks.
+ * The maximum number of seconds the results of a preflight request can be cached.
*/
- enable_binding_cookie?: boolean;
+ max_age?: number;
+ }
+ export interface AccessSamlSaasApp {
/**
- * Enables the HttpOnly cookie attribute, which increases security against XSS
- * attacks.
+ * Optional identifier indicating the authentication protocol used for the saas
+ * app. Required for OIDC. Default if unset is "saml"
*/
- http_only_cookie_attribute?: boolean;
+ auth_type?: 'saml' | 'oidc';
/**
- * The image URL for the logo shown in the App Launcher dashboard.
+ * The service provider's endpoint that is responsible for receiving and parsing a
+ * SAML assertion.
*/
- logo_url?: string;
+ consumer_service_url?: string;
- /**
- * The name of the application.
- */
- name?: string;
+ custom_attributes?: AccessSamlSaasApp.CustomAttributes;
/**
- * Enables cookie paths to scope an application's JWT to the application path. If
- * disabled, the JWT will scope to the hostname by default
+ * The URL that the user will be redirected to after a successful login for IDP
+ * initiated logins.
*/
- path_cookie_attribute?: boolean;
+ default_relay_state?: string;
/**
- * Sets the SameSite cookie setting, which provides increased security against CSRF
- * attacks.
+ * The unique identifier for your SaaS application.
*/
- same_site_cookie_attribute?: string;
+ idp_entity_id?: string;
/**
- * List of domains that Access will secure.
+ * The format of the name identifier sent to the SaaS application.
*/
- self_hosted_domains?: Array;
+ name_id_format?: 'id' | 'email';
/**
- * Returns a 401 status code when the request is blocked by a Service Auth policy.
+ * A [JSONata](https://jsonata.org/) expression that transforms an application's
+ * user identities into a NameID value for its SAML assertion. This expression
+ * should evaluate to a singular string. The output of this expression can override
+ * the `name_id_format` setting.
*/
- service_auth_401_redirect?: boolean;
+ name_id_transform_jsonata?: string;
/**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
+ * The Access public certificate that will be used to verify your identity.
*/
- session_duration?: string;
+ public_key?: string;
/**
- * Enables automatic authentication through cloudflared.
+ * A globally unique name for an identity or service provider.
*/
- skip_interstitial?: boolean;
+ sp_entity_id?: string;
/**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
+ * The endpoint where your SaaS application will send login requests.
*/
- tags?: Array;
+ sso_endpoint?: string;
}
- export namespace Variant3 {
- export interface CorsHeaders {
- /**
- * Allows all HTTP request headers.
- */
- allow_all_headers?: boolean;
-
- /**
- * Allows all HTTP request methods.
- */
- allow_all_methods?: boolean;
-
- /**
- * Allows all origins.
- */
- allow_all_origins?: boolean;
-
- /**
- * When set to `true`, includes credentials (cookies, authorization headers, or TLS
- * client certificates) with requests.
- */
- allow_credentials?: boolean;
-
+ export namespace AccessSamlSaasApp {
+ export interface CustomAttributes {
/**
- * Allowed HTTP request headers.
+ * The name of the attribute.
*/
- allowed_headers?: Array;
+ name?: string;
/**
- * Allowed HTTP request methods.
+ * A globally unique name for an identity or service provider.
*/
- allowed_methods?: Array<
- 'GET' | 'POST' | 'HEAD' | 'PUT' | 'DELETE' | 'CONNECT' | 'OPTIONS' | 'TRACE' | 'PATCH'
- >;
+ name_format?:
+ | 'urn:oasis:names:tc:SAML:2.0:attrname-format:unspecified'
+ | 'urn:oasis:names:tc:SAML:2.0:attrname-format:basic'
+ | 'urn:oasis:names:tc:SAML:2.0:attrname-format:uri';
- /**
- * Allowed origins.
- */
- allowed_origins?: Array;
+ source?: CustomAttributes.Source;
+ }
- /**
- * The maximum number of seconds the results of a preflight request can be cached.
- */
- max_age?: number;
+ export namespace CustomAttributes {
+ export interface Source {
+ /**
+ * The name of the IdP attribute.
+ */
+ name?: string;
+ }
}
}
- export interface Variant4 {
- /**
- * The application type.
- */
- type: 'self_hosted' | 'saas' | 'ssh' | 'vnc' | 'app_launcher' | 'warp' | 'biso' | 'bookmark' | 'dash_sso';
-
+ export interface AccessOidcSaasApp {
/**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
+ * The URL where this applications tile redirects users
*/
- allowed_idps?: Array;
+ app_launcher_url?: string;
/**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
+ * Identifier of the authentication protocol used for the saas app. Required for
+ * OIDC.
*/
- auto_redirect_to_identity?: boolean;
+ auth_type?: 'saml' | 'oidc';
/**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
+ * The application client id
*/
- session_duration?: string;
- }
+ client_id?: string;
- export interface Variant5 {
/**
- * The application type.
+ * The application client secret, only returned on POST request.
*/
- type: 'self_hosted' | 'saas' | 'ssh' | 'vnc' | 'app_launcher' | 'warp' | 'biso' | 'bookmark' | 'dash_sso';
+ client_secret?: string;
/**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
+ * The OIDC flows supported by this application
*/
- allowed_idps?: Array;
+ grant_types?: Array<'authorization_code' | 'authorization_code_with_pkce'>;
/**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
+ * A regex to filter Cloudflare groups returned in ID token and userinfo endpoint
*/
- auto_redirect_to_identity?: boolean;
+ group_filter_regex?: string;
/**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
+ * The Access public certificate that will be used to verify your identity.
*/
- session_duration?: string;
- }
+ public_key?: string;
- export interface Variant6 {
/**
- * The application type.
+ * The permitted URL's for Cloudflare to return Authorization codes and Access/ID
+ * tokens
*/
- type: 'self_hosted' | 'saas' | 'ssh' | 'vnc' | 'app_launcher' | 'warp' | 'biso' | 'bookmark' | 'dash_sso';
+ redirect_uris?: Array;
/**
- * The identity providers your users can select when connecting to this
- * application. Defaults to all IdPs configured in your account.
+ * Define the user information shared with access
*/
- allowed_idps?: Array;
+ scopes?: Array<'openid' | 'groups' | 'email' | 'profile'>;
+ }
+}
- /**
- * When set to `true`, users skip the identity provider selection step during
- * login. You must specify only one identity provider in allowed_idps.
- */
- auto_redirect_to_identity?: boolean;
+export interface ApplicationListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- /**
- * The amount of time that tokens issued for this application will be valid. Must
- * be in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms,
- * s, m, h.
- */
- session_duration?: string;
- }
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
- export interface Variant7 {
- app_launcher_visible?: unknown;
+export interface ApplicationDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- /**
- * The URL or domain of the bookmark.
- */
- domain?: unknown;
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
- /**
- * The image URL for the logo shown in the App Launcher dashboard.
- */
- logo_url?: string;
+export interface ApplicationGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- /**
- * The name of the application.
- */
- name?: string;
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
- /**
- * The tags you want assigned to an application. Tags are used to filter
- * applications in the App Launcher dashboard.
- */
- tags?: Array;
+export interface ApplicationRevokeTokensParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- /**
- * The application type.
- */
- type?: string;
- }
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
}
export namespace Applications {
@@ -5653,13 +4708,22 @@ export namespace Applications {
export import ApplicationRevokeTokensResponse = ApplicationsAPI.ApplicationRevokeTokensResponse;
export import ApplicationCreateParams = ApplicationsAPI.ApplicationCreateParams;
export import ApplicationUpdateParams = ApplicationsAPI.ApplicationUpdateParams;
+ export import ApplicationListParams = ApplicationsAPI.ApplicationListParams;
+ export import ApplicationDeleteParams = ApplicationsAPI.ApplicationDeleteParams;
+ export import ApplicationGetParams = ApplicationsAPI.ApplicationGetParams;
+ export import ApplicationRevokeTokensParams = ApplicationsAPI.ApplicationRevokeTokensParams;
export import Cas = CasAPI.Cas;
export import CaCreateResponse = CasAPI.CaCreateResponse;
export import CaListResponse = CasAPI.CaListResponse;
export import CaDeleteResponse = CasAPI.CaDeleteResponse;
export import CaGetResponse = CasAPI.CaGetResponse;
+ export import CaCreateParams = CasAPI.CaCreateParams;
+ export import CaListParams = CasAPI.CaListParams;
+ export import CaDeleteParams = CasAPI.CaDeleteParams;
+ export import CaGetParams = CasAPI.CaGetParams;
export import UserPolicyChecks = UserPolicyChecksAPI.UserPolicyChecks;
export import UserPolicyCheckListResponse = UserPolicyChecksAPI.UserPolicyCheckListResponse;
+ export import UserPolicyCheckListParams = UserPolicyChecksAPI.UserPolicyCheckListParams;
export import Policies = PoliciesAPI.Policies;
export import PolicyCreateResponse = PoliciesAPI.PolicyCreateResponse;
export import PolicyUpdateResponse = PoliciesAPI.PolicyUpdateResponse;
@@ -5668,4 +4732,7 @@ export namespace Applications {
export import PolicyGetResponse = PoliciesAPI.PolicyGetResponse;
export import PolicyCreateParams = PoliciesAPI.PolicyCreateParams;
export import PolicyUpdateParams = PoliciesAPI.PolicyUpdateParams;
+ export import PolicyListParams = PoliciesAPI.PolicyListParams;
+ export import PolicyDeleteParams = PoliciesAPI.PolicyDeleteParams;
+ export import PolicyGetParams = PoliciesAPI.PolicyGetParams;
}
diff --git a/src/resources/access/applications/cas.ts b/src/resources/access/applications/cas.ts
index 878e8dd3dd..d6d9e8a983 100644
--- a/src/resources/access/applications/cas.ts
+++ b/src/resources/access/applications/cas.ts
@@ -9,29 +9,25 @@ export class Cas extends APIResource {
* Generates a new short-lived certificate CA and public key.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: CaCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.post(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid}/ca`,
- options,
- ) as Core.APIPromise<{ result: CaCreateResponse }>
+ this._client.post(`/${account_id}/${zone_id}/access/apps/${uuid}/ca`, options) as Core.APIPromise<{
+ result: CaCreateResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
/**
* Lists short-lived certificate CAs and their public keys.
*/
- list(
- accountOrZone: string,
- accountOrZoneId: string,
- options?: Core.RequestOptions,
- ): Core.APIPromise {
+ list(params: CaListParams, options?: Core.RequestOptions): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(`/${accountOrZone}/${accountOrZoneId}/access/apps/ca`, options) as Core.APIPromise<{
+ this._client.get(`/${account_id}/${zone_id}/access/apps/ca`, options) as Core.APIPromise<{
result: CaListResponse | null;
}>
)._thenUnwrap((obj) => obj.result);
@@ -41,33 +37,27 @@ export class Cas extends APIResource {
* Deletes a short-lived certificate CA.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: CaDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid}/ca`,
- options,
- ) as Core.APIPromise<{ result: CaDeleteResponse }>
+ this._client.delete(`/${account_id}/${zone_id}/access/apps/${uuid}/ca`, options) as Core.APIPromise<{
+ result: CaDeleteResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
/**
* Fetches a short-lived certificate CA and its public key.
*/
- get(
- accountOrZone: string,
- accountOrZoneId: string,
- uuid: string,
- options?: Core.RequestOptions,
- ): Core.APIPromise {
+ get(uuid: string, params: CaGetParams, options?: Core.RequestOptions): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid}/ca`,
- options,
- ) as Core.APIPromise<{ result: CaGetResponse }>
+ this._client.get(`/${account_id}/${zone_id}/access/apps/${uuid}/ca`, options) as Core.APIPromise<{
+ result: CaGetResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
}
@@ -105,9 +95,61 @@ export interface CaDeleteResponse {
export type CaGetResponse = unknown | string;
+export interface CaCreateParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface CaListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface CaDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface CaGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Cas {
export import CaCreateResponse = CasAPI.CaCreateResponse;
export import CaListResponse = CasAPI.CaListResponse;
export import CaDeleteResponse = CasAPI.CaDeleteResponse;
export import CaGetResponse = CasAPI.CaGetResponse;
+ export import CaCreateParams = CasAPI.CaCreateParams;
+ export import CaListParams = CasAPI.CaListParams;
+ export import CaDeleteParams = CasAPI.CaDeleteParams;
+ export import CaGetParams = CasAPI.CaGetParams;
}
diff --git a/src/resources/access/applications/index.ts b/src/resources/access/applications/index.ts
index 488b7c6a5e..8d15d0b17b 100644
--- a/src/resources/access/applications/index.ts
+++ b/src/resources/access/applications/index.ts
@@ -9,9 +9,23 @@ export {
ApplicationRevokeTokensResponse,
ApplicationCreateParams,
ApplicationUpdateParams,
+ ApplicationListParams,
+ ApplicationDeleteParams,
+ ApplicationGetParams,
+ ApplicationRevokeTokensParams,
Applications,
} from './applications';
-export { CaCreateResponse, CaListResponse, CaDeleteResponse, CaGetResponse, Cas } from './cas';
+export {
+ CaCreateResponse,
+ CaListResponse,
+ CaDeleteResponse,
+ CaGetResponse,
+ CaCreateParams,
+ CaListParams,
+ CaDeleteParams,
+ CaGetParams,
+ Cas,
+} from './cas';
export {
PolicyCreateResponse,
PolicyUpdateResponse,
@@ -20,6 +34,13 @@ export {
PolicyGetResponse,
PolicyCreateParams,
PolicyUpdateParams,
+ PolicyListParams,
+ PolicyDeleteParams,
+ PolicyGetParams,
Policies,
} from './policies';
-export { UserPolicyCheckListResponse, UserPolicyChecks } from './user-policy-checks';
+export {
+ UserPolicyCheckListResponse,
+ UserPolicyCheckListParams,
+ UserPolicyChecks,
+} from './user-policy-checks';
diff --git a/src/resources/access/applications/policies.ts b/src/resources/access/applications/policies.ts
index 44a3f90deb..378d9fe885 100644
--- a/src/resources/access/applications/policies.ts
+++ b/src/resources/access/applications/policies.ts
@@ -9,14 +9,13 @@ export class Policies extends APIResource {
* Create a new Access policy for an application.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
- body: PolicyCreateParams,
+ params: PolicyCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid}/policies`, {
+ this._client.post(`/${account_id}/${zone_id}/access/apps/${uuid}/policies`, {
body,
...options,
}) as Core.APIPromise<{ result: PolicyCreateResponse }>
@@ -27,15 +26,14 @@ export class Policies extends APIResource {
* Update a configured Access policy.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
uuid1: string,
uuid: string,
- body: PolicyUpdateParams,
+ params: PolicyUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid1}/policies/${uuid}`, {
+ this._client.put(`/${account_id}/${zone_id}/access/apps/${uuid1}/policies/${uuid}`, {
body,
...options,
}) as Core.APIPromise<{ result: PolicyUpdateResponse }>
@@ -46,16 +44,15 @@ export class Policies extends APIResource {
* Lists Access policies configured for an application.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: PolicyListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid}/policies`,
- options,
- ) as Core.APIPromise<{ result: PolicyListResponse | null }>
+ this._client.get(`/${account_id}/${zone_id}/access/apps/${uuid}/policies`, options) as Core.APIPromise<{
+ result: PolicyListResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -63,15 +60,15 @@ export class Policies extends APIResource {
* Delete an Access policy.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
uuid1: string,
uuid: string,
+ params: PolicyDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid1}/policies/${uuid}`,
+ `/${account_id}/${zone_id}/access/apps/${uuid1}/policies/${uuid}`,
options,
) as Core.APIPromise<{ result: PolicyDeleteResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -81,15 +78,15 @@ export class Policies extends APIResource {
* Fetches a single Access policy.
*/
get(
- accountOrZone: string,
- accountOrZoneId: string,
uuid1: string,
uuid: string,
+ params: PolicyGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${uuid1}/policies/${uuid}`,
+ `/${account_id}/${zone_id}/access/apps/${uuid1}/policies/${uuid}`,
options,
) as Core.APIPromise<{ result: PolicyGetResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -4533,13 +4530,25 @@ export namespace PolicyGetResponse {
export interface PolicyCreateParams {
/**
- * The action Access will take if a user matches this policy.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The action Access will take if a user matches this policy.
*/
decision: 'allow' | 'deny' | 'non_identity' | 'bypass';
/**
- * Rules evaluated with an OR logical operator. A user needs to meet only one of
- * the Include rules.
+ * Body param: Rules evaluated with an OR logical operator. A user needs to meet
+ * only one of the Include rules.
*/
include: Array<
| PolicyCreateParams.AccessEmailRule
@@ -4564,24 +4573,24 @@ export interface PolicyCreateParams {
>;
/**
- * The name of the Access policy.
+ * Body param: The name of the Access policy.
*/
name: string;
/**
- * Administrators who can approve a temporary authentication request.
+ * Body param: Administrators who can approve a temporary authentication request.
*/
approval_groups?: Array;
/**
- * Requires the user to request access from an administrator at the start of each
- * session.
+ * Body param: Requires the user to request access from an administrator at the
+ * start of each session.
*/
approval_required?: boolean;
/**
- * Rules evaluated with a NOT logical operator. To match the policy, a user cannot
- * meet any of the Exclude rules.
+ * Body param: Rules evaluated with a NOT logical operator. To match the policy, a
+ * user cannot meet any of the Exclude rules.
*/
exclude?: Array<
| PolicyCreateParams.AccessEmailRule
@@ -4606,30 +4615,33 @@ export interface PolicyCreateParams {
>;
/**
- * Require this application to be served in an isolated browser for users matching
- * this policy. 'Client Web Isolation' must be on for the account in order to use
- * this feature.
+ * Body param: Require this application to be served in an isolated browser for
+ * users matching this policy. 'Client Web Isolation' must be on for the account in
+ * order to use this feature.
*/
isolation_required?: boolean;
/**
- * The order of execution for this policy. Must be unique for each policy.
+ * Body param: The order of execution for this policy. Must be unique for each
+ * policy.
*/
precedence?: number;
/**
- * A custom message that will appear on the purpose justification screen.
+ * Body param: A custom message that will appear on the purpose justification
+ * screen.
*/
purpose_justification_prompt?: string;
/**
- * Require users to enter a justification when they log in to the application.
+ * Body param: Require users to enter a justification when they log in to the
+ * application.
*/
purpose_justification_required?: boolean;
/**
- * Rules evaluated with an AND logical operator. To match the policy, a user must
- * meet all of the Require rules.
+ * Body param: Rules evaluated with an AND logical operator. To match the policy, a
+ * user must meet all of the Require rules.
*/
require?: Array<
| PolicyCreateParams.AccessEmailRule
@@ -4654,9 +4666,9 @@ export interface PolicyCreateParams {
>;
/**
- * The amount of time that tokens issued for the application will be valid. Must be
- * in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s,
- * m, h.
+ * Body param: The amount of time that tokens issued for the application will be
+ * valid. Must be in the format `300ms` or `2h45m`. Valid time units are: ns, us
+ * (or µs), ms, s, m, h.
*/
session_duration?: string;
}
@@ -5630,13 +5642,25 @@ export namespace PolicyCreateParams {
export interface PolicyUpdateParams {
/**
- * The action Access will take if a user matches this policy.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The action Access will take if a user matches this policy.
*/
decision: 'allow' | 'deny' | 'non_identity' | 'bypass';
/**
- * Rules evaluated with an OR logical operator. A user needs to meet only one of
- * the Include rules.
+ * Body param: Rules evaluated with an OR logical operator. A user needs to meet
+ * only one of the Include rules.
*/
include: Array<
| PolicyUpdateParams.AccessEmailRule
@@ -5661,24 +5685,24 @@ export interface PolicyUpdateParams {
>;
/**
- * The name of the Access policy.
+ * Body param: The name of the Access policy.
*/
name: string;
/**
- * Administrators who can approve a temporary authentication request.
+ * Body param: Administrators who can approve a temporary authentication request.
*/
approval_groups?: Array;
/**
- * Requires the user to request access from an administrator at the start of each
- * session.
+ * Body param: Requires the user to request access from an administrator at the
+ * start of each session.
*/
approval_required?: boolean;
/**
- * Rules evaluated with a NOT logical operator. To match the policy, a user cannot
- * meet any of the Exclude rules.
+ * Body param: Rules evaluated with a NOT logical operator. To match the policy, a
+ * user cannot meet any of the Exclude rules.
*/
exclude?: Array<
| PolicyUpdateParams.AccessEmailRule
@@ -5703,30 +5727,33 @@ export interface PolicyUpdateParams {
>;
/**
- * Require this application to be served in an isolated browser for users matching
- * this policy. 'Client Web Isolation' must be on for the account in order to use
- * this feature.
+ * Body param: Require this application to be served in an isolated browser for
+ * users matching this policy. 'Client Web Isolation' must be on for the account in
+ * order to use this feature.
*/
isolation_required?: boolean;
/**
- * The order of execution for this policy. Must be unique for each policy.
+ * Body param: The order of execution for this policy. Must be unique for each
+ * policy.
*/
precedence?: number;
/**
- * A custom message that will appear on the purpose justification screen.
+ * Body param: A custom message that will appear on the purpose justification
+ * screen.
*/
purpose_justification_prompt?: string;
/**
- * Require users to enter a justification when they log in to the application.
+ * Body param: Require users to enter a justification when they log in to the
+ * application.
*/
purpose_justification_required?: boolean;
/**
- * Rules evaluated with an AND logical operator. To match the policy, a user must
- * meet all of the Require rules.
+ * Body param: Rules evaluated with an AND logical operator. To match the policy, a
+ * user must meet all of the Require rules.
*/
require?: Array<
| PolicyUpdateParams.AccessEmailRule
@@ -5751,9 +5778,9 @@ export interface PolicyUpdateParams {
>;
/**
- * The amount of time that tokens issued for the application will be valid. Must be
- * in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s,
- * m, h.
+ * Body param: The amount of time that tokens issued for the application will be
+ * valid. Must be in the format `300ms` or `2h45m`. Valid time units are: ns, us
+ * (or µs), ms, s, m, h.
*/
session_duration?: string;
}
@@ -6725,6 +6752,42 @@ export namespace PolicyUpdateParams {
}
}
+export interface PolicyListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface PolicyDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface PolicyGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Policies {
export import PolicyCreateResponse = PoliciesAPI.PolicyCreateResponse;
export import PolicyUpdateResponse = PoliciesAPI.PolicyUpdateResponse;
@@ -6733,4 +6796,7 @@ export namespace Policies {
export import PolicyGetResponse = PoliciesAPI.PolicyGetResponse;
export import PolicyCreateParams = PoliciesAPI.PolicyCreateParams;
export import PolicyUpdateParams = PoliciesAPI.PolicyUpdateParams;
+ export import PolicyListParams = PoliciesAPI.PolicyListParams;
+ export import PolicyDeleteParams = PoliciesAPI.PolicyDeleteParams;
+ export import PolicyGetParams = PoliciesAPI.PolicyGetParams;
}
diff --git a/src/resources/access/applications/user-policy-checks.ts b/src/resources/access/applications/user-policy-checks.ts
index 4fe5267534..2408fb34ac 100644
--- a/src/resources/access/applications/user-policy-checks.ts
+++ b/src/resources/access/applications/user-policy-checks.ts
@@ -9,14 +9,14 @@ export class UserPolicyChecks extends APIResource {
* Tests if a specific user has permission to access an application.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
appId: string | string,
+ params: UserPolicyCheckListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/apps/${appId}/user_policy_checks`,
+ `/${account_id}/${zone_id}/access/apps/${appId}/user_policy_checks`,
options,
) as Core.APIPromise<{ result: UserPolicyCheckListResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -81,6 +81,19 @@ export namespace UserPolicyCheckListResponse {
}
}
+export interface UserPolicyCheckListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace UserPolicyChecks {
export import UserPolicyCheckListResponse = UserPolicyChecksAPI.UserPolicyCheckListResponse;
+ export import UserPolicyCheckListParams = UserPolicyChecksAPI.UserPolicyCheckListParams;
}
diff --git a/src/resources/access/certificates/certificates.ts b/src/resources/access/certificates/certificates.ts
index 908adf479b..6c4cbc97f1 100644
--- a/src/resources/access/certificates/certificates.ts
+++ b/src/resources/access/certificates/certificates.ts
@@ -12,13 +12,12 @@ export class Certificates extends APIResource {
* Adds a new mTLS root certificate to Access.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: CertificateCreateParams,
+ params: CertificateCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/certificates`, {
+ this._client.post(`/${account_id}/${zone_id}/access/certificates`, {
body,
...options,
}) as Core.APIPromise<{ result: CertificateCreateResponse }>
@@ -29,14 +28,13 @@ export class Certificates extends APIResource {
* Updates a configured mTLS certificate.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
- body: CertificateUpdateParams,
+ params: CertificateUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/certificates/${uuid}`, {
+ this._client.put(`/${account_id}/${zone_id}/access/certificates/${uuid}`, {
body,
...options,
}) as Core.APIPromise<{ result: CertificateUpdateResponse }>
@@ -47,15 +45,14 @@ export class Certificates extends APIResource {
* Lists all mTLS root certificates.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
+ params: CertificateListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/certificates`,
- options,
- ) as Core.APIPromise<{ result: CertificateListResponse | null }>
+ this._client.get(`/${account_id}/${zone_id}/access/certificates`, options) as Core.APIPromise<{
+ result: CertificateListResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -63,14 +60,14 @@ export class Certificates extends APIResource {
* Deletes an mTLS certificate.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: CertificateDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/certificates/${uuid}`,
+ `/${account_id}/${zone_id}/access/certificates/${uuid}`,
options,
) as Core.APIPromise<{ result: CertificateDeleteResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -80,16 +77,15 @@ export class Certificates extends APIResource {
* Fetches a single mTLS certificate.
*/
get(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: CertificateGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/certificates/${uuid}`,
- options,
- ) as Core.APIPromise<{ result: CertificateGetResponse }>
+ this._client.get(`/${account_id}/${zone_id}/access/certificates/${uuid}`, options) as Core.APIPromise<{
+ result: CertificateGetResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
}
@@ -219,33 +215,93 @@ export interface CertificateGetResponse {
export interface CertificateCreateParams {
/**
- * The certificate content.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The certificate content.
*/
certificate: string;
/**
- * The name of the certificate.
+ * Body param: The name of the certificate.
*/
name: string;
/**
- * The hostnames of the applications that will use this certificate.
+ * Body param: The hostnames of the applications that will use this certificate.
*/
associated_hostnames?: Array;
}
export interface CertificateUpdateParams {
/**
- * The hostnames of the applications that will use this certificate.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The hostnames of the applications that will use this certificate.
*/
associated_hostnames: Array;
/**
- * The name of the certificate.
+ * Body param: The name of the certificate.
*/
name?: string;
}
+export interface CertificateListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface CertificateDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface CertificateGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Certificates {
export import CertificateCreateResponse = CertificatesAPI.CertificateCreateResponse;
export import CertificateUpdateResponse = CertificatesAPI.CertificateUpdateResponse;
@@ -254,8 +310,12 @@ export namespace Certificates {
export import CertificateGetResponse = CertificatesAPI.CertificateGetResponse;
export import CertificateCreateParams = CertificatesAPI.CertificateCreateParams;
export import CertificateUpdateParams = CertificatesAPI.CertificateUpdateParams;
+ export import CertificateListParams = CertificatesAPI.CertificateListParams;
+ export import CertificateDeleteParams = CertificatesAPI.CertificateDeleteParams;
+ export import CertificateGetParams = CertificatesAPI.CertificateGetParams;
export import Settings = SettingsAPI.Settings;
export import SettingUpdateResponse = SettingsAPI.SettingUpdateResponse;
export import SettingListResponse = SettingsAPI.SettingListResponse;
export import SettingUpdateParams = SettingsAPI.SettingUpdateParams;
+ export import SettingListParams = SettingsAPI.SettingListParams;
}
diff --git a/src/resources/access/certificates/index.ts b/src/resources/access/certificates/index.ts
index e381ae5ffe..22402c55c6 100644
--- a/src/resources/access/certificates/index.ts
+++ b/src/resources/access/certificates/index.ts
@@ -8,6 +8,15 @@ export {
CertificateGetResponse,
CertificateCreateParams,
CertificateUpdateParams,
+ CertificateListParams,
+ CertificateDeleteParams,
+ CertificateGetParams,
Certificates,
} from './certificates';
-export { SettingUpdateResponse, SettingListResponse, SettingUpdateParams, Settings } from './settings';
+export {
+ SettingUpdateResponse,
+ SettingListResponse,
+ SettingUpdateParams,
+ SettingListParams,
+ Settings,
+} from './settings';
diff --git a/src/resources/access/certificates/settings.ts b/src/resources/access/certificates/settings.ts
index 6c95df02c1..227f11a42e 100644
--- a/src/resources/access/certificates/settings.ts
+++ b/src/resources/access/certificates/settings.ts
@@ -9,13 +9,12 @@ export class Settings extends APIResource {
* Updates an mTLS certificate's hostname settings.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
- body: SettingUpdateParams,
+ params: SettingUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/certificates/settings`, {
+ this._client.put(`/${account_id}/${zone_id}/access/certificates/settings`, {
body,
...options,
}) as Core.APIPromise<{ result: SettingUpdateResponse | null }>
@@ -26,15 +25,14 @@ export class Settings extends APIResource {
* List all mTLS hostname settings for this account or zone.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
+ params: SettingListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/certificates/settings`,
- options,
- ) as Core.APIPromise<{ result: SettingListResponse | null }>
+ this._client.get(`/${account_id}/${zone_id}/access/certificates/settings`, options) as Core.APIPromise<{
+ result: SettingListResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
}
@@ -88,6 +86,21 @@ export namespace SettingListResponse {
}
export interface SettingUpdateParams {
+ /**
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param:
+ */
settings: Array;
}
@@ -113,8 +126,21 @@ export namespace SettingUpdateParams {
}
}
+export interface SettingListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Settings {
export import SettingUpdateResponse = SettingsAPI.SettingUpdateResponse;
export import SettingListResponse = SettingsAPI.SettingListResponse;
export import SettingUpdateParams = SettingsAPI.SettingUpdateParams;
+ export import SettingListParams = SettingsAPI.SettingListParams;
}
diff --git a/src/resources/access/groups.ts b/src/resources/access/groups.ts
index b7baa957a4..c585a5f153 100644
--- a/src/resources/access/groups.ts
+++ b/src/resources/access/groups.ts
@@ -8,17 +8,12 @@ export class Groups extends APIResource {
/**
* Creates a new Access group.
*/
- create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: GroupCreateParams,
- options?: Core.RequestOptions,
- ): Core.APIPromise {
+ create(params: GroupCreateParams, options?: Core.RequestOptions): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/groups`, {
- body,
- ...options,
- }) as Core.APIPromise<{ result: GroupCreateResponse }>
+ this._client.post(`/${account_id}/${zone_id}/access/groups`, { body, ...options }) as Core.APIPromise<{
+ result: GroupCreateResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -26,14 +21,13 @@ export class Groups extends APIResource {
* Updates a configured Access group.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
- body: GroupUpdateParams,
+ params: GroupUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/groups/${uuid}`, {
+ this._client.put(`/${account_id}/${zone_id}/access/groups/${uuid}`, {
body,
...options,
}) as Core.APIPromise<{ result: GroupUpdateResponse }>
@@ -43,13 +37,10 @@ export class Groups extends APIResource {
/**
* Lists all Access groups.
*/
- list(
- accountOrZone: string,
- accountOrZoneId: string,
- options?: Core.RequestOptions,
- ): Core.APIPromise {
+ list(params: GroupListParams, options?: Core.RequestOptions): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(`/${accountOrZone}/${accountOrZoneId}/access/groups`, options) as Core.APIPromise<{
+ this._client.get(`/${account_id}/${zone_id}/access/groups`, options) as Core.APIPromise<{
result: GroupListResponse | null;
}>
)._thenUnwrap((obj) => obj.result);
@@ -59,16 +50,15 @@ export class Groups extends APIResource {
* Deletes an Access group.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: GroupDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/groups/${uuid}`,
- options,
- ) as Core.APIPromise<{ result: GroupDeleteResponse }>
+ this._client.delete(`/${account_id}/${zone_id}/access/groups/${uuid}`, options) as Core.APIPromise<{
+ result: GroupDeleteResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -76,16 +66,15 @@ export class Groups extends APIResource {
* Fetches a single Access group.
*/
get(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: GroupGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/groups/${uuid}`,
- options,
- ) as Core.APIPromise<{ result: GroupGetResponse }>
+ this._client.get(`/${account_id}/${zone_id}/access/groups/${uuid}`, options) as Core.APIPromise<{
+ result: GroupGetResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
}
@@ -5631,8 +5620,20 @@ export namespace GroupGetResponse {
export interface GroupCreateParams {
/**
- * Rules evaluated with an OR logical operator. A user needs to meet only one of
- * the Include rules.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Rules evaluated with an OR logical operator. A user needs to meet
+ * only one of the Include rules.
*/
include: Array<
| GroupCreateParams.AccessEmailRule
@@ -5657,13 +5658,13 @@ export interface GroupCreateParams {
>;
/**
- * The name of the Access group.
+ * Body param: The name of the Access group.
*/
name: string;
/**
- * Rules evaluated with a NOT logical operator. To match a policy, a user cannot
- * meet any of the Exclude rules.
+ * Body param: Rules evaluated with a NOT logical operator. To match a policy, a
+ * user cannot meet any of the Exclude rules.
*/
exclude?: Array<
| GroupCreateParams.AccessEmailRule
@@ -5688,13 +5689,13 @@ export interface GroupCreateParams {
>;
/**
- * Whether this is the default group
+ * Body param: Whether this is the default group
*/
is_default?: boolean;
/**
- * Rules evaluated with an AND logical operator. To match a policy, a user must
- * meet all of the Require rules.
+ * Body param: Rules evaluated with an AND logical operator. To match a policy, a
+ * user must meet all of the Require rules.
*/
require?: Array<
| GroupCreateParams.AccessEmailRule
@@ -6668,8 +6669,20 @@ export namespace GroupCreateParams {
export interface GroupUpdateParams {
/**
- * Rules evaluated with an OR logical operator. A user needs to meet only one of
- * the Include rules.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Rules evaluated with an OR logical operator. A user needs to meet
+ * only one of the Include rules.
*/
include: Array<
| GroupUpdateParams.AccessEmailRule
@@ -6694,13 +6707,13 @@ export interface GroupUpdateParams {
>;
/**
- * The name of the Access group.
+ * Body param: The name of the Access group.
*/
name: string;
/**
- * Rules evaluated with a NOT logical operator. To match a policy, a user cannot
- * meet any of the Exclude rules.
+ * Body param: Rules evaluated with a NOT logical operator. To match a policy, a
+ * user cannot meet any of the Exclude rules.
*/
exclude?: Array<
| GroupUpdateParams.AccessEmailRule
@@ -6725,13 +6738,13 @@ export interface GroupUpdateParams {
>;
/**
- * Whether this is the default group
+ * Body param: Whether this is the default group
*/
is_default?: boolean;
/**
- * Rules evaluated with an AND logical operator. To match a policy, a user must
- * meet all of the Require rules.
+ * Body param: Rules evaluated with an AND logical operator. To match a policy, a
+ * user must meet all of the Require rules.
*/
require?: Array<
| GroupUpdateParams.AccessEmailRule
@@ -7703,6 +7716,42 @@ export namespace GroupUpdateParams {
}
}
+export interface GroupListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface GroupDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface GroupGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Groups {
export import GroupCreateResponse = GroupsAPI.GroupCreateResponse;
export import GroupUpdateResponse = GroupsAPI.GroupUpdateResponse;
@@ -7711,4 +7760,7 @@ export namespace Groups {
export import GroupGetResponse = GroupsAPI.GroupGetResponse;
export import GroupCreateParams = GroupsAPI.GroupCreateParams;
export import GroupUpdateParams = GroupsAPI.GroupUpdateParams;
+ export import GroupListParams = GroupsAPI.GroupListParams;
+ export import GroupDeleteParams = GroupsAPI.GroupDeleteParams;
+ export import GroupGetParams = GroupsAPI.GroupGetParams;
}
diff --git a/src/resources/access/identity-providers.ts b/src/resources/access/identity-providers.ts
index 8911137e80..a961760346 100644
--- a/src/resources/access/identity-providers.ts
+++ b/src/resources/access/identity-providers.ts
@@ -9,13 +9,12 @@ export class IdentityProviders extends APIResource {
* Adds a new identity provider to Access.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: IdentityProviderCreateParams,
+ params: IdentityProviderCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/identity_providers`, {
+ this._client.post(`/${account_id}/${zone_id}/access/identity_providers`, {
body,
...options,
}) as Core.APIPromise<{ result: IdentityProviderCreateResponse }>
@@ -26,14 +25,13 @@ export class IdentityProviders extends APIResource {
* Updates a configured identity provider.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
- body: IdentityProviderUpdateParams,
+ params: IdentityProviderUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/identity_providers/${uuid}`, {
+ this._client.put(`/${account_id}/${zone_id}/access/identity_providers/${uuid}`, {
body,
...options,
}) as Core.APIPromise<{ result: IdentityProviderUpdateResponse }>
@@ -44,15 +42,14 @@ export class IdentityProviders extends APIResource {
* Lists all configured identity providers.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
+ params: IdentityProviderListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/identity_providers`,
- options,
- ) as Core.APIPromise<{ result: IdentityProviderListResponse | null }>
+ this._client.get(`/${account_id}/${zone_id}/access/identity_providers`, options) as Core.APIPromise<{
+ result: IdentityProviderListResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -60,14 +57,14 @@ export class IdentityProviders extends APIResource {
* Deletes an identity provider from Access.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: IdentityProviderDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/identity_providers/${uuid}`,
+ `/${account_id}/${zone_id}/access/identity_providers/${uuid}`,
options,
) as Core.APIPromise<{ result: IdentityProviderDeleteResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -77,14 +74,14 @@ export class IdentityProviders extends APIResource {
* Fetches a configured identity provider.
*/
get(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: IdentityProviderGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/identity_providers/${uuid}`,
+ `/${account_id}/${zone_id}/access/identity_providers/${uuid}`,
options,
) as Core.APIPromise<{ result: IdentityProviderGetResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -6552,3134 +6549,500 @@ export namespace IdentityProviderGetResponse {
}
}
-export type IdentityProviderCreateParams =
- | IdentityProviderCreateParams.AccessAzureAd
- | IdentityProviderCreateParams.AccessCentrify
- | IdentityProviderCreateParams.AccessFacebook
- | IdentityProviderCreateParams.AccessGitHub
- | IdentityProviderCreateParams.AccessGoogle
- | IdentityProviderCreateParams.AccessGoogleApps
- | IdentityProviderCreateParams.AccessLinkedin
- | IdentityProviderCreateParams.AccessOidc
- | IdentityProviderCreateParams.AccessOkta
- | IdentityProviderCreateParams.AccessOnelogin
- | IdentityProviderCreateParams.AccessPingone
- | IdentityProviderCreateParams.AccessSaml
- | IdentityProviderCreateParams.AccessYandex
- | IdentityProviderCreateParams.AccessOnetimepin;
+export interface IdentityProviderCreateParams {
+ /**
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param:
+ */
+ config: IdentityProviderCreateParams.Config;
+
+ /**
+ * Body param: The name of the identity provider, shown to users on the login page.
+ */
+ name: string;
+
+ /**
+ * Body param: The type of identity provider. To determine the value for a specific
+ * provider, refer to our
+ * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ */
+ type:
+ | 'onetimepin'
+ | 'azureAD'
+ | 'saml'
+ | 'centrify'
+ | 'facebook'
+ | 'github'
+ | 'google-apps'
+ | 'google'
+ | 'linkedin'
+ | 'oidc'
+ | 'okta'
+ | 'onelogin'
+ | 'pingone'
+ | 'yandex';
+
+ /**
+ * Body param:
+ */
+ scim_config?: IdentityProviderCreateParams.ScimConfig;
+}
export namespace IdentityProviderCreateParams {
- export interface AccessAzureAd {
+ export interface Config {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * Your companies TLD
*/
- config: IdentityProviderCreateParams.AccessAzureAd.Config;
+ apps_domain?: string;
/**
- * The name of the identity provider, shown to users on the login page.
+ * A list of SAML attribute names that will be added to your signed JWT token and
+ * can be used in SAML policy rules.
*/
- name: string;
+ attributes?: Array;
/**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * The authorization_endpoint URL of your IdP
*/
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
+ auth_url?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * Your okta authorization server id
*/
- scim_config?: IdentityProviderCreateParams.AccessAzureAd.ScimConfig;
- }
+ authorization_server_id?: string;
- export namespace AccessAzureAd {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * Your centrify account url
*/
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * Should Cloudflare try to load authentication contexts from your account
- */
- conditional_access_enabled?: boolean;
-
- /**
- * Your Azure directory uuid
- */
- directory_id?: string;
+ centrify_account?: string;
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
+ /**
+ * Your centrify app id
+ */
+ centrify_app_id?: string;
- /**
- * Should Cloudflare try to load groups from your account
- */
- support_groups?: boolean;
- }
+ /**
+ * The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
+ */
+ certs_url?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * Custom claims
*/
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
+ claims?: Array;
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
+ /**
+ * Your OAuth Client ID
+ */
+ client_id?: string;
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
+ /**
+ * Your OAuth Client Secret
+ */
+ client_secret?: string;
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
+ /**
+ * Should Cloudflare try to load authentication contexts from your account
+ */
+ conditional_access_enabled?: boolean;
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
+ /**
+ * Your Azure directory uuid
+ */
+ directory_id?: string;
- export interface AccessCentrify {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * The attribute name for email in the SAML response.
*/
- config: IdentityProviderCreateParams.AccessCentrify.Config;
+ email_attribute_name?: string;
/**
- * The name of the identity provider, shown to users on the login page.
+ * The claim name for email in the id_token response.
*/
- name: string;
+ email_claim_name?: string;
/**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * Add a list of attribute names that will be returned in the response header from
+ * the Access callback.
*/
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
+ header_attributes?: Array;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * X509 certificate to verify the signature in the SAML authentication response
*/
- scim_config?: IdentityProviderCreateParams.AccessCentrify.ScimConfig;
- }
+ idp_public_certs?: Array;
- export namespace AccessCentrify {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * IdP Entity ID or Issuer URL
*/
- export interface Config {
- /**
- * Your centrify account url
- */
- centrify_account?: string;
+ issuer_url?: string;
- /**
- * Your centrify app id
- */
- centrify_app_id?: string;
+ /**
+ * Your okta account url
+ */
+ okta_account?: string;
- /**
- * Custom claims
- */
- claims?: Array;
+ /**
+ * Your OneLogin account url
+ */
+ onelogin_account?: string;
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
+ /**
+ * Your PingOne environment identifier
+ */
+ ping_env_id?: string;
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
+ /**
+ * OAuth scopes
+ */
+ scopes?: Array;
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
- }
+ /**
+ * Sign the SAML authentication request with Access credentials. To verify the
+ * signature, use the public key from the Access certs endpoints.
+ */
+ sign_request?: boolean;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * URL to send the SAML authentication requests to
*/
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
+ sso_target_url?: string;
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
+ /**
+ * Should Cloudflare try to load groups from your account
+ */
+ support_groups?: boolean;
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
+ /**
+ * The token_endpoint URL of your IdP
+ */
+ token_url?: string;
+ }
+ export namespace Config {
+ export interface HeaderAttribute {
/**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
+ * attribute name from the IDP
*/
- secret?: string;
+ attribute_name?: string;
/**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
+ * header that will be added on the request to the origin
*/
- user_deprovision?: boolean;
+ header_name?: string;
}
}
- export interface AccessFacebook {
+ export interface ScimConfig {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * A flag to enable or disable SCIM for the identity provider.
*/
- config: IdentityProviderCreateParams.AccessFacebook.Config;
+ enabled?: boolean;
/**
- * The name of the identity provider, shown to users on the login page.
+ * A flag to revoke a user's session in Access and force a reauthentication on the
+ * user's Gateway session when they have been added or removed from a group in the
+ * Identity Provider.
*/
- name: string;
+ group_member_deprovision?: boolean;
/**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
+ * in the Identity Provider. This cannot be enabled unless user_deprovision is also
+ * enabled.
*/
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
+ seat_deprovision?: boolean;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * A read-only token generated when the SCIM integration is enabled for the first
+ * time. It is redacted on subsequent requests. If you lose this you will need to
+ * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
*/
- scim_config?: IdentityProviderCreateParams.AccessFacebook.ScimConfig;
- }
+ secret?: string;
- export namespace AccessFacebook {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * A flag to enable revoking a user's session in Access and Gateway when they have
+ * been deprovisioned in the Identity Provider.
*/
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
+ user_deprovision?: boolean;
+ }
+}
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
+export interface IdentityProviderUpdateParams {
+ /**
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
+ /**
+ * Body param:
+ */
+ config: IdentityProviderUpdateParams.Config;
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
+ /**
+ * Body param: The name of the identity provider, shown to users on the login page.
+ */
+ name: string;
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
+ /**
+ * Body param: The type of identity provider. To determine the value for a specific
+ * provider, refer to our
+ * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ */
+ type:
+ | 'onetimepin'
+ | 'azureAD'
+ | 'saml'
+ | 'centrify'
+ | 'facebook'
+ | 'github'
+ | 'google-apps'
+ | 'google'
+ | 'linkedin'
+ | 'oidc'
+ | 'okta'
+ | 'onelogin'
+ | 'pingone'
+ | 'yandex';
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
+ /**
+ * Body param:
+ */
+ scim_config?: IdentityProviderUpdateParams.ScimConfig;
+}
- export interface AccessGitHub {
+export namespace IdentityProviderUpdateParams {
+ export interface Config {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * Your companies TLD
*/
- config: IdentityProviderCreateParams.AccessGitHub.Config;
+ apps_domain?: string;
/**
- * The name of the identity provider, shown to users on the login page.
+ * A list of SAML attribute names that will be added to your signed JWT token and
+ * can be used in SAML policy rules.
*/
- name: string;
+ attributes?: Array;
/**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * The authorization_endpoint URL of your IdP
*/
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
+ auth_url?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * Your okta authorization server id
*/
- scim_config?: IdentityProviderCreateParams.AccessGitHub.ScimConfig;
- }
+ authorization_server_id?: string;
- export namespace AccessGitHub {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * Your centrify account url
*/
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
+ centrify_account?: string;
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
+ /**
+ * Your centrify app id
+ */
+ centrify_app_id?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
*/
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
+ certs_url?: string;
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
+ /**
+ * Custom claims
+ */
+ claims?: Array;
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
+ /**
+ * Your OAuth Client ID
+ */
+ client_id?: string;
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
+ /**
+ * Your OAuth Client Secret
+ */
+ client_secret?: string;
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
+ /**
+ * Should Cloudflare try to load authentication contexts from your account
+ */
+ conditional_access_enabled?: boolean;
- export interface AccessGoogle {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * Your Azure directory uuid
*/
- config: IdentityProviderCreateParams.AccessGoogle.Config;
+ directory_id?: string;
/**
- * The name of the identity provider, shown to users on the login page.
+ * The attribute name for email in the SAML response.
*/
- name: string;
+ email_attribute_name?: string;
/**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * The claim name for email in the id_token response.
*/
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
+ email_claim_name?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * Add a list of attribute names that will be returned in the response header from
+ * the Access callback.
*/
- scim_config?: IdentityProviderCreateParams.AccessGoogle.ScimConfig;
- }
+ header_attributes?: Array;
- export namespace AccessGoogle {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * X509 certificate to verify the signature in the SAML authentication response
*/
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
+ idp_public_certs?: Array;
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
+ /**
+ * IdP Entity ID or Issuer URL
+ */
+ issuer_url?: string;
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
+ /**
+ * Your okta account url
+ */
+ okta_account?: string;
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
- }
+ /**
+ * Your OneLogin account url
+ */
+ onelogin_account?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * Your PingOne environment identifier
*/
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
+ ping_env_id?: string;
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
+ /**
+ * OAuth scopes
+ */
+ scopes?: Array;
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
+ /**
+ * Sign the SAML authentication request with Access credentials. To verify the
+ * signature, use the public key from the Access certs endpoints.
+ */
+ sign_request?: boolean;
+
+ /**
+ * URL to send the SAML authentication requests to
+ */
+ sso_target_url?: string;
+
+ /**
+ * Should Cloudflare try to load groups from your account
+ */
+ support_groups?: boolean;
+
+ /**
+ * The token_endpoint URL of your IdP
+ */
+ token_url?: string;
+ }
+ export namespace Config {
+ export interface HeaderAttribute {
/**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
+ * attribute name from the IDP
*/
- secret?: string;
+ attribute_name?: string;
/**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
+ * header that will be added on the request to the origin
*/
- user_deprovision?: boolean;
+ header_name?: string;
}
}
- export interface AccessGoogleApps {
+ export interface ScimConfig {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * A flag to enable or disable SCIM for the identity provider.
*/
- config: IdentityProviderCreateParams.AccessGoogleApps.Config;
+ enabled?: boolean;
/**
- * The name of the identity provider, shown to users on the login page.
+ * A flag to revoke a user's session in Access and force a reauthentication on the
+ * user's Gateway session when they have been added or removed from a group in the
+ * Identity Provider.
*/
- name: string;
+ group_member_deprovision?: boolean;
/**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
+ * in the Identity Provider. This cannot be enabled unless user_deprovision is also
+ * enabled.
*/
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessGoogleApps.ScimConfig;
- }
-
- export namespace AccessGoogleApps {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your companies TLD
- */
- apps_domain?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessLinkedin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessLinkedin.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessLinkedin.ScimConfig;
- }
-
- export namespace AccessLinkedin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOidc {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessOidc.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessOidc.ScimConfig;
- }
-
- export namespace AccessOidc {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * The authorization_endpoint URL of your IdP
- */
- auth_url?: string;
-
- /**
- * The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- */
- certs_url?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * OAuth scopes
- */
- scopes?: Array;
-
- /**
- * The token_endpoint URL of your IdP
- */
- token_url?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOkta {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessOkta.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessOkta.ScimConfig;
- }
-
- export namespace AccessOkta {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your okta authorization server id
- */
- authorization_server_id?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Your okta account url
- */
- okta_account?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOnelogin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessOnelogin.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessOnelogin.ScimConfig;
- }
-
- export namespace AccessOnelogin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Your OneLogin account url
- */
- onelogin_account?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessPingone {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessPingone.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessPingone.ScimConfig;
- }
-
- export namespace AccessPingone {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Your PingOne environment identifier
- */
- ping_env_id?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessSaml {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessSaml.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessSaml.ScimConfig;
- }
-
- export namespace AccessSaml {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * A list of SAML attribute names that will be added to your signed JWT token and
- * can be used in SAML policy rules.
- */
- attributes?: Array;
-
- /**
- * The attribute name for email in the SAML response.
- */
- email_attribute_name?: string;
-
- /**
- * Add a list of attribute names that will be returned in the response header from
- * the Access callback.
- */
- header_attributes?: Array;
-
- /**
- * X509 certificate to verify the signature in the SAML authentication response
- */
- idp_public_certs?: Array;
-
- /**
- * IdP Entity ID or Issuer URL
- */
- issuer_url?: string;
-
- /**
- * Sign the SAML authentication request with Access credentials. To verify the
- * signature, use the public key from the Access certs endpoints.
- */
- sign_request?: boolean;
-
- /**
- * URL to send the SAML authentication requests to
- */
- sso_target_url?: string;
- }
-
- export namespace Config {
- export interface HeaderAttribute {
- /**
- * attribute name from the IDP
- */
- attribute_name?: string;
-
- /**
- * header that will be added on the request to the origin
- */
- header_name?: string;
- }
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessYandex {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderCreateParams.AccessYandex.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessYandex.ScimConfig;
- }
-
- export namespace AccessYandex {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOnetimepin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: unknown;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderCreateParams.AccessOnetimepin.ScimConfig;
- }
-
- export namespace AccessOnetimepin {
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-}
-
-export type IdentityProviderUpdateParams =
- | IdentityProviderUpdateParams.AccessAzureAd
- | IdentityProviderUpdateParams.AccessCentrify
- | IdentityProviderUpdateParams.AccessFacebook
- | IdentityProviderUpdateParams.AccessGitHub
- | IdentityProviderUpdateParams.AccessGoogle
- | IdentityProviderUpdateParams.AccessGoogleApps
- | IdentityProviderUpdateParams.AccessLinkedin
- | IdentityProviderUpdateParams.AccessOidc
- | IdentityProviderUpdateParams.AccessOkta
- | IdentityProviderUpdateParams.AccessOnelogin
- | IdentityProviderUpdateParams.AccessPingone
- | IdentityProviderUpdateParams.AccessSaml
- | IdentityProviderUpdateParams.AccessYandex
- | IdentityProviderUpdateParams.AccessOnetimepin;
-
-export namespace IdentityProviderUpdateParams {
- export interface AccessAzureAd {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessAzureAd.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessAzureAd.ScimConfig;
- }
-
- export namespace AccessAzureAd {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * Should Cloudflare try to load authentication contexts from your account
- */
- conditional_access_enabled?: boolean;
-
- /**
- * Your Azure directory uuid
- */
- directory_id?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Should Cloudflare try to load groups from your account
- */
- support_groups?: boolean;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessCentrify {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessCentrify.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessCentrify.ScimConfig;
- }
-
- export namespace AccessCentrify {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your centrify account url
- */
- centrify_account?: string;
-
- /**
- * Your centrify app id
- */
- centrify_app_id?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessFacebook {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessFacebook.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessFacebook.ScimConfig;
- }
-
- export namespace AccessFacebook {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessGitHub {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessGitHub.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessGitHub.ScimConfig;
- }
-
- export namespace AccessGitHub {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessGoogle {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessGoogle.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessGoogle.ScimConfig;
- }
-
- export namespace AccessGoogle {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessGoogleApps {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessGoogleApps.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessGoogleApps.ScimConfig;
- }
-
- export namespace AccessGoogleApps {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your companies TLD
- */
- apps_domain?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessLinkedin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessLinkedin.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessLinkedin.ScimConfig;
- }
-
- export namespace AccessLinkedin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOidc {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessOidc.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessOidc.ScimConfig;
- }
-
- export namespace AccessOidc {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * The authorization_endpoint URL of your IdP
- */
- auth_url?: string;
-
- /**
- * The jwks_uri endpoint of your IdP to allow the IdP keys to sign the tokens
- */
- certs_url?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * OAuth scopes
- */
- scopes?: Array;
-
- /**
- * The token_endpoint URL of your IdP
- */
- token_url?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOkta {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessOkta.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessOkta.ScimConfig;
- }
-
- export namespace AccessOkta {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Your okta authorization server id
- */
- authorization_server_id?: string;
-
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Your okta account url
- */
- okta_account?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessOnelogin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessOnelogin.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessOnelogin.ScimConfig;
- }
-
- export namespace AccessOnelogin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Your OneLogin account url
- */
- onelogin_account?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessPingone {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessPingone.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessPingone.ScimConfig;
- }
-
- export namespace AccessPingone {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * Custom claims
- */
- claims?: Array;
-
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
-
- /**
- * The claim name for email in the id_token response.
- */
- email_claim_name?: string;
-
- /**
- * Your PingOne environment identifier
- */
- ping_env_id?: string;
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessSaml {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessSaml.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessSaml.ScimConfig;
- }
-
- export namespace AccessSaml {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- export interface Config {
- /**
- * A list of SAML attribute names that will be added to your signed JWT token and
- * can be used in SAML policy rules.
- */
- attributes?: Array;
-
- /**
- * The attribute name for email in the SAML response.
- */
- email_attribute_name?: string;
-
- /**
- * Add a list of attribute names that will be returned in the response header from
- * the Access callback.
- */
- header_attributes?: Array;
-
- /**
- * X509 certificate to verify the signature in the SAML authentication response
- */
- idp_public_certs?: Array;
-
- /**
- * IdP Entity ID or Issuer URL
- */
- issuer_url?: string;
-
- /**
- * Sign the SAML authentication request with Access credentials. To verify the
- * signature, use the public key from the Access certs endpoints.
- */
- sign_request?: boolean;
-
- /**
- * URL to send the SAML authentication requests to
- */
- sso_target_url?: string;
- }
-
- export namespace Config {
- export interface HeaderAttribute {
- /**
- * attribute name from the IDP
- */
- attribute_name?: string;
-
- /**
- * header that will be added on the request to the origin
- */
- header_name?: string;
- }
- }
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
-
- export interface AccessYandex {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: IdentityProviderUpdateParams.AccessYandex.Config;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessYandex.ScimConfig;
- }
+ seat_deprovision?: boolean;
- export namespace AccessYandex {
/**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
+ * A read-only token generated when the SCIM integration is enabled for the first
+ * time. It is redacted on subsequent requests. If you lose this you will need to
+ * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
*/
- export interface Config {
- /**
- * Your OAuth Client ID
- */
- client_id?: string;
-
- /**
- * Your OAuth Client Secret
- */
- client_secret?: string;
- }
+ secret?: string;
/**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
+ * A flag to enable revoking a user's session in Access and Gateway when they have
+ * been deprovisioned in the Identity Provider.
*/
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
-
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
-
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
-
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
-
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
+ user_deprovision?: boolean;
}
+}
- export interface AccessOnetimepin {
- /**
- * The configuration parameters for the identity provider. To view the required
- * parameters for a specific provider, refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- config: unknown;
-
- /**
- * The name of the identity provider, shown to users on the login page.
- */
- name: string;
-
- /**
- * The type of identity provider. To determine the value for a specific provider,
- * refer to our
- * [developer documentation](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/).
- */
- type:
- | 'onetimepin'
- | 'azureAD'
- | 'saml'
- | 'centrify'
- | 'facebook'
- | 'github'
- | 'google-apps'
- | 'google'
- | 'linkedin'
- | 'oidc'
- | 'okta'
- | 'onelogin'
- | 'pingone'
- | 'yandex';
-
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- scim_config?: IdentityProviderUpdateParams.AccessOnetimepin.ScimConfig;
- }
+export interface IdentityProviderListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- export namespace AccessOnetimepin {
- /**
- * The configuration settings for enabling a System for Cross-Domain Identity
- * Management (SCIM) with the identity provider.
- */
- export interface ScimConfig {
- /**
- * A flag to enable or disable SCIM for the identity provider.
- */
- enabled?: boolean;
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
- /**
- * A flag to revoke a user's session in Access and force a reauthentication on the
- * user's Gateway session when they have been added or removed from a group in the
- * Identity Provider.
- */
- group_member_deprovision?: boolean;
+export interface IdentityProviderDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- /**
- * A flag to remove a user's seat in Zero Trust when they have been deprovisioned
- * in the Identity Provider. This cannot be enabled unless user_deprovision is also
- * enabled.
- */
- seat_deprovision?: boolean;
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
- /**
- * A read-only token generated when the SCIM integration is enabled for the first
- * time. It is redacted on subsequent requests. If you lose this you will need to
- * refresh it token at /access/identity_providers/:idpID/refresh_scim_secret.
- */
- secret?: string;
+export interface IdentityProviderGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
- /**
- * A flag to enable revoking a user's session in Access and Gateway when they have
- * been deprovisioned in the Identity Provider.
- */
- user_deprovision?: boolean;
- }
- }
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
}
export namespace IdentityProviders {
@@ -9690,4 +7053,7 @@ export namespace IdentityProviders {
export import IdentityProviderGetResponse = IdentityProvidersAPI.IdentityProviderGetResponse;
export import IdentityProviderCreateParams = IdentityProvidersAPI.IdentityProviderCreateParams;
export import IdentityProviderUpdateParams = IdentityProvidersAPI.IdentityProviderUpdateParams;
+ export import IdentityProviderListParams = IdentityProvidersAPI.IdentityProviderListParams;
+ export import IdentityProviderDeleteParams = IdentityProvidersAPI.IdentityProviderDeleteParams;
+ export import IdentityProviderGetParams = IdentityProvidersAPI.IdentityProviderGetParams;
}
diff --git a/src/resources/access/index.ts b/src/resources/access/index.ts
index bb6019ca54..5a74a2b837 100644
--- a/src/resources/access/index.ts
+++ b/src/resources/access/index.ts
@@ -10,6 +10,10 @@ export {
ApplicationRevokeTokensResponse,
ApplicationCreateParams,
ApplicationUpdateParams,
+ ApplicationListParams,
+ ApplicationDeleteParams,
+ ApplicationGetParams,
+ ApplicationRevokeTokensParams,
Applications,
} from './applications/index';
export {
@@ -27,6 +31,9 @@ export {
CertificateGetResponse,
CertificateCreateParams,
CertificateUpdateParams,
+ CertificateListParams,
+ CertificateDeleteParams,
+ CertificateGetParams,
Certificates,
} from './certificates/index';
export {
@@ -47,6 +54,9 @@ export {
GroupGetResponse,
GroupCreateParams,
GroupUpdateParams,
+ GroupListParams,
+ GroupDeleteParams,
+ GroupGetParams,
Groups,
} from './groups';
export {
@@ -57,6 +67,9 @@ export {
IdentityProviderGetResponse,
IdentityProviderCreateParams,
IdentityProviderUpdateParams,
+ IdentityProviderListParams,
+ IdentityProviderDeleteParams,
+ IdentityProviderGetParams,
IdentityProviders,
} from './identity-providers';
export { KeyUpdateResponse, KeyListResponse, KeyRotateResponse, KeyUpdateParams, Keys } from './keys';
@@ -68,6 +81,7 @@ export {
OrganizationRevokeUsersResponse,
OrganizationCreateParams,
OrganizationUpdateParams,
+ OrganizationListParams,
OrganizationRevokeUsersParams,
Organizations,
} from './organizations';
@@ -81,6 +95,8 @@ export {
ServiceTokenRotateResponse,
ServiceTokenCreateParams,
ServiceTokenUpdateParams,
+ ServiceTokenListParams,
+ ServiceTokenDeleteParams,
ServiceTokens,
} from './service-tokens';
export {
diff --git a/src/resources/access/organizations.ts b/src/resources/access/organizations.ts
index f82f8fa79b..74c9aa7e29 100644
--- a/src/resources/access/organizations.ts
+++ b/src/resources/access/organizations.ts
@@ -9,13 +9,12 @@ export class Organizations extends APIResource {
* Sets up a Zero Trust organization for your account or zone.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: OrganizationCreateParams,
+ params: OrganizationCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/organizations`, {
+ this._client.post(`/${account_id}/${zone_id}/access/organizations`, {
body,
...options,
}) as Core.APIPromise<{ result: OrganizationCreateResponse }>
@@ -26,13 +25,12 @@ export class Organizations extends APIResource {
* Updates the configuration for your Zero Trust organization.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
- body: OrganizationUpdateParams,
+ params: OrganizationUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/organizations`, {
+ this._client.put(`/${account_id}/${zone_id}/access/organizations`, {
body,
...options,
}) as Core.APIPromise<{ result: OrganizationUpdateResponse }>
@@ -43,15 +41,14 @@ export class Organizations extends APIResource {
* Returns the configuration for your Zero Trust organization.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
+ params: OrganizationListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/organizations`,
- options,
- ) as Core.APIPromise<{ result: OrganizationListResponse }>
+ this._client.get(`/${account_id}/${zone_id}/access/organizations`, options) as Core.APIPromise<{
+ result: OrganizationListResponse;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -59,13 +56,12 @@ export class Organizations extends APIResource {
* Revokes a user's access across all applications.
*/
revokeUsers(
- accountOrZone: string,
- accountOrZoneId: string,
- body: OrganizationRevokeUsersParams,
+ params: OrganizationRevokeUsersParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/organizations/revoke_user`, {
+ this._client.post(`/${account_id}/${zone_id}/access/organizations/revoke_user`, {
body,
...options,
}) as Core.APIPromise<{ result: OrganizationRevokeUsersResponse }>
@@ -395,58 +391,77 @@ export type OrganizationRevokeUsersResponse = true | false;
export interface OrganizationCreateParams {
/**
- * The unique subdomain assigned to your Zero Trust organization.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The unique subdomain assigned to your Zero Trust organization.
*/
auth_domain: string;
/**
- * The name of your Zero Trust organization.
+ * Body param: The name of your Zero Trust organization.
*/
name: string;
/**
- * When set to true, users can authenticate via WARP for any application in your
- * organization. Application settings will take precedence over this value.
+ * Body param: When set to true, users can authenticate via WARP for any
+ * application in your organization. Application settings will take precedence over
+ * this value.
*/
allow_authenticate_via_warp?: boolean;
/**
- * When set to `true`, users skip the identity provider selection step during
- * login.
+ * Body param: When set to `true`, users skip the identity provider selection step
+ * during login.
*/
auto_redirect_to_identity?: boolean;
/**
- * Lock all settings as Read-Only in the Dashboard, regardless of user permission.
- * Updates may only be made via the API or Terraform for this account when enabled.
+ * Body param: Lock all settings as Read-Only in the Dashboard, regardless of user
+ * permission. Updates may only be made via the API or Terraform for this account
+ * when enabled.
*/
is_ui_read_only?: boolean;
+ /**
+ * Body param:
+ */
login_design?: OrganizationCreateParams.LoginDesign;
/**
- * The amount of time that tokens issued for applications will be valid. Must be in
- * the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s, m,
- * h.
+ * Body param: The amount of time that tokens issued for applications will be
+ * valid. Must be in the format `300ms` or `2h45m`. Valid time units are: ns, us
+ * (or µs), ms, s, m, h.
*/
session_duration?: string;
/**
- * A description of the reason why the UI read only field is being toggled.
+ * Body param: A description of the reason why the UI read only field is being
+ * toggled.
*/
ui_read_only_toggle_reason?: string;
/**
- * The amount of time a user seat is inactive before it expires. When the user seat
- * exceeds the set time of inactivity, the user is removed as an active seat and no
- * longer counts against your Teams seat count. Must be in the format `300ms` or
- * `2h45m`. Valid time units are: `ns`, `us` (or `µs`), `ms`, `s`, `m`, `h`.
+ * Body param: The amount of time a user seat is inactive before it expires. When
+ * the user seat exceeds the set time of inactivity, the user is removed as an
+ * active seat and no longer counts against your Teams seat count. Must be in the
+ * format `300ms` or `2h45m`. Valid time units are: `ns`, `us` (or `µs`), `ms`,
+ * `s`, `m`, `h`.
*/
user_seat_expiration_inactive_time?: string;
/**
- * The amount of time that tokens issued for applications will be valid. Must be in
- * the format `30m` or `2h45m`. Valid time units are: m, h.
+ * Body param: The amount of time that tokens issued for applications will be
+ * valid. Must be in the format `30m` or `2h45m`. Valid time units are: m, h.
*/
warp_auth_session_duration?: string;
}
@@ -482,60 +497,82 @@ export namespace OrganizationCreateParams {
export interface OrganizationUpdateParams {
/**
- * When set to true, users can authenticate via WARP for any application in your
- * organization. Application settings will take precedence over this value.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: When set to true, users can authenticate via WARP for any
+ * application in your organization. Application settings will take precedence over
+ * this value.
*/
allow_authenticate_via_warp?: boolean;
/**
- * The unique subdomain assigned to your Zero Trust organization.
+ * Body param: The unique subdomain assigned to your Zero Trust organization.
*/
auth_domain?: string;
/**
- * When set to `true`, users skip the identity provider selection step during
- * login.
+ * Body param: When set to `true`, users skip the identity provider selection step
+ * during login.
*/
auto_redirect_to_identity?: boolean;
+ /**
+ * Body param:
+ */
custom_pages?: OrganizationUpdateParams.CustomPages;
/**
- * Lock all settings as Read-Only in the Dashboard, regardless of user permission.
- * Updates may only be made via the API or Terraform for this account when enabled.
+ * Body param: Lock all settings as Read-Only in the Dashboard, regardless of user
+ * permission. Updates may only be made via the API or Terraform for this account
+ * when enabled.
*/
is_ui_read_only?: boolean;
+ /**
+ * Body param:
+ */
login_design?: OrganizationUpdateParams.LoginDesign;
/**
- * The name of your Zero Trust organization.
+ * Body param: The name of your Zero Trust organization.
*/
name?: string;
/**
- * The amount of time that tokens issued for applications will be valid. Must be in
- * the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s, m,
- * h.
+ * Body param: The amount of time that tokens issued for applications will be
+ * valid. Must be in the format `300ms` or `2h45m`. Valid time units are: ns, us
+ * (or µs), ms, s, m, h.
*/
session_duration?: string;
/**
- * A description of the reason why the UI read only field is being toggled.
+ * Body param: A description of the reason why the UI read only field is being
+ * toggled.
*/
ui_read_only_toggle_reason?: string;
/**
- * The amount of time a user seat is inactive before it expires. When the user seat
- * exceeds the set time of inactivity, the user is removed as an active seat and no
- * longer counts against your Teams seat count. Must be in the format `300ms` or
- * `2h45m`. Valid time units are: `ns`, `us` (or `µs`), `ms`, `s`, `m`, `h`.
+ * Body param: The amount of time a user seat is inactive before it expires. When
+ * the user seat exceeds the set time of inactivity, the user is removed as an
+ * active seat and no longer counts against your Teams seat count. Must be in the
+ * format `300ms` or `2h45m`. Valid time units are: `ns`, `us` (or `µs`), `ms`,
+ * `s`, `m`, `h`.
*/
user_seat_expiration_inactive_time?: string;
/**
- * The amount of time that tokens issued for applications will be valid. Must be in
- * the format `30m` or `2h45m`. Valid time units are: m, h.
+ * Body param: The amount of time that tokens issued for applications will be
+ * valid. Must be in the format `30m` or `2h45m`. Valid time units are: m, h.
*/
warp_auth_session_duration?: string;
}
@@ -582,9 +619,33 @@ export namespace OrganizationUpdateParams {
}
}
+export interface OrganizationListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export interface OrganizationRevokeUsersParams {
/**
- * The email of the user to revoke.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The email of the user to revoke.
*/
email: string;
}
@@ -596,5 +657,6 @@ export namespace Organizations {
export import OrganizationRevokeUsersResponse = OrganizationsAPI.OrganizationRevokeUsersResponse;
export import OrganizationCreateParams = OrganizationsAPI.OrganizationCreateParams;
export import OrganizationUpdateParams = OrganizationsAPI.OrganizationUpdateParams;
+ export import OrganizationListParams = OrganizationsAPI.OrganizationListParams;
export import OrganizationRevokeUsersParams = OrganizationsAPI.OrganizationRevokeUsersParams;
}
diff --git a/src/resources/access/service-tokens.ts b/src/resources/access/service-tokens.ts
index c3c2f7ed56..fe7ca18393 100644
--- a/src/resources/access/service-tokens.ts
+++ b/src/resources/access/service-tokens.ts
@@ -11,13 +11,12 @@ export class ServiceTokens extends APIResource {
* Secret or create a new service token.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: ServiceTokenCreateParams,
+ params: ServiceTokenCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/access/service_tokens`, {
+ this._client.post(`/${account_id}/${zone_id}/access/service_tokens`, {
body,
...options,
}) as Core.APIPromise<{ result: ServiceTokenCreateResponse }>
@@ -28,14 +27,13 @@ export class ServiceTokens extends APIResource {
* Updates a configured service token.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
- body: ServiceTokenUpdateParams,
+ params: ServiceTokenUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/access/service_tokens/${uuid}`, {
+ this._client.put(`/${account_id}/${zone_id}/access/service_tokens/${uuid}`, {
body,
...options,
}) as Core.APIPromise<{ result: ServiceTokenUpdateResponse }>
@@ -46,15 +44,14 @@ export class ServiceTokens extends APIResource {
* Lists all service tokens.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
+ params: ServiceTokenListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/access/service_tokens`,
- options,
- ) as Core.APIPromise<{ result: ServiceTokenListResponse | null }>
+ this._client.get(`/${account_id}/${zone_id}/access/service_tokens`, options) as Core.APIPromise<{
+ result: ServiceTokenListResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -62,14 +59,14 @@ export class ServiceTokens extends APIResource {
* Deletes a service token.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
uuid: string,
+ params: ServiceTokenDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/access/service_tokens/${uuid}`,
+ `/${account_id}/${zone_id}/access/service_tokens/${uuid}`,
options,
) as Core.APIPromise<{ result: ServiceTokenDeleteResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -300,32 +297,80 @@ export interface ServiceTokenRotateResponse {
export interface ServiceTokenCreateParams {
/**
- * The name of the service token.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The name of the service token.
*/
name: string;
/**
- * The duration for how long the service token will be valid. Must be in the format
- * `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s, m, h. The
- * default is 1 year in hours (8760h).
+ * Body param: The duration for how long the service token will be valid. Must be
+ * in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s,
+ * m, h. The default is 1 year in hours (8760h).
*/
duration?: string;
}
export interface ServiceTokenUpdateParams {
/**
- * The duration for how long the service token will be valid. Must be in the format
- * `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s, m, h. The
- * default is 1 year in hours (8760h).
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: The duration for how long the service token will be valid. Must be
+ * in the format `300ms` or `2h45m`. Valid time units are: ns, us (or µs), ms, s,
+ * m, h. The default is 1 year in hours (8760h).
*/
duration?: string;
/**
- * The name of the service token.
+ * Body param: The name of the service token.
*/
name?: string;
}
+export interface ServiceTokenListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface ServiceTokenDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace ServiceTokens {
export import ServiceTokenCreateResponse = ServiceTokensAPI.ServiceTokenCreateResponse;
export import ServiceTokenUpdateResponse = ServiceTokensAPI.ServiceTokenUpdateResponse;
@@ -335,4 +380,6 @@ export namespace ServiceTokens {
export import ServiceTokenRotateResponse = ServiceTokensAPI.ServiceTokenRotateResponse;
export import ServiceTokenCreateParams = ServiceTokensAPI.ServiceTokenCreateParams;
export import ServiceTokenUpdateParams = ServiceTokensAPI.ServiceTokenUpdateParams;
+ export import ServiceTokenListParams = ServiceTokensAPI.ServiceTokenListParams;
+ export import ServiceTokenDeleteParams = ServiceTokensAPI.ServiceTokenDeleteParams;
}
diff --git a/src/resources/bot-management.ts b/src/resources/bot-management.ts
index f032957b46..2612ce90f7 100644
--- a/src/resources/bot-management.ts
+++ b/src/resources/bot-management.ts
@@ -303,111 +303,57 @@ export namespace BotManagementGetResponse {
}
}
-export type BotManagementUpdateParams =
- | BotManagementUpdateParams.BotManagementBotFightModeConfig
- | BotManagementUpdateParams.BotManagementSbfmDefinitelyConfig
- | BotManagementUpdateParams.BotManagementSbfmLikelyConfig
- | BotManagementUpdateParams.BotManagementBmSubscriptionConfig;
-
-export namespace BotManagementUpdateParams {
- export interface BotManagementBotFightModeConfig {
- /**
- * Use lightweight, invisible JavaScript detections to improve Bot Management.
- * [Learn more about JavaScript Detections](https://developers.cloudflare.com/bots/reference/javascript-detections/).
- */
- enable_js?: boolean;
-
- /**
- * Whether to enable Bot Fight Mode.
- */
- fight_mode?: boolean;
- }
-
- export interface BotManagementSbfmDefinitelyConfig {
- /**
- * Use lightweight, invisible JavaScript detections to improve Bot Management.
- * [Learn more about JavaScript Detections](https://developers.cloudflare.com/bots/reference/javascript-detections/).
- */
- enable_js?: boolean;
-
- /**
- * Whether to optimize Super Bot Fight Mode protections for Wordpress.
- */
- optimize_wordpress?: boolean;
-
- /**
- * Super Bot Fight Mode (SBFM) action to take on definitely automated requests.
- */
- sbfm_definitely_automated?: 'allow' | 'block' | 'managed_challenge';
-
- /**
- * Super Bot Fight Mode (SBFM) to enable static resource protection. Enable if
- * static resources on your application need bot protection. Note: Static resource
- * protection can also result in legitimate traffic being blocked.
- */
- sbfm_static_resource_protection?: boolean;
-
- /**
- * Super Bot Fight Mode (SBFM) action to take on verified bots requests.
- */
- sbfm_verified_bots?: 'allow' | 'block';
- }
-
- export interface BotManagementSbfmLikelyConfig {
- /**
- * Use lightweight, invisible JavaScript detections to improve Bot Management.
- * [Learn more about JavaScript Detections](https://developers.cloudflare.com/bots/reference/javascript-detections/).
- */
- enable_js?: boolean;
+export interface BotManagementUpdateParams {
+ /**
+ * Automatically update to the newest bot detection models created by Cloudflare as
+ * they are released.
+ * [Learn more.](https://developers.cloudflare.com/bots/reference/machine-learning-models#model-versions-and-release-notes)
+ */
+ auto_update_model?: boolean;
- /**
- * Whether to optimize Super Bot Fight Mode protections for Wordpress.
- */
- optimize_wordpress?: boolean;
+ /**
+ * Use lightweight, invisible JavaScript detections to improve Bot Management.
+ * [Learn more about JavaScript Detections](https://developers.cloudflare.com/bots/reference/javascript-detections/).
+ */
+ enable_js?: boolean;
- /**
- * Super Bot Fight Mode (SBFM) action to take on definitely automated requests.
- */
- sbfm_definitely_automated?: 'allow' | 'block' | 'managed_challenge';
+ /**
+ * Whether to enable Bot Fight Mode.
+ */
+ fight_mode?: boolean;
- /**
- * Super Bot Fight Mode (SBFM) action to take on likely automated requests.
- */
- sbfm_likely_automated?: 'allow' | 'block' | 'managed_challenge';
+ /**
+ * Whether to optimize Super Bot Fight Mode protections for Wordpress.
+ */
+ optimize_wordpress?: boolean;
- /**
- * Super Bot Fight Mode (SBFM) to enable static resource protection. Enable if
- * static resources on your application need bot protection. Note: Static resource
- * protection can also result in legitimate traffic being blocked.
- */
- sbfm_static_resource_protection?: boolean;
+ /**
+ * Super Bot Fight Mode (SBFM) action to take on definitely automated requests.
+ */
+ sbfm_definitely_automated?: 'allow' | 'block' | 'managed_challenge';
- /**
- * Super Bot Fight Mode (SBFM) action to take on verified bots requests.
- */
- sbfm_verified_bots?: 'allow' | 'block';
- }
+ /**
+ * Super Bot Fight Mode (SBFM) action to take on likely automated requests.
+ */
+ sbfm_likely_automated?: 'allow' | 'block' | 'managed_challenge';
- export interface BotManagementBmSubscriptionConfig {
- /**
- * Automatically update to the newest bot detection models created by Cloudflare as
- * they are released.
- * [Learn more.](https://developers.cloudflare.com/bots/reference/machine-learning-models#model-versions-and-release-notes)
- */
- auto_update_model?: boolean;
+ /**
+ * Super Bot Fight Mode (SBFM) to enable static resource protection. Enable if
+ * static resources on your application need bot protection. Note: Static resource
+ * protection can also result in legitimate traffic being blocked.
+ */
+ sbfm_static_resource_protection?: boolean;
- /**
- * Use lightweight, invisible JavaScript detections to improve Bot Management.
- * [Learn more about JavaScript Detections](https://developers.cloudflare.com/bots/reference/javascript-detections/).
- */
- enable_js?: boolean;
+ /**
+ * Super Bot Fight Mode (SBFM) action to take on verified bots requests.
+ */
+ sbfm_verified_bots?: 'allow' | 'block';
- /**
- * Whether to disable tracking the highest bot score for a session in the Bot
- * Management cookie.
- */
- suppress_session_score?: boolean;
- }
+ /**
+ * Whether to disable tracking the highest bot score for a session in the Bot
+ * Management cookie.
+ */
+ suppress_session_score?: boolean;
}
export namespace BotManagement {
diff --git a/src/resources/cache-reserve.ts b/src/resources/cache-reserve.ts
deleted file mode 100644
index 9d15b1b4f2..0000000000
--- a/src/resources/cache-reserve.ts
+++ /dev/null
@@ -1,106 +0,0 @@
-// File generated from our OpenAPI spec by Stainless.
-
-import * as Core from 'cloudflare/core';
-import { APIResource } from 'cloudflare/resource';
-import * as CacheReserveAPI from 'cloudflare/resources/cache-reserve';
-
-export class CacheReserve extends APIResource {
- /**
- * You can use Cache Reserve Clear to clear your Cache Reserve, but you must first
- * disable Cache Reserve. In most cases, this will be accomplished within 24 hours.
- * You cannot re-enable Cache Reserve while this process is ongoing. Keep in mind
- * that you cannot undo or cancel this operation.
- */
- create(zoneId: string, options?: Core.RequestOptions): Core.APIPromise {
- return (
- this._client.post(`/zones/${zoneId}/cache/cache_reserve_clear`, options) as Core.APIPromise<{
- result: CacheReserveCreateResponse;
- }>
- )._thenUnwrap((obj) => obj.result);
- }
-
- /**
- * You can use Cache Reserve Clear to clear your Cache Reserve, but you must first
- * disable Cache Reserve. In most cases, this will be accomplished within 24 hours.
- * You cannot re-enable Cache Reserve while this process is ongoing. Keep in mind
- * that you cannot undo or cancel this operation.
- */
- get(zoneId: string, options?: Core.RequestOptions): Core.APIPromise {
- return (
- this._client.get(`/zones/${zoneId}/cache/cache_reserve_clear`, options) as Core.APIPromise<{
- result: CacheReserveGetResponse;
- }>
- )._thenUnwrap((obj) => obj.result);
- }
-}
-
-/**
- * You can use Cache Reserve Clear to clear your Cache Reserve, but you must first
- * disable Cache Reserve. In most cases, this will be accomplished within 24 hours.
- * You cannot re-enable Cache Reserve while this process is ongoing. Keep in mind
- * that you cannot undo or cancel this operation.
- */
-export interface CacheReserveCreateResponse {
- /**
- * ID of the zone setting.
- */
- id: 'cache_reserve_clear';
-
- /**
- * last time this setting was modified.
- */
- modified_on: string | null;
-
- /**
- * The time that the latest Cache Reserve Clear operation started.
- */
- start_ts: string;
-
- /**
- * The current state of the Cache Reserve Clear operation.
- */
- state: 'In-progress' | 'Completed';
-
- /**
- * The time that the latest Cache Reserve Clear operation completed.
- */
- end_ts?: string;
-}
-
-/**
- * You can use Cache Reserve Clear to clear your Cache Reserve, but you must first
- * disable Cache Reserve. In most cases, this will be accomplished within 24 hours.
- * You cannot re-enable Cache Reserve while this process is ongoing. Keep in mind
- * that you cannot undo or cancel this operation.
- */
-export interface CacheReserveGetResponse {
- /**
- * ID of the zone setting.
- */
- id: 'cache_reserve_clear';
-
- /**
- * last time this setting was modified.
- */
- modified_on: string | null;
-
- /**
- * The time that the latest Cache Reserve Clear operation started.
- */
- start_ts: string;
-
- /**
- * The current state of the Cache Reserve Clear operation.
- */
- state: 'In-progress' | 'Completed';
-
- /**
- * The time that the latest Cache Reserve Clear operation completed.
- */
- end_ts?: string;
-}
-
-export namespace CacheReserve {
- export import CacheReserveCreateResponse = CacheReserveAPI.CacheReserveCreateResponse;
- export import CacheReserveGetResponse = CacheReserveAPI.CacheReserveGetResponse;
-}
diff --git a/src/resources/cache/cache-reserves.ts b/src/resources/cache/cache-reserve.ts
similarity index 88%
rename from src/resources/cache/cache-reserves.ts
rename to src/resources/cache/cache-reserve.ts
index 71a2e9aa35..f2e983abde 100644
--- a/src/resources/cache/cache-reserves.ts
+++ b/src/resources/cache/cache-reserve.ts
@@ -2,9 +2,9 @@
import * as Core from 'cloudflare/core';
import { APIResource } from 'cloudflare/resource';
-import * as CacheReservesAPI from 'cloudflare/resources/cache/cache-reserves';
+import * as CacheReserveAPI from 'cloudflare/resources/cache/cache-reserve';
-export class CacheReserves extends APIResource {
+export class CacheReserve extends APIResource {
/**
* Increase cache lifetimes by automatically storing all cacheable files into
* Cloudflare's persistent object storage buckets. Requires Cache Reserve
@@ -99,8 +99,8 @@ export interface CacheReserveEditParams {
value: 'on' | 'off';
}
-export namespace CacheReserves {
- export import CacheReserveListResponse = CacheReservesAPI.CacheReserveListResponse;
- export import CacheReserveEditResponse = CacheReservesAPI.CacheReserveEditResponse;
- export import CacheReserveEditParams = CacheReservesAPI.CacheReserveEditParams;
+export namespace CacheReserve {
+ export import CacheReserveListResponse = CacheReserveAPI.CacheReserveListResponse;
+ export import CacheReserveEditResponse = CacheReserveAPI.CacheReserveEditResponse;
+ export import CacheReserveEditParams = CacheReserveAPI.CacheReserveEditParams;
}
diff --git a/src/resources/cache/cache.ts b/src/resources/cache/cache.ts
index 04da9f7d58..547fd486cc 100644
--- a/src/resources/cache/cache.ts
+++ b/src/resources/cache/cache.ts
@@ -3,13 +3,13 @@
import * as Core from 'cloudflare/core';
import { APIResource } from 'cloudflare/resource';
import * as CacheAPI from 'cloudflare/resources/cache/cache';
-import * as CacheReservesAPI from 'cloudflare/resources/cache/cache-reserves';
+import * as CacheReserveAPI from 'cloudflare/resources/cache/cache-reserve';
import * as RegionalTieredCacheAPI from 'cloudflare/resources/cache/regional-tiered-cache';
import * as TieredCacheSmartTopologyAPI from 'cloudflare/resources/cache/tiered-cache-smart-topology';
import * as VariantsAPI from 'cloudflare/resources/cache/variants';
export class Cache extends APIResource {
- cacheReserves: CacheReservesAPI.CacheReserves = new CacheReservesAPI.CacheReserves(this._client);
+ cacheReserve: CacheReserveAPI.CacheReserve = new CacheReserveAPI.CacheReserve(this._client);
tieredCacheSmartTopology: TieredCacheSmartTopologyAPI.TieredCacheSmartTopology =
new TieredCacheSmartTopologyAPI.TieredCacheSmartTopology(this._client);
variants: VariantsAPI.Variants = new VariantsAPI.Variants(this._client);
@@ -67,17 +67,23 @@ export interface CachePurgeResponse {
}
export type CachePurgeParams =
- | CachePurgeParams.CachePurgeFlex
+ | CachePurgeParams.CachePurgeTags
+ | CachePurgeParams.CachePurgeHosts
+ | CachePurgeParams.CachePurgePrefixes
| CachePurgeParams.CachePurgeEverything
| CachePurgeParams.CachePurgeFiles;
export namespace CachePurgeParams {
- export interface CachePurgeFlex {
+ export interface CachePurgeTags {
+ tags?: Array;
+ }
+
+ export interface CachePurgeHosts {
hosts?: Array;
+ }
+ export interface CachePurgePrefixes {
prefixes?: Array;
-
- tags?: Array;
}
export interface CachePurgeEverything {
@@ -85,7 +91,7 @@ export namespace CachePurgeParams {
}
export interface CachePurgeFiles {
- files?: Array;
+ files?: Array;
}
export namespace CachePurgeFiles {
@@ -100,10 +106,10 @@ export namespace CachePurgeParams {
export namespace Cache {
export import CachePurgeResponse = CacheAPI.CachePurgeResponse;
export import CachePurgeParams = CacheAPI.CachePurgeParams;
- export import CacheReserves = CacheReservesAPI.CacheReserves;
- export import CacheReserveListResponse = CacheReservesAPI.CacheReserveListResponse;
- export import CacheReserveEditResponse = CacheReservesAPI.CacheReserveEditResponse;
- export import CacheReserveEditParams = CacheReservesAPI.CacheReserveEditParams;
+ export import CacheReserve = CacheReserveAPI.CacheReserve;
+ export import CacheReserveListResponse = CacheReserveAPI.CacheReserveListResponse;
+ export import CacheReserveEditResponse = CacheReserveAPI.CacheReserveEditResponse;
+ export import CacheReserveEditParams = CacheReserveAPI.CacheReserveEditParams;
export import TieredCacheSmartTopology = TieredCacheSmartTopologyAPI.TieredCacheSmartTopology;
export import TieredCacheSmartTopologyDeleteResponse = TieredCacheSmartTopologyAPI.TieredCacheSmartTopologyDeleteResponse;
export import TieredCacheSmartTopologyEditResponse = TieredCacheSmartTopologyAPI.TieredCacheSmartTopologyEditResponse;
diff --git a/src/resources/cache/index.ts b/src/resources/cache/index.ts
index aa8cfdd787..4e30c997b7 100644
--- a/src/resources/cache/index.ts
+++ b/src/resources/cache/index.ts
@@ -5,8 +5,8 @@ export {
CacheReserveListResponse,
CacheReserveEditResponse,
CacheReserveEditParams,
- CacheReserves,
-} from './cache-reserves';
+ CacheReserve,
+} from './cache-reserve';
export {
RegionalTieredCacheEditResponse,
RegionalTieredCacheGetResponse,
diff --git a/src/resources/dispatchers/scripts.ts b/src/resources/dispatchers/scripts.ts
index 468254ca84..b81a90f5a0 100644
--- a/src/resources/dispatchers/scripts.ts
+++ b/src/resources/dispatchers/scripts.ts
@@ -222,102 +222,174 @@ export namespace ScriptGetResponse {
}
}
-export type ScriptUpdateParams = ScriptUpdateParams.Variant0 | ScriptUpdateParams.Variant1;
+export interface ScriptUpdateParams {
+ /**
+ * A module comprising a Worker script, often a javascript file. Multiple modules
+ * may be provided as separate named parts, but at least one module must be present
+ * and referenced in the metadata as `main_module` or `body_part` by part name.
+ */
+ ''?: Array;
+
+ /**
+ * Rollback message to be associated with this deployment. Only parsed when query
+ * param `"rollback_to"` is present.
+ */
+ message?: string;
+
+ /**
+ * JSON encoded metadata about the uploaded parts and Worker configuration.
+ */
+ metadata?: ScriptUpdateParams.Metadata;
+}
export namespace ScriptUpdateParams {
- export interface Variant0 {
+ /**
+ * JSON encoded metadata about the uploaded parts and Worker configuration.
+ */
+ export interface Metadata {
+ /**
+ * List of bindings available to the worker.
+ */
+ bindings?: Array;
+
+ /**
+ * Name of the part in the multipart request that contains the script (e.g. the
+ * file adding a listener to the `fetch` event). Indicates a
+ * `service worker syntax` Worker.
+ */
+ body_part?: string;
+
+ /**
+ * Date indicating targeted support in the Workers runtime. Backwards incompatible
+ * fixes to the runtime following this date will not affect this Worker.
+ */
+ compatibility_date?: string;
+
+ /**
+ * Flags that enable or disable certain features in the Workers runtime. Used to
+ * enable upcoming features or opt in or out of specific changes not included in a
+ * `compatibility_date`.
+ */
+ compatibility_flags?: Array;
+
+ /**
+ * List of binding types to keep from previous_upload.
+ */
+ keep_bindings?: Array;
+
+ /**
+ * Whether Logpush is turned on for the Worker.
+ */
+ logpush?: boolean;
+
+ /**
+ * Name of the part in the multipart request that contains the main module (e.g.
+ * the file exporting a `fetch` handler). Indicates a `module syntax` Worker.
+ */
+ main_module?: string;
+
/**
- * A module comprising a Worker script, often a javascript file. Multiple modules
- * may be provided as separate named parts, but at least one module must be present
- * and referenced in the metadata as `main_module` or `body_part` by part name.
+ * Migrations to apply for Durable Objects associated with this Worker.
*/
- ''?: Array;
+ migrations?: Metadata.WorkersSingleStepMigrations | Metadata.WorkersSteppedMigrations;
+
+ placement?: Metadata.Placement;
/**
- * JSON encoded metadata about the uploaded parts and Worker configuration.
+ * List of strings to use as tags for this Worker
*/
- metadata?: ScriptUpdateParams.Variant0.Metadata;
+ tags?: Array;
+
+ /**
+ * List of Workers that will consume logs from the attached Worker.
+ */
+ tail_consumers?: Array;
+
+ /**
+ * Usage model to apply to invocations.
+ */
+ usage_model?: 'bundled' | 'unbound';
+
+ /**
+ * Key-value pairs to use as tags for this version of this Worker
+ */
+ version_tags?: unknown;
}
- export namespace Variant0 {
+ export namespace Metadata {
/**
- * JSON encoded metadata about the uploaded parts and Worker configuration.
+ * A single set of migrations to apply.
*/
- export interface Metadata {
+ export interface WorkersSingleStepMigrations {
/**
- * List of bindings available to the worker.
+ * A list of classes to delete Durable Object namespaces from.
*/
- bindings?: Array;
+ deleted_classes?: Array;
/**
- * Name of the part in the multipart request that contains the script (e.g. the
- * file adding a listener to the `fetch` event). Indicates a
- * `service worker syntax` Worker.
+ * A list of classes to create Durable Object namespaces from.
*/
- body_part?: string;
+ new_classes?: Array;
/**
- * Date indicating targeted support in the Workers runtime. Backwards incompatible
- * fixes to the runtime following this date will not affect this Worker.
+ * Tag to set as the latest migration tag.
*/
- compatibility_date?: string;
+ new_tag?: string;
/**
- * Flags that enable or disable certain features in the Workers runtime. Used to
- * enable upcoming features or opt in or out of specific changes not included in a
- * `compatibility_date`.
+ * Tag used to verify against the latest migration tag for this Worker. If they
+ * don't match, the upload is rejected.
*/
- compatibility_flags?: Array;
+ old_tag?: string;
/**
- * List of binding types to keep from previous_upload.
+ * A list of classes with Durable Object namespaces that were renamed.
*/
- keep_bindings?: Array;
+ renamed_classes?: Array;
/**
- * Whether Logpush is turned on for the Worker.
+ * A list of transfers for Durable Object namespaces from a different Worker and
+ * class to a class defined in this Worker.
*/
- logpush?: boolean;
+ transferred_classes?: Array;
+ }
- /**
- * Name of the part in the multipart request that contains the main module (e.g.
- * the file exporting a `fetch` handler). Indicates a `module syntax` Worker.
- */
- main_module?: string;
+ export namespace WorkersSingleStepMigrations {
+ export interface RenamedClass {
+ from?: string;
- /**
- * Migrations to apply for Durable Objects associated with this Worker.
- */
- migrations?: Metadata.WorkersSingleStepMigrations | Metadata.WorkersSteppedMigrations;
+ to?: string;
+ }
- placement?: Metadata.Placement;
+ export interface TransferredClass {
+ from?: string;
- /**
- * List of strings to use as tags for this Worker
- */
- tags?: Array;
+ from_script?: string;
+ to?: string;
+ }
+ }
+
+ export interface WorkersSteppedMigrations {
/**
- * List of Workers that will consume logs from the attached Worker.
+ * Tag to set as the latest migration tag.
*/
- tail_consumers?: Array;
+ new_tag?: string;
/**
- * Usage model to apply to invocations.
+ * Tag used to verify against the latest migration tag for this Worker. If they
+ * don't match, the upload is rejected.
*/
- usage_model?: 'bundled' | 'unbound';
+ old_tag?: string;
/**
- * Key-value pairs to use as tags for this version of this Worker
+ * Migrations to apply in order.
*/
- version_tags?: unknown;
+ steps?: Array;
}
- export namespace Metadata {
- /**
- * A single set of migrations to apply.
- */
- export interface WorkersSingleStepMigrations {
+ export namespace WorkersSteppedMigrations {
+ export interface Step {
/**
* A list of classes to delete Durable Object namespaces from.
*/
@@ -328,30 +400,19 @@ export namespace ScriptUpdateParams {
*/
new_classes?: Array;
- /**
- * Tag to set as the latest migration tag.
- */
- new_tag?: string;
-
- /**
- * Tag used to verify against the latest migration tag for this Worker. If they
- * don't match, the upload is rejected.
- */
- old_tag?: string;
-
/**
* A list of classes with Durable Object namespaces that were renamed.
*/
- renamed_classes?: Array;
+ renamed_classes?: Array;
/**
* A list of transfers for Durable Object namespaces from a different Worker and
* class to a class defined in this Worker.
*/
- transferred_classes?: Array;
+ transferred_classes?: Array;
}
- export namespace WorkersSingleStepMigrations {
+ export namespace Step {
export interface RenamedClass {
from?: string;
@@ -366,103 +427,36 @@ export namespace ScriptUpdateParams {
to?: string;
}
}
+ }
- export interface WorkersSteppedMigrations {
- /**
- * Tag to set as the latest migration tag.
- */
- new_tag?: string;
-
- /**
- * Tag used to verify against the latest migration tag for this Worker. If they
- * don't match, the upload is rejected.
- */
- old_tag?: string;
-
- /**
- * Migrations to apply in order.
- */
- steps?: Array;
- }
-
- export namespace WorkersSteppedMigrations {
- export interface Step {
- /**
- * A list of classes to delete Durable Object namespaces from.
- */
- deleted_classes?: Array;
-
- /**
- * A list of classes to create Durable Object namespaces from.
- */
- new_classes?: Array;
-
- /**
- * A list of classes with Durable Object namespaces that were renamed.
- */
- renamed_classes?: Array;
-
- /**
- * A list of transfers for Durable Object namespaces from a different Worker and
- * class to a class defined in this Worker.
- */
- transferred_classes?: Array;
- }
-
- export namespace Step {
- export interface RenamedClass {
- from?: string;
-
- to?: string;
- }
-
- export interface TransferredClass {
- from?: string;
-
- from_script?: string;
-
- to?: string;
- }
- }
- }
-
- export interface Placement {
- /**
- * Enables
- * [Smart Placement](https://developers.cloudflare.com/workers/configuration/smart-placement).
- * Only `"smart"` is currently supported
- */
- mode?: 'smart';
- }
-
+ export interface Placement {
/**
- * A reference to a script that will consume logs from the attached Worker.
+ * Enables
+ * [Smart Placement](https://developers.cloudflare.com/workers/configuration/smart-placement).
+ * Only `"smart"` is currently supported
*/
- export interface TailConsumer {
- /**
- * Name of Worker that is to be the consumer.
- */
- service: string;
-
- /**
- * Optional environment if the Worker utilizes one.
- */
- environment?: string;
-
- /**
- * Optional dispatch namespace the script belongs to.
- */
- namespace?: string;
- }
+ mode?: 'smart';
}
- }
- export interface Variant1 {
/**
- * Rollback message to be associated with this deployment. Only parsed when query
- * param `"rollback_to"` is present.
+ * A reference to a script that will consume logs from the attached Worker.
*/
- message?: string;
+ export interface TailConsumer {
+ /**
+ * Name of Worker that is to be the consumer.
+ */
+ service: string;
+
+ /**
+ * Optional environment if the Worker utilizes one.
+ */
+ environment?: string;
+
+ /**
+ * Optional dispatch namespace the script belongs to.
+ */
+ namespace?: string;
+ }
}
}
diff --git a/src/resources/dns-records.ts b/src/resources/dns-records.ts
index 6017c65f73..3db58c76be 100644
--- a/src/resources/dns-records.ts
+++ b/src/resources/dns-records.ts
@@ -9675,2301 +9675,531 @@ export interface DNSRecordScanResponse {
total_records_parsed?: number;
}
-export type DNSRecordCreateParams =
- | DNSRecordCreateParams.DNSRecordsARecord
- | DNSRecordCreateParams.DNSRecordsAaaaRecord
- | DNSRecordCreateParams.DNSRecordsCaaRecord
- | DNSRecordCreateParams.DNSRecordsCertRecord
- | DNSRecordCreateParams.DNSRecordsCnameRecord
- | DNSRecordCreateParams.DNSRecordsDnskeyRecord
- | DNSRecordCreateParams.DNSRecordsDsRecord
- | DNSRecordCreateParams.DNSRecordsHTTPSRecord
- | DNSRecordCreateParams.DNSRecordsLocRecord
- | DNSRecordCreateParams.DNSRecordsMxRecord
- | DNSRecordCreateParams.DNSRecordsNaptrRecord
- | DNSRecordCreateParams.DNSRecordsNsRecord
- | DNSRecordCreateParams.DNSRecordsPtrRecord
- | DNSRecordCreateParams.DNSRecordsSmimeaRecord
- | DNSRecordCreateParams.DNSRecordsSrvRecord
- | DNSRecordCreateParams.DNSRecordsSshfpRecord
- | DNSRecordCreateParams.DNSRecordsSvcbRecord
- | DNSRecordCreateParams.DNSRecordsTlsaRecord
- | DNSRecordCreateParams.DNSRecordsTxtRecord
- | DNSRecordCreateParams.DNSRecordsUriRecord;
+export interface DNSRecordCreateParams {
+ /**
+ * DNS record name (or @ for the zone apex) in Punycode.
+ */
+ name: string;
+
+ /**
+ * Record type.
+ */
+ type: 'URI';
+
+ /**
+ * Comments or notes about the DNS record. This field has no effect on DNS
+ * responses.
+ */
+ comment?: string;
+
+ data?: DNSRecordCreateParams.Data;
+
+ meta?: DNSRecordCreateParams.Meta;
+
+ /**
+ * Required for MX, SRV and URI records; unused by other record types. Records with
+ * lower priorities are preferred.
+ */
+ priority?: number;
+
+ /**
+ * Whether the record is receiving the performance and security benefits of
+ * Cloudflare.
+ */
+ proxied?: boolean;
+
+ /**
+ * Custom tags for the DNS record. This field has no effect on DNS responses.
+ */
+ tags?: Array;
+
+ /**
+ * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
+ * Value must be between 60 and 86400, with the minimum reduced to 30 for
+ * Enterprise zones.
+ */
+ ttl?: number | 1;
+}
export namespace DNSRecordCreateParams {
- export interface DNSRecordsARecord {
+ export interface Data {
/**
- * A valid IPv4 address.
+ * algorithm.
*/
- content: string;
+ algorithm?: number;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Altitude of location in meters.
*/
- name: string;
+ altitude?: number;
/**
- * Record type.
+ * certificate.
*/
- type: 'A';
+ certificate?: string;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * The record content.
*/
- comment?: string;
+ content?: string;
/**
- * Whether the record is receiving the performance and security benefits of
- * Cloudflare.
+ * Digest.
*/
- proxied?: boolean;
+ digest?: string;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Digest Type.
*/
- tags?: Array;
+ digest_type?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * fingerprint.
*/
- ttl?: number | 1;
- }
+ fingerprint?: string;
- export interface DNSRecordsAaaaRecord {
/**
- * A valid IPv6 address.
+ * Flags.
*/
- content: string;
+ flags?: string;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Key Tag.
*/
- name: string;
+ key_tag?: number;
/**
- * Record type.
+ * Degrees of latitude.
*/
- type: 'AAAA';
+ lat_degrees?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Latitude direction.
*/
- comment?: string;
+ lat_direction?: 'N' | 'S';
/**
- * Whether the record is receiving the performance and security benefits of
- * Cloudflare.
+ * Minutes of latitude.
*/
- proxied?: boolean;
+ lat_minutes?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Seconds of latitude.
*/
- tags?: Array;
+ lat_seconds?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * Degrees of longitude.
*/
- ttl?: number | 1;
- }
+ long_degrees?: number;
- export interface DNSRecordsCaaRecord {
/**
- * Components of a CAA record.
+ * Longitude direction.
*/
- data: DNSRecordCreateParams.DNSRecordsCaaRecord.Data;
+ long_direction?: 'E' | 'W';
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Minutes of longitude.
*/
- name: string;
+ long_minutes?: number;
/**
- * Record type.
+ * Seconds of longitude.
*/
- type: 'CAA';
+ long_seconds?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Matching Type.
*/
- comment?: string;
+ matching_type?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * A valid hostname. Deprecated in favor of the regular 'name' outside the data
+ * map. This data map field represents the remainder of the full 'name' after the
+ * service and protocol.
*/
- tags?: Array;
+ name?: string;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * Order.
*/
- ttl?: number | 1;
- }
+ order?: number;
- export namespace DNSRecordsCaaRecord {
/**
- * Components of a CAA record.
+ * The port of the service.
*/
- export interface Data {
- /**
- * Flags for the CAA record.
- */
- flags?: number;
-
- /**
- * Name of the property controlled by this record (e.g.: issue, issuewild, iodef).
- */
- tag?: string;
+ port?: number;
- /**
- * Value of the record. This field's semantics depend on the chosen tag.
- */
- value?: string;
- }
- }
+ /**
+ * Horizontal precision of location.
+ */
+ precision_horz?: number;
- export interface DNSRecordsCertRecord {
/**
- * Components of a CERT record.
+ * Vertical precision of location.
*/
- data: DNSRecordCreateParams.DNSRecordsCertRecord.Data;
+ precision_vert?: number;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Preference.
*/
- name: string;
+ preference?: number;
/**
- * Record type.
+ * priority.
*/
- type: 'CERT';
+ priority?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * A valid protocol, prefixed with an underscore. Deprecated in favor of the
+ * regular 'name' outside the data map. This data map field normally represents the
+ * second label of that 'name'.
*/
- comment?: string;
+ proto?: string;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Protocol.
*/
- tags?: Array;
+ protocol?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * Public Key.
*/
- ttl?: number | 1;
- }
+ public_key?: string;
- export namespace DNSRecordsCertRecord {
/**
- * Components of a CERT record.
+ * Regex.
*/
- export interface Data {
- /**
- * Algorithm.
- */
- algorithm?: number;
+ regex?: string;
- /**
- * Certificate.
- */
- certificate?: string;
+ /**
+ * Replacement.
+ */
+ replacement?: string;
- /**
- * Key Tag.
- */
- key_tag?: number;
+ /**
+ * Selector.
+ */
+ selector?: number;
- /**
- * Type.
- */
- type?: number;
- }
- }
+ /**
+ * A service type, prefixed with an underscore. Deprecated in favor of the regular
+ * 'name' outside the data map. This data map field normally represents the first
+ * label of that 'name'.
+ */
+ service?: string;
- export interface DNSRecordsCnameRecord {
/**
- * A valid hostname. Must not match the record's name.
+ * Size of location in meters.
*/
- content: unknown;
+ size?: number;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Name of the property controlled by this record (e.g.: issue, issuewild, iodef).
*/
- name: string;
+ tag?: string;
/**
- * Record type.
+ * target.
*/
- type: 'CNAME';
+ target?: string;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * type.
*/
- comment?: string;
+ type?: number;
/**
- * Whether the record is receiving the performance and security benefits of
- * Cloudflare.
+ * Usage.
*/
- proxied?: boolean;
+ usage?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * value.
*/
- tags?: Array;
+ value?: string;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * The record weight.
*/
- ttl?: number | 1;
+ weight?: number;
}
- export interface DNSRecordsDnskeyRecord {
+ export interface Meta {
/**
- * Components of a DNSKEY record.
+ * Will exist if Cloudflare automatically added this DNS record during initial
+ * setup.
*/
- data: DNSRecordCreateParams.DNSRecordsDnskeyRecord.Data;
+ auto_added?: boolean;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Where the record originated from.
*/
- name: string;
+ source?: string;
+ }
+}
+
+export interface DNSRecordUpdateParams {
+ /**
+ * DNS record name (or @ for the zone apex) in Punycode.
+ */
+ name: string;
+
+ /**
+ * Record type.
+ */
+ type: 'URI';
+
+ /**
+ * Comments or notes about the DNS record. This field has no effect on DNS
+ * responses.
+ */
+ comment?: string;
+
+ data?: DNSRecordUpdateParams.Data;
+
+ meta?: DNSRecordUpdateParams.Meta;
+
+ /**
+ * Required for MX, SRV and URI records; unused by other record types. Records with
+ * lower priorities are preferred.
+ */
+ priority?: number;
+
+ /**
+ * Whether the record is receiving the performance and security benefits of
+ * Cloudflare.
+ */
+ proxied?: boolean;
+
+ /**
+ * Custom tags for the DNS record. This field has no effect on DNS responses.
+ */
+ tags?: Array;
+
+ /**
+ * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
+ * Value must be between 60 and 86400, with the minimum reduced to 30 for
+ * Enterprise zones.
+ */
+ ttl?: number | 1;
+}
+export namespace DNSRecordUpdateParams {
+ export interface Data {
/**
- * Record type.
+ * algorithm.
*/
- type: 'DNSKEY';
+ algorithm?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Altitude of location in meters.
*/
- comment?: string;
+ altitude?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * certificate.
*/
- tags?: Array;
+ certificate?: string;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * The record content.
*/
- ttl?: number | 1;
- }
+ content?: string;
- export namespace DNSRecordsDnskeyRecord {
/**
- * Components of a DNSKEY record.
+ * Digest.
*/
- export interface Data {
- /**
- * Algorithm.
- */
- algorithm?: number;
-
- /**
- * Flags.
- */
- flags?: number;
+ digest?: string;
- /**
- * Protocol.
- */
- protocol?: number;
+ /**
+ * Digest Type.
+ */
+ digest_type?: number;
- /**
- * Public Key.
- */
- public_key?: string;
- }
- }
+ /**
+ * fingerprint.
+ */
+ fingerprint?: string;
- export interface DNSRecordsDsRecord {
/**
- * Components of a DS record.
+ * Flags.
*/
- data: DNSRecordCreateParams.DNSRecordsDsRecord.Data;
+ flags?: string;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Key Tag.
*/
- name: string;
+ key_tag?: number;
/**
- * Record type.
+ * Degrees of latitude.
*/
- type: 'DS';
+ lat_degrees?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Latitude direction.
*/
- comment?: string;
+ lat_direction?: 'N' | 'S';
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Minutes of latitude.
*/
- tags?: Array;
+ lat_minutes?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * Seconds of latitude.
*/
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsDsRecord {
- /**
- * Components of a DS record.
- */
- export interface Data {
- /**
- * Algorithm.
- */
- algorithm?: number;
-
- /**
- * Digest.
- */
- digest?: string;
-
- /**
- * Digest Type.
- */
- digest_type?: number;
-
- /**
- * Key Tag.
- */
- key_tag?: number;
- }
- }
-
- export interface DNSRecordsHTTPSRecord {
- /**
- * Components of a HTTPS record.
- */
- data: DNSRecordCreateParams.DNSRecordsHTTPSRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'HTTPS';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsHTTPSRecord {
- /**
- * Components of a HTTPS record.
- */
- export interface Data {
- /**
- * priority.
- */
- priority?: number;
-
- /**
- * target.
- */
- target?: string;
-
- /**
- * value.
- */
- value?: string;
- }
- }
-
- export interface DNSRecordsLocRecord {
- /**
- * Components of a LOC record.
- */
- data: DNSRecordCreateParams.DNSRecordsLocRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'LOC';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsLocRecord {
- /**
- * Components of a LOC record.
- */
- export interface Data {
- /**
- * Altitude of location in meters.
- */
- altitude?: number;
-
- /**
- * Degrees of latitude.
- */
- lat_degrees?: number;
-
- /**
- * Latitude direction.
- */
- lat_direction?: 'N' | 'S';
-
- /**
- * Minutes of latitude.
- */
- lat_minutes?: number;
-
- /**
- * Seconds of latitude.
- */
- lat_seconds?: number;
-
- /**
- * Degrees of longitude.
- */
- long_degrees?: number;
-
- /**
- * Longitude direction.
- */
- long_direction?: 'E' | 'W';
-
- /**
- * Minutes of longitude.
- */
- long_minutes?: number;
-
- /**
- * Seconds of longitude.
- */
- long_seconds?: number;
-
- /**
- * Horizontal precision of location.
- */
- precision_horz?: number;
-
- /**
- * Vertical precision of location.
- */
- precision_vert?: number;
-
- /**
- * Size of location in meters.
- */
- size?: number;
- }
- }
-
- export interface DNSRecordsMxRecord {
- /**
- * A valid mail server hostname.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Required for MX, SRV and URI records; unused by other record types. Records with
- * lower priorities are preferred.
- */
- priority: number;
-
- /**
- * Record type.
- */
- type: 'MX';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsNaptrRecord {
- /**
- * Components of a NAPTR record.
- */
- data: DNSRecordCreateParams.DNSRecordsNaptrRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'NAPTR';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsNaptrRecord {
- /**
- * Components of a NAPTR record.
- */
- export interface Data {
- /**
- * Flags.
- */
- flags?: string;
-
- /**
- * Order.
- */
- order?: number;
-
- /**
- * Preference.
- */
- preference?: number;
-
- /**
- * Regex.
- */
- regex?: string;
-
- /**
- * Replacement.
- */
- replacement?: string;
-
- /**
- * Service.
- */
- service?: string;
- }
- }
-
- export interface DNSRecordsNsRecord {
- /**
- * A valid name server host name.
- */
- content: unknown;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'NS';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsPtrRecord {
- /**
- * Domain name pointing to the address.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'PTR';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsSmimeaRecord {
- /**
- * Components of a SMIMEA record.
- */
- data: DNSRecordCreateParams.DNSRecordsSmimeaRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'SMIMEA';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsSmimeaRecord {
- /**
- * Components of a SMIMEA record.
- */
- export interface Data {
- /**
- * Certificate.
- */
- certificate?: string;
-
- /**
- * Matching Type.
- */
- matching_type?: number;
-
- /**
- * Selector.
- */
- selector?: number;
-
- /**
- * Usage.
- */
- usage?: number;
- }
- }
-
- export interface DNSRecordsSrvRecord {
- /**
- * Components of a SRV record.
- */
- data: DNSRecordCreateParams.DNSRecordsSrvRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode. For SRV records, the first
- * label is normally a service and the second a protocol name, each starting with
- * an underscore.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'SRV';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsSrvRecord {
- /**
- * Components of a SRV record.
- */
- export interface Data {
- /**
- * A valid hostname. Deprecated in favor of the regular 'name' outside the data
- * map. This data map field represents the remainder of the full 'name' after the
- * service and protocol.
- */
- name?: string;
-
- /**
- * The port of the service.
- */
- port?: number;
-
- /**
- * Required for MX, SRV and URI records; unused by other record types. Records with
- * lower priorities are preferred.
- */
- priority?: number;
-
- /**
- * A valid protocol, prefixed with an underscore. Deprecated in favor of the
- * regular 'name' outside the data map. This data map field normally represents the
- * second label of that 'name'.
- */
- proto?: string;
-
- /**
- * A service type, prefixed with an underscore. Deprecated in favor of the regular
- * 'name' outside the data map. This data map field normally represents the first
- * label of that 'name'.
- */
- service?: string;
-
- /**
- * A valid hostname.
- */
- target?: string;
-
- /**
- * The record weight.
- */
- weight?: number;
- }
- }
-
- export interface DNSRecordsSshfpRecord {
- /**
- * Components of a SSHFP record.
- */
- data: DNSRecordCreateParams.DNSRecordsSshfpRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'SSHFP';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsSshfpRecord {
- /**
- * Components of a SSHFP record.
- */
- export interface Data {
- /**
- * algorithm.
- */
- algorithm?: number;
-
- /**
- * fingerprint.
- */
- fingerprint?: string;
-
- /**
- * type.
- */
- type?: number;
- }
- }
-
- export interface DNSRecordsSvcbRecord {
- /**
- * Components of a SVCB record.
- */
- data: DNSRecordCreateParams.DNSRecordsSvcbRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'SVCB';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsSvcbRecord {
- /**
- * Components of a SVCB record.
- */
- export interface Data {
- /**
- * priority.
- */
- priority?: number;
-
- /**
- * target.
- */
- target?: string;
-
- /**
- * value.
- */
- value?: string;
- }
- }
-
- export interface DNSRecordsTlsaRecord {
- /**
- * Components of a TLSA record.
- */
- data: DNSRecordCreateParams.DNSRecordsTlsaRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'TLSA';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsTlsaRecord {
- /**
- * Components of a TLSA record.
- */
- export interface Data {
- /**
- * certificate.
- */
- certificate?: string;
-
- /**
- * Matching Type.
- */
- matching_type?: number;
-
- /**
- * Selector.
- */
- selector?: number;
-
- /**
- * Usage.
- */
- usage?: number;
- }
- }
-
- export interface DNSRecordsTxtRecord {
- /**
- * Text content for the record.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'TXT';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsUriRecord {
- /**
- * Components of a URI record.
- */
- data: DNSRecordCreateParams.DNSRecordsUriRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Required for MX, SRV and URI records; unused by other record types. Records with
- * lower priorities are preferred.
- */
- priority: number;
-
- /**
- * Record type.
- */
- type: 'URI';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsUriRecord {
- /**
- * Components of a URI record.
- */
- export interface Data {
- /**
- * The record content.
- */
- content?: string;
-
- /**
- * The record weight.
- */
- weight?: number;
- }
- }
-}
-
-export type DNSRecordUpdateParams =
- | DNSRecordUpdateParams.DNSRecordsARecord
- | DNSRecordUpdateParams.DNSRecordsAaaaRecord
- | DNSRecordUpdateParams.DNSRecordsCaaRecord
- | DNSRecordUpdateParams.DNSRecordsCertRecord
- | DNSRecordUpdateParams.DNSRecordsCnameRecord
- | DNSRecordUpdateParams.DNSRecordsDnskeyRecord
- | DNSRecordUpdateParams.DNSRecordsDsRecord
- | DNSRecordUpdateParams.DNSRecordsHTTPSRecord
- | DNSRecordUpdateParams.DNSRecordsLocRecord
- | DNSRecordUpdateParams.DNSRecordsMxRecord
- | DNSRecordUpdateParams.DNSRecordsNaptrRecord
- | DNSRecordUpdateParams.DNSRecordsNsRecord
- | DNSRecordUpdateParams.DNSRecordsPtrRecord
- | DNSRecordUpdateParams.DNSRecordsSmimeaRecord
- | DNSRecordUpdateParams.DNSRecordsSrvRecord
- | DNSRecordUpdateParams.DNSRecordsSshfpRecord
- | DNSRecordUpdateParams.DNSRecordsSvcbRecord
- | DNSRecordUpdateParams.DNSRecordsTlsaRecord
- | DNSRecordUpdateParams.DNSRecordsTxtRecord
- | DNSRecordUpdateParams.DNSRecordsUriRecord;
-
-export namespace DNSRecordUpdateParams {
- export interface DNSRecordsARecord {
- /**
- * A valid IPv4 address.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'A';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Whether the record is receiving the performance and security benefits of
- * Cloudflare.
- */
- proxied?: boolean;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsAaaaRecord {
- /**
- * A valid IPv6 address.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'AAAA';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Whether the record is receiving the performance and security benefits of
- * Cloudflare.
- */
- proxied?: boolean;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsCaaRecord {
- /**
- * Components of a CAA record.
- */
- data: DNSRecordUpdateParams.DNSRecordsCaaRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'CAA';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsCaaRecord {
- /**
- * Components of a CAA record.
- */
- export interface Data {
- /**
- * Flags for the CAA record.
- */
- flags?: number;
-
- /**
- * Name of the property controlled by this record (e.g.: issue, issuewild, iodef).
- */
- tag?: string;
-
- /**
- * Value of the record. This field's semantics depend on the chosen tag.
- */
- value?: string;
- }
- }
-
- export interface DNSRecordsCertRecord {
- /**
- * Components of a CERT record.
- */
- data: DNSRecordUpdateParams.DNSRecordsCertRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'CERT';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsCertRecord {
- /**
- * Components of a CERT record.
- */
- export interface Data {
- /**
- * Algorithm.
- */
- algorithm?: number;
-
- /**
- * Certificate.
- */
- certificate?: string;
-
- /**
- * Key Tag.
- */
- key_tag?: number;
-
- /**
- * Type.
- */
- type?: number;
- }
- }
-
- export interface DNSRecordsCnameRecord {
- /**
- * A valid hostname. Must not match the record's name.
- */
- content: unknown;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'CNAME';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Whether the record is receiving the performance and security benefits of
- * Cloudflare.
- */
- proxied?: boolean;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsDnskeyRecord {
- /**
- * Components of a DNSKEY record.
- */
- data: DNSRecordUpdateParams.DNSRecordsDnskeyRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'DNSKEY';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsDnskeyRecord {
- /**
- * Components of a DNSKEY record.
- */
- export interface Data {
- /**
- * Algorithm.
- */
- algorithm?: number;
-
- /**
- * Flags.
- */
- flags?: number;
-
- /**
- * Protocol.
- */
- protocol?: number;
-
- /**
- * Public Key.
- */
- public_key?: string;
- }
- }
-
- export interface DNSRecordsDsRecord {
- /**
- * Components of a DS record.
- */
- data: DNSRecordUpdateParams.DNSRecordsDsRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'DS';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsDsRecord {
- /**
- * Components of a DS record.
- */
- export interface Data {
- /**
- * Algorithm.
- */
- algorithm?: number;
-
- /**
- * Digest.
- */
- digest?: string;
-
- /**
- * Digest Type.
- */
- digest_type?: number;
-
- /**
- * Key Tag.
- */
- key_tag?: number;
- }
- }
-
- export interface DNSRecordsHTTPSRecord {
- /**
- * Components of a HTTPS record.
- */
- data: DNSRecordUpdateParams.DNSRecordsHTTPSRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'HTTPS';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsHTTPSRecord {
- /**
- * Components of a HTTPS record.
- */
- export interface Data {
- /**
- * priority.
- */
- priority?: number;
-
- /**
- * target.
- */
- target?: string;
-
- /**
- * value.
- */
- value?: string;
- }
- }
-
- export interface DNSRecordsLocRecord {
- /**
- * Components of a LOC record.
- */
- data: DNSRecordUpdateParams.DNSRecordsLocRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'LOC';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsLocRecord {
- /**
- * Components of a LOC record.
- */
- export interface Data {
- /**
- * Altitude of location in meters.
- */
- altitude?: number;
-
- /**
- * Degrees of latitude.
- */
- lat_degrees?: number;
-
- /**
- * Latitude direction.
- */
- lat_direction?: 'N' | 'S';
-
- /**
- * Minutes of latitude.
- */
- lat_minutes?: number;
-
- /**
- * Seconds of latitude.
- */
- lat_seconds?: number;
-
- /**
- * Degrees of longitude.
- */
- long_degrees?: number;
-
- /**
- * Longitude direction.
- */
- long_direction?: 'E' | 'W';
-
- /**
- * Minutes of longitude.
- */
- long_minutes?: number;
-
- /**
- * Seconds of longitude.
- */
- long_seconds?: number;
-
- /**
- * Horizontal precision of location.
- */
- precision_horz?: number;
-
- /**
- * Vertical precision of location.
- */
- precision_vert?: number;
-
- /**
- * Size of location in meters.
- */
- size?: number;
- }
- }
-
- export interface DNSRecordsMxRecord {
- /**
- * A valid mail server hostname.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Required for MX, SRV and URI records; unused by other record types. Records with
- * lower priorities are preferred.
- */
- priority: number;
-
- /**
- * Record type.
- */
- type: 'MX';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsNaptrRecord {
- /**
- * Components of a NAPTR record.
- */
- data: DNSRecordUpdateParams.DNSRecordsNaptrRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'NAPTR';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsNaptrRecord {
- /**
- * Components of a NAPTR record.
- */
- export interface Data {
- /**
- * Flags.
- */
- flags?: string;
-
- /**
- * Order.
- */
- order?: number;
-
- /**
- * Preference.
- */
- preference?: number;
-
- /**
- * Regex.
- */
- regex?: string;
-
- /**
- * Replacement.
- */
- replacement?: string;
-
- /**
- * Service.
- */
- service?: string;
- }
- }
-
- export interface DNSRecordsNsRecord {
- /**
- * A valid name server host name.
- */
- content: unknown;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'NS';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsPtrRecord {
- /**
- * Domain name pointing to the address.
- */
- content: string;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'PTR';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export interface DNSRecordsSmimeaRecord {
- /**
- * Components of a SMIMEA record.
- */
- data: DNSRecordUpdateParams.DNSRecordsSmimeaRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'SMIMEA';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsSmimeaRecord {
- /**
- * Components of a SMIMEA record.
- */
- export interface Data {
- /**
- * Certificate.
- */
- certificate?: string;
-
- /**
- * Matching Type.
- */
- matching_type?: number;
-
- /**
- * Selector.
- */
- selector?: number;
-
- /**
- * Usage.
- */
- usage?: number;
- }
- }
-
- export interface DNSRecordsSrvRecord {
- /**
- * Components of a SRV record.
- */
- data: DNSRecordUpdateParams.DNSRecordsSrvRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode. For SRV records, the first
- * label is normally a service and the second a protocol name, each starting with
- * an underscore.
- */
- name: string;
-
- /**
- * Record type.
- */
- type: 'SRV';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
- /**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
- */
- ttl?: number | 1;
- }
-
- export namespace DNSRecordsSrvRecord {
- /**
- * Components of a SRV record.
- */
- export interface Data {
- /**
- * A valid hostname. Deprecated in favor of the regular 'name' outside the data
- * map. This data map field represents the remainder of the full 'name' after the
- * service and protocol.
- */
- name?: string;
-
- /**
- * The port of the service.
- */
- port?: number;
-
- /**
- * Required for MX, SRV and URI records; unused by other record types. Records with
- * lower priorities are preferred.
- */
- priority?: number;
-
- /**
- * A valid protocol, prefixed with an underscore. Deprecated in favor of the
- * regular 'name' outside the data map. This data map field normally represents the
- * second label of that 'name'.
- */
- proto?: string;
-
- /**
- * A service type, prefixed with an underscore. Deprecated in favor of the regular
- * 'name' outside the data map. This data map field normally represents the first
- * label of that 'name'.
- */
- service?: string;
-
- /**
- * A valid hostname.
- */
- target?: string;
-
- /**
- * The record weight.
- */
- weight?: number;
- }
- }
-
- export interface DNSRecordsSshfpRecord {
- /**
- * Components of a SSHFP record.
- */
- data: DNSRecordUpdateParams.DNSRecordsSshfpRecord.Data;
+ lat_seconds?: number;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Degrees of longitude.
*/
- name: string;
+ long_degrees?: number;
/**
- * Record type.
+ * Longitude direction.
*/
- type: 'SSHFP';
+ long_direction?: 'E' | 'W';
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Minutes of longitude.
*/
- comment?: string;
+ long_minutes?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Seconds of longitude.
*/
- tags?: Array;
+ long_seconds?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * Matching Type.
*/
- ttl?: number | 1;
- }
+ matching_type?: number;
- export namespace DNSRecordsSshfpRecord {
/**
- * Components of a SSHFP record.
+ * A valid hostname. Deprecated in favor of the regular 'name' outside the data
+ * map. This data map field represents the remainder of the full 'name' after the
+ * service and protocol.
*/
- export interface Data {
- /**
- * algorithm.
- */
- algorithm?: number;
-
- /**
- * fingerprint.
- */
- fingerprint?: string;
-
- /**
- * type.
- */
- type?: number;
- }
- }
+ name?: string;
- export interface DNSRecordsSvcbRecord {
/**
- * Components of a SVCB record.
+ * Order.
*/
- data: DNSRecordUpdateParams.DNSRecordsSvcbRecord.Data;
+ order?: number;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * The port of the service.
*/
- name: string;
+ port?: number;
/**
- * Record type.
+ * Horizontal precision of location.
*/
- type: 'SVCB';
+ precision_horz?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Vertical precision of location.
*/
- comment?: string;
+ precision_vert?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Preference.
*/
- tags?: Array;
+ preference?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * priority.
*/
- ttl?: number | 1;
- }
+ priority?: number;
- export namespace DNSRecordsSvcbRecord {
/**
- * Components of a SVCB record.
+ * A valid protocol, prefixed with an underscore. Deprecated in favor of the
+ * regular 'name' outside the data map. This data map field normally represents the
+ * second label of that 'name'.
*/
- export interface Data {
- /**
- * priority.
- */
- priority?: number;
-
- /**
- * target.
- */
- target?: string;
-
- /**
- * value.
- */
- value?: string;
- }
- }
+ proto?: string;
- export interface DNSRecordsTlsaRecord {
/**
- * Components of a TLSA record.
+ * Protocol.
*/
- data: DNSRecordUpdateParams.DNSRecordsTlsaRecord.Data;
+ protocol?: number;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * Public Key.
*/
- name: string;
+ public_key?: string;
/**
- * Record type.
+ * Regex.
*/
- type: 'TLSA';
+ regex?: string;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Replacement.
*/
- comment?: string;
+ replacement?: string;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * Selector.
*/
- tags?: Array;
+ selector?: number;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * A service type, prefixed with an underscore. Deprecated in favor of the regular
+ * 'name' outside the data map. This data map field normally represents the first
+ * label of that 'name'.
*/
- ttl?: number | 1;
- }
+ service?: string;
- export namespace DNSRecordsTlsaRecord {
/**
- * Components of a TLSA record.
+ * Size of location in meters.
*/
- export interface Data {
- /**
- * certificate.
- */
- certificate?: string;
-
- /**
- * Matching Type.
- */
- matching_type?: number;
-
- /**
- * Selector.
- */
- selector?: number;
-
- /**
- * Usage.
- */
- usage?: number;
- }
- }
+ size?: number;
- export interface DNSRecordsTxtRecord {
/**
- * Text content for the record.
+ * Name of the property controlled by this record (e.g.: issue, issuewild, iodef).
*/
- content: string;
+ tag?: string;
/**
- * DNS record name (or @ for the zone apex) in Punycode.
+ * target.
*/
- name: string;
+ target?: string;
/**
- * Record type.
+ * type.
*/
- type: 'TXT';
+ type?: number;
/**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
+ * Usage.
*/
- comment?: string;
+ usage?: number;
/**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
+ * value.
*/
- tags?: Array;
+ value?: string;
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * The record weight.
*/
- ttl?: number | 1;
+ weight?: number;
}
- export interface DNSRecordsUriRecord {
- /**
- * Components of a URI record.
- */
- data: DNSRecordUpdateParams.DNSRecordsUriRecord.Data;
-
- /**
- * DNS record name (or @ for the zone apex) in Punycode.
- */
- name: string;
-
- /**
- * Required for MX, SRV and URI records; unused by other record types. Records with
- * lower priorities are preferred.
- */
- priority: number;
-
- /**
- * Record type.
- */
- type: 'URI';
-
- /**
- * Comments or notes about the DNS record. This field has no effect on DNS
- * responses.
- */
- comment?: string;
-
- /**
- * Custom tags for the DNS record. This field has no effect on DNS responses.
- */
- tags?: Array;
-
+ export interface Meta {
/**
- * Time To Live (TTL) of the DNS record in seconds. Setting to 1 means 'automatic'.
- * Value must be between 60 and 86400, with the minimum reduced to 30 for
- * Enterprise zones.
+ * Will exist if Cloudflare automatically added this DNS record during initial
+ * setup.
*/
- ttl?: number | 1;
- }
+ auto_added?: boolean;
- export namespace DNSRecordsUriRecord {
/**
- * Components of a URI record.
+ * Where the record originated from.
*/
- export interface Data {
- /**
- * The record content.
- */
- content?: string;
-
- /**
- * The record weight.
- */
- weight?: number;
- }
+ source?: string;
}
}
diff --git a/src/resources/firewalls/access-rules.ts b/src/resources/firewalls/access-rules.ts
index 3bc0e440f1..61595c16f2 100644
--- a/src/resources/firewalls/access-rules.ts
+++ b/src/resources/firewalls/access-rules.ts
@@ -2,7 +2,6 @@
import * as Core from 'cloudflare/core';
import { APIResource } from 'cloudflare/resource';
-import { isRequestOptions } from 'cloudflare/core';
import * as AccessRulesAPI from 'cloudflare/resources/firewalls/access-rules';
import { V4PagePaginationArray, type V4PagePaginationArrayParams } from 'cloudflare/pagination';
@@ -15,13 +14,12 @@ export class AccessRules extends APIResource {
* [IP Access rules for a zone](#ip-access-rules-for-a-zone) endpoints.
*/
create(
- accountOrZone: string,
- accountOrZoneId: unknown,
- body: AccessRuleCreateParams,
+ params: AccessRuleCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/firewall/access_rules/rules`, {
+ this._client.post(`/${account_id}/${zone_id}/firewall/access_rules/rules`, {
body,
...options,
}) as Core.APIPromise<{ result: AccessRuleCreateResponse | null }>
@@ -34,27 +32,12 @@ export class AccessRules extends APIResource {
* parameters.
*/
list(
- accountOrZone: string,
- accountOrZoneId: unknown,
- query?: AccessRuleListParams,
- options?: Core.RequestOptions,
- ): Core.PagePromise;
- list(
- accountOrZone: string,
- accountOrZoneId: unknown,
- options?: Core.RequestOptions,
- ): Core.PagePromise;
- list(
- accountOrZone: string,
- accountOrZoneId: unknown,
- query: AccessRuleListParams | Core.RequestOptions = {},
+ params: AccessRuleListParams,
options?: Core.RequestOptions,
): Core.PagePromise {
- if (isRequestOptions(query)) {
- return this.list(accountOrZone, accountOrZoneId, {}, query);
- }
+ const { account_id, zone_id, ...query } = params;
return this._client.getAPIList(
- `/${accountOrZone}/${accountOrZoneId}/firewall/access_rules/rules`,
+ `/${account_id}/${zone_id}/firewall/access_rules/rules`,
AccessRuleListResponsesV4PagePaginationArray,
{ query, ...options },
);
@@ -66,14 +49,14 @@ export class AccessRules extends APIResource {
* Note: This operation will affect all zones in the account or zone.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: unknown,
identifier: unknown,
+ params: AccessRuleDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/firewall/access_rules/rules/${identifier}`,
+ `/${account_id}/${zone_id}/firewall/access_rules/rules/${identifier}`,
options,
) as Core.APIPromise<{ result: AccessRuleDeleteResponse | null }>
)._thenUnwrap((obj) => obj.result);
@@ -102,14 +85,14 @@ export class AccessRules extends APIResource {
* Fetches the details of an IP Access rule defined.
*/
get(
- accountOrZone: string,
- accountOrZoneId: unknown,
identifier: unknown,
+ params: AccessRuleGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/firewall/access_rules/rules/${identifier}`,
+ `/${account_id}/${zone_id}/firewall/access_rules/rules/${identifier}`,
options,
) as Core.APIPromise<{ result: AccessRuleGetResponse | null }>
)._thenUnwrap((obj) => obj.result);
@@ -135,7 +118,19 @@ export type AccessRuleGetResponse = unknown | string;
export interface AccessRuleCreateParams {
/**
- * The rule configuration.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: unknown;
+
+ /**
+ * Body param: The rule configuration.
*/
configuration:
| AccessRuleCreateParams.LegacyJhsIPConfiguration
@@ -145,12 +140,13 @@ export interface AccessRuleCreateParams {
| AccessRuleCreateParams.LegacyJhsCountryConfiguration;
/**
- * The action to apply to a matched request.
+ * Body param: The action to apply to a matched request.
*/
mode: 'block' | 'challenge' | 'whitelist' | 'js_challenge' | 'managed_challenge';
/**
- * An informative summary of the rule, typically used as a reminder or explanation.
+ * Body param: An informative summary of the rule, typically used as a reminder or
+ * explanation.
*/
notes?: string;
}
@@ -227,16 +223,34 @@ export namespace AccessRuleCreateParams {
export interface AccessRuleListParams extends V4PagePaginationArrayParams {
/**
- * The direction used to sort returned rules.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: unknown;
+
+ /**
+ * Query param: The direction used to sort returned rules.
*/
direction?: 'asc' | 'desc';
+ /**
+ * Query param:
+ */
'egs-pagination'?: AccessRuleListParams.EgsPagination;
+ /**
+ * Query param:
+ */
filters?: AccessRuleListParams.Filters;
/**
- * The field used to sort returned rules.
+ * Query param: The field used to sort returned rules.
*/
order?: 'configuration.target' | 'configuration.value' | 'mode';
}
@@ -295,6 +309,18 @@ export namespace AccessRuleListParams {
}
}
+export interface AccessRuleDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: unknown;
+}
+
export interface AccessRuleEditParams {
/**
* Path param:
@@ -393,6 +419,18 @@ export namespace AccessRuleEditParams {
}
}
+export interface AccessRuleGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: unknown;
+}
+
export namespace AccessRules {
export import AccessRuleCreateResponse = AccessRulesAPI.AccessRuleCreateResponse;
export import AccessRuleListResponse = AccessRulesAPI.AccessRuleListResponse;
@@ -402,5 +440,7 @@ export namespace AccessRules {
export import AccessRuleListResponsesV4PagePaginationArray = AccessRulesAPI.AccessRuleListResponsesV4PagePaginationArray;
export import AccessRuleCreateParams = AccessRulesAPI.AccessRuleCreateParams;
export import AccessRuleListParams = AccessRulesAPI.AccessRuleListParams;
+ export import AccessRuleDeleteParams = AccessRulesAPI.AccessRuleDeleteParams;
export import AccessRuleEditParams = AccessRulesAPI.AccessRuleEditParams;
+ export import AccessRuleGetParams = AccessRulesAPI.AccessRuleGetParams;
}
diff --git a/src/resources/firewalls/firewalls.ts b/src/resources/firewalls/firewalls.ts
index 354807dae7..95e79eac90 100644
--- a/src/resources/firewalls/firewalls.ts
+++ b/src/resources/firewalls/firewalls.ts
@@ -48,7 +48,9 @@ export namespace Firewalls {
export import AccessRuleListResponsesV4PagePaginationArray = AccessRulesAPI.AccessRuleListResponsesV4PagePaginationArray;
export import AccessRuleCreateParams = AccessRulesAPI.AccessRuleCreateParams;
export import AccessRuleListParams = AccessRulesAPI.AccessRuleListParams;
+ export import AccessRuleDeleteParams = AccessRulesAPI.AccessRuleDeleteParams;
export import AccessRuleEditParams = AccessRulesAPI.AccessRuleEditParams;
+ export import AccessRuleGetParams = AccessRulesAPI.AccessRuleGetParams;
export import UaRules = UaRulesAPI.UaRules;
export import UaRuleCreateResponse = UaRulesAPI.UaRuleCreateResponse;
export import UaRuleUpdateResponse = UaRulesAPI.UaRuleUpdateResponse;
diff --git a/src/resources/firewalls/index.ts b/src/resources/firewalls/index.ts
index 26b6cf16f8..dc52b056f0 100644
--- a/src/resources/firewalls/index.ts
+++ b/src/resources/firewalls/index.ts
@@ -8,7 +8,9 @@ export {
AccessRuleGetResponse,
AccessRuleCreateParams,
AccessRuleListParams,
+ AccessRuleDeleteParams,
AccessRuleEditParams,
+ AccessRuleGetParams,
AccessRuleListResponsesV4PagePaginationArray,
AccessRules,
} from './access-rules';
diff --git a/src/resources/images/v1s/v1s.ts b/src/resources/images/v1s/v1s.ts
index 1d9588af63..512f99fedf 100644
--- a/src/resources/images/v1s/v1s.ts
+++ b/src/resources/images/v1s/v1s.ts
@@ -281,22 +281,13 @@ export interface V1GetResponse {
variants?: Array;
}
-export type V1CreateParams = V1CreateParams.ImagesImageUploadViaFile | V1CreateParams.ImagesImageUploadViaURL;
-
-export namespace V1CreateParams {
- export interface ImagesImageUploadViaFile {
- /**
- * An image binary data.
- */
- file: unknown;
- }
+export interface V1CreateParams {
+ metadata?: unknown;
- export interface ImagesImageUploadViaURL {
- /**
- * A URL to fetch an image from origin.
- */
- url: string;
- }
+ /**
+ * Indicates whether the image requires a signature token for the access.
+ */
+ requireSignedURLs?: boolean;
}
export interface V1ListParams extends V4PagePaginationParams {}
diff --git a/src/resources/index.ts b/src/resources/index.ts
index b18692be4b..02dbfca470 100644
--- a/src/resources/index.ts
+++ b/src/resources/index.ts
@@ -46,7 +46,6 @@ export {
} from './bot-management';
export { BrandProtection } from './brand-protection/brand-protection';
export { CachePurgeResponse, CachePurgeParams, Cache } from './cache/cache';
-export { CacheReserveCreateResponse, CacheReserveGetResponse, CacheReserve } from './cache-reserve';
export {
CallCreateResponse,
CallUpdateResponse,
@@ -297,6 +296,9 @@ export {
RulesetGetResponse,
RulesetCreateParams,
RulesetUpdateParams,
+ RulesetListParams,
+ RulesetDeleteParams,
+ RulesetGetParams,
Rulesets,
} from './rulesets/rulesets';
export { Rum } from './rum/rum';
diff --git a/src/resources/logpush/datasets/datasets.ts b/src/resources/logpush/datasets/datasets.ts
index 17a2133884..6996997fca 100644
--- a/src/resources/logpush/datasets/datasets.ts
+++ b/src/resources/logpush/datasets/datasets.ts
@@ -12,6 +12,8 @@ export class Datasets extends APIResource {
export namespace Datasets {
export import Fields = FieldsAPI.Fields;
export import FieldListResponse = FieldsAPI.FieldListResponse;
+ export import FieldListParams = FieldsAPI.FieldListParams;
export import Jobs = JobsAPI.Jobs;
export import JobListResponse = JobsAPI.JobListResponse;
+ export import JobListParams = JobsAPI.JobListParams;
}
diff --git a/src/resources/logpush/datasets/fields.ts b/src/resources/logpush/datasets/fields.ts
index 77f75e279d..2363c274e3 100644
--- a/src/resources/logpush/datasets/fields.ts
+++ b/src/resources/logpush/datasets/fields.ts
@@ -10,14 +10,14 @@ export class Fields extends APIResource {
* key-value pairs, where keys are field names, and values are descriptions.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
datasetId: string | null,
+ params: FieldListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/logpush/datasets/${datasetId}/fields`,
+ `/${account_id}/${zone_id}/logpush/datasets/${datasetId}/fields`,
options,
) as Core.APIPromise<{ result: FieldListResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -26,6 +26,19 @@ export class Fields extends APIResource {
export type FieldListResponse = unknown;
+export interface FieldListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Fields {
export import FieldListResponse = FieldsAPI.FieldListResponse;
+ export import FieldListParams = FieldsAPI.FieldListParams;
}
diff --git a/src/resources/logpush/datasets/index.ts b/src/resources/logpush/datasets/index.ts
index ab4e7e637a..5313924c69 100644
--- a/src/resources/logpush/datasets/index.ts
+++ b/src/resources/logpush/datasets/index.ts
@@ -1,5 +1,5 @@
// File generated from our OpenAPI spec by Stainless.
export { Datasets } from './datasets';
-export { FieldListResponse, Fields } from './fields';
-export { JobListResponse, Jobs } from './jobs';
+export { FieldListResponse, FieldListParams, Fields } from './fields';
+export { JobListResponse, JobListParams, Jobs } from './jobs';
diff --git a/src/resources/logpush/datasets/jobs.ts b/src/resources/logpush/datasets/jobs.ts
index 138580bc59..e2b18737d6 100644
--- a/src/resources/logpush/datasets/jobs.ts
+++ b/src/resources/logpush/datasets/jobs.ts
@@ -9,14 +9,14 @@ export class Jobs extends APIResource {
* Lists Logpush jobs for an account or zone for a dataset.
*/
list(
- accountOrZone: string,
- accountOrZoneId: string,
datasetId: string | null,
+ params: JobListParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/logpush/datasets/${datasetId}/jobs`,
+ `/${account_id}/${zone_id}/logpush/datasets/${datasetId}/jobs`,
options,
) as Core.APIPromise<{ result: JobListResponse }>
)._thenUnwrap((obj) => obj.result);
@@ -181,6 +181,19 @@ export namespace JobListResponse {
}
}
+export interface JobListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Jobs {
export import JobListResponse = JobsAPI.JobListResponse;
+ export import JobListParams = JobsAPI.JobListParams;
}
diff --git a/src/resources/logpush/index.ts b/src/resources/logpush/index.ts
index 4ff05b403a..85c05de99c 100644
--- a/src/resources/logpush/index.ts
+++ b/src/resources/logpush/index.ts
@@ -10,6 +10,9 @@ export {
JobGetResponse,
JobCreateParams,
JobUpdateParams,
+ JobListParams,
+ JobDeleteParams,
+ JobGetParams,
Jobs,
} from './jobs';
export { Logpush } from './logpush';
diff --git a/src/resources/logpush/jobs.ts b/src/resources/logpush/jobs.ts
index ac028205b1..80d2da378c 100644
--- a/src/resources/logpush/jobs.ts
+++ b/src/resources/logpush/jobs.ts
@@ -8,17 +8,12 @@ export class Jobs extends APIResource {
/**
* Creates a new Logpush job for an account or zone.
*/
- create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: JobCreateParams,
- options?: Core.RequestOptions,
- ): Core.APIPromise {
+ create(params: JobCreateParams, options?: Core.RequestOptions): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/logpush/jobs`, {
- body,
- ...options,
- }) as Core.APIPromise<{ result: JobCreateResponse | null }>
+ this._client.post(`/${account_id}/${zone_id}/logpush/jobs`, { body, ...options }) as Core.APIPromise<{
+ result: JobCreateResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -26,14 +21,13 @@ export class Jobs extends APIResource {
* Updates a Logpush job.
*/
update(
- accountOrZone: string,
- accountOrZoneId: string,
jobId: number,
- body: JobUpdateParams,
+ params: JobUpdateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.put(`/${accountOrZone}/${accountOrZoneId}/logpush/jobs/${jobId}`, {
+ this._client.put(`/${account_id}/${zone_id}/logpush/jobs/${jobId}`, {
body,
...options,
}) as Core.APIPromise<{ result: JobUpdateResponse | null }>
@@ -43,13 +37,10 @@ export class Jobs extends APIResource {
/**
* Lists Logpush jobs for an account or zone.
*/
- list(
- accountOrZone: string,
- accountOrZoneId: string,
- options?: Core.RequestOptions,
- ): Core.APIPromise {
+ list(params: JobListParams, options?: Core.RequestOptions): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(`/${accountOrZone}/${accountOrZoneId}/logpush/jobs`, options) as Core.APIPromise<{
+ this._client.get(`/${account_id}/${zone_id}/logpush/jobs`, options) as Core.APIPromise<{
result: JobListResponse;
}>
)._thenUnwrap((obj) => obj.result);
@@ -59,16 +50,15 @@ export class Jobs extends APIResource {
* Deletes a Logpush job.
*/
delete(
- accountOrZone: string,
- accountOrZoneId: string,
jobId: number,
+ params: JobDeleteParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.delete(
- `/${accountOrZone}/${accountOrZoneId}/logpush/jobs/${jobId}`,
- options,
- ) as Core.APIPromise<{ result: JobDeleteResponse | null }>
+ this._client.delete(`/${account_id}/${zone_id}/logpush/jobs/${jobId}`, options) as Core.APIPromise<{
+ result: JobDeleteResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
@@ -76,16 +66,15 @@ export class Jobs extends APIResource {
* Gets the details of a Logpush job.
*/
get(
- accountOrZone: string,
- accountOrZoneId: string,
jobId: number,
+ params: JobGetParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id } = params;
return (
- this._client.get(
- `/${accountOrZone}/${accountOrZoneId}/logpush/jobs/${jobId}`,
- options,
- ) as Core.APIPromise<{ result: JobGetResponse | null }>
+ this._client.get(`/${account_id}/${zone_id}/logpush/jobs/${jobId}`, options) as Core.APIPromise<{
+ result: JobGetResponse | null;
+ }>
)._thenUnwrap((obj) => obj.result);
}
}
@@ -714,53 +703,66 @@ export namespace JobGetResponse {
export interface JobCreateParams {
/**
- * Uniquely identifies a resource (such as an s3 bucket) where data will be pushed.
- * Additional configuration parameters supported by the destination may be
- * included.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Uniquely identifies a resource (such as an s3 bucket) where data
+ * will be pushed. Additional configuration parameters supported by the destination
+ * may be included.
*/
destination_conf: string;
/**
- * Name of the dataset.
+ * Body param: Name of the dataset.
*/
dataset?: string | null;
/**
- * Flag that indicates if the job is enabled.
+ * Body param: Flag that indicates if the job is enabled.
*/
enabled?: boolean;
/**
- * The frequency at which Cloudflare sends batches of logs to your destination.
- * Setting frequency to high sends your logs in larger quantities of smaller files.
- * Setting frequency to low sends logs in smaller quantities of larger files.
+ * Body param: The frequency at which Cloudflare sends batches of logs to your
+ * destination. Setting frequency to high sends your logs in larger quantities of
+ * smaller files. Setting frequency to low sends logs in smaller quantities of
+ * larger files.
*/
frequency?: 'high' | 'low' | null;
/**
- * This field is deprecated. Use `output_options` instead. Configuration string. It
- * specifies things like requested fields and timestamp formats. If migrating from
- * the logpull api, copy the url (full url or just the query string) of your call
- * here, and logpush will keep on making this call for you, setting start and end
- * times appropriately.
+ * Body param: This field is deprecated. Use `output_options` instead.
+ * Configuration string. It specifies things like requested fields and timestamp
+ * formats. If migrating from the logpull api, copy the url (full url or just the
+ * query string) of your call here, and logpush will keep on making this call for
+ * you, setting start and end times appropriately.
*/
logpull_options?: string | null;
/**
- * Optional human readable job name. Not unique. Cloudflare suggests that you set
- * this to a meaningful string, like the domain name, to make it easier to identify
- * your job.
+ * Body param: Optional human readable job name. Not unique. Cloudflare suggests
+ * that you set this to a meaningful string, like the domain name, to make it
+ * easier to identify your job.
*/
name?: string | null;
/**
- * The structured replacement for `logpull_options`. When including this field, the
- * `logpull_option` field will be ignored.
+ * Body param: The structured replacement for `logpull_options`. When including
+ * this field, the `logpull_option` field will be ignored.
*/
output_options?: JobCreateParams.OutputOptions | null;
/**
- * Ownership challenge token to prove destination ownership.
+ * Body param: Ownership challenge token to prove destination ownership.
*/
ownership_challenge?: string;
}
@@ -845,41 +847,54 @@ export namespace JobCreateParams {
export interface JobUpdateParams {
/**
- * Uniquely identifies a resource (such as an s3 bucket) where data will be pushed.
- * Additional configuration parameters supported by the destination may be
- * included.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Uniquely identifies a resource (such as an s3 bucket) where data
+ * will be pushed. Additional configuration parameters supported by the destination
+ * may be included.
*/
destination_conf?: string;
/**
- * Flag that indicates if the job is enabled.
+ * Body param: Flag that indicates if the job is enabled.
*/
enabled?: boolean;
/**
- * The frequency at which Cloudflare sends batches of logs to your destination.
- * Setting frequency to high sends your logs in larger quantities of smaller files.
- * Setting frequency to low sends logs in smaller quantities of larger files.
+ * Body param: The frequency at which Cloudflare sends batches of logs to your
+ * destination. Setting frequency to high sends your logs in larger quantities of
+ * smaller files. Setting frequency to low sends logs in smaller quantities of
+ * larger files.
*/
frequency?: 'high' | 'low' | null;
/**
- * This field is deprecated. Use `output_options` instead. Configuration string. It
- * specifies things like requested fields and timestamp formats. If migrating from
- * the logpull api, copy the url (full url or just the query string) of your call
- * here, and logpush will keep on making this call for you, setting start and end
- * times appropriately.
+ * Body param: This field is deprecated. Use `output_options` instead.
+ * Configuration string. It specifies things like requested fields and timestamp
+ * formats. If migrating from the logpull api, copy the url (full url or just the
+ * query string) of your call here, and logpush will keep on making this call for
+ * you, setting start and end times appropriately.
*/
logpull_options?: string | null;
/**
- * The structured replacement for `logpull_options`. When including this field, the
- * `logpull_option` field will be ignored.
+ * Body param: The structured replacement for `logpull_options`. When including
+ * this field, the `logpull_option` field will be ignored.
*/
output_options?: JobUpdateParams.OutputOptions | null;
/**
- * Ownership challenge token to prove destination ownership.
+ * Body param: Ownership challenge token to prove destination ownership.
*/
ownership_challenge?: string;
}
@@ -962,6 +977,42 @@ export namespace JobUpdateParams {
}
}
+export interface JobListParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface JobDeleteParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
+export interface JobGetParams {
+ /**
+ * The Account ID to use for this endpoint. Mutually exclusive with the Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * The Zone ID to use for this endpoint. Mutually exclusive with the Account ID.
+ */
+ zone_id: string;
+}
+
export namespace Jobs {
export import JobCreateResponse = JobsAPI.JobCreateResponse;
export import JobUpdateResponse = JobsAPI.JobUpdateResponse;
@@ -970,4 +1021,7 @@ export namespace Jobs {
export import JobGetResponse = JobsAPI.JobGetResponse;
export import JobCreateParams = JobsAPI.JobCreateParams;
export import JobUpdateParams = JobsAPI.JobUpdateParams;
+ export import JobListParams = JobsAPI.JobListParams;
+ export import JobDeleteParams = JobsAPI.JobDeleteParams;
+ export import JobGetParams = JobsAPI.JobGetParams;
}
diff --git a/src/resources/logpush/logpush.ts b/src/resources/logpush/logpush.ts
index 780ca0f685..6a9542a246 100644
--- a/src/resources/logpush/logpush.ts
+++ b/src/resources/logpush/logpush.ts
@@ -29,6 +29,9 @@ export namespace Logpush {
export import JobGetResponse = JobsAPI.JobGetResponse;
export import JobCreateParams = JobsAPI.JobCreateParams;
export import JobUpdateParams = JobsAPI.JobUpdateParams;
+ export import JobListParams = JobsAPI.JobListParams;
+ export import JobDeleteParams = JobsAPI.JobDeleteParams;
+ export import JobGetParams = JobsAPI.JobGetParams;
export import Ownership = OwnershipAPI.Ownership;
export import OwnershipCreateResponse = OwnershipAPI.OwnershipCreateResponse;
export import OwnershipValidateResponse = OwnershipAPI.OwnershipValidateResponse;
diff --git a/src/resources/logpush/ownership.ts b/src/resources/logpush/ownership.ts
index 1dd743c427..d5ec17f45d 100644
--- a/src/resources/logpush/ownership.ts
+++ b/src/resources/logpush/ownership.ts
@@ -9,13 +9,12 @@ export class Ownership extends APIResource {
* Gets a new ownership challenge sent to your destination.
*/
create(
- accountOrZone: string,
- accountOrZoneId: string,
- body: OwnershipCreateParams,
+ params: OwnershipCreateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/logpush/ownership`, {
+ this._client.post(`/${account_id}/${zone_id}/logpush/ownership`, {
body,
...options,
}) as Core.APIPromise<{ result: OwnershipCreateResponse | null }>
@@ -26,13 +25,12 @@ export class Ownership extends APIResource {
* Validates ownership challenge of the destination.
*/
validate(
- accountOrZone: string,
- accountOrZoneId: string,
- body: OwnershipValidateParams,
+ params: OwnershipValidateParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/logpush/ownership/validate`, {
+ this._client.post(`/${account_id}/${zone_id}/logpush/ownership/validate`, {
body,
...options,
}) as Core.APIPromise<{ result: OwnershipValidateResponse | null }>
@@ -54,23 +52,47 @@ export interface OwnershipValidateResponse {
export interface OwnershipCreateParams {
/**
- * Uniquely identifies a resource (such as an s3 bucket) where data will be pushed.
- * Additional configuration parameters supported by the destination may be
- * included.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Uniquely identifies a resource (such as an s3 bucket) where data
+ * will be pushed. Additional configuration parameters supported by the destination
+ * may be included.
*/
destination_conf: string;
}
export interface OwnershipValidateParams {
/**
- * Uniquely identifies a resource (such as an s3 bucket) where data will be pushed.
- * Additional configuration parameters supported by the destination may be
- * included.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Uniquely identifies a resource (such as an s3 bucket) where data
+ * will be pushed. Additional configuration parameters supported by the destination
+ * may be included.
*/
destination_conf: string;
/**
- * Ownership challenge token to prove destination ownership.
+ * Body param: Ownership challenge token to prove destination ownership.
*/
ownership_challenge: string;
}
diff --git a/src/resources/logpush/validate.ts b/src/resources/logpush/validate.ts
index 679fcc414f..16ae3190d1 100644
--- a/src/resources/logpush/validate.ts
+++ b/src/resources/logpush/validate.ts
@@ -9,13 +9,12 @@ export class Validate extends APIResource {
* Checks if there is an existing job with a destination.
*/
destination(
- accountOrZone: string,
- accountOrZoneId: string,
- body: ValidateDestinationParams,
+ params: ValidateDestinationParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/logpush/validate/destination/exists`, {
+ this._client.post(`/${account_id}/${zone_id}/logpush/validate/destination/exists`, {
body,
...options,
}) as Core.APIPromise<{ result: ValidateDestinationResponse | null }>
@@ -26,13 +25,12 @@ export class Validate extends APIResource {
* Validates logpull origin with logpull_options.
*/
origin(
- accountOrZone: string,
- accountOrZoneId: string,
- body: ValidateOriginParams,
+ params: ValidateOriginParams,
options?: Core.RequestOptions,
): Core.APIPromise {
+ const { account_id, zone_id, ...body } = params;
return (
- this._client.post(`/${accountOrZone}/${accountOrZoneId}/logpush/validate/origin`, {
+ this._client.post(`/${account_id}/${zone_id}/logpush/validate/origin`, {
body,
...options,
}) as Core.APIPromise<{ result: ValidateOriginResponse | null }>
@@ -52,20 +50,44 @@ export interface ValidateOriginResponse {
export interface ValidateDestinationParams {
/**
- * Uniquely identifies a resource (such as an s3 bucket) where data will be pushed.
- * Additional configuration parameters supported by the destination may be
- * included.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: Uniquely identifies a resource (such as an s3 bucket) where data
+ * will be pushed. Additional configuration parameters supported by the destination
+ * may be included.
*/
destination_conf: string;
}
export interface ValidateOriginParams {
/**
- * This field is deprecated. Use `output_options` instead. Configuration string. It
- * specifies things like requested fields and timestamp formats. If migrating from
- * the logpull api, copy the url (full url or just the query string) of your call
- * here, and logpush will keep on making this call for you, setting start and end
- * times appropriately.
+ * Path param: The Account ID to use for this endpoint. Mutually exclusive with the
+ * Zone ID.
+ */
+ account_id: string;
+
+ /**
+ * Path param: The Zone ID to use for this endpoint. Mutually exclusive with the
+ * Account ID.
+ */
+ zone_id: string;
+
+ /**
+ * Body param: This field is deprecated. Use `output_options` instead.
+ * Configuration string. It specifies things like requested fields and timestamp
+ * formats. If migrating from the logpull api, copy the url (full url or just the
+ * query string) of your call here, and logpush will keep on making this call for
+ * you, setting start and end times appropriately.
*/
logpull_options: string | null;
}
diff --git a/src/resources/pcaps/pcaps.ts b/src/resources/pcaps/pcaps.ts
index 4432c7002d..bcaca14284 100644
--- a/src/resources/pcaps/pcaps.ts
+++ b/src/resources/pcaps/pcaps.ts
@@ -53,11 +53,11 @@ export class Pcaps extends APIResource {
}
export type PcapCreateResponse =
- | PcapCreateResponse._3K3498u9PcapsResponseSimple
- | PcapCreateResponse._3K3498u9PcapsResponseFull;
+ | PcapCreateResponse._7Ks0f1TyPcapsResponseSimple
+ | PcapCreateResponse._7Ks0f1TyPcapsResponseFull;
export namespace PcapCreateResponse {
- export interface _3K3498u9PcapsResponseSimple {
+ export interface _7Ks0f1TyPcapsResponseSimple {
/**
* The ID for the packet capture.
*/
@@ -66,7 +66,7 @@ export namespace PcapCreateResponse {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
- filter_v1?: _3K3498u9PcapsResponseSimple.FilterV1;
+ filter_v1?: _7Ks0f1TyPcapsResponseSimple.FilterV1;
/**
* The status of the packet capture request.
@@ -103,7 +103,7 @@ export namespace PcapCreateResponse {
type?: 'simple' | 'full';
}
- export namespace _3K3498u9PcapsResponseSimple {
+ export namespace _7Ks0f1TyPcapsResponseSimple {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
@@ -135,7 +135,7 @@ export namespace PcapCreateResponse {
}
}
- export interface _3K3498u9PcapsResponseFull {
+ export interface _7Ks0f1TyPcapsResponseFull {
/**
* The ID for the packet capture.
*/
@@ -168,7 +168,7 @@ export namespace PcapCreateResponse {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
- filter_v1?: _3K3498u9PcapsResponseFull.FilterV1;
+ filter_v1?: _7Ks0f1TyPcapsResponseFull.FilterV1;
/**
* The status of the packet capture request.
@@ -205,7 +205,7 @@ export namespace PcapCreateResponse {
type?: 'simple' | 'full';
}
- export namespace _3K3498u9PcapsResponseFull {
+ export namespace _7Ks0f1TyPcapsResponseFull {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
@@ -239,11 +239,11 @@ export namespace PcapCreateResponse {
}
export type PcapListResponse = Array<
- PcapListResponse._3K3498u9PcapsResponseSimple | PcapListResponse._3K3498u9PcapsResponseFull
+ PcapListResponse._7Ks0f1TyPcapsResponseSimple | PcapListResponse._7Ks0f1TyPcapsResponseFull
>;
export namespace PcapListResponse {
- export interface _3K3498u9PcapsResponseSimple {
+ export interface _7Ks0f1TyPcapsResponseSimple {
/**
* The ID for the packet capture.
*/
@@ -252,7 +252,7 @@ export namespace PcapListResponse {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
- filter_v1?: _3K3498u9PcapsResponseSimple.FilterV1;
+ filter_v1?: _7Ks0f1TyPcapsResponseSimple.FilterV1;
/**
* The status of the packet capture request.
@@ -289,7 +289,7 @@ export namespace PcapListResponse {
type?: 'simple' | 'full';
}
- export namespace _3K3498u9PcapsResponseSimple {
+ export namespace _7Ks0f1TyPcapsResponseSimple {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
@@ -321,7 +321,7 @@ export namespace PcapListResponse {
}
}
- export interface _3K3498u9PcapsResponseFull {
+ export interface _7Ks0f1TyPcapsResponseFull {
/**
* The ID for the packet capture.
*/
@@ -354,7 +354,7 @@ export namespace PcapListResponse {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
- filter_v1?: _3K3498u9PcapsResponseFull.FilterV1;
+ filter_v1?: _7Ks0f1TyPcapsResponseFull.FilterV1;
/**
* The status of the packet capture request.
@@ -391,7 +391,7 @@ export namespace PcapListResponse {
type?: 'simple' | 'full';
}
- export namespace _3K3498u9PcapsResponseFull {
+ export namespace _7Ks0f1TyPcapsResponseFull {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
@@ -425,11 +425,11 @@ export namespace PcapListResponse {
}
export type PcapGetResponse =
- | PcapGetResponse._3K3498u9PcapsResponseSimple
- | PcapGetResponse._3K3498u9PcapsResponseFull;
+ | PcapGetResponse._7Ks0f1TyPcapsResponseSimple
+ | PcapGetResponse._7Ks0f1TyPcapsResponseFull;
export namespace PcapGetResponse {
- export interface _3K3498u9PcapsResponseSimple {
+ export interface _7Ks0f1TyPcapsResponseSimple {
/**
* The ID for the packet capture.
*/
@@ -438,7 +438,7 @@ export namespace PcapGetResponse {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
- filter_v1?: _3K3498u9PcapsResponseSimple.FilterV1;
+ filter_v1?: _7Ks0f1TyPcapsResponseSimple.FilterV1;
/**
* The status of the packet capture request.
@@ -475,7 +475,7 @@ export namespace PcapGetResponse {
type?: 'simple' | 'full';
}
- export namespace _3K3498u9PcapsResponseSimple {
+ export namespace _7Ks0f1TyPcapsResponseSimple {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
@@ -507,7 +507,7 @@ export namespace PcapGetResponse {
}
}
- export interface _3K3498u9PcapsResponseFull {
+ export interface _7Ks0f1TyPcapsResponseFull {
/**
* The ID for the packet capture.
*/
@@ -540,7 +540,7 @@ export namespace PcapGetResponse {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
- filter_v1?: _3K3498u9PcapsResponseFull.FilterV1;
+ filter_v1?: _7Ks0f1TyPcapsResponseFull.FilterV1;
/**
* The status of the packet capture request.
@@ -577,7 +577,7 @@ export namespace PcapGetResponse {
type?: 'simple' | 'full';
}
- export namespace _3K3498u9PcapsResponseFull {
+ export namespace _7Ks0f1TyPcapsResponseFull {
/**
* The packet capture filter. When this field is empty, all packets are captured.
*/
@@ -610,147 +610,75 @@ export namespace PcapGetResponse {
}
}
-export type PcapCreateParams =
- | PcapCreateParams._3K3498u9PcapsRequestSimple
- | PcapCreateParams._3K3498u9PcapsRequestFull;
-
-export namespace PcapCreateParams {
- export interface _3K3498u9PcapsRequestSimple {
- /**
- * The limit of packets contained in a packet capture.
- */
- packet_limit: number;
-
- /**
- * The system used to collect packet captures.
- */
- system: 'magic-transit';
-
- /**
- * The packet capture duration in seconds.
- */
- time_limit: number;
-
- /**
- * The type of packet capture. `Simple` captures sampled packets, and `full`
- * captures entire payloads and non-sampled packets.
- */
- type: 'simple' | 'full';
-
- /**
- * The packet capture filter. When this field is empty, all packets are captured.
- */
- filter_v1?: PcapCreateParams._3K3498u9PcapsRequestSimple.FilterV1;
- }
-
- export namespace _3K3498u9PcapsRequestSimple {
- /**
- * The packet capture filter. When this field is empty, all packets are captured.
- */
- export interface FilterV1 {
- /**
- * The destination IP address of the packet.
- */
- destination_address?: string;
-
- /**
- * The destination port of the packet.
- */
- destination_port?: number;
+export interface PcapCreateParams {
+ /**
+ * The system used to collect packet captures.
+ */
+ system: 'magic-transit';
- /**
- * The protocol number of the packet.
- */
- protocol?: number;
+ /**
+ * The packet capture duration in seconds.
+ */
+ time_limit: number;
- /**
- * The source IP address of the packet.
- */
- source_address?: string;
+ /**
+ * The type of packet capture. `Simple` captures sampled packets, and `full`
+ * captures entire payloads and non-sampled packets.
+ */
+ type: 'simple' | 'full';
- /**
- * The source port of the packet.
- */
- source_port?: number;
- }
- }
+ /**
+ * The maximum number of bytes to capture. This field only applies to `full` packet
+ * captures.
+ */
+ byte_limit?: number;
- export interface _3K3498u9PcapsRequestFull {
- /**
- * The name of the data center used for the packet capture. This can be a specific
- * colo (ord02) or a multi-colo name (ORD). This field only applies to `full`
- * packet captures.
- */
- colo_name: string;
+ /**
+ * The name of the data center used for the packet capture. This can be a specific
+ * colo (ord02) or a multi-colo name (ORD). This field only applies to `full`
+ * packet captures.
+ */
+ colo_name?: string;
- /**
- * The full URI for the bucket. This field only applies to `full` packet captures.
- */
- destination_conf: string;
+ /**
+ * The full URI for the bucket. This field only applies to `full` packet captures.
+ */
+ destination_conf?: string;
- /**
- * The system used to collect packet captures.
- */
- system: 'magic-transit';
+ filter_v1?: PcapCreateParams.FilterV1;
- /**
- * The packet capture duration in seconds.
- */
- time_limit: number;
+ /**
+ * The limit of packets contained in a packet capture.
+ */
+ packet_limit?: number;
+}
+export namespace PcapCreateParams {
+ export interface FilterV1 {
/**
- * The type of packet capture. `Simple` captures sampled packets, and `full`
- * captures entire payloads and non-sampled packets.
+ * The destination IP address of the packet.
*/
- type: 'simple' | 'full';
+ destination_address?: string;
/**
- * The maximum number of bytes to capture. This field only applies to `full` packet
- * captures.
+ * The destination port of the packet.
*/
- byte_limit?: number;
+ destination_port?: number;
/**
- * The packet capture filter. When this field is empty, all packets are captured.
+ * The protocol number of the packet.
*/
- filter_v1?: PcapCreateParams._3K3498u9PcapsRequestFull.FilterV1;
+ protocol?: number;
/**
- * The limit of packets contained in a packet capture.
+ * The source IP address of the packet.
*/
- packet_limit?: number;
- }
+ source_address?: string;
- export namespace _3K3498u9PcapsRequestFull {
/**
- * The packet capture filter. When this field is empty, all packets are captured.
+ * The source port of the packet.
*/
- export interface FilterV1 {
- /**
- * The destination IP address of the packet.
- */
- destination_address?: string;
-
- /**
- * The destination port of the packet.
- */
- destination_port?: number;
-
- /**
- * The protocol number of the packet.
- */
- protocol?: number;
-
- /**
- * The source IP address of the packet.
- */
- source_address?: string;
-
- /**
- * The source port of the packet.
- */
- source_port?: number;
- }
+ source_port?: number;
}
}
diff --git a/src/resources/r2/index.ts b/src/resources/r2/index.ts
index fba55ba957..45a046a56a 100644
--- a/src/resources/r2/index.ts
+++ b/src/resources/r2/index.ts
@@ -10,3 +10,10 @@ export {
Buckets,
} from './buckets';
export { R2 } from './r2';
+export {
+ SippyUpdateResponse,
+ SippyDeleteResponse,
+ SippyGetResponse,
+ SippyUpdateParams,
+ Sippy,
+} from './sippy';
diff --git a/src/resources/r2/r2.ts b/src/resources/r2/r2.ts
index 0c04621a95..b59f3959c3 100644
--- a/src/resources/r2/r2.ts
+++ b/src/resources/r2/r2.ts
@@ -2,9 +2,11 @@
import { APIResource } from 'cloudflare/resource';
import * as BucketsAPI from 'cloudflare/resources/r2/buckets';
+import * as SippyAPI from 'cloudflare/resources/r2/sippy';
export class R2 extends APIResource {
buckets: BucketsAPI.Buckets = new BucketsAPI.Buckets(this._client);
+ sippy: SippyAPI.Sippy = new SippyAPI.Sippy(this._client);
}
export namespace R2 {
@@ -15,4 +17,9 @@ export namespace R2 {
export import BucketGetResponse = BucketsAPI.BucketGetResponse;
export import BucketCreateParams = BucketsAPI.BucketCreateParams;
export import BucketListParams = BucketsAPI.BucketListParams;
+ export import Sippy = SippyAPI.Sippy;
+ export import SippyUpdateResponse = SippyAPI.SippyUpdateResponse;
+ export import SippyDeleteResponse = SippyAPI.SippyDeleteResponse;
+ export import SippyGetResponse = SippyAPI.SippyGetResponse;
+ export import SippyUpdateParams = SippyAPI.SippyUpdateParams;
}
diff --git a/src/resources/r2/sippy.ts b/src/resources/r2/sippy.ts
new file mode 100644
index 0000000000..2f8fcf60fd
--- /dev/null
+++ b/src/resources/r2/sippy.ts
@@ -0,0 +1,242 @@
+// File generated from our OpenAPI spec by Stainless.
+
+import * as Core from 'cloudflare/core';
+import { APIResource } from 'cloudflare/resource';
+import * as SippyAPI from 'cloudflare/resources/r2/sippy';
+
+export class Sippy extends APIResource {
+ /**
+ * Sets configuration for Sippy for an existing R2 bucket.
+ */
+ update(
+ accountId: string,
+ bucketName: string,
+ body: SippyUpdateParams,
+ options?: Core.RequestOptions,
+ ): Core.APIPromise {
+ return (
+ this._client.put(`/accounts/${accountId}/r2/buckets/${bucketName}/sippy`, {
+ body,
+ ...options,
+ }) as Core.APIPromise<{ result: SippyUpdateResponse }>
+ )._thenUnwrap((obj) => obj.result);
+ }
+
+ /**
+ * Disables Sippy on this bucket
+ */
+ delete(
+ accountId: string,
+ bucketName: string,
+ options?: Core.RequestOptions,
+ ): Core.APIPromise {
+ return (
+ this._client.delete(
+ `/accounts/${accountId}/r2/buckets/${bucketName}/sippy`,
+ options,
+ ) as Core.APIPromise<{ result: SippyDeleteResponse }>
+ )._thenUnwrap((obj) => obj.result);
+ }
+
+ /**
+ * Gets configuration for Sippy for an existing R2 bucket.
+ */
+ get(
+ accountId: string,
+ bucketName: string,
+ options?: Core.RequestOptions,
+ ): Core.APIPromise {
+ return (
+ this._client.get(`/accounts/${accountId}/r2/buckets/${bucketName}/sippy`, options) as Core.APIPromise<{
+ result: SippyGetResponse;
+ }>
+ )._thenUnwrap((obj) => obj.result);
+ }
+}
+
+export interface SippyUpdateResponse {
+ /**
+ * Details about the configured destination bucket
+ */
+ destination?: SippyUpdateResponse.Destination;
+
+ /**
+ * State of Sippy for this bucket
+ */
+ enabled?: boolean;
+
+ /**
+ * Details about the configured source bucket
+ */
+ source?: SippyUpdateResponse.Source;
+}
+
+export namespace SippyUpdateResponse {
+ /**
+ * Details about the configured destination bucket
+ */
+ export interface Destination {
+ /**
+ * ID of the Cloudflare API token used when writing objects to this bucket
+ */
+ accessKeyId?: string;
+
+ account?: string;
+
+ /**
+ * Name of the bucket on the provider
+ */
+ bucket?: string;
+
+ provider?: 'r2';
+ }
+
+ /**
+ * Details about the configured source bucket
+ */
+ export interface Source {
+ /**
+ * Name of the bucket on the provider
+ */
+ bucket?: string;
+
+ provider?: 'aws' | 'gcs';
+
+ /**
+ * Region where the bucket resides (AWS only)
+ */
+ region?: string | null;
+ }
+}
+
+export interface SippyDeleteResponse {
+ enabled?: false;
+}
+
+export interface SippyGetResponse {
+ /**
+ * Details about the configured destination bucket
+ */
+ destination?: SippyGetResponse.Destination;
+
+ /**
+ * State of Sippy for this bucket
+ */
+ enabled?: boolean;
+
+ /**
+ * Details about the configured source bucket
+ */
+ source?: SippyGetResponse.Source;
+}
+
+export namespace SippyGetResponse {
+ /**
+ * Details about the configured destination bucket
+ */
+ export interface Destination {
+ /**
+ * ID of the Cloudflare API token used when writing objects to this bucket
+ */
+ accessKeyId?: string;
+
+ account?: string;
+
+ /**
+ * Name of the bucket on the provider
+ */
+ bucket?: string;
+
+ provider?: 'r2';
+ }
+
+ /**
+ * Details about the configured source bucket
+ */
+ export interface Source {
+ /**
+ * Name of the bucket on the provider
+ */
+ bucket?: string;
+
+ provider?: 'aws' | 'gcs';
+
+ /**
+ * Region where the bucket resides (AWS only)
+ */
+ region?: string | null;
+ }
+}
+
+export interface SippyUpdateParams {
+ destination?: SippyUpdateParams.Destination;
+
+ source?: SippyUpdateParams.Source;
+}
+
+export namespace SippyUpdateParams {
+ export interface Destination {
+ /**
+ * ID of a Cloudflare API token. This is the value labelled "Access Key ID" when
+ * creating an API token from the
+ * [R2 dashboard](https://dash.cloudflare.com/?to=/:account/r2/api-tokens).
+ *
+ * Sippy will use this token when writing objects to R2, so it is best to scope
+ * this token to the bucket you're enabling Sippy for.
+ */
+ accessKeyId?: string;
+
+ provider?: 'r2';
+
+ /**
+ * Value of a Cloudflare API token. This is the value labelled "Secret Access Key"
+ * when creating an API token from the
+ * [R2 dashboard](https://dash.cloudflare.com/?to=/:account/r2/api-tokens).
+ *
+ * Sippy will use this token when writing objects to R2, so it is best to scope
+ * this token to the bucket you're enabling Sippy for.
+ */
+ secretAccessKey?: string;
+ }
+
+ export interface Source {
+ /**
+ * Access Key ID of an IAM credential (ideally scoped to a single S3 bucket)
+ */
+ accessKeyId?: string;
+
+ /**
+ * Name of the GCS bucket
+ */
+ bucket?: string;
+
+ /**
+ * Client email of an IAM credential (ideally scoped to a single GCS bucket)
+ */
+ clientEmail?: string;
+
+ /**
+ * Private Key of an IAM credential (ideally scoped to a single GCS bucket)
+ */
+ privateKey?: string;
+
+ provider?: 'gcs';
+
+ /**
+ * Name of the AWS availability zone
+ */
+ region?: string;
+
+ /**
+ * Secret Access Key of an IAM credential (ideally scoped to a single S3 bucket)
+ */
+ secretAccessKey?: string;
+ }
+}
+
+export namespace Sippy {
+ export import SippyUpdateResponse = SippyAPI.SippyUpdateResponse;
+ export import SippyDeleteResponse = SippyAPI.SippyDeleteResponse;
+ export import SippyGetResponse = SippyAPI.SippyGetResponse;
+ export import SippyUpdateParams = SippyAPI.SippyUpdateParams;
+}
diff --git a/src/resources/radar/annotations/annotations.ts b/src/resources/radar/annotations/annotations.ts
index bf905236d7..d3ab7962bb 100644
--- a/src/resources/radar/annotations/annotations.ts
+++ b/src/resources/radar/annotations/annotations.ts
@@ -1,7 +1,7 @@
// File generated from our OpenAPI spec by Stainless.
import { APIResource } from 'cloudflare/resource';
-import * as OutagesAPI from 'cloudflare/resources/radar/annotations/outages/outages';
+import * as OutagesAPI from 'cloudflare/resources/radar/annotations/outages';
export class Annotations extends APIResource {
outages: OutagesAPI.Outages = new OutagesAPI.Outages(this._client);
@@ -9,6 +9,6 @@ export class Annotations extends APIResource {
export namespace Annotations {
export import Outages = OutagesAPI.Outages;
- export import OutageListResponse = OutagesAPI.OutageListResponse;
- export import OutageListParams = OutagesAPI.OutageListParams;
+ export import OutageLocationsResponse = OutagesAPI.OutageLocationsResponse;
+ export import OutageLocationsParams = OutagesAPI.OutageLocationsParams;
}
diff --git a/src/resources/radar/annotations/index.ts b/src/resources/radar/annotations/index.ts
index c6964a7b84..359b5e3af4 100644
--- a/src/resources/radar/annotations/index.ts
+++ b/src/resources/radar/annotations/index.ts
@@ -1,4 +1,4 @@
// File generated from our OpenAPI spec by Stainless.
export { Annotations } from './annotations';
-export { OutageListResponse, OutageListParams, Outages } from './outages/index';
+export { OutageLocationsResponse, OutageLocationsParams, Outages } from './outages';
diff --git a/src/resources/radar/annotations/outages/locations.ts b/src/resources/radar/annotations/outages.ts
similarity index 59%
rename from src/resources/radar/annotations/outages/locations.ts
rename to src/resources/radar/annotations/outages.ts
index 2b6a72cab4..893d05d356 100644
--- a/src/resources/radar/annotations/outages/locations.ts
+++ b/src/resources/radar/annotations/outages.ts
@@ -3,34 +3,37 @@
import * as Core from 'cloudflare/core';
import { APIResource } from 'cloudflare/resource';
import { isRequestOptions } from 'cloudflare/core';
-import * as LocationsAPI from 'cloudflare/resources/radar/annotations/outages/locations';
+import * as OutagesAPI from 'cloudflare/resources/radar/annotations/outages';
-export class Locations extends APIResource {
+export class Outages extends APIResource {
/**
* Get the number of outages for locations.
*/
- list(query?: LocationListParams, options?: Core.RequestOptions): Core.APIPromise;
- list(options?: Core.RequestOptions): Core.APIPromise;
- list(
- query: LocationListParams | Core.RequestOptions = {},
+ locations(
+ query?: OutageLocationsParams,
options?: Core.RequestOptions,
- ): Core.APIPromise