From b1e6731a5ba69e5b96117ab9a302b3c5f3e79cc2 Mon Sep 17 00:00:00 2001 From: gyaneshgouraw-okta Date: Sun, 28 Apr 2024 22:46:50 +0530 Subject: [PATCH] Regenerated SDK with OpenAPI3 spec from sdks-oas --- src/deprecations.ts | 5 +- src/management/__generated/index.ts | 4 + .../__generated/managers/actions-manager.ts | 5 +- .../__generated/managers/anomaly-manager.ts | 4 +- .../managers/attack-protection-manager.ts | 18 +- .../managers/client-grants-manager.ts | 7 +- .../__generated/managers/clients-manager.ts | 73 +- .../managers/connections-manager.ts | 33 +- .../managers/device-credentials-manager.ts | 12 +- .../__generated/managers/emails-manager.ts | 98 +- .../__generated/managers/guardian-manager.ts | 115 +- src/management/__generated/managers/index.ts | 2 + .../__generated/managers/keys-manager.ts | 4 + .../managers/log-streams-manager.ts | 50 +- .../managers/organizations-manager.ts | 4 + .../__generated/managers/prompts-manager.ts | 4 +- .../managers/refresh-tokens-manager.ts | 66 + .../managers/resource-servers-manager.ts | 10 +- .../__generated/managers/sessions-manager.ts | 60 + .../__generated/managers/tickets-manager.ts | 8 +- .../managers/user-blocks-manager.ts | 14 +- .../managers/users-by-email-manager.ts | 6 +- .../__generated/managers/users-manager.ts | 182 +- src/management/__generated/models/index.ts | 4807 +++++++++++------ 24 files changed, 3874 insertions(+), 1717 deletions(-) create mode 100644 src/management/__generated/managers/refresh-tokens-manager.ts create mode 100644 src/management/__generated/managers/sessions-manager.ts diff --git a/src/deprecations.ts b/src/deprecations.ts index be81e7abe..24f81d25d 100644 --- a/src/deprecations.ts +++ b/src/deprecations.ts @@ -7,7 +7,6 @@ import { EmailProviderUpdateCredentials, ClientCreateOidcLogout, ClientOidcLogout, - ClientUpdateOidcLogout, } from './management/__generated/models/index.js'; /** @@ -39,6 +38,6 @@ export type ClientCreateOidcBackchannelLogout = ClientCreateOidcLogout; */ export type ClientOidcBackchannelLogout = ClientOidcLogout; /** - * @deprecated Use {@link ClientUpdateOidcLogout} instead. + * @deprecated Use {@link ClientCreateOidcLogout} instead. */ -export type ClientUpdateOidcBackchannelLogout = ClientUpdateOidcLogout; +export type ClientUpdateOidcBackchannelLogout = ClientCreateOidcLogout; diff --git a/src/management/__generated/index.ts b/src/management/__generated/index.ts index 298e0d5b6..2fc3f6bc6 100644 --- a/src/management/__generated/index.ts +++ b/src/management/__generated/index.ts @@ -23,10 +23,12 @@ import { LogsManager, OrganizationsManager, PromptsManager, + RefreshTokensManager, ResourceServersManager, RolesManager, RulesManager, RulesConfigsManager, + SessionsManager, StatsManager, TenantsManager, TicketsManager, @@ -59,10 +61,12 @@ export abstract class ManagementClientBase { public readonly logs = new LogsManager(this.configuration); public readonly organizations = new OrganizationsManager(this.configuration); public readonly prompts = new PromptsManager(this.configuration); + public readonly refreshTokens = new RefreshTokensManager(this.configuration); public readonly resourceServers = new ResourceServersManager(this.configuration); public readonly roles = new RolesManager(this.configuration); public readonly rules = new RulesManager(this.configuration); public readonly rulesConfigs = new RulesConfigsManager(this.configuration); + public readonly sessions = new SessionsManager(this.configuration); public readonly stats = new StatsManager(this.configuration); public readonly tenants = new TenantsManager(this.configuration); public readonly tickets = new TicketsManager(this.configuration); diff --git a/src/management/__generated/managers/actions-manager.ts b/src/management/__generated/managers/actions-manager.ts index 4d83780e1..10bec5852 100644 --- a/src/management/__generated/managers/actions-manager.ts +++ b/src/management/__generated/managers/actions-manager.ts @@ -1,6 +1,7 @@ import * as runtime from '../../../lib/runtime.js'; import type { InitOverride, ApiResponse } from '../../../lib/runtime.js'; import type { + GetAction200Response, GetActionVersions200Response, GetActionVersions200ResponseVersionsInner, GetActions200Response, @@ -81,7 +82,7 @@ export class ActionsManager extends BaseAPI { async get( requestParameters: GetActionRequest, initOverrides?: InitOverride - ): Promise> { + ): Promise> { runtime.validateRequiredRequestParams(requestParameters, ['id']); const response = await this.request( @@ -316,7 +317,7 @@ export class ActionsManager extends BaseAPI { requestParameters: PatchActionOperationRequest, bodyParameters: PatchActionRequest, initOverrides?: InitOverride - ): Promise> { + ): Promise> { runtime.validateRequiredRequestParams(requestParameters, ['id']); const headerParameters: runtime.HTTPHeaders = {}; diff --git a/src/management/__generated/managers/anomaly-manager.ts b/src/management/__generated/managers/anomaly-manager.ts index 58322b346..e446c8f41 100644 --- a/src/management/__generated/managers/anomaly-manager.ts +++ b/src/management/__generated/managers/anomaly-manager.ts @@ -9,7 +9,7 @@ const { BaseAPI } = runtime; */ export class AnomalyManager extends BaseAPI { /** - * Unblock an IP address currently blocked by the Suspicious IP Throttling due to multiple suspicious attempts. + * Remove a block imposed by Suspicious IP Throttling for the given IP address. * Remove the blocked IP address * * @throws {RequiredError} @@ -35,7 +35,7 @@ export class AnomalyManager extends BaseAPI { } /** - * Check if a given IP address is blocked via the Suspicious IP Throttling due to multiple suspicious attempts. + * Check if the given IP address is blocked via the Suspicious IP Throttling due to multiple suspicious attempts. * Check if an IP address is blocked * * @throws {RequiredError} diff --git a/src/management/__generated/managers/attack-protection-manager.ts b/src/management/__generated/managers/attack-protection-manager.ts index d3ce16d61..45be21863 100644 --- a/src/management/__generated/managers/attack-protection-manager.ts +++ b/src/management/__generated/managers/attack-protection-manager.ts @@ -16,7 +16,8 @@ const { BaseAPI } = runtime; */ export class AttackProtectionManager extends BaseAPI { /** - * Get breached password detection settings + * Retrieve details of the Breached Password Detection configuration of your tenant. + * Get Breached Password Detection settings * * @throws {RequiredError} */ @@ -35,7 +36,8 @@ export class AttackProtectionManager extends BaseAPI { } /** - * Get the brute force configuration + * Retrieve details of the Brute-force Protection configuration of your tenant. + * Get Brute-force settings * * @throws {RequiredError} */ @@ -54,7 +56,8 @@ export class AttackProtectionManager extends BaseAPI { } /** - * Get the suspicious IP throttling configuration + * Retrieve details of the Suspicious IP Throttling configuration of your tenant. + * Get Suspicious IP Throttling settings * * @throws {RequiredError} */ @@ -73,7 +76,8 @@ export class AttackProtectionManager extends BaseAPI { } /** - * Update breached password detection settings + * Update details of the Breached Password Detection configuration of your tenant. + * Update Breached Password Detection settings * * @throws {RequiredError} */ @@ -99,7 +103,8 @@ export class AttackProtectionManager extends BaseAPI { } /** - * Update the brute force configuration + * Update the Brute-force Protection configuration of your tenant. + * Update Brute-force settings * * @throws {RequiredError} */ @@ -125,7 +130,8 @@ export class AttackProtectionManager extends BaseAPI { } /** - * Update the suspicious IP throttling configuration + * Update the details of the Suspicious IP Throttling configuration of your tenant. + * Update Suspicious IP Throttling settings * * @throws {RequiredError} */ diff --git a/src/management/__generated/managers/client-grants-manager.ts b/src/management/__generated/managers/client-grants-manager.ts index 1217f9202..3372ff404 100644 --- a/src/management/__generated/managers/client-grants-manager.ts +++ b/src/management/__generated/managers/client-grants-manager.ts @@ -18,7 +18,8 @@ const { BaseAPI } = runtime; */ export class ClientGrantsManager extends BaseAPI { /** - * Delete a client grant. + * Delete the Client Credential Flow from your machine-to-machine application. + * * Delete client grant * * @throws {RequiredError} @@ -44,7 +45,7 @@ export class ClientGrantsManager extends BaseAPI { } /** - * Retrieve client grants. + * Retrieve a list of client grants, including the scopes associated with the application/API pair. * * Get client grants * @@ -131,7 +132,7 @@ export class ClientGrantsManager extends BaseAPI { } /** - * Create a client grant. + * Create a client grant for a machine-to-machine login flow. To learn more, read Client Credential Flow. * Create client grant * * @throws {RequiredError} diff --git a/src/management/__generated/managers/clients-manager.ts b/src/management/__generated/managers/clients-manager.ts index 25b2ee6b0..601f9d860 100644 --- a/src/management/__generated/managers/clients-manager.ts +++ b/src/management/__generated/managers/clients-manager.ts @@ -7,6 +7,7 @@ import type { GetClients200Response, GetCredentials200ResponseInner, PatchCredentialsByCredentialIdRequest, + PostCredentials201Response, PostCredentialsRequest, GetClients200ResponseOneOf, DeleteClientsByIdRequest, @@ -54,6 +55,7 @@ export class ClientsManager extends BaseAPI { } /** + * Delete a client credential you previously created. May be enabled or disabled. For more information, read Client Credential Flow. * Delete a client credential * * @throws {RequiredError} @@ -78,15 +80,18 @@ export class ClientsManager extends BaseAPI { } /** - * Retrieve clients (applications and SSO integrations) matching provided filters. A list of fields to include or exclude - * may also be specified. Note: + * Retrieve clients (applications and SSO integrations) matching provided filters. A list of fields to include or exclude may also be specified. + * For more information, read Applications in Auth0 and Single Sign-On. + * *
    *
  • - * client_id, app_type, name, and description can be retrieved with - * any scope. + * The following can be retrieved with any scope: + * client_id, app_type, name, and description. *
  • *
  • - * callbacks, oidc_backchannel_logout, allowed_origins, + * The following properties can only be retrieved with the read:clients or + * read:client_keys scope: + * callbacks, oidc_logout, allowed_origins, * web_origins, tenant, global, config_route, * callback_url_template, jwt_configuration, * jwt_configuration.lifetime_in_seconds, jwt_configuration.secret_encoded, @@ -99,14 +104,13 @@ export class ClientsManager extends BaseAPI { * is_token_endpoint_ip_header_trusted, initiate_login_uri, grant_types, * refresh_token, refresh_token.rotation_type, refresh_token.expiration_type, * refresh_token.leeway, refresh_token.token_lifetime, organization_usage, - * organization_require_behavior - * properties can only be retrieved with the read:clients or - * read:client_keys scope. + * organization_require_behavior. *
  • *
  • + * The following properties can only be retrieved with the + * read:client_keys or read:client_credentials scope: * encryption_key, encryption_key.pub, encryption_key.cert, - * client_secret, client_authentication_methods and signing_key properties can only be retrieved with the - * read:client_keys or read:client_credentials scope. + * client_secret, client_authentication_methods and signing_key. *
  • *
* @@ -174,14 +178,17 @@ export class ClientsManager extends BaseAPI { } /** - * Retrieve client details. A list of fields to include or exclude may also be specified. Note: + * Retrieve client details by ID. Clients are SSO connections or Applications linked with your Auth0 tenant. A list of fields to include or exclude may also be specified. + * For more information, read Applications in Auth0 and Single Sign-On. *
    *
  • - * client_id, app_type, name, and description can be retrieved with - * the any of the scopes. + * The following properties can be retrieved with any of the scopes: + * client_id, app_type, name, and description. *
  • *
  • - * callbacks, oidc_backchannel_logout, allowed_origins, + * The following properties can only be retrieved with the read:clients or + * read:client_keys scopes: + * callbacks, oidc_logout, allowed_origins, * web_origins, tenant, global, config_route, * callback_url_template, jwt_configuration, * jwt_configuration.lifetime_in_seconds, jwt_configuration.secret_encoded, @@ -194,18 +201,16 @@ export class ClientsManager extends BaseAPI { * is_token_endpoint_ip_header_trusted, initiate_login_uri, grant_types, * refresh_token, refresh_token.rotation_type, refresh_token.expiration_type, * refresh_token.leeway, refresh_token.token_lifetime, organization_usage, - * organization_require_behavior - * properties can only be retrieved with the read:clients or - * read:client_keys scope. + * organization_require_behavior. *
  • *
  • + * The following properties can only be retrieved with the read:client_keys or read:client_credentials scopes: * encryption_key, encryption_key.pub, encryption_key.cert, - * client_secret, client_authentication_methods and signing_key properties can only be retrieved with the - * read:client_keys or read:client_credentials scope. + * client_secret, client_authentication_methods and signing_key. *
  • *
* - * Get a client + * Get client by ID * * @throws {RequiredError} */ @@ -242,9 +247,9 @@ export class ClientsManager extends BaseAPI { } /** - * Get the list of client credentials that are associated to the client. + * Get the details of a client credential. * - * Important: To enable credentials to be used + * Important: To enable credentials to be used for Private Key JWT authentication method, set the client_authentication_methods property on the client. * Get client credentials * * @throws {RequiredError} @@ -271,14 +276,16 @@ export class ClientsManager extends BaseAPI { /** * Get the details of a client credential. - * Get client credential + * + * Important: To enable credentials to be used for Private Key JWT authentication method, set the client_authentication_methods property on the client. + * Get client credential details * * @throws {RequiredError} */ async getCredential( requestParameters: GetCredentialsByCredentialIdRequest, initOverrides?: InitOverride - ): Promise> { + ): Promise> { runtime.validateRequiredRequestParams(requestParameters, ['client_id', 'credential_id']); const response = await this.request( @@ -295,6 +302,8 @@ export class ClientsManager extends BaseAPI { } /** + * Updates a client's settings. For more information, read Applications in Auth0 and Single Sign-On. + * * Notes: * - The `client_secret` and `signing_key` attributes can only be updated with the `update:client_keys` scope. * - The client_authentication_methods and token_endpoint_auth_method properties are mutually exclusive. Use @@ -336,6 +345,7 @@ export class ClientsManager extends BaseAPI { } /** + * Change a client credential you previously created. May be enabled or disabled. For more information, read Client Credential Flow. * Update a client credential * * @throws {RequiredError} @@ -344,7 +354,7 @@ export class ClientsManager extends BaseAPI { requestParameters: PatchCredentialsByCredentialIdOperationRequest, bodyParameters: PatchCredentialsByCredentialIdRequest, initOverrides?: InitOverride - ): Promise> { + ): Promise> { runtime.validateRequiredRequestParams(requestParameters, ['client_id', 'credential_id']); const headerParameters: runtime.HTTPHeaders = {}; @@ -367,7 +377,8 @@ export class ClientsManager extends BaseAPI { } /** - * Create a new client (application or SSO integration). + * Create a new client (application or SSO integration). For more information, read Create Applications + * API Endpoints for Single Sign-On. * * Notes: * - We recommend leaving the `client_secret` parameter unspecified to allow the generation of a safe secret. @@ -407,7 +418,8 @@ export class ClientsManager extends BaseAPI { } /** - * Create a client credential associated to the client. The credential will be created but not yet enabled + * Create a client credential associated to your application. The credential will be created but not yet enabled for use with Private Key JWT authentication method. To enable the credential, set the client_authentication_methods property on the client. + * For more information, read Configure Private Key JWT Authentication. * Create a client credential * * @throws {RequiredError} @@ -416,7 +428,7 @@ export class ClientsManager extends BaseAPI { requestParameters: PostCredentialsOperationRequest, bodyParameters: PostCredentialsRequest, initOverrides?: InitOverride - ): Promise> { + ): Promise> { runtime.validateRequiredRequestParams(requestParameters, ['client_id']); const headerParameters: runtime.HTTPHeaders = {}; @@ -442,10 +454,9 @@ export class ClientsManager extends BaseAPI { /** * Rotate a client secret. * - * This endpoint cannot be used with clients configured with Private Key JWT authentication method (client_authentication_methods configured with private_key_jwt). - * - * Note: The generated secret is NOT base64 encoded. + * This endpoint cannot be used with clients configured with Private Key JWT authentication method (client_authentication_methods configured with private_key_jwt). The generated secret is NOT base64 encoded. * + * For more information, read Rotate Client Secrets. * Rotate a client secret * * @throws {RequiredError} diff --git a/src/management/__generated/managers/connections-manager.ts b/src/management/__generated/managers/connections-manager.ts index 0c122d5d7..6f523d4a2 100644 --- a/src/management/__generated/managers/connections-manager.ts +++ b/src/management/__generated/managers/connections-manager.ts @@ -6,6 +6,7 @@ import type { ConnectionUpdate, GetConnections200Response, GetConnections200ResponseOneOf, + ConnectionForList, DeleteConnectionsByIdRequest, DeleteUsersByEmailRequest, GetConnectionsRequest, @@ -21,7 +22,7 @@ const { BaseAPI } = runtime; */ export class ConnectionsManager extends BaseAPI { /** - * Deletes a connection and all its users. + * Removes a specific connection from your tenant. This action cannot be undone. Once removed, users can no longer use this connection to authenticate. * * Delete a connection * @@ -80,24 +81,26 @@ export class ConnectionsManager extends BaseAPI { } /** - * Retrieves every connection matching the specified strategy. All connections are retrieved if no strategy is being specified. Accepts a list of fields to include or exclude in the resulting list of connection objects. + * Retrieves detailed list of all connections that match the specified strategy. If no strategy is provided, all connections within your tenant are retrieved. This action can accept a list of fields to include or exclude from the resulting list of connections. + * * This endpoint supports two types of pagination: - * - Offset pagination - * - Checkpoint pagination + *
    + *
  • Offset pagination
  • + *
  • Checkpoint pagination
  • + *
* - * Checkpoint pagination should be used if you need to retrieve more than 1000 connections. + * Checkpoint pagination must be used if you need to retrieve more than 1000 connections. * *

Checkpoint Pagination

* * To search by checkpoint, use the following parameters: - * - from: Optional id from which to start selection. - * - take: The total amount of entries to retrieve when using the from parameter. Defaults to 50. + *
    + *
  • from: Optional id from which to start selection.
  • + *
  • take: The total amount of entries to retrieve when using the from parameter. Defaults to 50.
  • + *
* - * The first time you call this endpoint using Checkpoint Pagination, you should omit the from parameter. - * If there are more results, a next value will be included in the response. You can use this for subsequent API calls. - * When next is no longer included in the response, this indicates there are no more pages remaining. + * Note: The first time you call this endpoint using checkpoint pagination, omit the from parameter. If there are more results, a next value is included in the response. You can use this for subsequent API calls. When next is no longer included in the response, no pages are remaining. * - * Note: The include_totals parameter is not supported when using checkpoint pagination. * Get all connections * * @throws {RequiredError} @@ -109,7 +112,7 @@ export class ConnectionsManager extends BaseAPI { async getAll( requestParameters?: GetConnectionsRequest, initOverrides?: InitOverride - ): Promise>>; + ): Promise>>; async getAll( requestParameters: GetConnectionsRequest = {}, initOverrides?: InitOverride @@ -169,8 +172,7 @@ export class ConnectionsManager extends BaseAPI { } /** - * Retrieves a connection by its ID. - * + * Retrieve details for a specified connection along with options that can be used for identity provider configuration. * Get a connection * * @throws {RequiredError} @@ -231,8 +233,9 @@ export class ConnectionsManager extends BaseAPI { } /** - * Note: if you use the options parameter, the whole options object will be overridden, so ensure that all parameters are present + * Update details for a specific connection, including option properties for identity provider configuration. * + * Note: If you use the options parameter, the entire options object is overriden. To avoid partial data or other issues, ensure all parameters are present when using this option. * Update a connection * * @throws {RequiredError} diff --git a/src/management/__generated/managers/device-credentials-manager.ts b/src/management/__generated/managers/device-credentials-manager.ts index 392293b9d..a04e70ffa 100644 --- a/src/management/__generated/managers/device-credentials-manager.ts +++ b/src/management/__generated/managers/device-credentials-manager.ts @@ -17,7 +17,7 @@ const { BaseAPI } = runtime; */ export class DeviceCredentialsManager extends BaseAPI { /** - * Delete a device credential. + * Permanently delete a device credential (such as a refresh token or public key) with the given ID. * Delete a device credential * * @throws {RequiredError} @@ -43,10 +43,7 @@ export class DeviceCredentialsManager extends BaseAPI { } /** - * Device Credentials relate to refresh tokens and rotating refresh tokens for a given user_id. - * - * Note: Device Credentials APIs are designed for ad-hoc administrative use only, and paging is by default enabled for GET requests. - * Note: When Refresh Token Rotation is enabled, the endpoint becomes eventual consistent. + * Retrieve device credential information (public_key, refresh_token, or rotating_refresh_token) associated with a specific user. * * Retrieve device credentials * @@ -112,10 +109,9 @@ export class DeviceCredentialsManager extends BaseAPI { } /** - * Device Credentials relate to refresh tokens and rotating refresh tokens for a given user_id. + * Create a device credential public key to manage refresh token rotation for a given user_id. Device Credentials APIs are designed for ad-hoc administrative use only and paging is by default enabled for GET requests. * - * Note: Device Credentials APIs are designed for ad-hoc administrative use only, and paging is by default enabled for GET requests. - * Note: When Refresh Token Rotation is enabled, the endpoint becomes eventual consistent. + * When refresh token rotation is enabled, the endpoint becomes consistent. For more information, read Signing Keys. * * Create a device public key credential * diff --git a/src/management/__generated/managers/emails-manager.ts b/src/management/__generated/managers/emails-manager.ts index b31172386..1266d0517 100644 --- a/src/management/__generated/managers/emails-manager.ts +++ b/src/management/__generated/managers/emails-manager.ts @@ -14,9 +14,9 @@ const { BaseAPI } = runtime; */ export class EmailsManager extends BaseAPI { /** - * Retrieve email provider details. A list of fields to include or exclude may also be specified. + * Retrieve details of the email provider configuration in your tenant. A list of fields to include or exclude may also be specified. * - * Get the email provider + * Get email provider * * @throws {RequiredError} */ @@ -48,12 +48,48 @@ export class EmailsManager extends BaseAPI { } /** - * Update an email provider. - * The credentials object requires different properties depending on the email provider (which is specified using the name property): - *
  • mandrill requires api_key
  • sendgrid requires api_key
  • sparkpost requires api_key. Optionally, set region to eu to use the SparkPost service hosted in Western Europe; set to null to use the SparkPost service hosted in North America. eu or null are the only valid values for region.
  • mailgun requires api_key and domain. Optionally, set region to eu to use the Mailgun service hosted in Europe; set to null otherwise. eu or null are the only valid values for region.
  • ses requires accessKeyId, secretAccessKey, and region
  • smtp requires smtp_host, smtp_port, smtp_user, and smtp_pass
Depending on the type of provider it is possible to specify settings object with different configuration options, which will be used when sending an email: - *
  • smtp provider, settings may contain headers object. When using AWS SES SMTP host, you may provide a name of configuration set in X-SES-Configuration-Set header. Value must be a string.
  • for ses provider, settings may contain message object, where you can provide a name of configuration set in configuration_set_name property. Value must be a string.
+ * Update an email provider. The credentials object + * requires different properties depending on the email provider (which is specified using the name property): + *
    + *
  • mandrill requires api_key
  • + *
  • sendgrid requires api_key
  • + *
  • + * sparkpost requires api_key. Optionally, set region to eu to use + * the SparkPost service hosted in Western Europe; set to null to use the SparkPost service hosted in + * North America. eu or null are the only valid values for region. + *
  • + *
  • + * mailgun requires api_key and domain. Optionally, set region to + * eu to use the Mailgun service hosted in Europe; set to null otherwise. eu or + * null are the only valid values for region. + *
  • + *
  • ses requires accessKeyId, secretAccessKey, and region
  • + *
  • + * smtp requires smtp_host, smtp_port, smtp_user, and + * smtp_pass + *
  • + *
+ * Depending on the type of provider it is possible to specify settings object with different configuration + * options, which will be used when sending an email: + *
    + *
  • + * smtp provider, settings may contain headers object. + *
      + *
    • + * When using AWS SES SMTP host, you may provide a name of configuration set in + * X-SES-Configuration-Set header. Value must be a string. + *
    • + *
    • + * When using Sparkpost host, you may provide value for + * X-MSYS_API header. Value must be an object. + *
    • + *
    + * for ses provider, settings may contain message object, where you can provide + * a name of configuration set in configuration_set_name property. Value must be a string. + *
  • + *
* - * Update the email provider + * Update email provider * * @throws {RequiredError} */ @@ -79,12 +115,50 @@ export class EmailsManager extends BaseAPI { } /** - * Create an email provider. - * The credentials object requires different properties depending on the email provider (which is specified using the name property): - *
  • mandrill requires api_key
  • sendgrid requires api_key
  • sparkpost requires api_key. Optionally, set region to eu to use the SparkPost service hosted in Western Europe; set to null to use the SparkPost service hosted in North America. eu or null are the only valid values for region.
  • mailgun requires api_key and domain. Optionally, set region to eu to use the Mailgun service hosted in Europe; set to null otherwise. eu or null are the only valid values for region.
  • ses requires accessKeyId, secretAccessKey, and region
  • smtp requires smtp_host, smtp_port, smtp_user, and smtp_pass
Depending on the type of provider it is possible to specify settings object with different configuration options, which will be used when sending an email: - *
  • smtp provider, settings may contain headers object. When using AWS SES SMTP host, you may provide a name of configuration set in X-SES-Configuration-Set header. Value must be a string.
  • for ses provider, settings may contain message object, where you can provide a name of configuration set in configuration_set_name property. Value must be a string.
+ * Create an email provider. The credentials object + * requires different properties depending on the email provider (which is specified using the name property): + *
    + *
  • mandrill requires api_key
  • + *
  • sendgrid requires api_key
  • + *
  • + * sparkpost requires api_key. Optionally, set region to eu to use + * the SparkPost service hosted in Western Europe; set to null to use the SparkPost service hosted in + * North America. eu or null are the only valid values for region. + *
  • + *
  • + * mailgun requires api_key and domain. Optionally, set region to + * eu to use the Mailgun service hosted in Europe; set to null otherwise. eu or + * null are the only valid values for region. + *
  • + *
  • ses requires accessKeyId, secretAccessKey, and region
  • + *
  • + * smtp requires smtp_host, smtp_port, smtp_user, and + * smtp_pass + *
  • + *
+ * Depending on the type of provider it is possible to specify settings object with different configuration + * options, which will be used when sending an email: + *
    + *
  • + * smtp provider, settings may contain headers object. + *
      + *
    • + * When using AWS SES SMTP host, you may provide a name of configuration set in + * X-SES-Configuration-Set header. Value must be a string. + *
    • + *
    • + * When using Sparkpost host, you may provide value for + * X-MSYS_API header. Value must be an object. + *
    • + *
    + *
  • + *
  • + * for ses provider, settings may contain message object, where you can provide + * a name of configuration set in configuration_set_name property. Value must be a string. + *
  • + *
* - * Configure the email provider + * Configure email provider * * @throws {RequiredError} */ diff --git a/src/management/__generated/managers/guardian-manager.ts b/src/management/__generated/managers/guardian-manager.ts index eda8007b0..61bed67f2 100644 --- a/src/management/__generated/managers/guardian-manager.ts +++ b/src/management/__generated/managers/guardian-manager.ts @@ -33,7 +33,7 @@ const { BaseAPI } = runtime; */ export class GuardianManager extends BaseAPI { /** - * Delete an enrollment to allow the user to enroll with multi-factor authentication again. + * Remove a specific multi-factor authentication (MFA) enrollment from a user's account. This allows the user to re-enroll with MFA. For more information, review Reset User Multi-Factor Authentication and Recovery Codes. * Delete a multi-factor authentication enrollment * * @throws {RequiredError} @@ -59,7 +59,8 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve APNS push notification configuration + * Retrieve configuration details for the multi-factor authentication APNS provider associated with your tenant. + * Get APNS push notification configuration * * @throws {RequiredError} */ @@ -78,9 +79,7 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve an enrollment (including its status and type). - * - * Note: Phone numbers are partially obfuscated. + * Retrieve details, such as status and type, for a specific multi-factor authentication enrollment registered to a user account. * Retrieve a multi-factor authentication enrollment * * @throws {RequiredError} @@ -106,7 +105,7 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve phone enrollment and verification templates (subscription required). + * Retrieve details of the multi-factor authentication enrollment and verification templates for phone-type factors available in your tenant. * Retrieve Enrollment and Verification Phone Templates * * @throws {RequiredError} @@ -126,10 +125,10 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve SMS enrollment and verification templates (subscription required). + * This endpoint has been deprecated. To complete this action, use the Retrieve enrollment and verification phone templates endpoint instead. * - * A new endpoint is available to retrieve enrollment and verification templates related to phone factors (phone templates). It has the same payload as this one. Please use it instead. - * Retrieve SMS Enrollment and Verification Templates + * Previous function: Retrieve details of SMS enrollment and verification templates configured for your tenant. + * Get SMS enrollment and verification templates * * @throws {RequiredError} */ @@ -150,8 +149,8 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve all multi-factor authentication configurations. - * Retrieve Factors and their Status + * Retrieve details of all multi-factor authentication factors associated with your tenant. + * Retrieve Factors and their StatuGet multi-factor authentication details * * @throws {RequiredError} */ @@ -168,6 +167,7 @@ export class GuardianManager extends BaseAPI { } /** + * Retrieve list of phone-type MFA factors (i.e., sms and voice) that are enabled for your tenant. * Retrieve the Enabled Phone Factors * * @throws {RequiredError} @@ -187,7 +187,8 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve phone configuration (one of auth0|twilio|phone-message-hook) + * Retrieve details of the multi-factor authentication phone provider configured for your tenant. + * Get phone provider configuration * * @throws {RequiredError} */ @@ -206,8 +207,8 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve the Twilio phone provider configuration (subscription required). - * Retrieve Twilio phone configuration + * Retrieve configuration details for a Twilio phone provider that has been set up in your tenant. To learn more, review Configure SMS and Voice Notifications for MFA. + * Get Twilio configuration * * @throws {RequiredError} */ @@ -226,6 +227,7 @@ export class GuardianManager extends BaseAPI { } /** + * Modify the push notification provider configured for your tenant. For more information, review Configure Push Notifications for MFA. * Retrieve push notification provider * * @throws {RequiredError} @@ -245,12 +247,17 @@ export class GuardianManager extends BaseAPI { } /** - * Gets the MFA policies for the tenant. + * Retrieve the multi-factor authentication (MFA) policies configured for your tenant. + * + * The following policies are supported: + *
    + *
  • all-applications policy prompts with MFA for all logins.
  • + *
  • confidence-score policy prompts with MFA only for low confidence logins.
  • + *
* - * The following policies are supported:
  • all-applications policy - will prompt with MFA for all logins.
  • confidence-score policy - will prompt with MFA only for low confidence logins.
- * Use of the Adaptive MFA feature requires an add-on for the Enterprise plan. Please contact sales with any questions. For more information about Adaptive MFA, read our full documentation. + * Note: The confidence-score policy is part of the Adaptive MFA feature. Adaptive MFA requires an add-on for the Enterprise plan; review Auth0 Pricing for more details. * - * Get the Multi-factor Authentication policies + * Get multi-factor authentication policies * * @throws {RequiredError} */ @@ -267,8 +274,10 @@ export class GuardianManager extends BaseAPI { } /** - * A new endpoint is available to retrieve the configuration related to phone factors (phone configuration). It has the same payload as this one. Please use it instead. - * Retrieve SMS configuration (one of auth0|twilio|phone-message-hook) + * This endpoint has been deprecated. To complete this action, use the Retrieve phone configuration endpoint instead. + * + * Previous functionality: Retrieve details for the multi-factor authentication SMS provider configured for your tenant. + * Get SMS configuration * * @throws {RequiredError} */ @@ -309,8 +318,8 @@ export class GuardianManager extends BaseAPI { } /** - * Retrieve the AWS SNS push notification provider configuration (subscription required). - * Retrieve AWS SNS push notification configuration + * Retrieve configuration details for an AWS SNS push notification provider that has been enabled for MFA. To learn more, review Configure Push Notifications for MFA. + * Get AWS SNS configuration * * @throws {RequiredError} */ @@ -329,7 +338,8 @@ export class GuardianManager extends BaseAPI { } /** - * Updates APNs provider configuration + * Modify configuration details of the multi-factor authentication APNS provider associated with your tenant. + * Update APNs provider configuration * * @throws {RequiredError} */ @@ -355,7 +365,8 @@ export class GuardianManager extends BaseAPI { } /** - * Updates FCM provider configuration + * Modify configuration details of the multi-factor authentication FCM provider associated with your tenant. + * Updates FCM configuration * * @throws {RequiredError} */ @@ -382,7 +393,7 @@ export class GuardianManager extends BaseAPI { /** * Configure the AWS SNS push notification provider configuration (subscription required). - * Update SNS configuration for push notifications + * Update AWS SNS configuration * * @throws {RequiredError} */ @@ -408,7 +419,8 @@ export class GuardianManager extends BaseAPI { } /** - * Generate an email with a link to start the multi-factor authentication enrollment process (subscription required). + * Create a multi-factor authentication (MFA) enrollment ticket, and optionally send an email with the created ticket, to a given user. + * * Create a multi-factor authentication enrollment ticket * * @throws {RequiredError} @@ -435,7 +447,8 @@ export class GuardianManager extends BaseAPI { } /** - * Updates APNs provider configuration + * Overwrite all configuration details of the multi-factor authentication APNS provider associated with your tenant. + * Update APNS configuration * * @throws {RequiredError} */ @@ -488,10 +501,10 @@ export class GuardianManager extends BaseAPI { } /** - * Customize the messages sent to complete SMS enrollment and verification (subscription required). + * This endpoint has been deprecated. To complete this action, use the Update enrollment and verification phone templates endpoint instead. * - * A new endpoint is available to update enrollment and verification templates related to phone factors (phone templates). It has the same payload as this one. Please use it instead. - * Update SMS Enrollment and Verification Templates + * Previous functionality: Customize the messages sent to complete SMS enrollment and verification. + * Update SMS enrollment and verification templates * * @throws {RequiredError} */ @@ -517,8 +530,8 @@ export class GuardianManager extends BaseAPI { } /** - * Update a multi-factor authentication factor (subscription required). - * Update a Multi-factor Authentication Factor + * Update the status (i.e., enabled or disabled) of a specific multi-factor authentication factor. + * Update multi-factor authentication type * * @throws {RequiredError} */ @@ -550,7 +563,8 @@ export class GuardianManager extends BaseAPI { } /** - * Updates FCM provider configuration + * Overwrite all configuration details of the multi-factor authentication FCM provider associated with your tenant. + * Updates FCM configuration * * @throws {RequiredError} */ @@ -576,7 +590,7 @@ export class GuardianManager extends BaseAPI { } /** - * Update enabled phone factors for multi-factor authentication + * Replace the list of phone-type MFA factors (i.e., sms and voice) that are enabled for your tenant. * Update the Enabled Phone Factors * * @throws {RequiredError} @@ -603,7 +617,7 @@ export class GuardianManager extends BaseAPI { } /** - * Update phone configuration (one of auth0|twilio|phone-message-hook) + * Update phone provider configuration * * @throws {RequiredError} */ @@ -629,7 +643,8 @@ export class GuardianManager extends BaseAPI { } /** - * Update Push Notification configuration (one of direct|sns|guardian) + * Modify the push notification provider configured for your tenant. For more information, review Configure Push Notifications for MFA. + * Update Push Notification configuration * * @throws {RequiredError} */ @@ -655,13 +670,17 @@ export class GuardianManager extends BaseAPI { } /** - * Sets the MFA policies for the tenant. + * Set multi-factor authentication (MFA) policies for your tenant. * - * The following policies are supported:
  • all-applications policy - will prompt with MFA for all logins.
  • confidence-score policy - will prompt with MFA only for low confidence logins.
Pass an empty array to remove all MFA policies. - * Use of the Adaptive MFA feature requires an add-on for the Enterprise plan. Please contact sales with any questions. For more information about Adaptive MFA, read our full documentation. + * The following policies are supported: + *
    + *
  • all-applications policy prompts with MFA for all logins.
  • + *
  • confidence-score policy prompts with MFA only for low confidence logins.
  • + *
* + * Note: The confidence-score policy is part of the Adaptive MFA feature. Adaptive MFA requires an add-on for the Enterprise plan; review Auth0 Pricing for more details. * - * Set the Multi-factor Authentication policies + * Update multi-factor authentication policies * * @throws {RequiredError} */ @@ -687,8 +706,10 @@ export class GuardianManager extends BaseAPI { } /** - * A new endpoint is available to update the configuration related to phone factors (phone configuration). It has the same payload as this one. Please use it instead. - * Update SMS configuration (one of auth0|twilio|phone-message-hook) + * This endpoint has been deprecated. To complete this action, use the Update phone configuration endpoint instead. + * + * Previous functionality: Update the multi-factor authentication SMS provider configuration in your tenant. + * Update SMS configuration * * @throws {RequiredError} */ @@ -714,9 +735,9 @@ export class GuardianManager extends BaseAPI { } /** - * Configure the Twilio SMS provider configuration (subscription required). + * This endpoint has been deprecated. To complete this action, use the Update Twilio phone configuration endpoint. * - * A new endpoint is available to update the Twilio configuration related to phone factors (phone Twilio configuration). It has the same payload as this one. Please use it instead. + * Previous functionality: Update the Twilio SMS provider configuration. * Update Twilio SMS configuration * * @throws {RequiredError} @@ -744,7 +765,7 @@ export class GuardianManager extends BaseAPI { /** * Configure the AWS SNS push notification provider configuration (subscription required). - * Update AWS SNS push notification configuration + * Update AWS SNS configuration * * @throws {RequiredError} */ @@ -770,8 +791,8 @@ export class GuardianManager extends BaseAPI { } /** - * Configure the Twilio phone provider configuration (subscription required). - * Update Twilio phone configuration + * Update the configuration of a Twilio phone provider that has been set up in your tenant. To learn more, review Configure SMS and Voice Notifications for MFA. + * Update Twilio configuration * * @throws {RequiredError} */ diff --git a/src/management/__generated/managers/index.ts b/src/management/__generated/managers/index.ts index 72ad5a671..465cfca91 100644 --- a/src/management/__generated/managers/index.ts +++ b/src/management/__generated/managers/index.ts @@ -19,10 +19,12 @@ export * from './log-streams-manager.js'; export * from './logs-manager.js'; export * from './organizations-manager.js'; export * from './prompts-manager.js'; +export * from './refresh-tokens-manager.js'; export * from './resource-servers-manager.js'; export * from './roles-manager.js'; export * from './rules-manager.js'; export * from './rules-configs-manager.js'; +export * from './sessions-manager.js'; export * from './stats-manager.js'; export * from './tenants-manager.js'; export * from './tickets-manager.js'; diff --git a/src/management/__generated/managers/keys-manager.ts b/src/management/__generated/managers/keys-manager.ts index 1efa14dcd..47e8542b4 100644 --- a/src/management/__generated/managers/keys-manager.ts +++ b/src/management/__generated/managers/keys-manager.ts @@ -15,6 +15,7 @@ const { BaseAPI } = runtime; */ export class KeysManager extends BaseAPI { /** + * Retrieve details of the application signing key with the given ID. * Get an Application Signing Key by its key id * * @throws {RequiredError} @@ -40,6 +41,7 @@ export class KeysManager extends BaseAPI { } /** + * Retrieve details of all the application signing keys associated with your tenant. * Get all Application Signing Keys * * @throws {RequiredError} @@ -59,6 +61,7 @@ export class KeysManager extends BaseAPI { } /** + * Rotate the application signing key of your tenant. * Rotate the Application Signing Key * * @throws {RequiredError} @@ -76,6 +79,7 @@ export class KeysManager extends BaseAPI { } /** + * Revoke the application signing key with the given ID. * Revoke an Application Signing Key by its key id * * @throws {RequiredError} diff --git a/src/management/__generated/managers/log-streams-manager.ts b/src/management/__generated/managers/log-streams-manager.ts index f10fc5c62..906423c80 100644 --- a/src/management/__generated/managers/log-streams-manager.ts +++ b/src/management/__generated/managers/log-streams-manager.ts @@ -157,7 +157,55 @@ export class LogStreamsManager extends BaseAPI { * "datadogRegion": "string", * "datadogApiKey": "string" * } - * }
Splunk Log Stream
{
+   *
+   * }
Mixpanel
+ * + * Request:
{
+   * 	  "name": "string",
+   * 	  "type": "mixpanel",
+   * 	  "sink": {
+   * 		"mixpanelRegion": "string", // "us" | "eu",
+   * 		"mixpanelProjectId": "string",
+   * 		"mixpanelServiceAccountUsername": "string",
+   * 		"mixpanelServiceAccountPassword": "string"
+   * 	  }
+   * 	} 
+ * + * + * Response:
{
+   * 		"id": "string",
+   * 		"name": "string",
+   * 		"type": "mixpanel",
+   * 		"status": "active",
+   * 		"sink": {
+   * 		  "mixpanelRegion": "string", // "us" | "eu",
+   * 		  "mixpanelProjectId": "string",
+   * 		  "mixpanelServiceAccountUsername": "string",
+   * 		  "mixpanelServiceAccountPassword": "string" // the following is redacted on return
+   * 		}
+   * 	  } 
+ * + *
Segment
+ * + * Request:
 {
+   * 	  "name": "string",
+   * 	  "type": "segment",
+   * 	  "sink": {
+   * 		"segmentWriteKey": "string"
+   * 	  }
+   * 	}
+ * + * Response:
{
+   * 	  "id": "string",
+   * 	  "name": "string",
+   * 	  "type": "segment",
+   * 	  "status": "active",
+   * 	  "sink": {
+   * 		"segmentWriteKey": "string"
+   * 	  }
+   * 	} 
+ * + *
Splunk Log Stream
{
    * 	"id": "string",
    * 	"name": "string",
    * 	"type": "splunk",
diff --git a/src/management/__generated/managers/organizations-manager.ts b/src/management/__generated/managers/organizations-manager.ts
index 110db67f8..045a99653 100644
--- a/src/management/__generated/managers/organizations-manager.ts
+++ b/src/management/__generated/managers/organizations-manager.ts
@@ -266,6 +266,8 @@ export class OrganizationsManager extends BaseAPI {
   }
 
   /**
+   * Retrieve a detailed list of invitations sent to users for a specific Organization. The list includes details such as inviter and invitee information, invitation URLs, and dates of creation and expiration. To learn more about Organization invitations, review Invite Organization Members.
+   *
    * Get invitations to organization
    *
    * @throws {RequiredError}
@@ -728,6 +730,8 @@ export class OrganizationsManager extends BaseAPI {
   }
 
   /**
+   * Create a user invitation for a specific Organization. Upon creation, the listed user receives an email inviting them to join the Organization. To learn more about Organization invitations, review Invite Organization Members.
+   *
    * Create invitations to organization
    *
    * @throws {RequiredError}
diff --git a/src/management/__generated/managers/prompts-manager.ts b/src/management/__generated/managers/prompts-manager.ts
index e997e9c5c..1c4cca4a5 100644
--- a/src/management/__generated/managers/prompts-manager.ts
+++ b/src/management/__generated/managers/prompts-manager.ts
@@ -41,7 +41,7 @@ export class PromptsManager extends BaseAPI {
   }
 
   /**
-   * Get template partials for a prompt - In Early Access
+   * Get template partials for a prompt
    * Get partials for a prompt
    *
    * @throws {RequiredError}
@@ -144,7 +144,7 @@ export class PromptsManager extends BaseAPI {
   }
 
   /**
-   * Set template partials for a prompt - In Early Access
+   * Set template partials for a prompt
    * Set partials for a prompt
    *
    * @throws {RequiredError}
diff --git a/src/management/__generated/managers/refresh-tokens-manager.ts b/src/management/__generated/managers/refresh-tokens-manager.ts
new file mode 100644
index 000000000..13e29e15a
--- /dev/null
+++ b/src/management/__generated/managers/refresh-tokens-manager.ts
@@ -0,0 +1,66 @@
+import * as runtime from '../../../lib/runtime.js';
+import type { InitOverride, ApiResponse } from '../../../lib/runtime.js';
+import type {
+  GetRefreshToken200Response,
+  DeleteRefreshTokenRequest,
+  GetRefreshTokenRequest,
+} from '../models/index.js';
+
+const { BaseAPI } = runtime;
+
+/**
+ *
+ */
+export class RefreshTokensManager extends BaseAPI {
+  /**
+   * Delete a refresh token by its ID.
+   * Delete a refresh tokens
+   *
+   * @throws {RequiredError}
+   */
+  async deleteRefreshToken(
+    requestParameters: DeleteRefreshTokenRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['id']);
+
+    const response = await this.request(
+      {
+        path: `/refresh-tokens/{id}`.replace(
+          '{id}',
+          encodeURIComponent(String(requestParameters.id))
+        ),
+        method: 'DELETE',
+      },
+      initOverrides
+    );
+
+    return runtime.VoidApiResponse.fromResponse(response);
+  }
+
+  /**
+   * Retrieve refresh token information.
+   * Get a refresh token
+   *
+   * @throws {RequiredError}
+   */
+  async getRefreshToken(
+    requestParameters: GetRefreshTokenRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['id']);
+
+    const response = await this.request(
+      {
+        path: `/refresh-tokens/{id}`.replace(
+          '{id}',
+          encodeURIComponent(String(requestParameters.id))
+        ),
+        method: 'GET',
+      },
+      initOverrides
+    );
+
+    return runtime.JSONApiResponse.fromResponse(response);
+  }
+}
diff --git a/src/management/__generated/managers/resource-servers-manager.ts b/src/management/__generated/managers/resource-servers-manager.ts
index 689957943..d676c6fba 100644
--- a/src/management/__generated/managers/resource-servers-manager.ts
+++ b/src/management/__generated/managers/resource-servers-manager.ts
@@ -19,7 +19,7 @@ const { BaseAPI } = runtime;
  */
 export class ResourceServersManager extends BaseAPI {
   /**
-   * Delete an existing API (also known as a resource server).
+   * Delete an existing API by ID. For more information, read API Settings.
    * Delete a resource server
    *
    * @throws {RequiredError}
@@ -45,7 +45,7 @@ export class ResourceServersManager extends BaseAPI {
   }
 
   /**
-   * Retrieve APIs (also known as resource servers) that you can consume from your authorized applications.
+   * Retrieve details of all APIs associated with your tenant.
    * Get resource servers
    *
    * @throws {RequiredError}
@@ -94,7 +94,7 @@ export class ResourceServersManager extends BaseAPI {
   }
 
   /**
-   * Retrieve an API (also known as resource server).
+   * Retrieve API details with the given ID.
    * Get a resource server
    *
    * @throws {RequiredError}
@@ -128,7 +128,7 @@ export class ResourceServersManager extends BaseAPI {
   }
 
   /**
-   * Update an existing API (also known as a resource server).
+   * Change an existing API setting by resource server ID. For more information, read API Settings.
    * Update a resource server
    *
    * @throws {RequiredError}
@@ -161,7 +161,7 @@ export class ResourceServersManager extends BaseAPI {
   }
 
   /**
-   * Create a new API (also known as a resource server).
+   * Create a new API associated with your tenant. Note that all new APIs must be registered with Auth0. For more information, read  APIs.
    * Create a resource server
    *
    * @throws {RequiredError}
diff --git a/src/management/__generated/managers/sessions-manager.ts b/src/management/__generated/managers/sessions-manager.ts
new file mode 100644
index 000000000..8c7cd843b
--- /dev/null
+++ b/src/management/__generated/managers/sessions-manager.ts
@@ -0,0 +1,60 @@
+import * as runtime from '../../../lib/runtime.js';
+import type { InitOverride, ApiResponse } from '../../../lib/runtime.js';
+import type {
+  GetSession200Response,
+  DeleteSessionRequest,
+  GetSessionRequest,
+} from '../models/index.js';
+
+const { BaseAPI } = runtime;
+
+/**
+ *
+ */
+export class SessionsManager extends BaseAPI {
+  /**
+   * Delete a session by ID.
+   * Delete session
+   *
+   * @throws {RequiredError}
+   */
+  async deleteSession(
+    requestParameters: DeleteSessionRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['id']);
+
+    const response = await this.request(
+      {
+        path: `/sessions/{id}`.replace('{id}', encodeURIComponent(String(requestParameters.id))),
+        method: 'DELETE',
+      },
+      initOverrides
+    );
+
+    return runtime.VoidApiResponse.fromResponse(response);
+  }
+
+  /**
+   * Retrieve session information.
+   * Get session
+   *
+   * @throws {RequiredError}
+   */
+  async getSession(
+    requestParameters: GetSessionRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['id']);
+
+    const response = await this.request(
+      {
+        path: `/sessions/{id}`.replace('{id}', encodeURIComponent(String(requestParameters.id))),
+        method: 'GET',
+      },
+      initOverrides
+    );
+
+    return runtime.JSONApiResponse.fromResponse(response);
+  }
+}
diff --git a/src/management/__generated/managers/tickets-manager.ts b/src/management/__generated/managers/tickets-manager.ts
index 5a9dbb308..c548b41fb 100644
--- a/src/management/__generated/managers/tickets-manager.ts
+++ b/src/management/__generated/managers/tickets-manager.ts
@@ -14,7 +14,8 @@ const { BaseAPI } = runtime;
  */
 export class TicketsManager extends BaseAPI {
   /**
-   * Create a ticket to verify a user's email address.
+   * Create an email verification ticket for a given user. An email verification ticket is a generated URL that the user can consume to verify their email address.
+   *
    * Create an email verification ticket
    *
    * @throws {RequiredError}
@@ -41,7 +42,10 @@ export class TicketsManager extends BaseAPI {
   }
 
   /**
-   * Create a password change ticket for a user.
+   * Create a password change ticket for a given user. A password change ticket is a generated URL that the user can consume to start a reset password flow.
+   *
+   * Note: This endpoint does not verify the given user’s identity. If you call this endpoint within your application, you must design your application to verify the user’s identity.
+   *
    * Create a password change ticket
    *
    * @throws {RequiredError}
diff --git a/src/management/__generated/managers/user-blocks-manager.ts b/src/management/__generated/managers/user-blocks-manager.ts
index 43ff3592f..6c6f66e1b 100644
--- a/src/management/__generated/managers/user-blocks-manager.ts
+++ b/src/management/__generated/managers/user-blocks-manager.ts
@@ -15,7 +15,9 @@ const { BaseAPI } = runtime;
  */
 export class UserBlocksManager extends BaseAPI {
   /**
-   * Unblock a user blocked due to an excessive amount of incorrectly-provided credentials.
+   * Remove all Brute-force Protection blocks for the user with the given identifier (username, phone number, or email).
+   *
+   * Note: This endpoint does not unblock users that were blocked by a tenant administrator.
    *
    * Unblock by identifier
    *
@@ -47,9 +49,9 @@ export class UserBlocksManager extends BaseAPI {
   }
 
   /**
-   * Unblock a user that was blocked due to an excessive amount of incorrectly provided credentials.
+   * Remove all Brute-force Protection blocks for the user with the given ID.
    *
-   * Note: This endpoint does not unblock users that were blocked by admins.
+   * Note: This endpoint does not unblock users that were blocked by a tenant administrator.
    *
    * Unblock a user
    *
@@ -73,8 +75,7 @@ export class UserBlocksManager extends BaseAPI {
   }
 
   /**
-   * Retrieve a list of blocked IP addresses for a given identifier (e.g., username, phone number or email).
-   *
+   * Retrieve details of all Brute-force Protection blocks for a user with the given identifier (username, phone number, or email).
    * Get blocks by identifier
    *
    * @throws {RequiredError}
@@ -109,8 +110,7 @@ export class UserBlocksManager extends BaseAPI {
   }
 
   /**
-   * Retrieve a list of blocked IP addresses for the login identifiers (email, username, phone number, etc) associated with the specified user.
-   *
+   * Retrieve details of all Brute-force Protection blocks for the user with the given ID.
    *
    * Get a user's blocks
    *
diff --git a/src/management/__generated/managers/users-by-email-manager.ts b/src/management/__generated/managers/users-by-email-manager.ts
index c35699eda..8cd7abd4e 100644
--- a/src/management/__generated/managers/users-by-email-manager.ts
+++ b/src/management/__generated/managers/users-by-email-manager.ts
@@ -9,11 +9,11 @@ const { BaseAPI } = runtime;
  */
 export class UsersByEmailManager extends BaseAPI {
   /**
-   * If Auth0 is the identify provider (idP), the email address associated with a user is saved in lower case, regardless of how you initially provided it. For example, if you register a user as JohnSmith@example.com, Auth0 saves the user's email as johnsmith@example.com.
+   * Find users by email. If Auth0 is the identity provider (idP), the email address associated with a user is saved in lower case, regardless of how you initially provided it.
    *
-   * In cases where Auth0 is not the idP, the `email` is stored based on the rules of idP, so make sure the search is made using the correct capitalization.
+   * For example, if you register a user as JohnSmith@example.com, Auth0 saves the user's email as johnsmith@example.com.
    *
-   * When using this endpoint, make sure that you are searching for users via email addresses using the correct case.
+   * Therefore, when using this endpoint, make sure that you are searching for users via email addresses using the correct case.
    *
    * Search Users by Email
    *
diff --git a/src/management/__generated/managers/users-manager.ts b/src/management/__generated/managers/users-manager.ts
index 85b82fff9..c3078a86f 100644
--- a/src/management/__generated/managers/users-manager.ts
+++ b/src/management/__generated/managers/users-manager.ts
@@ -9,6 +9,8 @@ import type {
   GetLogs200Response,
   GetOrganizationMemberRoles200Response,
   GetPermissions200Response,
+  GetRefreshTokensForUser200Response,
+  GetSessionsForUser200Response,
   GetUserOrganizations200Response,
   GetUsers200Response,
   GetUsers200ResponseOneOfInner,
@@ -40,6 +42,8 @@ import type {
   DeleteAuthenticatorsRequest,
   DeleteMultifactorByProviderRequest,
   DeletePermissionsOperationRequest,
+  DeleteRefreshTokensForUserRequest,
+  DeleteSessionsForUserRequest,
   DeleteUserIdentityByUserIdRequest,
   DeleteUserRolesOperationRequest,
   DeleteUsersByIdRequest,
@@ -48,6 +52,8 @@ import type {
   GetEnrollmentsRequest,
   GetLogsByUserRequest,
   GetPermissionsRequest,
+  GetRefreshTokensForUserRequest,
+  GetSessionsForUserRequest,
   GetUserOrganizationsRequest,
   GetUserRolesRequest,
   GetUsersRequest,
@@ -70,7 +76,8 @@ const { BaseAPI } = runtime;
  */
 export class UsersManager extends BaseAPI {
   /**
-   * Deletes all authentication methods for the given user
+   * Remove all authentication methods (i.e., enrolled MFA factors) from the specified user account. This action cannot be undone.
+   * Delete all authentication methods for the given user
    *
    * @throws {RequiredError}
    */
@@ -95,7 +102,8 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Deletes an authentication method by ID
+   * Remove the authentication method with the given ID from the specified user. For more information, review Manage Authentication Methods with Management API.
+   * Delete an authentication method by ID
    *
    * @throws {RequiredError}
    */
@@ -122,6 +130,7 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
+   * Remove all authenticators registered to a given user ID, such as OTP, email, phone, and push-notification. This action cannot be undone. For more information, review Manage Authentication Methods with Management API.
    * Delete All Authenticators
    *
    * @throws {RequiredError}
@@ -147,7 +156,7 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Delete a multifactor configuration for a user. This forces the user to re-configure the multi-factor provider.
+   * Remove a multifactor authentication configuration from a user's account. This forces the user to manually reconfigure the multi-factor provider.
    * Delete a User's Multi-factor Provider
    *
    * @throws {RequiredError}
@@ -206,7 +215,62 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Unlink an identity from the target user making it a separate user account again.
+   * Delete all refresh tokens for a user.
+   * Delete refresh tokens for a user
+   *
+   * @throws {RequiredError}
+   */
+  async deleteRefreshTokensForUser(
+    requestParameters: DeleteRefreshTokensForUserRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['user_id']);
+
+    const response = await this.request(
+      {
+        path: `/users/{user_id}/refresh-tokens`.replace(
+          '{user_id}',
+          encodeURIComponent(String(requestParameters.user_id))
+        ),
+        method: 'DELETE',
+      },
+      initOverrides
+    );
+
+    return runtime.VoidApiResponse.fromResponse(response);
+  }
+
+  /**
+   * Delete all sessions for a user.
+   * Delete sessions for user
+   *
+   * @throws {RequiredError}
+   */
+  async deleteSessionsForUser(
+    requestParameters: DeleteSessionsForUserRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['user_id']);
+
+    const response = await this.request(
+      {
+        path: `/users/{user_id}/sessions`.replace(
+          '{user_id}',
+          encodeURIComponent(String(requestParameters.user_id))
+        ),
+        method: 'DELETE',
+      },
+      initOverrides
+    );
+
+    return runtime.VoidApiResponse.fromResponse(response);
+  }
+
+  /**
+   * Unlink a specific secondary account from a target user. This action requires the ID of both the target user and the secondary account.
+   *
+   * Unlinking the secondary account removes it from the identities array of the target user and creates a new standalone profile for the secondary account. To learn more, review Unlink User Accounts.
+   *
    * Unlink a User Identity
    *
    * @throws {RequiredError}
@@ -262,7 +326,8 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Delete a user.
+   * Delete a user by user ID. This action cannot be undone. For Auth0 Dashboard instructions, see Delete Users.
+   *
    * Delete a User
    *
    * @throws {RequiredError}
@@ -285,7 +350,8 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Gets a list of authentication methods
+   * Retrieve detailed list of authentication methods associated with a specified user.
+   * Get a list of authentication methods
    *
    * @throws {RequiredError}
    */
@@ -334,7 +400,7 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Gets an authentication method by ID.
+   * Get an authentication method by ID.
    *
    * @throws {RequiredError}
    */
@@ -361,7 +427,7 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Retrieve the first confirmed Guardian enrollment for a user.
+   * Retrieve the first multi-factor authentication enrollment that a specific user has confirmed.
    * Get the First Confirmed Multi-factor Authentication Enrollment
    *
    * @throws {RequiredError}
@@ -493,6 +559,90 @@ export class UsersManager extends BaseAPI {
     return runtime.JSONApiResponse.fromResponse(response);
   }
 
+  /**
+   * Retrieve details for a user's refresh tokens.
+   * Get refresh tokens for a user
+   *
+   * @throws {RequiredError}
+   */
+  async getRefreshTokensForUser(
+    requestParameters: GetRefreshTokensForUserRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['user_id']);
+
+    const queryParameters = runtime.applyQueryParams(requestParameters, [
+      {
+        key: 'include_totals',
+        config: {},
+      },
+      {
+        key: 'from',
+        config: {},
+      },
+      {
+        key: 'take',
+        config: {},
+      },
+    ]);
+
+    const response = await this.request(
+      {
+        path: `/users/{user_id}/refresh-tokens`.replace(
+          '{user_id}',
+          encodeURIComponent(String(requestParameters.user_id))
+        ),
+        method: 'GET',
+        query: queryParameters,
+      },
+      initOverrides
+    );
+
+    return runtime.JSONApiResponse.fromResponse(response);
+  }
+
+  /**
+   * Retrieve details for a user's sessions.
+   * Get sessions for user
+   *
+   * @throws {RequiredError}
+   */
+  async getSessionsForUser(
+    requestParameters: GetSessionsForUserRequest,
+    initOverrides?: InitOverride
+  ): Promise> {
+    runtime.validateRequiredRequestParams(requestParameters, ['user_id']);
+
+    const queryParameters = runtime.applyQueryParams(requestParameters, [
+      {
+        key: 'include_totals',
+        config: {},
+      },
+      {
+        key: 'from',
+        config: {},
+      },
+      {
+        key: 'take',
+        config: {},
+      },
+    ]);
+
+    const response = await this.request(
+      {
+        path: `/users/{user_id}/sessions`.replace(
+          '{user_id}',
+          encodeURIComponent(String(requestParameters.user_id))
+        ),
+        method: 'GET',
+        query: queryParameters,
+      },
+      initOverrides
+    );
+
+    return runtime.JSONApiResponse.fromResponse(response);
+  }
+
   /**
    * This endpoint will retrieve all organizations that the specified user is a member of.
    *
@@ -675,7 +825,8 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Retrieve user details. A list of fields to include or exclude may also be specified.
+   * Retrieve user details. A list of fields to include or exclude may also be specified. For more information, see Retrieve Users with the Get Users Endpoint.
+   *
    * Get a User
    *
    * @throws {RequiredError}
@@ -710,7 +861,8 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Updates an authentication method.
+   * Modify the authentication method with the given ID from the specified user. For more information, review Manage Authentication Methods with Management API.
+   * Update an authentication method.
    *
    * @throws {RequiredError}
    */
@@ -843,7 +995,8 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Creates an authentication method for a given user. Authentication methods created via this endpoint will be auto confirmed and should already have verification completed.
+   * Create an authentication method. Authentication methods created via this endpoint will be auto confirmed and should already have verification completed.
+   * Create an authentication method for a given user.
    *
    * @throws {RequiredError}
    */
@@ -994,7 +1147,7 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Remove the current multi-factor authentication recovery code and generate a new one.
+   * Remove an existing multi-factor authentication (MFA) recovery code and generate a new one. If a user cannot access the original device or account used for MFA enrollment, they can use a recovery code to authenticate.
    * Generate New Multi-factor Authentication Recovery Code
    *
    * @throws {RequiredError}
@@ -1079,7 +1232,10 @@ export class UsersManager extends BaseAPI {
   }
 
   /**
-   * Updates all authentication methods by replacing them with the given ones.
+   * Replace the specified user  authentication methods with supplied values.
+   *
+   *     Note: Authentication methods supplied through this action do not iterate on existing methods. Instead, any methods passed will overwrite the user’s existing settings.
+   * Update all authentication methods by replacing them with the given ones.
    *
    * @throws {RequiredError}
    */
diff --git a/src/management/__generated/models/index.ts b/src/management/__generated/models/index.ts
index 520cc95dc..25dff3c73 100644
--- a/src/management/__generated/models/index.ts
+++ b/src/management/__generated/models/index.ts
@@ -192,6 +192,22 @@ export interface Client {
   /**
    */
   client_authentication_methods: ClientClientAuthenticationMethods | null;
+  /**
+   * Makes the use of Pushed Authorization Requests mandatory for this client
+   *
+   */
+  require_pushed_authorization_requests: boolean;
+  /**
+   */
+  access_token: ClientAccessToken | null;
+  /**
+   */
+  signed_request_object: ClientSignedRequestObject;
+  /**
+   * Defines the compliance level for this client, which may restrict it's capabilities
+   *
+   */
+  compliance_level: ClientComplianceLevelEnum;
 }
 
 export const ClientTokenEndpointAuthMethodEnum = {
@@ -218,6 +234,25 @@ export const ClientOrganizationRequireBehaviorEnum = {
 export type ClientOrganizationRequireBehaviorEnum =
   (typeof ClientOrganizationRequireBehaviorEnum)[keyof typeof ClientOrganizationRequireBehaviorEnum];
 
+export const ClientComplianceLevelEnum = {
+  none: 'none',
+  fapi1_adv_pkj_par: 'fapi1_adv_pkj_par',
+  fapi1_adv_mtls_par: 'fapi1_adv_mtls_par',
+  null: 'null',
+} as const;
+export type ClientComplianceLevelEnum =
+  (typeof ClientComplianceLevelEnum)[keyof typeof ClientComplianceLevelEnum];
+
+/**
+ * Custom configuration for Access Tokens
+ */
+export interface ClientAccessToken {
+  /**
+   * Enable use of TLS client certificate-bound access tokens
+   *
+   */
+  tls_client_certificate_binding: boolean;
+}
 /**
  * Addons enabled for this client and their associated configurations.
  */
@@ -846,6 +881,12 @@ export interface ClientClientAuthenticationMethods {
   /**
    */
   private_key_jwt: ClientClientAuthenticationMethodsPrivateKeyJwt;
+  /**
+   */
+  tls_client_auth: ClientClientAuthenticationMethodsTlsClientAuth;
+  /**
+   */
+  self_signed_tls_client_auth: ClientClientAuthenticationMethodsSelfSignedTlsClientAuth;
 }
 /**
  * Defines `private_key_jwt` client authentication method. If this property is defined, the client is enabled to use the Private Key JWT authentication method.
@@ -867,6 +908,26 @@ export interface ClientClientAuthenticationMethodsPrivateKeyJwtCredentialsInner
    */
   id: string;
 }
+/**
+ * Defines `self_signed_tls_client_auth` client authentication method. If the property is defined, the client is configured to use mTLS authentication method utilizing self-signed certificate.
+ */
+export interface ClientClientAuthenticationMethodsSelfSignedTlsClientAuth {
+  /**
+   * A list of unique and previously created credential IDs enabled on the client for mTLS authentication utilizing self-signed certificate.
+   *
+   */
+  credentials: Array;
+}
+/**
+ * Defines `tls_client_auth` client authentication method. If the property is defined, the client is configured to use CA-based mTLS authentication method.
+ */
+export interface ClientClientAuthenticationMethodsTlsClientAuth {
+  /**
+   * A list of unique and previously created credential IDs enabled on the client for CA-based mTLS authentication.
+   *
+   */
+  credentials: Array;
+}
 /**
  *
  */
@@ -893,7 +954,7 @@ export interface ClientCreate {
   callbacks?: Array;
   /**
    */
-  oidc_logout?: ClientCreateOidcLogout;
+  oidc_logout?: ClientCreateOidcLogout | null;
   /**
    * Comma-separated list of URLs allowed to make requests from JavaScript to Auth0 API (typically used with CORS). By default, all your callback URLs will be allowed. This field allows you to enter other origins if necessary. You can also use wildcards at the subdomain level (e.g., https://*.contoso.com). Query strings and hash information are not taken into account when validating these URLs.
    *
@@ -1025,6 +1086,22 @@ export interface ClientCreate {
   /**
    */
   client_authentication_methods?: ClientCreateClientAuthenticationMethods;
+  /**
+   * Makes the use of Pushed Authorization Requests mandatory for this client
+   *
+   */
+  require_pushed_authorization_requests?: boolean;
+  /**
+   */
+  access_token?: ClientCreateAccessToken | null;
+  /**
+   */
+  signed_request_object?: ClientCreateSignedRequestObject;
+  /**
+   * Defines the compliance level for this client, which may restrict it's capabilities
+   *
+   */
+  compliance_level?: ClientCreateComplianceLevelEnum;
 }
 
 export const ClientCreateTokenEndpointAuthMethodEnum = {
@@ -1079,6 +1156,25 @@ export const ClientCreateOrganizationRequireBehaviorEnum = {
 export type ClientCreateOrganizationRequireBehaviorEnum =
   (typeof ClientCreateOrganizationRequireBehaviorEnum)[keyof typeof ClientCreateOrganizationRequireBehaviorEnum];
 
+export const ClientCreateComplianceLevelEnum = {
+  none: 'none',
+  fapi1_adv_pkj_par: 'fapi1_adv_pkj_par',
+  fapi1_adv_mtls_par: 'fapi1_adv_mtls_par',
+  null: 'null',
+} as const;
+export type ClientCreateComplianceLevelEnum =
+  (typeof ClientCreateComplianceLevelEnum)[keyof typeof ClientCreateComplianceLevelEnum];
+
+/**
+ * Custom configuration for Access Tokens
+ */
+export interface ClientCreateAccessToken {
+  /**
+   * Enable use of TLS client certificate-bound access tokens
+   *
+   */
+  tls_client_certificate_binding?: boolean;
+}
 /**
  * Addons enabled for this client and their associated configurations.
  */
@@ -1639,6 +1735,12 @@ export interface ClientCreateClientAuthenticationMethods {
   /**
    */
   private_key_jwt?: ClientCreateClientAuthenticationMethodsPrivateKeyJwt;
+  /**
+   */
+  tls_client_auth?: ClientCreateClientAuthenticationMethodsTlsClientAuth;
+  /**
+   */
+  self_signed_tls_client_auth?: ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuth;
 }
 /**
  * Defines `private_key_jwt` client authentication method. If this property is defined, the client is enabled to use the Private Key JWT authentication method.
@@ -1701,6 +1803,79 @@ export const ClientCreateClientAuthenticationMethodsPrivateKeyJwtCredentialsInne
 export type ClientCreateClientAuthenticationMethodsPrivateKeyJwtCredentialsInnerAlgEnum =
   (typeof ClientCreateClientAuthenticationMethodsPrivateKeyJwtCredentialsInnerAlgEnum)[keyof typeof ClientCreateClientAuthenticationMethodsPrivateKeyJwtCredentialsInnerAlgEnum];
 
+/**
+ * Defines `self_signed_tls_client_auth` client authentication method. If the property is defined, the client is configured to use mTLS authentication method utilizing self-signed certificate.
+ */
+export interface ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuth {
+  /**
+   * Fully defined credentials that will be enabled on the client for mTLS authentication utilizing self-signed certificate.
+   *
+   */
+  credentials: Array;
+}
+/**
+ *
+ */
+export interface ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuthCredentialsInner {
+  /**
+   */
+  credential_type: ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuthCredentialsInnerCredentialTypeEnum;
+  /**
+   */
+  name?: string;
+  /**
+   * PEM-formatted X509 certificate. Must be JSON escaped.
+   *
+   */
+  pem: string;
+}
+
+export const ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuthCredentialsInnerCredentialTypeEnum =
+  {
+    x509_cert: 'x509_cert',
+  } as const;
+export type ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuthCredentialsInnerCredentialTypeEnum =
+  (typeof ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuthCredentialsInnerCredentialTypeEnum)[keyof typeof ClientCreateClientAuthenticationMethodsSelfSignedTlsClientAuthCredentialsInnerCredentialTypeEnum];
+
+/**
+ * Defines `tls_client_auth` client authentication method. If the property is defined, the client is configured to use CA-based mTLS authentication method.
+ */
+export interface ClientCreateClientAuthenticationMethodsTlsClientAuth {
+  /**
+   * Fully defined credentials that will be enabled on the client for CA-based mTLS authentication.
+   *
+   */
+  credentials: Array;
+}
+/**
+ *
+ */
+export interface ClientCreateClientAuthenticationMethodsTlsClientAuthCredentialsInner {
+  /**
+   */
+  credential_type?: ClientCreateClientAuthenticationMethodsTlsClientAuthCredentialsInnerCredentialTypeEnum;
+  /**
+   */
+  name?: string;
+  /**
+   * Subject Distinguished Name. Mutually exclusive with `pem` property.
+   *
+   */
+  subject_dn?: string;
+  /**
+   * PEM-formatted X509 certificate. Must be JSON escaped. Mutually exclusive with `subject_dn` property.
+   *
+   */
+  pem?: string;
+}
+
+export const ClientCreateClientAuthenticationMethodsTlsClientAuthCredentialsInnerCredentialTypeEnum =
+  {
+    cert_subject_dn: 'cert_subject_dn',
+  } as const;
+export type ClientCreateClientAuthenticationMethodsTlsClientAuthCredentialsInnerCredentialTypeEnum =
+  (typeof ClientCreateClientAuthenticationMethodsTlsClientAuthCredentialsInnerCredentialTypeEnum)[keyof typeof ClientCreateClientAuthenticationMethodsTlsClientAuthCredentialsInnerCredentialTypeEnum];
+
 /**
  * Encryption used for WsFed responses with this client.
  */
@@ -1801,6 +1976,9 @@ export interface ClientCreateNativeSocialLogin {
   /**
    */
   facebook?: ClientCreateNativeSocialLoginFacebook | null;
+  /**
+   */
+  google?: ClientCreateNativeSocialLoginGoogle | null;
 }
 /**
  * Native Social Login support for the Apple connection
@@ -1822,6 +2000,16 @@ export interface ClientCreateNativeSocialLoginFacebook {
    */
   enabled?: boolean;
 }
+/**
+ * Native Social Login support for the google-oauth2 connection
+ */
+export interface ClientCreateNativeSocialLoginGoogle {
+  /**
+   * Determine whether or not to allow signing in natively using a Google ID token
+   *
+   */
+  enabled?: boolean;
+}
 /**
  * Configuration for OIDC backchannel logout
  */
@@ -1830,7 +2018,59 @@ export interface ClientCreateOidcLogout {
    * Comma-separated list of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
    *
    */
-  backchannel_logout_urls: Array;
+  backchannel_logout_urls?: Array;
+  /**
+   */
+  backchannel_logout_initiators?: ClientCreateOidcLogoutBackchannelLogoutInitiators;
+}
+/**
+ * Configuration for OIDC backchannel logout initiators
+ */
+export interface ClientCreateOidcLogoutBackchannelLogoutInitiators {
+  [key: string]: any | any;
+  /**
+   * The `mode` property determines the configuration method for enabling initiators. `custom` enables only the initiators listed in the selected_initiators array, `all` enables all current and future initiators.
+   *
+   */
+  mode: ClientCreateOidcLogoutBackchannelLogoutInitiatorsModeEnum;
+  /**
+   */
+  selected_initiators?: Array;
+}
+
+export const ClientCreateOidcLogoutBackchannelLogoutInitiatorsModeEnum = {
+  custom: 'custom',
+  all: 'all',
+} as const;
+export type ClientCreateOidcLogoutBackchannelLogoutInitiatorsModeEnum =
+  (typeof ClientCreateOidcLogoutBackchannelLogoutInitiatorsModeEnum)[keyof typeof ClientCreateOidcLogoutBackchannelLogoutInitiatorsModeEnum];
+
+export const ClientCreateOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum = {
+  rp_logout: 'rp-logout',
+  idp_logout: 'idp-logout',
+  password_changed: 'password-changed',
+  session_expired: 'session-expired',
+  session_revoked: 'session-revoked',
+  account_deleted: 'account-deleted',
+  email_identifier_changed: 'email-identifier-changed',
+  mfa_phone_unenrolled: 'mfa-phone-unenrolled',
+  account_deactivated: 'account-deactivated',
+} as const;
+export type ClientCreateOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum =
+  (typeof ClientCreateOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum)[keyof typeof ClientCreateOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum];
+
+/**
+ * JWT-secured Authorization Requests (JAR) settings.
+ */
+export interface ClientCreateSignedRequestObject {
+  /**
+   * Indicates whether the JAR requests are mandatory
+   *
+   */
+  required?: boolean;
+  /**
+   */
+  credentials?: Array;
 }
 /**
  * Encryption used for WsFed responses with this client.
@@ -1987,6 +2227,9 @@ export interface ClientNativeSocialLogin {
   /**
    */
   facebook: ClientNativeSocialLoginFacebook | null;
+  /**
+   */
+  google: ClientNativeSocialLoginGoogle | null;
 }
 /**
  * Native Social Login support for the Apple connection
@@ -2008,6 +2251,16 @@ export interface ClientNativeSocialLoginFacebook {
    */
   enabled: boolean;
 }
+/**
+ * Native Social Login support for the google-oauth2 connection
+ */
+export interface ClientNativeSocialLoginGoogle {
+  /**
+   * Determine whether or not to allow signing in natively using a Google ID token
+   *
+   */
+  enabled: boolean;
+}
 /**
  * Configuration for OIDC backchannel logout
  */
@@ -2018,7 +2271,46 @@ export interface ClientOidcLogout {
    *
    */
   backchannel_logout_urls: Array;
+  /**
+   */
+  backchannel_logout_initiators: ClientOidcLogoutBackchannelLogoutInitiators;
+}
+/**
+ * Configuration for OIDC backchannel logout initiators
+ */
+export interface ClientOidcLogoutBackchannelLogoutInitiators {
+  [key: string]: any | any;
+  /**
+   * The `mode` property determines the configuration method for enabling initiators. `custom` enables only the initiators listed in the selected_initiators array, `all` enables all current and future initiators.
+   *
+   */
+  mode: ClientOidcLogoutBackchannelLogoutInitiatorsModeEnum;
+  /**
+   */
+  selected_initiators: Array;
 }
+
+export const ClientOidcLogoutBackchannelLogoutInitiatorsModeEnum = {
+  custom: 'custom',
+  all: 'all',
+} as const;
+export type ClientOidcLogoutBackchannelLogoutInitiatorsModeEnum =
+  (typeof ClientOidcLogoutBackchannelLogoutInitiatorsModeEnum)[keyof typeof ClientOidcLogoutBackchannelLogoutInitiatorsModeEnum];
+
+export const ClientOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum = {
+  rp_logout: 'rp-logout',
+  idp_logout: 'idp-logout',
+  password_changed: 'password-changed',
+  session_expired: 'session-expired',
+  session_revoked: 'session-revoked',
+  account_deleted: 'account-deleted',
+  email_identifier_changed: 'email-identifier-changed',
+  mfa_phone_unenrolled: 'mfa-phone-unenrolled',
+  account_deactivated: 'account-deactivated',
+} as const;
+export type ClientOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum =
+  (typeof ClientOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum)[keyof typeof ClientOidcLogoutBackchannelLogoutInitiatorsSelectedInitiatorsEnum];
+
 /**
  * Refresh token configuration
  */
@@ -2074,6 +2366,19 @@ export const ClientRefreshTokenExpirationTypeEnum = {
 export type ClientRefreshTokenExpirationTypeEnum =
   (typeof ClientRefreshTokenExpirationTypeEnum)[keyof typeof ClientRefreshTokenExpirationTypeEnum];
 
+/**
+ * JWT-secured Authorization Requests (JAR) settings.
+ */
+export interface ClientSignedRequestObject {
+  /**
+   * Indicates whether the JAR requests are mandatory
+   *
+   */
+  required: boolean;
+  /**
+   */
+  credentials: Array;
+}
 /**
  *
  */
@@ -2126,7 +2431,7 @@ export interface ClientUpdate {
   callbacks?: Array;
   /**
    */
-  oidc_logout?: ClientUpdateOidcLogout | null;
+  oidc_logout?: ClientCreateOidcLogout | null;
   /**
    * A set of URLs that represents valid origins for CORS
    *
@@ -2256,6 +2561,22 @@ export interface ClientUpdate {
   /**
    */
   client_authentication_methods?: ClientUpdateClientAuthenticationMethods | null;
+  /**
+   * Makes the use of Pushed Authorization Requests mandatory for this client
+   *
+   */
+  require_pushed_authorization_requests?: boolean;
+  /**
+   */
+  access_token?: ClientCreateAccessToken | null;
+  /**
+   */
+  signed_request_object?: ClientUpdateSignedRequestObject | null;
+  /**
+   * Defines the compliance level for this client, which may restrict it's capabilities
+   *
+   */
+  compliance_level?: ClientUpdateComplianceLevelEnum;
 }
 
 export const ClientUpdateTokenEndpointAuthMethodEnum = {
@@ -2311,6 +2632,15 @@ export const ClientUpdateOrganizationRequireBehaviorEnum = {
 export type ClientUpdateOrganizationRequireBehaviorEnum =
   (typeof ClientUpdateOrganizationRequireBehaviorEnum)[keyof typeof ClientUpdateOrganizationRequireBehaviorEnum];
 
+export const ClientUpdateComplianceLevelEnum = {
+  none: 'none',
+  fapi1_adv_pkj_par: 'fapi1_adv_pkj_par',
+  fapi1_adv_mtls_par: 'fapi1_adv_mtls_par',
+  null: 'null',
+} as const;
+export type ClientUpdateComplianceLevelEnum =
+  (typeof ClientUpdateComplianceLevelEnum)[keyof typeof ClientUpdateComplianceLevelEnum];
+
 /**
  * Addons enabled for this client and their associated configurations.
  */
@@ -2425,6 +2755,12 @@ export interface ClientUpdateClientAuthenticationMethods {
   /**
    */
   private_key_jwt?: ClientClientAuthenticationMethodsPrivateKeyJwt;
+  /**
+   */
+  tls_client_auth?: ClientClientAuthenticationMethodsTlsClientAuth;
+  /**
+   */
+  self_signed_tls_client_auth?: ClientClientAuthenticationMethodsSelfSignedTlsClientAuth;
 }
 /**
  * The client's encryption key
@@ -2515,14 +2851,17 @@ export interface ClientUpdateMobileIos {
   app_bundle_identifier?: string;
 }
 /**
- * Configuration for OIDC backchannel logout
+ * JWT-secured Authorization Requests (JAR) settings.
  */
-export interface ClientUpdateOidcLogout {
+export interface ClientUpdateSignedRequestObject {
   /**
-   * Comma-separated list of URLs that are valid to call back from Auth0 for OIDC backchannel logout. Currently only one URL is allowed.
+   * Indicates whether the JAR requests are mandatory
    *
    */
-  backchannel_logout_urls?: Array;
+  required?: boolean;
+  /**
+   */
+  credentials?: Array;
 }
 /**
  *
@@ -2556,6 +2895,11 @@ export interface Connection {
    *
    */
   realms: Array;
+  /**
+   * The ids of the clients for which the connection is enabled
+   *
+   */
+  enabled_clients: Array;
   /**
    * True if the connection is domain level
    *
@@ -2963,6 +3307,49 @@ export interface ConnectionCreateOptionsValidationUsername {
    */
   max: number;
 }
+/**
+ *
+ */
+export interface ConnectionForList {
+  /**
+   * The name of the connection
+   *
+   */
+  name?: string;
+  /**
+   * Connection name used in login screen
+   *
+   */
+  display_name?: string;
+  /**
+   */
+  options?: { [key: string]: any };
+  /**
+   * The connection's identifier
+   *
+   */
+  id?: string;
+  /**
+   * The type of the connection, related to the identity provider
+   *
+   */
+  strategy?: string;
+  /**
+   * Defines the realms for which the connection will be used (ie: email domains). If the array is empty or the property is not specified, the connection name will be added as realm.
+   *
+   */
+  realms?: Array;
+  /**
+   * True if the connection is domain level
+   *
+   */
+  is_domain_connection?: boolean;
+  /**
+   * Metadata associated with the connection in the form of an object with string values (max 255 chars).  Maximum of 10 metadata properties allowed.
+   *
+   */
+  metadata?: { [key: string]: any };
+}
 /**
  *
  */
@@ -3579,11 +3966,15 @@ export interface Enrollment {
    */
   phone_number?: string;
   /**
+   * Enrollment date and time.
+   *
    */
-  enrolled_at?: EnrollmentEnrolledAt;
+  enrolled_at?: string;
   /**
+   * Last authentication date and time.
+   *
    */
-  last_auth?: EnrollmentLastAuth;
+  last_auth?: string;
 }
 
 export const EnrollmentStatusEnum = {
@@ -3611,15 +4002,12 @@ export interface EnrollmentCreate {
    *
    */
   send_mail?: boolean;
+  /**
+   * Optional. Specify the locale of the enrollment email. Used with send_email.
+   *
+   */
+  email_locale?: string;
 }
-/**
- *
- */
-export type EnrollmentEnrolledAt = string;
-/**
- *
- */
-export type EnrollmentLastAuth = string;
 /**
  *
  */
@@ -3656,176 +4044,37 @@ export type FactorNameEnum = (typeof FactorNameEnum)[keyof typeof FactorNameEnum
 /**
  *
  */
-export interface GetActionVersions200Response {
-  /**
-   * The total result count.
-   *
-   */
-  total: number;
-  /**
-   * Page index of the results being returned. First page is 0.
-   *
-   */
-  page: number;
-  /**
-   * Number of results per page. Paging is disabled if parameter not sent.
-   *
-   */
-  per_page: number;
-  /**
-   */
-  versions: Array;
-}
-/**
- *
- */
-export interface GetActionVersions200ResponseVersionsInner {
+export interface GetAction200Response {
   /**
-   * The unique id of an action version.
+   * The unique ID of the action.
    *
    */
   id: string;
   /**
-   * The id of the action to which this version belongs.
-   *
-   */
-  action_id: string;
-  /**
-   * The source code of this specific version of the action.
-   *
-   */
-  code: string;
-  /**
-   * The list of third party npm modules, and their versions, that this specific version depends on.
-   *
-   */
-  dependencies: Array;
-  /**
-   * Indicates if this speciic version is the currently one deployed.
-   *
-   */
-  deployed: boolean;
-  /**
-   * The Node runtime. For example: `node12`
-   *
-   */
-  runtime: string;
-  /**
-   * The list of secrets that are included in an action or a version of an action.
-   *
-   */
-  secrets: Array;
-  /**
-   * The build status of this specific version.
-   *
-   */
-  status: GetActionVersions200ResponseVersionsInnerStatusEnum;
-  /**
-   * The index of this version in list of versions for the action.
-   *
-   */
-  number: number;
-  /**
-   * Any errors that occurred while the version was being built.
+   * The name of an action.
    *
    */
-  errors: Array;
+  name: string;
   /**
-   * The action to which this verison belongs.
+   * The list of triggers that this action supports. At this time, an action can only target a single trigger at a time.
    *
    */
-  action: any | null;
+  supported_triggers: Array;
   /**
-   * The time when this version was built successfully.
+   * True if all of an Action's contents have been deployed.
    *
    */
-  built_at: string;
+  all_changes_deployed: boolean;
   /**
-   * The time when this version was created.
+   * The time when this action was created.
    *
    */
   created_at: string;
   /**
-   * The time when a version was updated. Versions are never updated externally. Only Auth0 will update an action version as it is beiing built.
+   * The time when this action was updated.
    *
    */
   updated_at: string;
-  /**
-   * The list of triggers that this version supports. At this time, a version can only target a single trigger at a time.
-   *
-   */
-  supported_triggers: Array;
-}
-
-export const GetActionVersions200ResponseVersionsInnerStatusEnum = {
-  pending: 'pending',
-  building: 'building',
-  packaged: 'packaged',
-  built: 'built',
-  retrying: 'retrying',
-  failed: 'failed',
-} as const;
-export type GetActionVersions200ResponseVersionsInnerStatusEnum =
-  (typeof GetActionVersions200ResponseVersionsInnerStatusEnum)[keyof typeof GetActionVersions200ResponseVersionsInnerStatusEnum];
-
-/**
- * Error is a generic error with a human readable id which should be easily referenced in support tickets.
- */
-export interface GetActionVersions200ResponseVersionsInnerErrorsInner {
-  /**
-   */
-  id: string;
-  /**
-   */
-  msg: string;
-  /**
-   */
-  url: string;
-}
-/**
- *
- */
-export interface GetActions200Response {
-  /**
-   * The total result count.
-   *
-   */
-  total: number;
-  /**
-   * Page index of the results being returned. First page is 0.
-   *
-   */
-  page: number;
-  /**
-   * Number of results per page.
-   *
-   */
-  per_page: number;
-  /**
-   * The list of actions.
-   *
-   */
-  actions: Array;
-}
-/**
- *
- */
-export interface GetActions200ResponseActionsInner {
-  /**
-   * The unique ID of the action.
-   *
-   */
-  id: string;
-  /**
-   * The name of an action.
-   *
-   */
-  name: string;
-  /**
-   * The list of triggers that this action supports. At this time, an action can only target a single trigger at a time.
-   *
-   */
-  supported_triggers: Array;
   /**
    * The source code of the action.
    *
@@ -3845,7 +4094,7 @@ export interface GetActions200ResponseActionsInner {
    * The list of secrets that are included in an action or a version of an action.
    *
    */
-  secrets: Array;
+  secrets: Array;
   /**
    * The version of the action that is currently deployed.
    *
@@ -3858,35 +4107,20 @@ export interface GetActions200ResponseActionsInner {
   installed_integration_id: string;
   /**
    */
-  integration: GetActions200ResponseActionsInnerIntegration;
+  integration: GetAction200ResponseIntegration;
   /**
    * The build status of this action.
    *
    */
-  status: GetActions200ResponseActionsInnerStatusEnum;
-  /**
-   * True if all of an Action's contents have been deployed.
-   *
-   */
-  all_changes_deployed: boolean;
+  status: GetAction200ResponseStatusEnum;
   /**
    * The time when this action was built successfully.
    *
    */
   built_at: string;
-  /**
-   * The time when this action was created.
-   *
-   */
-  created_at: string;
-  /**
-   * The time when this action was updated.
-   *
-   */
-  updated_at: string;
 }
 
-export const GetActions200ResponseActionsInnerStatusEnum = {
+export const GetAction200ResponseStatusEnum = {
   pending: 'pending',
   building: 'building',
   packaged: 'packaged',
@@ -3894,34 +4128,14 @@ export const GetActions200ResponseActionsInnerStatusEnum = {
   retrying: 'retrying',
   failed: 'failed',
 } as const;
-export type GetActions200ResponseActionsInnerStatusEnum =
-  (typeof GetActions200ResponseActionsInnerStatusEnum)[keyof typeof GetActions200ResponseActionsInnerStatusEnum];
+export type GetAction200ResponseStatusEnum =
+  (typeof GetAction200ResponseStatusEnum)[keyof typeof GetAction200ResponseStatusEnum];
 
-/**
- * Dependency is an npm module. These values are used to produce an immutable artifact, which manifests as a layer_id.
- */
-export interface GetActions200ResponseActionsInnerDependenciesInner {
-  /**
-   * name is the name of the npm module, e.g. lodash
-   *
-   */
-  name: string;
-  /**
-   * description is the version of the npm module, e.g. 4.17.1
-   *
-   */
-  version: string;
-  /**
-   * registry_url is an optional value used primarily for private npm registries.
-   *
-   */
-  registry_url: string;
-}
 /**
  * Integration defines a self contained functioning unit which partners
  * publish. A partner may create one or many of these integrations.
  */
-export interface GetActions200ResponseActionsInnerIntegration {
+export interface GetAction200ResponseIntegration {
   /**
    * id is a system generated GUID. This same ID is designed to be federated in
    * all the applicable localities.
@@ -3971,7 +4185,7 @@ export interface GetActions200ResponseActionsInnerIntegration {
    * feature_type is the type of the integration.
    *
    */
-  feature_type: GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum;
+  feature_type: GetAction200ResponseIntegrationFeatureTypeEnum;
   /**
    */
   terms_of_use_url: string;
@@ -3983,7 +4197,7 @@ export interface GetActions200ResponseActionsInnerIntegration {
   public_support_link: string;
   /**
    */
-  current_release: GetActions200ResponseActionsInnerIntegrationCurrentRelease;
+  current_release: GetAction200ResponseIntegrationCurrentRelease;
   /**
    */
   created_at: string;
@@ -3992,7 +4206,7 @@ export interface GetActions200ResponseActionsInnerIntegration {
   updated_at: string;
 }
 
-export const GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum = {
+export const GetAction200ResponseIntegrationFeatureTypeEnum = {
   unspecified: 'unspecified',
   action: 'action',
   social_connection: 'social_connection',
@@ -4000,13 +4214,13 @@ export const GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum = {
   sso_integration: 'sso_integration',
   sms_provider: 'sms_provider',
 } as const;
-export type GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum =
-  (typeof GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum)[keyof typeof GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum];
+export type GetAction200ResponseIntegrationFeatureTypeEnum =
+  (typeof GetAction200ResponseIntegrationFeatureTypeEnum)[keyof typeof GetAction200ResponseIntegrationFeatureTypeEnum];
 
 /**
  *
  */
-export interface GetActions200ResponseActionsInnerIntegrationCurrentRelease {
+export interface GetAction200ResponseIntegrationCurrentRelease {
   [key: string]: any | any;
   /**
    * The id of the associated IntegrationRelease
@@ -4015,7 +4229,7 @@ export interface GetActions200ResponseActionsInnerIntegrationCurrentRelease {
   id: string;
   /**
    */
-  trigger: GetActions200ResponseActionsInnerSupportedTriggersInner;
+  trigger: GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInner;
   /**
    */
   semver: GetActions200ResponseActionsInnerIntegrationCurrentReleaseSemver;
@@ -4032,109 +4246,149 @@ export interface GetActions200ResponseActionsInnerIntegrationCurrentRelease {
   required_configuration: Array;
 }
 /**
- * Param are form input values, primarily utilized when specifying secrets and
- * configuration values for actions.
  *
- * These are especially important for partner integrations -- but can be
- * exposed to tenant admins as well if they want to parameterize their custom
- * actions.
  */
-export interface GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInner {
+export interface GetActionVersions200Response {
   /**
+   * The total result count.
+   *
    */
-  type: GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum;
+  total: number;
   /**
-   * The name of the parameter.
+   * Page index of the results being returned. First page is 0.
    *
    */
-  name: string;
+  page: number;
   /**
-   * The flag for if this parameter is required.
+   * Number of results per page.
    *
    */
-  required: boolean;
+  per_page: number;
   /**
-   * The temp flag for if this parameter is required (experimental; for Labs use only).
+   */
+  versions: Array;
+}
+/**
+ *
+ */
+export interface GetActionVersions200ResponseVersionsInner {
+  /**
+   * The unique id of an action version.
    *
    */
-  optional: boolean;
+  id: string;
   /**
-   * The short label for this parameter.
+   * The id of the action to which this version belongs.
    *
    */
-  label: string;
+  action_id: string;
   /**
-   * The lengthier description for this parameter.
+   * The source code of this specific version of the action.
    *
    */
-  description: string;
+  code: string;
   /**
-   * The default value for this parameter.
+   * The list of third party npm modules, and their versions, that this specific version depends on.
    *
    */
-  default_value: string;
+  dependencies: Array;
   /**
-   * Placeholder text for this parameter.
+   * Indicates if this speciic version is the currently one deployed.
    *
    */
-  placeholder: string;
+  deployed: boolean;
   /**
-   * The allowable options for this param.
+   * The Node runtime. For example: `node12`
    *
    */
-  options: Array;
+  runtime: string;
+  /**
+   * The list of secrets that are included in an action or a version of an action.
+   *
+   */
+  secrets: Array;
+  /**
+   * The build status of this specific version.
+   *
+   */
+  status: GetActionVersions200ResponseVersionsInnerStatusEnum;
+  /**
+   * The index of this version in list of versions for the action.
+   *
+   */
+  number: number;
+  /**
+   * Any errors that occurred while the version was being built.
+   *
+   */
+  errors: Array;
+  /**
+   */
+  action: GetActionVersions200ResponseVersionsInnerAction;
+  /**
+   * The time when this version was built successfully.
+   *
+   */
+  built_at: string;
+  /**
+   * The time when this version was created.
+   *
+   */
+  created_at: string;
+  /**
+   * The time when a version was updated. Versions are never updated externally. Only Auth0 will update an action version as it is beiing built.
+   *
+   */
+  updated_at: string;
+  /**
+   * The list of triggers that this version supports. At this time, a version can only target a single trigger at a time.
+   *
+   */
+  supported_triggers: Array;
 }
 
-export const GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum =
-  {
-    UNSPECIFIED: 'UNSPECIFIED',
-    STRING: 'STRING',
-  } as const;
-export type GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum =
-  (typeof GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum)[keyof typeof GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum];
+export const GetActionVersions200ResponseVersionsInnerStatusEnum = {
+  pending: 'pending',
+  building: 'building',
+  packaged: 'packaged',
+  built: 'built',
+  retrying: 'retrying',
+  failed: 'failed',
+} as const;
+export type GetActionVersions200ResponseVersionsInnerStatusEnum =
+  (typeof GetActionVersions200ResponseVersionsInnerStatusEnum)[keyof typeof GetActionVersions200ResponseVersionsInnerStatusEnum];
 
 /**
- *
+ * The action to which this version belongs.
  */
-export interface GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerOptionsInner {
+export interface GetActionVersions200ResponseVersionsInnerAction {
   /**
-   * The value of an option that will be used within the application.
+   * The unique ID of the action.
    *
    */
-  value: string;
+  id: string;
   /**
-   * The display value of an option suitable for displaying in a UI.
+   * The name of an action.
    *
    */
-  label: string;
-}
-/**
- * Semver denotes the major.minor version of an integration release
- */
-export interface GetActions200ResponseActionsInnerIntegrationCurrentReleaseSemver {
+  name: string;
   /**
-   * Major is the major number of a semver
+   * The list of triggers that this action supports. At this time, an action can only target a single trigger at a time.
    *
    */
-  major: number;
+  supported_triggers: Array;
   /**
-   * Minior is the minior number of a semver
+   * True if all of an Action's contents have been deployed.
    *
    */
-  minor: number;
-}
-/**
- *
- */
-export interface GetActions200ResponseActionsInnerSecretsInner {
-  [key: string]: any | any;
+  all_changes_deployed: boolean;
   /**
-   * The name of the particular secret, e.g. API_KEY.
+   * The time when this action was created.
    *
    */
-  name: string;
+  created_at: string;
   /**
-   * The time when the secret was last updated.
+   * The time when this action was updated.
    *
    */
   updated_at: string;
@@ -4142,10 +4396,12 @@ export interface GetActions200ResponseActionsInnerSecretsInner {
 /**
  *
  */
-export interface GetActions200ResponseActionsInnerSupportedTriggersInner {
+export interface GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInner {
   /**
+   * An actions extensibility point.
+   *
    */
-  id: GetActions200ResponseActionsInnerSupportedTriggersInnerId;
+  id: GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerIdEnum;
   /**
    * The version of a trigger. v1, v2, etc.
    *
@@ -4170,697 +4426,1396 @@ export interface GetActions200ResponseActionsInnerSupportedTriggersInner {
    * compatible_triggers informs which other trigger supports the same event and api.
    *
    */
-  compatible_triggers?: Array;
-}
-/**
- *
- */
-export interface GetActions200ResponseActionsInnerSupportedTriggersInnerCompatibleTriggersInner {
-  [key: string]: any | any;
-  /**
-   */
-  id: GetActions200ResponseActionsInnerSupportedTriggersInnerId;
-  /**
-   * The version of a trigger. v1, v2, etc.
-   *
-   */
-  version: string;
+  compatible_triggers?: Array;
 }
-/**
- * An actions extensibility point. Acceptable values: post-login, credentials-exchange, pre-user-registration, post-user-registration, post-change-password, send-phone-message, password-reset-post-challenge
- */
-export type GetActions200ResponseActionsInnerSupportedTriggersInnerId =
-  GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf;
 
-/**
- *
- */
-export const GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf = {
+export const GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerIdEnum = {
   post_login: 'post-login',
   credentials_exchange: 'credentials-exchange',
   pre_user_registration: 'pre-user-registration',
   post_user_registration: 'post-user-registration',
   post_change_password: 'post-change-password',
   send_phone_message: 'send-phone-message',
+  notifications_custom_provider_phone: 'notifications-custom-provider-phone',
   iga_approval: 'iga-approval',
   iga_certification: 'iga-certification',
   iga_fulfillment_assignment: 'iga-fulfillment-assignment',
   iga_fulfillment_execution: 'iga-fulfillment-execution',
   password_reset_post_challenge: 'password-reset-post-challenge',
 } as const;
-export type GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf =
-  (typeof GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf)[keyof typeof GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf];
+export type GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerIdEnum =
+  (typeof GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerIdEnum)[keyof typeof GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerIdEnum];
 
 /**
  *
  */
-export interface GetApns200Response {
+export interface GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerCompatibleTriggersInner {
+  [key: string]: any | any;
   /**
+   * An actions extensibility point.
+   *
    */
-  bundle_id: string | null;
+  id: GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerCompatibleTriggersInnerIdEnum;
+  /**
+   * The version of a trigger. v1, v2, etc.
+   *
+   */
+  version: string;
+}
+
+export const GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerCompatibleTriggersInnerIdEnum =
+  {
+    post_login: 'post-login',
+    credentials_exchange: 'credentials-exchange',
+    pre_user_registration: 'pre-user-registration',
+    post_user_registration: 'post-user-registration',
+    post_change_password: 'post-change-password',
+    send_phone_message: 'send-phone-message',
+    notifications_custom_provider_phone: 'notifications-custom-provider-phone',
+    iga_approval: 'iga-approval',
+    iga_certification: 'iga-certification',
+    iga_fulfillment_assignment: 'iga-fulfillment-assignment',
+    iga_fulfillment_execution: 'iga-fulfillment-execution',
+    password_reset_post_challenge: 'password-reset-post-challenge',
+  } as const;
+export type GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerCompatibleTriggersInnerIdEnum =
+  (typeof GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerCompatibleTriggersInnerIdEnum)[keyof typeof GetActionVersions200ResponseVersionsInnerActionSupportedTriggersInnerCompatibleTriggersInnerIdEnum];
+
+/**
+ * Error is a generic error with a human readable id which should be easily referenced in support tickets.
+ */
+export interface GetActionVersions200ResponseVersionsInnerErrorsInner {
   /**
    */
-  sandbox: boolean;
+  id: string;
   /**
    */
-  enabled: boolean;
+  msg: string;
+  /**
+   */
+  url: string;
 }
 /**
  *
  */
-export type GetAuthenticationMethods200Response =
-  | Array
-  | GetAuthenticationMethods200ResponseOneOf;
+export interface GetActionVersions200ResponseVersionsInnerSecretsInner {
+  [key: string]: any | any;
+  /**
+   * The name of the particular secret, e.g. API_KEY.
+   *
+   */
+  name: string;
+  /**
+   * The time when the secret was last updated.
+   *
+   */
+  updated_at: string;
+}
 /**
  *
  */
-export interface GetAuthenticationMethods200ResponseOneOf {
+export interface GetActions200Response {
   /**
-   * Index of the starting record. Derived from the page and per_page parameters.
+   * The total result count.
    *
    */
-  start: number;
+  total: number;
   /**
-   * Maximum amount of records to return.
+   * Page index of the results being returned. First page is 0.
    *
    */
-  limit: number;
+  page: number;
   /**
-   * Total number of pageable records.
+   * Number of results per page.
    *
    */
-  total: number;
+  per_page: number;
   /**
-   * The paginated authentication methods. Returned in this structure when include_totals is true.
+   * The list of actions.
    *
    */
-  authenticators: Array;
+  actions: Array;
 }
 /**
  *
  */
-export interface GetAuthenticationMethods200ResponseOneOfInner {
+export interface GetActions200ResponseActionsInner {
   /**
-   * The ID of the authentication method (auto generated)
+   * The unique ID of the action.
    *
    */
   id: string;
   /**
-   */
-  type: GetAuthenticationMethods200ResponseOneOfInnerTypeEnum;
-  /**
-   * The authentication method status
-   *
-   */
-  confirmed?: boolean;
-  /**
-   * A human-readable label to identify the authentication method
+   * The name of an action.
    *
    */
-  name?: string;
-  /**
-   */
-  authentication_methods?: Array;
+  name: string;
   /**
-   * The authentication method preferred for phone authenticators.
+   * The list of triggers that this action supports. At this time, an action can only target a single trigger at a time.
    *
    */
-  preferred_authentication_method?: GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum;
+  supported_triggers: Array;
   /**
-   * The ID of a linked authentication method. Linked authentication methods will be deleted together.
+   * The source code of the action.
    *
    */
-  link_id?: string;
+  code: string;
   /**
-   * Applies to phone authentication methods only. The destination phone number used to send verification codes via text and voice.
+   * The list of third party npm modules, and their versions, that this action depends on.
    *
    */
-  phone_number?: string;
+  dependencies: Array;
   /**
-   * Applies to email and email-verification authentication methods only. The email address used to send verification messages.
+   * The Node runtime. For example: `node12`, defaults to `node12`
    *
    */
-  email?: string;
+  runtime: string;
   /**
-   * Applies to webauthn authentication methods only. The ID of the generated credential.
+   * The list of secrets that are included in an action or a version of an action.
    *
    */
-  key_id?: string;
+  secrets: Array;
   /**
-   * Applies to webauthn authentication methods only. The public key.
+   * The version of the action that is currently deployed.
    *
    */
-  public_key?: string;
+  deployed_version: { [key: string]: any };
   /**
-   * Authenticator creation date
+   * installed_integration_id is the fk reference to the InstalledIntegration entity.
    *
    */
-  created_at: string;
+  installed_integration_id: string;
   /**
-   * Enrollment date
-   *
    */
-  enrolled_at?: string;
+  integration: GetActions200ResponseActionsInnerIntegration;
   /**
-   * Last authentication
+   * The build status of this action.
    *
    */
-  last_auth_at?: string;
+  status: GetActions200ResponseActionsInnerStatusEnum;
   /**
-   * Applies to passkeys only. The kind of device the credential is stored on as defined by backup eligibility. "single_device" credentials cannot be backed up and synced to another device, "multi_device" credentials can be backed up if enabled by the end-user.
+   * True if all of an Action's contents have been deployed.
    *
    */
-  credential_device_type?: string;
+  all_changes_deployed: boolean;
   /**
-   * Applies to passkeys only. Whether the credential was backed up.
+   * The time when this action was built successfully.
    *
    */
-  credential_backed_up?: boolean;
+  built_at: string;
   /**
-   * Applies to passkeys only. The ID of the user identity linked with the authentication method.
+   * The time when this action was created.
    *
    */
-  identity_user_id?: string;
+  created_at: string;
   /**
-   * Applies to passkeys only. The user-agent of the browser used to create the passkey.
+   * The time when this action was updated.
    *
    */
-  user_agent?: string;
+  updated_at: string;
 }
 
-export const GetAuthenticationMethods200ResponseOneOfInnerTypeEnum = {
-  recovery_code: 'recovery-code',
-  totp: 'totp',
-  push: 'push',
-  phone: 'phone',
-  email: 'email',
-  email_verification: 'email-verification',
-  webauthn_roaming: 'webauthn-roaming',
-  webauthn_platform: 'webauthn-platform',
-  guardian: 'guardian',
-  passkey: 'passkey',
-} as const;
-export type GetAuthenticationMethods200ResponseOneOfInnerTypeEnum =
-  (typeof GetAuthenticationMethods200ResponseOneOfInnerTypeEnum)[keyof typeof GetAuthenticationMethods200ResponseOneOfInnerTypeEnum];
-
-export const GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum = {
-  sms: 'sms',
-  voice: 'voice',
+export const GetActions200ResponseActionsInnerStatusEnum = {
+  pending: 'pending',
+  building: 'building',
+  packaged: 'packaged',
+  built: 'built',
+  retrying: 'retrying',
+  failed: 'failed',
 } as const;
-export type GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum =
-  (typeof GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum)[keyof typeof GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum];
+export type GetActions200ResponseActionsInnerStatusEnum =
+  (typeof GetActions200ResponseActionsInnerStatusEnum)[keyof typeof GetActions200ResponseActionsInnerStatusEnum];
 
 /**
- *
+ * Dependency is an npm module. These values are used to produce an immutable artifact, which manifests as a layer_id.
  */
-export interface GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInner {
-  [key: string]: any | any;
+export interface GetActions200ResponseActionsInnerDependenciesInner {
   /**
+   * name is the name of the npm module, e.g. lodash
+   *
    */
-  type?: GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum;
+  name: string;
   /**
+   * description is the version of the npm module, e.g. 4.17.1
+   *
    */
-  id?: string;
+  version: string;
+  /**
+   * registry_url is an optional value used primarily for private npm registries.
+   *
+   */
+  registry_url: string;
 }
-
-export const GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum = {
-  totp: 'totp',
-  push: 'push',
-  sms: 'sms',
-  voice: 'voice',
-} as const;
-export type GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum =
-  (typeof GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum)[keyof typeof GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum];
-
 /**
- *
+ * Integration defines a self contained functioning unit which partners
+ * publish. A partner may create one or many of these integrations.
  */
-export interface GetBindings200Response {
+export interface GetActions200ResponseActionsInnerIntegration {
   /**
-   * The total result count.
+   * id is a system generated GUID. This same ID is designed to be federated in
+   * all the applicable localities.
    *
    */
-  total: number;
+  id: string;
   /**
-   * Page index of the results being returned. First page is 0.
+   * catalog_id refers to the ID in the marketplace catalog
    *
    */
-  page: number;
+  catalog_id: string;
   /**
-   * Number of results per page.
+   * url_slug refers to the url_slug in the marketplace catalog
    *
    */
-  per_page: number;
+  url_slug: string;
   /**
-   * The list of actions that are bound to this trigger in the order in which they will be executed.
+   * partner_id is the foreign key reference to the partner account this
+   * integration belongs to.
    *
    */
-  bindings: Array;
-}
-/**
- * Binding is the associative entity joining a trigger, and an action together.
- */
-export interface GetBindings200ResponseBindingsInner {
+  partner_id: string;
   /**
-   * The unique ID of this binding.
+   * name is the integration name, which will be used for display purposes in
+   * the marketplace.
+   *
+   * To start we're going to make sure the display name is at least 3
+   * characters. Can adjust this easily later.
    *
    */
-  id: string;
+  name: string;
   /**
+   * description adds more text for the integration name -- also relevant for
+   * the marketplace listing.
+   *
    */
-  trigger_id: GetActions200ResponseActionsInnerSupportedTriggersInnerId;
+  description: string;
   /**
-   * The name of the binding.
+   * short_description is the brief description of the integration, which is used for display purposes in cards
    *
    */
-  display_name: string;
+  short_description: string;
   /**
    */
-  action: GetActions200ResponseActionsInner;
+  logo: string;
   /**
-   * The time when the binding was created.
+   * feature_type is the type of the integration.
    *
    */
+  feature_type: GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum;
+  /**
+   */
+  terms_of_use_url: string;
+  /**
+   */
+  privacy_policy_url: string;
+  /**
+   */
+  public_support_link: string;
+  /**
+   */
+  current_release: GetActions200ResponseActionsInnerIntegrationCurrentRelease;
+  /**
+   */
   created_at: string;
   /**
-   * The time when the binding was updated.
-   *
    */
   updated_at: string;
 }
+
+export const GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum = {
+  unspecified: 'unspecified',
+  action: 'action',
+  social_connection: 'social_connection',
+  log_stream: 'log_stream',
+  sso_integration: 'sso_integration',
+  sms_provider: 'sms_provider',
+} as const;
+export type GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum =
+  (typeof GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum)[keyof typeof GetActions200ResponseActionsInnerIntegrationFeatureTypeEnum];
+
 /**
  *
  */
-export interface GetBranding200Response {
+export interface GetActions200ResponseActionsInnerIntegrationCurrentRelease {
   [key: string]: any | any;
   /**
+   * The id of the associated IntegrationRelease
+   *
    */
-  colors: GetBranding200ResponseColors;
+  id: string;
   /**
-   * URL for the favicon. Must use HTTPS.
-   *
    */
-  favicon_url: string;
+  trigger: GetActions200ResponseActionsInnerSupportedTriggersInner;
   /**
-   * URL for the logo. Must use HTTPS.
+   */
+  semver: GetActions200ResponseActionsInnerIntegrationCurrentReleaseSemver;
+  /**
+   * required_secrets declares all the necessary secrets for an integration to
+   * work.
    *
    */
-  logo_url: string;
+  required_secrets: Array;
   /**
+   * required_configuration declares all the necessary configuration fields for an integration to work.
+   *
    */
-  font: GetBranding200ResponseFont;
+  required_configuration: Array;
 }
 /**
- * Custom color settings.
+ * Param are form input values, primarily utilized when specifying secrets and
+ * configuration values for actions.
+ *
+ * These are especially important for partner integrations -- but can be
+ * exposed to tenant admins as well if they want to parameterize their custom
+ * actions.
  */
-export interface GetBranding200ResponseColors {
+export interface GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInner {
   /**
-   * Accent color.
+   */
+  type: GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum;
+  /**
+   * The name of the parameter.
    *
    */
-  primary: string;
+  name: string;
   /**
+   * The flag for if this parameter is required.
+   *
    */
-  page_background: GetBranding200ResponseColorsPageBackground;
-}
-/**
- * Page Background Color or Gradient.
- * Property contains either null to unset, a solid color as a string value #FFFFFF, or a gradient as an object.
- *
- * 

- * {
- *   type: 'linear-gradient',
- *   start: '#FFFFFF',
- *   end: '#000000',
- *   angle_deg: 35
- * }
- * 
- */ -export type GetBranding200ResponseColorsPageBackground = string | { [key: string]: any }; -/** - * Custom font settings. - */ -export interface GetBranding200ResponseFont { + required: boolean; /** - * URL for the custom font. The URL must point to a font file and not a stylesheet. Must use HTTPS. + * The temp flag for if this parameter is required (experimental; for Labs use only). * */ - url: string; -} -/** - * - */ -export interface GetBreachedPasswordDetection200Response { - [key: string]: any | any; + optional: boolean; /** - * Whether or not breached password detection is active. + * The short label for this parameter. * */ - enabled: boolean; + label: string; /** - * Action to take when a breached password is detected during a login. - * Possible values: block, user_notification, admin_notification. + * The lengthier description for this parameter. * */ - shields: Array; + description: string; /** - * When "admin_notification" is enabled, determines how often email notifications are sent. - * Possible values: immediately, daily, weekly, monthly. + * The default value for this parameter. * */ - admin_notification_frequency: Array; + default_value: string; /** - * The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. - * Possible values: standard, enhanced. + * Placeholder text for this parameter. * */ - method: GetBreachedPasswordDetection200ResponseMethodEnum; + placeholder: string; /** + * The allowable options for this param. + * */ - stage: GetBreachedPasswordDetection200ResponseStage; + options: Array; } -export const GetBreachedPasswordDetection200ResponseShieldsEnum = { - block: 'block', - user_notification: 'user_notification', - admin_notification: 'admin_notification', -} as const; -export type GetBreachedPasswordDetection200ResponseShieldsEnum = - (typeof GetBreachedPasswordDetection200ResponseShieldsEnum)[keyof typeof GetBreachedPasswordDetection200ResponseShieldsEnum]; - -export const GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum = { - immediately: 'immediately', - daily: 'daily', - weekly: 'weekly', - monthly: 'monthly', -} as const; -export type GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum = - (typeof GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum)[keyof typeof GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum]; - -export const GetBreachedPasswordDetection200ResponseMethodEnum = { - standard: 'standard', - enhanced: 'enhanced', -} as const; -export type GetBreachedPasswordDetection200ResponseMethodEnum = - (typeof GetBreachedPasswordDetection200ResponseMethodEnum)[keyof typeof GetBreachedPasswordDetection200ResponseMethodEnum]; +export const GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum = + { + UNSPECIFIED: 'UNSPECIFIED', + STRING: 'STRING', + } as const; +export type GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum = + (typeof GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum)[keyof typeof GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerTypeEnum]; /** * */ -export interface GetBreachedPasswordDetection200ResponseStage { +export interface GetActions200ResponseActionsInnerIntegrationCurrentReleaseRequiredSecretsInnerOptionsInner { /** + * The value of an option that will be used within the application. + * */ - 'pre-user-registration': GetBreachedPasswordDetection200ResponseStagePreUserRegistration; + value: string; + /** + * The display value of an option suitable for displaying in a UI. + * + */ + label: string; } /** - * + * Semver denotes the major.minor version of an integration release */ -export interface GetBreachedPasswordDetection200ResponseStagePreUserRegistration { +export interface GetActions200ResponseActionsInnerIntegrationCurrentReleaseSemver { /** - * Action to take when a breached password is detected during a signup. - * Possible values: block, admin_notification. + * Major is the major number of a semver * */ - shields: Array; + major: number; + /** + * Minior is the minior number of a semver + * + */ + minor: number; } - -export const GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum = { - block: 'block', - admin_notification: 'admin_notification', -} as const; -export type GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum = - (typeof GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum)[keyof typeof GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum]; - /** * */ -export interface GetBruteForceProtection200Response { +export interface GetActions200ResponseActionsInnerSecretsInner { [key: string]: any | any; /** - * Whether or not brute force attack protections are active. + * The name of the particular secret, e.g. API_KEY. * */ - enabled: boolean; + name: string; /** - * Action to take when a brute force protection threshold is violated. - * Possible values: block, user_notification. + * The time when the secret was last updated. * */ - shields: Array; + updated_at: string; +} +/** + * + */ +export interface GetActions200ResponseActionsInnerSupportedTriggersInner { /** - * List of trusted IP addresses that will not have attack protection enforced against them. + */ + id: GetActions200ResponseActionsInnerSupportedTriggersInnerId; + /** + * The version of a trigger. v1, v2, etc. * */ - allowlist: Array; + version?: string; /** - * Account Lockout: Determines whether or not IP address is used when counting failed attempts. - * Possible values: count_per_identifier_and_ip, count_per_identifier. + * status points to the trigger status. * */ - mode: GetBruteForceProtection200ResponseModeEnum; + status?: string; /** - * Maximum number of unsuccessful attempts. + * runtimes supported by this trigger. * */ - max_attempts: number; -} - -export const GetBruteForceProtection200ResponseShieldsEnum = { - block: 'block', - user_notification: 'user_notification', -} as const; -export type GetBruteForceProtection200ResponseShieldsEnum = - (typeof GetBruteForceProtection200ResponseShieldsEnum)[keyof typeof GetBruteForceProtection200ResponseShieldsEnum]; - -export const GetBruteForceProtection200ResponseModeEnum = { - identifier_and_ip: 'count_per_identifier_and_ip', - identifier: 'count_per_identifier', -} as const; -export type GetBruteForceProtection200ResponseModeEnum = - (typeof GetBruteForceProtection200ResponseModeEnum)[keyof typeof GetBruteForceProtection200ResponseModeEnum]; - -/** - * - */ -export type GetBruteForceProtection200ResponseAllowlistInner = any; -/** - * - */ -export type GetClientGrants200Response = Array | GetClientGrants200ResponseOneOf; -/** - * - */ -export interface GetClientGrants200ResponseOneOf { + runtimes?: Array; /** + * Runtime that will be used when none is specified when creating an action. + * */ - start: number; + default_runtime?: string; /** + * compatible_triggers informs which other trigger supports the same event and api. + * */ - limit: number; + compatible_triggers?: Array; +} +/** + * + */ +export interface GetActions200ResponseActionsInnerSupportedTriggersInnerCompatibleTriggersInner { + [key: string]: any | any; /** */ - total: number; + id: GetActions200ResponseActionsInnerSupportedTriggersInnerId; /** + * The version of a trigger. v1, v2, etc. + * */ - client_grants: Array; + version: string; } +/** + * An actions extensibility point. Acceptable values: post-login, credentials-exchange, pre-user-registration, post-user-registration, post-change-password, send-phone-message, password-reset-post-challenge + */ +export type GetActions200ResponseActionsInnerSupportedTriggersInnerId = + GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf; + /** * */ -export type GetClients200Response = Array | GetClients200ResponseOneOf; +export const GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf = { + post_login: 'post-login', + credentials_exchange: 'credentials-exchange', + pre_user_registration: 'pre-user-registration', + post_user_registration: 'post-user-registration', + post_change_password: 'post-change-password', + send_phone_message: 'send-phone-message', + iga_approval: 'iga-approval', + iga_certification: 'iga-certification', + iga_fulfillment_assignment: 'iga-fulfillment-assignment', + iga_fulfillment_execution: 'iga-fulfillment-execution', + password_reset_post_challenge: 'password-reset-post-challenge', +} as const; +export type GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf = + (typeof GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf)[keyof typeof GetActions200ResponseActionsInnerSupportedTriggersInnerIdAnyOf]; + /** * */ -export interface GetClients200ResponseOneOf { - /** - */ - start: number; +export interface GetApns200Response { /** */ - limit: number; + bundle_id: string | null; /** */ - total: number; + sandbox: boolean; /** */ - clients: Array; + enabled: boolean; } /** * */ -export type GetConnections200Response = Array | GetConnections200ResponseOneOf; +export type GetAuthenticationMethods200Response = + | Array + | GetAuthenticationMethods200ResponseOneOf; /** * */ -export interface GetConnections200ResponseOneOf { +export interface GetAuthenticationMethods200ResponseOneOf { /** + * Index of the starting record. Derived from the page and per_page parameters. + * */ start: number; /** + * Maximum amount of records to return. + * */ limit: number; /** + * Total number of pageable records. + * */ total: number; /** + * The paginated authentication methods. Returned in this structure when include_totals is true. + * */ - connections: Array; + authenticators: Array; } /** * */ -export interface GetCredentials200ResponseInner { - [key: string]: any | any; +export interface GetAuthenticationMethods200ResponseOneOfInner { /** - * ID of the credential. Generated on creation. + * The ID of the authentication method (auto generated) * */ id: string; /** - * The name given to the credential by the user. - * */ - name: string; + type: GetAuthenticationMethods200ResponseOneOfInnerTypeEnum; /** - * The key identifier of the credential, generated on creation. + * The authentication method status * */ - kid: string; + confirmed?: boolean; /** - * Algorithm which will be used with the credential. Supported algorithms: RS256,RS384,PS256 + * A human-readable label to identify the authentication method * */ - alg: GetCredentials200ResponseInnerAlgEnum; + name?: string; /** - * The type of credential. Supported types: public_key. - * */ - credential_type: string; + authentication_methods?: Array; /** - * The ISO 8601 formatted date the credential was created. + * The authentication method preferred for phone authenticators. * */ - created_at: string; + preferred_authentication_method?: GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum; /** - * The ISO 8601 formatted date the credential was updated. + * The ID of a linked authentication method. Linked authentication methods will be deleted together. * */ - updated_at: string; + link_id?: string; /** - * The ISO 8601 formatted date representing the expiration of the credential. + * Applies to phone authentication methods only. The destination phone number used to send verification codes via text and voice. * */ - expires_at: string; -} - -export const GetCredentials200ResponseInnerAlgEnum = { - RS256: 'RS256', - RS384: 'RS384', - PS256: 'PS256', -} as const; -export type GetCredentials200ResponseInnerAlgEnum = - (typeof GetCredentials200ResponseInnerAlgEnum)[keyof typeof GetCredentials200ResponseInnerAlgEnum]; - -/** - * - */ -export type GetDeviceCredentials200Response = - | Array - | GetDeviceCredentials200ResponseOneOf; -/** - * - */ -export interface GetDeviceCredentials200ResponseOneOf { - /** - */ - start: number; + phone_number?: string; /** + * Applies to email and email-verification authentication methods only. The email address used to send verification messages. + * */ - limit: number; + email?: string; /** + * Applies to webauthn authentication methods only. The ID of the generated credential. + * */ - total: number; + key_id?: string; /** + * Applies to webauthn authentication methods only. The public key. + * */ - device_credentials: Array; -} -/** - * - */ -export interface GetEmailTemplatesByTemplateName200Response { + public_key?: string; /** - * Template name. Can be `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, `user_invitation`, `change_password` (legacy), or `password_reset` (legacy). + * Authenticator creation date * */ - template: GetEmailTemplatesByTemplateName200ResponseTemplateEnum; + created_at: string; /** - * Body of the email template. + * Enrollment date * */ - body: string | null; + enrolled_at?: string; /** - * Senders `from` email address. + * Last authentication * */ - from: string | null; + last_auth_at?: string; /** - * URL to redirect the user to after a successful action. + * Applies to passkeys only. The kind of device the credential is stored on as defined by backup eligibility. "single_device" credentials cannot be backed up and synced to another device, "multi_device" credentials can be backed up if enabled by the end-user. * */ - resultUrl: string | null; + credential_device_type?: string; /** - * Subject line of the email. + * Applies to passkeys only. Whether the credential was backed up. * */ - subject: string | null; + credential_backed_up?: boolean; /** - * Syntax of the template body. + * Applies to passkeys only. The ID of the user identity linked with the authentication method. * */ - syntax: string | null; + identity_user_id?: string; /** - * Lifetime in seconds that the link within the email will be valid for. + * Applies to passkeys only. The user-agent of the browser used to create the passkey. * */ - urlLifetimeInSeconds: number | null; + user_agent?: string; +} + +export const GetAuthenticationMethods200ResponseOneOfInnerTypeEnum = { + recovery_code: 'recovery-code', + totp: 'totp', + push: 'push', + phone: 'phone', + email: 'email', + email_verification: 'email-verification', + webauthn_roaming: 'webauthn-roaming', + webauthn_platform: 'webauthn-platform', + guardian: 'guardian', + passkey: 'passkey', +} as const; +export type GetAuthenticationMethods200ResponseOneOfInnerTypeEnum = + (typeof GetAuthenticationMethods200ResponseOneOfInnerTypeEnum)[keyof typeof GetAuthenticationMethods200ResponseOneOfInnerTypeEnum]; + +export const GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum = { + sms: 'sms', + voice: 'voice', +} as const; +export type GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum = + (typeof GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum)[keyof typeof GetAuthenticationMethods200ResponseOneOfInnerPreferredAuthenticationMethodEnum]; + +/** + * + */ +export interface GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInner { + [key: string]: any | any; + /** + */ + type?: GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum; + /** + */ + id?: string; +} + +export const GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum = { + totp: 'totp', + push: 'push', + sms: 'sms', + voice: 'voice', +} as const; +export type GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum = + (typeof GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum)[keyof typeof GetAuthenticationMethods200ResponseOneOfInnerAuthenticationMethodsInnerTypeEnum]; + +/** + * + */ +export interface GetBindings200Response { + /** + * The total result count. + * + */ + total: number; + /** + * Page index of the results being returned. First page is 0. + * + */ + page: number; + /** + * Number of results per page. + * + */ + per_page: number; + /** + * The list of actions that are bound to this trigger in the order in which they will be executed. + * + */ + bindings: Array; +} +/** + * Binding is the associative entity joining a trigger, and an action together. + */ +export interface GetBindings200ResponseBindingsInner { + /** + * The unique ID of this binding. + * + */ + id: string; + /** + * An actions extensibility point. + * + */ + trigger_id: GetBindings200ResponseBindingsInnerTriggerIdEnum; + /** + * The name of the binding. + * + */ + display_name: string; + /** + */ + action: GetAction200Response; + /** + * The time when the binding was created. + * + */ + created_at: string; + /** + * The time when the binding was updated. + * + */ + updated_at: string; +} + +export const GetBindings200ResponseBindingsInnerTriggerIdEnum = { + post_login: 'post-login', + credentials_exchange: 'credentials-exchange', + pre_user_registration: 'pre-user-registration', + post_user_registration: 'post-user-registration', + post_change_password: 'post-change-password', + send_phone_message: 'send-phone-message', + notifications_custom_provider_phone: 'notifications-custom-provider-phone', + iga_approval: 'iga-approval', + iga_certification: 'iga-certification', + iga_fulfillment_assignment: 'iga-fulfillment-assignment', + iga_fulfillment_execution: 'iga-fulfillment-execution', + password_reset_post_challenge: 'password-reset-post-challenge', +} as const; +export type GetBindings200ResponseBindingsInnerTriggerIdEnum = + (typeof GetBindings200ResponseBindingsInnerTriggerIdEnum)[keyof typeof GetBindings200ResponseBindingsInnerTriggerIdEnum]; + +/** + * + */ +export interface GetBranding200Response { + [key: string]: any | any; + /** + */ + colors: GetBranding200ResponseColors; + /** + * URL for the favicon. Must use HTTPS. + * + */ + favicon_url: string; + /** + * URL for the logo. Must use HTTPS. + * + */ + logo_url: string; + /** + */ + font: GetBranding200ResponseFont; +} +/** + * Custom color settings. + */ +export interface GetBranding200ResponseColors { + /** + * Accent color. + * + */ + primary: string; + /** + */ + page_background: GetBranding200ResponseColorsPageBackground; +} +/** + * Page Background Color or Gradient. + * Property contains either null to unset, a solid color as a string value #FFFFFF, or a gradient as an object. + * + *

+ * {
+ *   type: 'linear-gradient',
+ *   start: '#FFFFFF',
+ *   end: '#000000',
+ *   angle_deg: 35
+ * }
+ * 
+ */ +export type GetBranding200ResponseColorsPageBackground = string | { [key: string]: any }; +/** + * Custom font settings. + */ +export interface GetBranding200ResponseFont { + /** + * URL for the custom font. The URL must point to a font file and not a stylesheet. Must use HTTPS. + * + */ + url: string; +} +/** + * + */ +export interface GetBreachedPasswordDetection200Response { + [key: string]: any | any; + /** + * Whether or not breached password detection is active. + * + */ + enabled: boolean; + /** + * Action to take when a breached password is detected during a login. + * Possible values: block, user_notification, admin_notification. + * + */ + shields: Array; + /** + * When "admin_notification" is enabled, determines how often email notifications are sent. + * Possible values: immediately, daily, weekly, monthly. + * + */ + admin_notification_frequency: Array; + /** + * The subscription level for breached password detection methods. Use "enhanced" to enable Credential Guard. + * Possible values: standard, enhanced. + * + */ + method: GetBreachedPasswordDetection200ResponseMethodEnum; + /** + */ + stage: GetBreachedPasswordDetection200ResponseStage; +} + +export const GetBreachedPasswordDetection200ResponseShieldsEnum = { + block: 'block', + user_notification: 'user_notification', + admin_notification: 'admin_notification', +} as const; +export type GetBreachedPasswordDetection200ResponseShieldsEnum = + (typeof GetBreachedPasswordDetection200ResponseShieldsEnum)[keyof typeof GetBreachedPasswordDetection200ResponseShieldsEnum]; + +export const GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum = { + immediately: 'immediately', + daily: 'daily', + weekly: 'weekly', + monthly: 'monthly', +} as const; +export type GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum = + (typeof GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum)[keyof typeof GetBreachedPasswordDetection200ResponseAdminNotificationFrequencyEnum]; + +export const GetBreachedPasswordDetection200ResponseMethodEnum = { + standard: 'standard', + enhanced: 'enhanced', +} as const; +export type GetBreachedPasswordDetection200ResponseMethodEnum = + (typeof GetBreachedPasswordDetection200ResponseMethodEnum)[keyof typeof GetBreachedPasswordDetection200ResponseMethodEnum]; + +/** + * + */ +export interface GetBreachedPasswordDetection200ResponseStage { + /** + */ + 'pre-user-registration': GetBreachedPasswordDetection200ResponseStagePreUserRegistration; +} +/** + * + */ +export interface GetBreachedPasswordDetection200ResponseStagePreUserRegistration { + /** + * Action to take when a breached password is detected during a signup. + * Possible values: block, admin_notification. + * + */ + shields: Array; +} + +export const GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum = { + block: 'block', + admin_notification: 'admin_notification', +} as const; +export type GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum = + (typeof GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum)[keyof typeof GetBreachedPasswordDetection200ResponseStagePreUserRegistrationShieldsEnum]; + +/** + * + */ +export interface GetBruteForceProtection200Response { + [key: string]: any | any; + /** + * Whether or not brute force attack protections are active. + * + */ + enabled: boolean; + /** + * Action to take when a brute force protection threshold is violated. + * Possible values: block, user_notification. + * + */ + shields: Array; + /** + * List of trusted IP addresses that will not have attack protection enforced against them. + * + */ + allowlist: Array; + /** + * Account Lockout: Determines whether or not IP address is used when counting failed attempts. + * Possible values: count_per_identifier_and_ip, count_per_identifier. + * + */ + mode: GetBruteForceProtection200ResponseModeEnum; + /** + * Maximum number of unsuccessful attempts. + * + */ + max_attempts: number; +} + +export const GetBruteForceProtection200ResponseShieldsEnum = { + block: 'block', + user_notification: 'user_notification', +} as const; +export type GetBruteForceProtection200ResponseShieldsEnum = + (typeof GetBruteForceProtection200ResponseShieldsEnum)[keyof typeof GetBruteForceProtection200ResponseShieldsEnum]; + +export const GetBruteForceProtection200ResponseModeEnum = { + identifier_and_ip: 'count_per_identifier_and_ip', + identifier: 'count_per_identifier', +} as const; +export type GetBruteForceProtection200ResponseModeEnum = + (typeof GetBruteForceProtection200ResponseModeEnum)[keyof typeof GetBruteForceProtection200ResponseModeEnum]; + +/** + * + */ +export type GetBruteForceProtection200ResponseAllowlistInner = string; +/** + * + */ +export type GetClientGrants200Response = Array | GetClientGrants200ResponseOneOf; +/** + * + */ +export interface GetClientGrants200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + client_grants: Array; +} +/** + * + */ +export type GetClients200Response = Array | GetClients200ResponseOneOf; +/** + * + */ +export interface GetClients200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + clients: Array; +} +/** + * + */ +export type GetConnections200Response = Array | GetConnections200ResponseOneOf; +/** + * + */ +export interface GetConnections200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + connections: Array; +} +/** + * + */ +export interface GetCredentials200ResponseInner { + [key: string]: any | any; + /** + * ID of the credential. Generated on creation. + * + */ + id: string; + /** + * The name given to the credential by the user. + * + */ + name: string; + /** + * The key identifier of the credential, generated on creation. + * + */ + kid: string; + /** + * Algorithm which will be used with the credential. Supported algorithms: RS256,RS384,PS256 + * + */ + alg: GetCredentials200ResponseInnerAlgEnum; + /** + * The type of credential. Supported types: public_key. + * + */ + credential_type: string; + /** + * The ISO 8601 formatted date the credential was created. + * + */ + created_at: string; + /** + * The ISO 8601 formatted date the credential was updated. + * + */ + updated_at: string; + /** + * The ISO 8601 formatted date representing the expiration of the credential. + * + */ + expires_at: string; +} + +export const GetCredentials200ResponseInnerAlgEnum = { + RS256: 'RS256', + RS384: 'RS384', + PS256: 'PS256', +} as const; +export type GetCredentials200ResponseInnerAlgEnum = + (typeof GetCredentials200ResponseInnerAlgEnum)[keyof typeof GetCredentials200ResponseInnerAlgEnum]; + +/** + * + */ +export type GetDeviceCredentials200Response = + | Array + | GetDeviceCredentials200ResponseOneOf; +/** + * + */ +export interface GetDeviceCredentials200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + device_credentials: Array; +} +/** + * + */ +export interface GetEmailTemplatesByTemplateName200Response { + /** + * Template name. Can be `verify_email`, `verify_email_by_code`, `reset_email`, `welcome_email`, `blocked_account`, `stolen_credentials`, `enrollment_email`, `mfa_oob_code`, `user_invitation`, `change_password` (legacy), or `password_reset` (legacy). + * + */ + template: GetEmailTemplatesByTemplateName200ResponseTemplateEnum; + /** + * Body of the email template. + * + */ + body: string | null; + /** + * Senders `from` email address. + * + */ + from: string | null; + /** + * URL to redirect the user to after a successful action. + * + */ + resultUrl: string | null; + /** + * Subject line of the email. + * + */ + subject: string | null; + /** + * Syntax of the template body. + * + */ + syntax: string | null; + /** + * Lifetime in seconds that the link within the email will be valid for. + * + */ + urlLifetimeInSeconds: number | null; + /** + * Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. + * + */ + includeEmailInRedirect: boolean; + /** + * Whether the template is enabled (true) or disabled (false). + * + */ + enabled: boolean | null; +} + +export const GetEmailTemplatesByTemplateName200ResponseTemplateEnum = { + verify_email: 'verify_email', + verify_email_by_code: 'verify_email_by_code', + reset_email: 'reset_email', + welcome_email: 'welcome_email', + blocked_account: 'blocked_account', + stolen_credentials: 'stolen_credentials', + enrollment_email: 'enrollment_email', + mfa_oob_code: 'mfa_oob_code', + user_invitation: 'user_invitation', + change_password: 'change_password', + password_reset: 'password_reset', +} as const; +export type GetEmailTemplatesByTemplateName200ResponseTemplateEnum = + (typeof GetEmailTemplatesByTemplateName200ResponseTemplateEnum)[keyof typeof GetEmailTemplatesByTemplateName200ResponseTemplateEnum]; + +/** + * + */ +export type GetEnabledConnections200Response = + | Array + | GetEnabledConnections200ResponseOneOf; +/** + * + */ +export interface GetEnabledConnections200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + enabled_connections: Array; +} +/** + * + */ +export interface GetEnabledConnections200ResponseOneOfInner { + /** + * ID of the connection. + * + */ + connection_id: string; + /** + * When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. + * + */ + assign_membership_on_login: boolean; + /** + * Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. + * + */ + show_as_button: boolean; + /** + */ + connection: GetEnabledConnections200ResponseOneOfInnerConnection; +} +/** + * + */ +export interface GetEnabledConnections200ResponseOneOfInnerConnection { + [key: string]: any | any; + /** + * The name of the enabled connection. + * + */ + name: string; + /** + * The strategy of the enabled connection. + * + */ + strategy: string; +} +/** + * + */ +export type GetErrors200Response = Array | Job; +/** + * + */ +export interface GetErrors200ResponseOneOfInner { + /** + * User, as provided in the import file + * + */ + user: { [key: string]: any }; + /** + * Errors importing the user. + * + */ + errors: Array; +} +/** + * + */ +export interface GetErrors200ResponseOneOfInnerErrorsInner { + [key: string]: any | any; + /** + * Error code. + * + */ + code: string; + /** + * Error message. + * + */ + message: string; + /** + * Error field. + * + */ + path: string; +} +/** + * The result of a specific execution of a trigger. + */ +export interface GetExecution200Response { + /** + * ID identifies this specific execution simulation. These IDs would resemble real executions in production. + * + */ + id: string; + /** + * An actions extensibility point. + * + */ + trigger_id: GetExecution200ResponseTriggerIdEnum; /** - * Whether the `reset_email` and `verify_email` templates should include the user's email address as the `email` parameter in the returnUrl (true) or whether no email address should be included in the redirect (false). Defaults to true. + * The overall status of an execution. * */ - includeEmailInRedirect: boolean; + status: GetExecution200ResponseStatusEnum; /** - * Whether the template is enabled (true) or disabled (false). + */ + results: Array; + /** + * The time that the execution was started. * */ - enabled: boolean | null; + created_at: string; + /** + * The time that the exeution finished executing. + * + */ + updated_at: string; } -export const GetEmailTemplatesByTemplateName200ResponseTemplateEnum = { - verify_email: 'verify_email', - verify_email_by_code: 'verify_email_by_code', - reset_email: 'reset_email', - welcome_email: 'welcome_email', - blocked_account: 'blocked_account', - stolen_credentials: 'stolen_credentials', - enrollment_email: 'enrollment_email', - mfa_oob_code: 'mfa_oob_code', - user_invitation: 'user_invitation', - change_password: 'change_password', - password_reset: 'password_reset', +export const GetExecution200ResponseTriggerIdEnum = { + post_login: 'post-login', + credentials_exchange: 'credentials-exchange', + pre_user_registration: 'pre-user-registration', + post_user_registration: 'post-user-registration', + post_change_password: 'post-change-password', + send_phone_message: 'send-phone-message', + notifications_custom_provider_phone: 'notifications-custom-provider-phone', + iga_approval: 'iga-approval', + iga_certification: 'iga-certification', + iga_fulfillment_assignment: 'iga-fulfillment-assignment', + iga_fulfillment_execution: 'iga-fulfillment-execution', + password_reset_post_challenge: 'password-reset-post-challenge', } as const; -export type GetEmailTemplatesByTemplateName200ResponseTemplateEnum = - (typeof GetEmailTemplatesByTemplateName200ResponseTemplateEnum)[keyof typeof GetEmailTemplatesByTemplateName200ResponseTemplateEnum]; +export type GetExecution200ResponseTriggerIdEnum = + (typeof GetExecution200ResponseTriggerIdEnum)[keyof typeof GetExecution200ResponseTriggerIdEnum]; + +export const GetExecution200ResponseStatusEnum = { + unspecified: 'unspecified', + pending: 'pending', + final: 'final', + partial: 'partial', + canceled: 'canceled', + suspended: 'suspended', +} as const; +export type GetExecution200ResponseStatusEnum = + (typeof GetExecution200ResponseStatusEnum)[keyof typeof GetExecution200ResponseStatusEnum]; +/** + * Captures the results of a single action being executed. + */ +export interface GetExecution200ResponseResultsInner { + /** + * The name of the action that was executed. + * + */ + action_name: string; + /** + */ + error: GetActionVersions200ResponseVersionsInnerErrorsInner; + /** + * The time when the action was started. + * + */ + started_at: string; + /** + * The time when the action finished executing. + * + */ + ended_at: string; +} /** * */ -export type GetEnabledConnections200Response = - | Array - | GetEnabledConnections200ResponseOneOf; +export type GetGrants200Response = Array | GetGrants200ResponseOneOf; /** * */ -export interface GetEnabledConnections200ResponseOneOf { +export interface GetGrants200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + grants: Array; +} +/** + * + */ +export type GetHooks200Response = Array | GetHooks200ResponseOneOf; +/** + * + */ +export interface GetHooks200ResponseOneOf { /** */ start: number; @@ -4872,369 +5827,694 @@ export interface GetEnabledConnections200ResponseOneOf { total: number; /** */ - enabled_connections: Array; + hooks: Array; +} +/** + * + */ +export type GetInvitations200Response = + | Array + | GetInvitations200ResponseOneOf; +/** + * + */ +export interface GetInvitations200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + invitations: Array; +} +/** + * + */ +export interface GetInvitations200ResponseOneOfInner { + /** + * The id of the user invitation. + * + */ + id: string; + /** + * Organization identifier + * + */ + organization_id: string; + /** + */ + inviter: GetInvitations200ResponseOneOfInnerInviter; + /** + */ + invitee: GetInvitations200ResponseOneOfInnerInvitee; + /** + * The invitation url to be send to the invitee. + * + */ + invitation_url: string; + /** + * The ISO 8601 formatted timestamp representing the creation time of the invitation. + * + */ + created_at: string; + /** + * The ISO 8601 formatted timestamp representing the expiration time of the invitation. + * + */ + expires_at: string; + /** + * Auth0 client ID. Used to resolve the application's login initiation endpoint. + * + */ + client_id: string; + /** + * The id of the connection to force invitee to authenticate with. + * + */ + connection_id: string; + /** + */ + app_metadata: GetInvitations200ResponseOneOfInnerAppMetadata; + /** + * Data related to the user that does not affect the application's core functionality. + * + */ + user_metadata: { [key: string]: any }; + /** + * List of roles IDs to associated with the user. + * + */ + roles: Array; + /** + * The id of the invitation ticket + * + */ + ticket_id: string; +} +/** + * Data related to the user that does affect the application's core functionality. + */ +export interface GetInvitations200ResponseOneOfInnerAppMetadata { + [key: string]: any | any; + /** + */ + clientID: any | null; + /** + */ + globalClientID: any | null; + /** + */ + global_client_id: any | null; + /** + */ + email_verified: any | null; + /** + */ + user_id: any | null; + /** + */ + identities: any | null; + /** + */ + lastIP: any | null; + /** + */ + lastLogin: any | null; + /** + */ + metadata: any | null; + /** + */ + created_at: any | null; + /** + */ + loginsCount: any | null; + /** + */ + _id: any | null; + /** + */ + email: any | null; + /** + */ + blocked: any | null; + /** + */ + __tenant: any | null; + /** + */ + updated_at: any | null; +} +/** + * + */ +export interface GetInvitations200ResponseOneOfInnerInvitee { + /** + * The invitee's email. + * + */ + email: string; +} +/** + * + */ +export interface GetInvitations200ResponseOneOfInnerInviter { + /** + * The inviter's name. + * + */ + name: string; } /** * */ -export interface GetEnabledConnections200ResponseOneOfInner { +export type GetLogStreams200ResponseInner = + | GetLogStreams200ResponseInnerOneOf + | GetLogStreams200ResponseInnerOneOf1 + | GetLogStreams200ResponseInnerOneOf2 + | GetLogStreams200ResponseInnerOneOf3 + | GetLogStreams200ResponseInnerOneOf4 + | GetLogStreams200ResponseInnerOneOf5 + | GetLogStreams200ResponseInnerOneOf6 + | GetLogStreams200ResponseInnerOneOf7; +/** + * + */ +export interface GetLogStreams200ResponseInnerOneOf { + [key: string]: any | any; /** - * ID of the connection. + * The id of the log stream * */ - connection_id: string; + id: string; /** - * When true, all users that log in with this connection will be automatically granted membership in the organization. When false, users must be granted membership in the organization before logging in with this connection. + * log stream name * */ - assign_membership_on_login: boolean; + name: string; + /** + * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * + */ + status: GetLogStreams200ResponseInnerOneOfStatusEnum; /** - * Enables showing a button for the connection in the organization login page. If false, it will be usable only by HRD. + */ + type: GetLogStreams200ResponseInnerOneOfTypeEnum; + /** + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. * */ - show_as_button: boolean; + filters: Array; /** */ - connection: GetEnabledConnections200ResponseOneOfInnerConnection; + sink: GetLogStreams200ResponseInnerOneOfSink; } + +export const GetLogStreams200ResponseInnerOneOfStatusEnum = { + active: 'active', + paused: 'paused', + suspended: 'suspended', +} as const; +export type GetLogStreams200ResponseInnerOneOfStatusEnum = + (typeof GetLogStreams200ResponseInnerOneOfStatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfStatusEnum]; + +export const GetLogStreams200ResponseInnerOneOfTypeEnum = { + http: 'http', +} as const; +export type GetLogStreams200ResponseInnerOneOfTypeEnum = + (typeof GetLogStreams200ResponseInnerOneOfTypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfTypeEnum]; + /** * */ -export interface GetEnabledConnections200ResponseOneOfInnerConnection { +export interface GetLogStreams200ResponseInnerOneOf1 { [key: string]: any | any; /** - * The name of the enabled connection. + * The id of the log stream * */ - name: string; + id: string; /** - * The strategy of the enabled connection. + * log stream name * */ - strategy: string; -} -/** - * - */ -export type GetErrors200Response = Array | Job; -/** - * - */ -export interface GetErrors200ResponseOneOfInner { + name: string; /** - * User, as provided in the import file + * The status of the log stream. Possible values: `active`, `paused`, `suspended` * */ - user: { [key: string]: any }; + status: GetLogStreams200ResponseInnerOneOf1StatusEnum; /** - * Errors importing the user. + */ + type: GetLogStreams200ResponseInnerOneOf1TypeEnum; + /** + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. * */ - errors: Array; + filters: Array; + /** + */ + sink: GetLogStreams200ResponseInnerOneOf1Sink; } + +export const GetLogStreams200ResponseInnerOneOf1StatusEnum = { + active: 'active', + paused: 'paused', + suspended: 'suspended', +} as const; +export type GetLogStreams200ResponseInnerOneOf1StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf1StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf1StatusEnum]; + +export const GetLogStreams200ResponseInnerOneOf1TypeEnum = { + eventbridge: 'eventbridge', +} as const; +export type GetLogStreams200ResponseInnerOneOf1TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf1TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf1TypeEnum]; + /** * */ -export interface GetErrors200ResponseOneOfInnerErrorsInner { - [key: string]: any | any; +export interface GetLogStreams200ResponseInnerOneOf1Sink { /** - * Error code. + * AWS account ID * */ - code: string; + awsAccountId: string; /** - * Error message. + * The region in which the EventBridge event source will be created * */ - message: string; + awsRegion: GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum; /** - * Error field. + * AWS EventBridge partner event source * */ - path: string; + awsPartnerEventSource?: string; } + +export const GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum = { + ap_east_1: 'ap-east-1', + ap_northeast_1: 'ap-northeast-1', + ap_northeast_2: 'ap-northeast-2', + ap_northeast_3: 'ap-northeast-3', + ap_south_1: 'ap-south-1', + ap_southeast_1: 'ap-southeast-1', + ap_southeast_2: 'ap-southeast-2', + ca_central_1: 'ca-central-1', + cn_north_1: 'cn-north-1', + cn_northwest_1: 'cn-northwest-1', + eu_central_1: 'eu-central-1', + eu_north_1: 'eu-north-1', + eu_west_1: 'eu-west-1', + eu_west_2: 'eu-west-2', + eu_west_3: 'eu-west-3', + me_south_1: 'me-south-1', + sa_east_1: 'sa-east-1', + us_gov_east_1: 'us-gov-east-1', + us_gov_west_1: 'us-gov-west-1', + us_east_1: 'us-east-1', + us_east_2: 'us-east-2', + us_west_1: 'us-west-1', + us_west_2: 'us-west-2', +} as const; +export type GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum = + (typeof GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum]; + /** - * The result of a specific execution of a trigger. + * */ -export interface GetExecution200Response { +export interface GetLogStreams200ResponseInnerOneOf2 { + [key: string]: any | any; /** - * ID identifies this specific execution simulation. These IDs would resemble real executions in production. + * The id of the log stream * */ id: string; /** + * log stream name + * */ - trigger_id: GetActions200ResponseActionsInnerSupportedTriggersInnerId; + name: string; /** - * The overall status of an execution. + * The status of the log stream. Possible values: `active`, `paused`, `suspended` * */ - status: GetExecution200ResponseStatusEnum; + status: GetLogStreams200ResponseInnerOneOf2StatusEnum; /** */ - results: Array; + type: GetLogStreams200ResponseInnerOneOf2TypeEnum; /** - * The time that the execution was started. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. * */ - created_at: string; + filters: Array; /** - * The time that the exeution finished executing. - * */ - updated_at: string; + sink: GetLogStreams200ResponseInnerOneOf2Sink; } -export const GetExecution200ResponseStatusEnum = { - unspecified: 'unspecified', - pending: 'pending', - final: 'final', - partial: 'partial', - canceled: 'canceled', +export const GetLogStreams200ResponseInnerOneOf2StatusEnum = { + active: 'active', + paused: 'paused', suspended: 'suspended', } as const; -export type GetExecution200ResponseStatusEnum = - (typeof GetExecution200ResponseStatusEnum)[keyof typeof GetExecution200ResponseStatusEnum]; +export type GetLogStreams200ResponseInnerOneOf2StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf2StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf2StatusEnum]; + +export const GetLogStreams200ResponseInnerOneOf2TypeEnum = { + eventgrid: 'eventgrid', +} as const; +export type GetLogStreams200ResponseInnerOneOf2TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf2TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf2TypeEnum]; /** - * Captures the results of a single action being executed. + * */ -export interface GetExecution200ResponseResultsInner { +export interface GetLogStreams200ResponseInnerOneOf2Sink { /** - * The name of the action that was executed. + * Subscription ID * */ - action_name: string; + azureSubscriptionId: string; /** + * Azure Region Name + * */ - error: GetActionVersions200ResponseVersionsInnerErrorsInner; + azureRegion: GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum; /** - * The time when the action was started. + * Resource Group * */ - started_at: string; + azureResourceGroup: string; /** - * The time when the action finished executing. + * Partner Topic * */ - ended_at: string; + azurePartnerTopic?: string; } + +export const GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum = { + australiacentral: 'australiacentral', + australiaeast: 'australiaeast', + australiasoutheast: 'australiasoutheast', + brazilsouth: 'brazilsouth', + canadacentral: 'canadacentral', + canadaeast: 'canadaeast', + centralindia: 'centralindia', + centralus: 'centralus', + eastasia: 'eastasia', + eastus: 'eastus', + eastus2: 'eastus2', + francecentral: 'francecentral', + germanywestcentral: 'germanywestcentral', + japaneast: 'japaneast', + japanwest: 'japanwest', + koreacentral: 'koreacentral', + koreasouth: 'koreasouth', + northcentralus: 'northcentralus', + northeurope: 'northeurope', + norwayeast: 'norwayeast', + southafricanorth: 'southafricanorth', + southcentralus: 'southcentralus', + southeastasia: 'southeastasia', + southindia: 'southindia', + switzerlandnorth: 'switzerlandnorth', + uaenorth: 'uaenorth', + uksouth: 'uksouth', + ukwest: 'ukwest', + westcentralus: 'westcentralus', + westeurope: 'westeurope', + westindia: 'westindia', + westus: 'westus', + westus2: 'westus2', +} as const; +export type GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum = + (typeof GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum]; + /** * */ -export type GetGrants200Response = Array | GetGrants200ResponseOneOf; -/** - * - */ -export interface GetGrants200ResponseOneOf { - /** - */ - start: number; - /** - */ - limit: number; +export interface GetLogStreams200ResponseInnerOneOf3 { + [key: string]: any | any; /** + * The id of the log stream + * */ - total: number; + id: string; /** + * log stream name + * */ - grants: Array; -} -/** - * - */ -export type GetHooks200Response = Array | GetHooks200ResponseOneOf; -/** - * - */ -export interface GetHooks200ResponseOneOf { + name: string; /** + * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * */ - start: number; + status: GetLogStreams200ResponseInnerOneOf3StatusEnum; /** */ - limit: number; + type: GetLogStreams200ResponseInnerOneOf3TypeEnum; /** + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * */ - total: number; + filters: Array; /** */ - hooks: Array; + sink: GetLogStreams200ResponseInnerOneOf3Sink; } + +export const GetLogStreams200ResponseInnerOneOf3StatusEnum = { + active: 'active', + paused: 'paused', + suspended: 'suspended', +} as const; +export type GetLogStreams200ResponseInnerOneOf3StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf3StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf3StatusEnum]; + +export const GetLogStreams200ResponseInnerOneOf3TypeEnum = { + datadog: 'datadog', +} as const; +export type GetLogStreams200ResponseInnerOneOf3TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf3TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf3TypeEnum]; + /** * */ -export type GetInvitations200Response = - | Array - | GetInvitations200ResponseOneOf; -/** - * - */ -export interface GetInvitations200ResponseOneOf { - /** - */ - start: number; +export interface GetLogStreams200ResponseInnerOneOf3Sink { /** + * Datadog API Key + * */ - limit: number; + datadogApiKey: string; /** + * Datadog region + * */ - invitations: Array; + datadogRegion: GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum; } + +export const GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum = { + us: 'us', + eu: 'eu', + us3: 'us3', + us5: 'us5', +} as const; +export type GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum = + (typeof GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum]; + /** * */ -export interface GetInvitations200ResponseOneOfInner { +export interface GetLogStreams200ResponseInnerOneOf4 { + [key: string]: any | any; /** - * The id of the user invitation. + * The id of the log stream * */ id: string; /** - * Organization identifier + * log stream name * */ - organization_id: string; - /** - */ - inviter: GetInvitations200ResponseOneOfInnerInviter; - /** - */ - invitee: GetInvitations200ResponseOneOfInnerInvitee; + name: string; /** - * The invitation url to be send to the invitee. + * The status of the log stream. Possible values: `active`, `paused`, `suspended` * */ - invitation_url: string; + status: GetLogStreams200ResponseInnerOneOf4StatusEnum; /** - * The ISO 8601 formatted timestamp representing the creation time of the invitation. - * */ - created_at: string; + type: GetLogStreams200ResponseInnerOneOf4TypeEnum; /** - * The ISO 8601 formatted timestamp representing the expiration time of the invitation. + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. * */ - expires_at: string; + filters: Array; /** - * Auth0 client ID. Used to resolve the application's login initiation endpoint. - * */ - client_id: string; + sink: GetLogStreams200ResponseInnerOneOf4Sink; +} + +export const GetLogStreams200ResponseInnerOneOf4StatusEnum = { + active: 'active', + paused: 'paused', + suspended: 'suspended', +} as const; +export type GetLogStreams200ResponseInnerOneOf4StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf4StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf4StatusEnum]; + +export const GetLogStreams200ResponseInnerOneOf4TypeEnum = { + splunk: 'splunk', +} as const; +export type GetLogStreams200ResponseInnerOneOf4TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf4TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf4TypeEnum]; + +/** + * + */ +export interface GetLogStreams200ResponseInnerOneOf4Sink { /** - * The id of the connection to force invitee to authenticate with. + * Splunk URL Endpoint * */ - connection_id: string; - /** - */ - app_metadata: GetInvitations200ResponseOneOfInnerAppMetadata; + splunkDomain: string; /** - * Data related to the user that does not affect the application's core functionality. + * Port * */ - user_metadata: { [key: string]: any }; + splunkPort: string; /** - * List of roles IDs to associated with the user. + * Splunk token * */ - roles: Array; + splunkToken: string; /** - * The id of the invitation ticket + * Verify TLS certificate * */ - ticket_id: string; + splunkSecure: boolean; } /** - * Data related to the user that does affect the application's core functionality. + * */ -export interface GetInvitations200ResponseOneOfInnerAppMetadata { +export interface GetLogStreams200ResponseInnerOneOf5 { [key: string]: any | any; /** + * The id of the log stream + * */ - clientID: any | null; - /** - */ - globalClientID: any | null; - /** - */ - global_client_id: any | null; - /** - */ - email_verified: any | null; - /** - */ - user_id: any | null; + id: string; /** + * log stream name + * */ - identities: any | null; + name: string; /** + * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * */ - lastIP: any | null; + status: GetLogStreams200ResponseInnerOneOf5StatusEnum; /** */ - lastLogin: any | null; + type: GetLogStreams200ResponseInnerOneOf5TypeEnum; /** + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * */ - metadata: any | null; + filters: Array; /** */ - created_at: any | null; + sink: GetLogStreams200ResponseInnerOneOf5Sink; +} + +export const GetLogStreams200ResponseInnerOneOf5StatusEnum = { + active: 'active', + paused: 'paused', + suspended: 'suspended', +} as const; +export type GetLogStreams200ResponseInnerOneOf5StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf5StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf5StatusEnum]; + +export const GetLogStreams200ResponseInnerOneOf5TypeEnum = { + sumo: 'sumo', +} as const; +export type GetLogStreams200ResponseInnerOneOf5TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf5TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf5TypeEnum]; + +/** + * + */ +export interface GetLogStreams200ResponseInnerOneOf5Sink { /** + * HTTP Source Address + * */ - loginsCount: any | null; + sumoSourceAddress: string; +} +/** + * + */ +export interface GetLogStreams200ResponseInnerOneOf6 { + [key: string]: any | any; /** + * The id of the log stream + * */ - _id: any | null; + id: string; /** + * log stream name + * */ - email: any | null; + name: string; /** + * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * */ - blocked: any | null; + status: GetLogStreams200ResponseInnerOneOf6StatusEnum; /** */ - __tenant: any | null; + type: GetLogStreams200ResponseInnerOneOf6TypeEnum; /** + * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * */ - updated_at: any | null; -} -/** - * - */ -export interface GetInvitations200ResponseOneOfInnerInvitee { + filters: Array; /** - * The invitee's email. - * */ - email: string; + sink: GetLogStreams200ResponseInnerOneOf6Sink; } + +export const GetLogStreams200ResponseInnerOneOf6StatusEnum = { + active: 'active', + paused: 'paused', + suspended: 'suspended', +} as const; +export type GetLogStreams200ResponseInnerOneOf6StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf6StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf6StatusEnum]; + +export const GetLogStreams200ResponseInnerOneOf6TypeEnum = { + segment: 'segment', +} as const; +export type GetLogStreams200ResponseInnerOneOf6TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf6TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf6TypeEnum]; + /** * */ -export interface GetInvitations200ResponseOneOfInnerInviter { +export interface GetLogStreams200ResponseInnerOneOf6Sink { /** - * The inviter's name. + * Segment write key * */ - name: string; + segmentWriteKey: string; } /** * */ -export type GetLogStreams200ResponseInner = - | GetLogStreams200ResponseInnerOneOf - | GetLogStreams200ResponseInnerOneOf1 - | GetLogStreams200ResponseInnerOneOf2 - | GetLogStreams200ResponseInnerOneOf3 - | GetLogStreams200ResponseInnerOneOf4 - | GetLogStreams200ResponseInnerOneOf5 - | GetLogStreams200ResponseInnerOneOf6 - | GetLogStreams200ResponseInnerOneOf7; -/** - * - */ -export interface GetLogStreams200ResponseInnerOneOf { +export interface GetLogStreams200ResponseInnerOneOf7 { [key: string]: any | any; /** * The id of the log stream @@ -5250,10 +6530,10 @@ export interface GetLogStreams200ResponseInnerOneOf { * The status of the log stream. Possible values: `active`, `paused`, `suspended` * */ - status: GetLogStreams200ResponseInnerOneOfStatusEnum; + status: GetLogStreams200ResponseInnerOneOf7StatusEnum; /** */ - type: GetLogStreams200ResponseInnerOneOfTypeEnum; + type: GetLogStreams200ResponseInnerOneOf7TypeEnum; /** * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. * @@ -5261,706 +6541,676 @@ export interface GetLogStreams200ResponseInnerOneOf { filters: Array; /** */ - sink: GetLogStreams200ResponseInnerOneOfSink; + sink: GetLogStreams200ResponseInnerOneOf7Sink; } -export const GetLogStreams200ResponseInnerOneOfStatusEnum = { +export const GetLogStreams200ResponseInnerOneOf7StatusEnum = { active: 'active', paused: 'paused', suspended: 'suspended', } as const; -export type GetLogStreams200ResponseInnerOneOfStatusEnum = - (typeof GetLogStreams200ResponseInnerOneOfStatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfStatusEnum]; +export type GetLogStreams200ResponseInnerOneOf7StatusEnum = + (typeof GetLogStreams200ResponseInnerOneOf7StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf7StatusEnum]; -export const GetLogStreams200ResponseInnerOneOfTypeEnum = { - http: 'http', +export const GetLogStreams200ResponseInnerOneOf7TypeEnum = { + mixpanel: 'mixpanel', } as const; -export type GetLogStreams200ResponseInnerOneOfTypeEnum = - (typeof GetLogStreams200ResponseInnerOneOfTypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfTypeEnum]; +export type GetLogStreams200ResponseInnerOneOf7TypeEnum = + (typeof GetLogStreams200ResponseInnerOneOf7TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf7TypeEnum]; /** * */ -export interface GetLogStreams200ResponseInnerOneOf1 { - [key: string]: any | any; +export interface GetLogStreams200ResponseInnerOneOf7Sink { /** - * The id of the log stream + * Mixpanel Region * */ - id: string; + mixpanelRegion: GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum; /** - * log stream name + * Mixpanel Project Id * */ - name: string; + mixpanelProjectId: string; /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * Mixpanel Service Account Username * */ - status: GetLogStreams200ResponseInnerOneOf1StatusEnum; + mixpanelServiceAccountUsername: string; /** + * Mixpanel Service Account Password + * */ - type: GetLogStreams200ResponseInnerOneOf1TypeEnum; + mixpanelServiceAccountPassword: string; +} + +export const GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum = { + us: 'us', + eu: 'eu', +} as const; +export type GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum = + (typeof GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum]; + +/** + * + */ +export interface GetLogStreams200ResponseInnerOneOfFiltersInner { + [key: string]: any | any; /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Filter type. Currently `category` is the only valid type. * */ - filters: Array; + type: GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum; /** + * Category group name + * */ - sink: GetLogStreams200ResponseInnerOneOf1Sink; + name: GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum; } -export const GetLogStreams200ResponseInnerOneOf1StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', +export const GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum = { + category: 'category', } as const; -export type GetLogStreams200ResponseInnerOneOf1StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf1StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf1StatusEnum]; +export type GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum = + (typeof GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum]; -export const GetLogStreams200ResponseInnerOneOf1TypeEnum = { - eventbridge: 'eventbridge', +export const GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum = { + auth_ancillary_fail: 'auth.ancillary.fail', + auth_ancillary_success: 'auth.ancillary.success', + auth_login_fail: 'auth.login.fail', + auth_login_notification: 'auth.login.notification', + auth_login_success: 'auth.login.success', + auth_logout_fail: 'auth.logout.fail', + auth_logout_success: 'auth.logout.success', + auth_signup_fail: 'auth.signup.fail', + auth_signup_success: 'auth.signup.success', + auth_silent_auth_fail: 'auth.silent_auth.fail', + auth_silent_auth_success: 'auth.silent_auth.success', + auth_token_exchange_fail: 'auth.token_exchange.fail', + auth_token_exchange_success: 'auth.token_exchange.success', + management_fail: 'management.fail', + management_success: 'management.success', + system_notification: 'system.notification', + user_fail: 'user.fail', + user_notification: 'user.notification', + user_success: 'user.success', + other: 'other', } as const; -export type GetLogStreams200ResponseInnerOneOf1TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf1TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf1TypeEnum]; +export type GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum = + (typeof GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum]; /** * */ -export interface GetLogStreams200ResponseInnerOneOf1Sink { +export interface GetLogStreams200ResponseInnerOneOfSink { /** - * AWS account ID + * HTTP Authorization header * */ - awsAccountId: string; + httpAuthorization?: string; /** - * The region in which the EventBridge event source will be created + * HTTP JSON format * */ - awsRegion: GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum; + httpContentFormat?: GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum; /** - * AWS EventBridge partner event source + * HTTP Content-Type header * */ - awsPartnerEventSource?: string; + httpContentType?: string; + /** + * HTTP endpoint + * + */ + httpEndpoint: string; + /** + * custom HTTP headers + * + */ + httpCustomHeaders?: Array; } -export const GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum = { - ap_east_1: 'ap-east-1', - ap_northeast_1: 'ap-northeast-1', - ap_northeast_2: 'ap-northeast-2', - ap_northeast_3: 'ap-northeast-3', - ap_south_1: 'ap-south-1', - ap_southeast_1: 'ap-southeast-1', - ap_southeast_2: 'ap-southeast-2', - ca_central_1: 'ca-central-1', - cn_north_1: 'cn-north-1', - cn_northwest_1: 'cn-northwest-1', - eu_central_1: 'eu-central-1', - eu_north_1: 'eu-north-1', - eu_west_1: 'eu-west-1', - eu_west_2: 'eu-west-2', - eu_west_3: 'eu-west-3', - me_south_1: 'me-south-1', - sa_east_1: 'sa-east-1', - us_gov_east_1: 'us-gov-east-1', - us_gov_west_1: 'us-gov-west-1', - us_east_1: 'us-east-1', - us_east_2: 'us-east-2', - us_west_1: 'us-west-1', - us_west_2: 'us-west-2', +export const GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum = { + JSONARRAY: 'JSONARRAY', + JSONLINES: 'JSONLINES', + JSONOBJECT: 'JSONOBJECT', } as const; -export type GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum = - (typeof GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf1SinkAwsRegionEnum]; +export type GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum = + (typeof GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum]; /** * */ -export interface GetLogStreams200ResponseInnerOneOf2 { +export interface GetLogStreams200ResponseInnerOneOfSinkHttpCustomHeadersInner { + [key: string]: any | any; + /** + * HTTP header name + * + */ + header?: string; + /** + * HTTP header value + * + */ + value?: string; +} +/** + * + */ +export type GetLogs200Response = Array | GetLogs200ResponseOneOf; +/** + * + */ +export interface GetLogs200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + length: number; + /** + */ + total: number; + /** + */ + logs: Array; +} +/** + * + */ +export type GetMembers200Response = + | Array + | GetMembers200ResponseOneOf + | GetMembers200ResponseOneOf1; +/** + * + */ +export interface GetMembers200ResponseOneOf { + /** + */ + start: number; + /** + */ + limit: number; + /** + */ + total: number; + /** + */ + members: Array; +} +/** + * + */ +export interface GetMembers200ResponseOneOf1 { [key: string]: any | any; /** - * The id of the log stream + */ + next: string; + /** + */ + members: Array; +} +/** + * + */ +export interface GetMembers200ResponseOneOfInner { + /** + * ID of this user. * */ - id: string; + user_id: string; /** - * log stream name + * URL to a picture for this user. + * + */ + picture: string; + /** + * Name of this user. * */ name: string; /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * Email address of this user. * */ - status: GetLogStreams200ResponseInnerOneOf2StatusEnum; + email: string; /** */ - type: GetLogStreams200ResponseInnerOneOf2TypeEnum; + roles: Array; +} +/** + * + */ +export interface GetMembers200ResponseOneOfInnerRolesInner { /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * ID for this role. * */ - filters: Array; + id: string; /** + * Name of this role. + * */ - sink: GetLogStreams200ResponseInnerOneOf2Sink; + name: string; +} +/** + * + */ +export interface GetMessageTypes200Response { + /** + * The list of phone factors to enable on the tenant. Can include `sms` and `voice`. + * + */ + message_types: Array; } -export const GetLogStreams200ResponseInnerOneOf2StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', -} as const; -export type GetLogStreams200ResponseInnerOneOf2StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf2StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf2StatusEnum]; - -export const GetLogStreams200ResponseInnerOneOf2TypeEnum = { - eventgrid: 'eventgrid', +export const GetMessageTypes200ResponseMessageTypesEnum = { + sms: 'sms', + voice: 'voice', } as const; -export type GetLogStreams200ResponseInnerOneOf2TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf2TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf2TypeEnum]; +export type GetMessageTypes200ResponseMessageTypesEnum = + (typeof GetMessageTypes200ResponseMessageTypesEnum)[keyof typeof GetMessageTypes200ResponseMessageTypesEnum]; /** * */ -export interface GetLogStreams200ResponseInnerOneOf2Sink { +export type GetOrganizationMemberRoles200Response = + | Array + | GetOrganizationMemberRoles200ResponseOneOf; +/** + * + */ +export interface GetOrganizationMemberRoles200ResponseOneOf { /** - * Subscription ID - * */ - azureSubscriptionId: string; + start: number; /** - * Azure Region Name - * */ - azureRegion: GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum; + limit: number; /** - * Resource Group - * */ - azureResourceGroup: string; + total: number; /** - * Partner Topic - * */ - azurePartnerTopic?: string; + roles: Array; } - -export const GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum = { - australiacentral: 'australiacentral', - australiaeast: 'australiaeast', - australiasoutheast: 'australiasoutheast', - brazilsouth: 'brazilsouth', - canadacentral: 'canadacentral', - canadaeast: 'canadaeast', - centralindia: 'centralindia', - centralus: 'centralus', - eastasia: 'eastasia', - eastus: 'eastus', - eastus2: 'eastus2', - francecentral: 'francecentral', - germanywestcentral: 'germanywestcentral', - japaneast: 'japaneast', - japanwest: 'japanwest', - koreacentral: 'koreacentral', - koreasouth: 'koreasouth', - northcentralus: 'northcentralus', - northeurope: 'northeurope', - norwayeast: 'norwayeast', - southafricanorth: 'southafricanorth', - southcentralus: 'southcentralus', - southeastasia: 'southeastasia', - southindia: 'southindia', - switzerlandnorth: 'switzerlandnorth', - uaenorth: 'uaenorth', - uksouth: 'uksouth', - ukwest: 'ukwest', - westcentralus: 'westcentralus', - westeurope: 'westeurope', - westindia: 'westindia', - westus: 'westus', - westus2: 'westus2', -} as const; -export type GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum = - (typeof GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf2SinkAzureRegionEnum]; - /** * */ -export interface GetLogStreams200ResponseInnerOneOf3 { - [key: string]: any | any; +export interface GetOrganizationMemberRoles200ResponseOneOfInner { /** - * The id of the log stream + * ID for this role. * */ id: string; /** - * log stream name + * Name of this role. * */ name: string; /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * Description of this role. * */ - status: GetLogStreams200ResponseInnerOneOf3StatusEnum; + description: string; +} +/** + * + */ +export type GetOrganizations200Response = + | Array + | GetOrganizations200ResponseOneOf + | GetOrganizations200ResponseOneOf1; +/** + * + */ +export interface GetOrganizations200ResponseOneOf { /** */ - type: GetLogStreams200ResponseInnerOneOf3TypeEnum; + start: number; /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. - * */ - filters: Array; + limit: number; /** */ - sink: GetLogStreams200ResponseInnerOneOf3Sink; + total: number; + /** + */ + organizations: Array; } - -export const GetLogStreams200ResponseInnerOneOf3StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', -} as const; -export type GetLogStreams200ResponseInnerOneOf3StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf3StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf3StatusEnum]; - -export const GetLogStreams200ResponseInnerOneOf3TypeEnum = { - datadog: 'datadog', -} as const; -export type GetLogStreams200ResponseInnerOneOf3TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf3TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf3TypeEnum]; - /** * */ -export interface GetLogStreams200ResponseInnerOneOf3Sink { +export interface GetOrganizations200ResponseOneOf1 { /** - * Datadog API Key - * */ - datadogApiKey: string; + next: string; /** - * Datadog region - * */ - datadogRegion: GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum; + organizations: Array; } - -export const GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum = { - us: 'us', - eu: 'eu', - us3: 'us3', - us5: 'us5', -} as const; -export type GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum = - (typeof GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf3SinkDatadogRegionEnum]; - /** * */ -export interface GetLogStreams200ResponseInnerOneOf4 { +export interface GetOrganizations200ResponseOneOfInner { [key: string]: any | any; /** - * The id of the log stream + * Organization identifier * */ id: string; /** - * log stream name + * The name of this organization. * */ name: string; /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * Friendly name of this organization. * */ - status: GetLogStreams200ResponseInnerOneOf4StatusEnum; + display_name: string; /** */ - type: GetLogStreams200ResponseInnerOneOf4TypeEnum; + branding: GetOrganizations200ResponseOneOfInnerBranding; /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Metadata associated with the organization, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. * */ - filters: Array; - /** - */ - sink: GetLogStreams200ResponseInnerOneOf4Sink; + metadata: { [key: string]: any }; } - -export const GetLogStreams200ResponseInnerOneOf4StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', -} as const; -export type GetLogStreams200ResponseInnerOneOf4StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf4StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf4StatusEnum]; - -export const GetLogStreams200ResponseInnerOneOf4TypeEnum = { - splunk: 'splunk', -} as const; -export type GetLogStreams200ResponseInnerOneOf4TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf4TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf4TypeEnum]; - /** - * + * Theme defines how to style the login pages */ -export interface GetLogStreams200ResponseInnerOneOf4Sink { - /** - * Splunk URL Endpoint - * - */ - splunkDomain: string; - /** - * Port - * - */ - splunkPort: string; +export interface GetOrganizations200ResponseOneOfInnerBranding { /** - * Splunk token + * URL of logo to display on login page * */ - splunkToken: string; + logo_url: string; /** - * Verify TLS certificate - * */ - splunkSecure: boolean; + colors: GetOrganizations200ResponseOneOfInnerBrandingColors; } /** - * + * Color scheme used to customize the login pages */ -export interface GetLogStreams200ResponseInnerOneOf5 { - [key: string]: any | any; - /** - * The id of the log stream - * - */ - id: string; +export interface GetOrganizations200ResponseOneOfInnerBrandingColors { /** - * log stream name + * HEX Color for primary elements * */ - name: string; + primary: string; /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * HEX Color for background * */ - status: GetLogStreams200ResponseInnerOneOf5StatusEnum; + page_background: string; +} +/** + * + */ +export type GetPermissions200Response = + | Array + | GetPermissions200ResponseOneOf; +/** + * + */ +export interface GetPermissions200ResponseOneOf { /** */ - type: GetLogStreams200ResponseInnerOneOf5TypeEnum; + start: number; /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. - * */ - filters: Array; + limit: number; /** */ - sink: GetLogStreams200ResponseInnerOneOf5Sink; -} - -export const GetLogStreams200ResponseInnerOneOf5StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', -} as const; -export type GetLogStreams200ResponseInnerOneOf5StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf5StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf5StatusEnum]; - -export const GetLogStreams200ResponseInnerOneOf5TypeEnum = { - sumo: 'sumo', -} as const; -export type GetLogStreams200ResponseInnerOneOf5TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf5TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf5TypeEnum]; - -/** - * - */ -export interface GetLogStreams200ResponseInnerOneOf5Sink { + total: number; /** - * HTTP Source Address - * */ - sumoSourceAddress: string; + permissions: Array; } /** * */ -export interface GetLogStreams200ResponseInnerOneOf6 { - [key: string]: any | any; +export interface GetPermissions200ResponseOneOfInner { /** - * The id of the log stream - * */ - id: string; + sources: any | null; /** - * log stream name + * Resource server (API) identifier that this permission is for. * */ - name: string; + resource_server_identifier: string; /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * Name of this permission. * */ - status: GetLogStreams200ResponseInnerOneOf6StatusEnum; + permission_name: string; /** + * Resource server (API) name this permission is for. + * */ - type: GetLogStreams200ResponseInnerOneOf6TypeEnum; + resource_server_name: string; /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. + * Description of this permission. * */ - filters: Array; + description: string; +} +/** + * + */ +export interface GetPhoneProviders200Response { /** */ - sink: GetLogStreams200ResponseInnerOneOf6Sink; + provider: GetPhoneProviders200ResponseProviderEnum; } -export const GetLogStreams200ResponseInnerOneOf6StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', -} as const; -export type GetLogStreams200ResponseInnerOneOf6StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf6StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf6StatusEnum]; - -export const GetLogStreams200ResponseInnerOneOf6TypeEnum = { - segment: 'segment', +export const GetPhoneProviders200ResponseProviderEnum = { + auth0: 'auth0', + twilio: 'twilio', + phone_message_hook: 'phone-message-hook', } as const; -export type GetLogStreams200ResponseInnerOneOf6TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf6TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf6TypeEnum]; +export type GetPhoneProviders200ResponseProviderEnum = + (typeof GetPhoneProviders200ResponseProviderEnum)[keyof typeof GetPhoneProviders200ResponseProviderEnum]; /** * */ -export interface GetLogStreams200ResponseInnerOneOf6Sink { +export interface GetPnProviders200Response { /** - * Segment write key - * */ - segmentWriteKey: string; + provider: GetPnProviders200ResponseProviderEnum; } + +export const GetPnProviders200ResponseProviderEnum = { + guardian: 'guardian', + sns: 'sns', + direct: 'direct', +} as const; +export type GetPnProviders200ResponseProviderEnum = + (typeof GetPnProviders200ResponseProviderEnum)[keyof typeof GetPnProviders200ResponseProviderEnum]; + /** * */ -export interface GetLogStreams200ResponseInnerOneOf7 { +export interface GetRefreshToken200Response { [key: string]: any | any; /** - * The id of the log stream + * The ID of the refresh token * */ id: string; /** - * log stream name - * - */ - name: string; - /** - * The status of the log stream. Possible values: `active`, `paused`, `suspended` + * ID of the user which can be used when interacting with other APIs. * */ - status: GetLogStreams200ResponseInnerOneOf7StatusEnum; + user_id: string; /** */ - type: GetLogStreams200ResponseInnerOneOf7TypeEnum; + created_at: GetRefreshToken200ResponseCreatedAt | null; /** - * Only logs events matching these filters will be delivered by the stream. If omitted or empty, all events will be delivered. - * */ - filters: Array; + idle_expires_at: GetRefreshToken200ResponseIdleExpiresAt | null; /** */ - sink: GetLogStreams200ResponseInnerOneOf7Sink; -} - -export const GetLogStreams200ResponseInnerOneOf7StatusEnum = { - active: 'active', - paused: 'paused', - suspended: 'suspended', -} as const; -export type GetLogStreams200ResponseInnerOneOf7StatusEnum = - (typeof GetLogStreams200ResponseInnerOneOf7StatusEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf7StatusEnum]; - -export const GetLogStreams200ResponseInnerOneOf7TypeEnum = { - mixpanel: 'mixpanel', -} as const; -export type GetLogStreams200ResponseInnerOneOf7TypeEnum = - (typeof GetLogStreams200ResponseInnerOneOf7TypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf7TypeEnum]; - -/** - * - */ -export interface GetLogStreams200ResponseInnerOneOf7Sink { + expires_at: GetRefreshToken200ResponseExpiresAt | null; /** - * Mixpanel Region + * ID of the client application granted with this refresh token * */ - mixpanelRegion: GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum; + client_id: string; /** - * Mixpanel Project Id + * ID of the authenticated session used to obtain this refresh-token * */ - mixpanelProjectId: string; + session_id: string | null; /** - * Mixpanel Service Account Username + * True if the token is a rotating refresh token * */ - mixpanelServiceAccountUsername: string; + rotating: boolean; /** - * Mixpanel Service Account Password + * A list of the resource server IDs associated to this refresh-token and their granted scopes * */ - mixpanelServiceAccountPassword: string; + resource_servers: Array; } - -export const GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum = { - us: 'us', - eu: 'eu', -} as const; -export type GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum = - (typeof GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum)[keyof typeof GetLogStreams200ResponseInnerOneOf7SinkMixpanelRegionEnum]; - /** * */ -export interface GetLogStreams200ResponseInnerOneOfFiltersInner { +export type GetRefreshToken200ResponseCreatedAt = string | { [key: string]: any }; +/** + * + */ +export type GetRefreshToken200ResponseExpiresAt = string | { [key: string]: any }; +/** + * + */ +export type GetRefreshToken200ResponseIdleExpiresAt = string | { [key: string]: any }; +/** + * + */ +export interface GetRefreshToken200ResponseResourceServersInner { [key: string]: any | any; /** - * Filter type. Currently `category` is the only valid type. + * Resource server ID * */ - type: GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum; + audience: string; /** - * Category group name + * List of scopes for the refresh token * */ - name: GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum; + scopes: string; } - -export const GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum = { - category: 'category', -} as const; -export type GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum = - (typeof GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfFiltersInnerTypeEnum]; - -export const GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum = { - auth_ancillary_fail: 'auth.ancillary.fail', - auth_ancillary_success: 'auth.ancillary.success', - auth_login_fail: 'auth.login.fail', - auth_login_notification: 'auth.login.notification', - auth_login_success: 'auth.login.success', - auth_logout_fail: 'auth.logout.fail', - auth_logout_success: 'auth.logout.success', - auth_signup_fail: 'auth.signup.fail', - auth_signup_success: 'auth.signup.success', - auth_silent_auth_fail: 'auth.silent_auth.fail', - auth_silent_auth_success: 'auth.silent_auth.success', - auth_token_exchange_fail: 'auth.token_exchange.fail', - auth_token_exchange_success: 'auth.token_exchange.success', - management_fail: 'management.fail', - management_success: 'management.success', - system_notification: 'system.notification', - user_fail: 'user.fail', - user_notification: 'user.notification', - user_success: 'user.success', - other: 'other', -} as const; -export type GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum = - (typeof GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfFiltersInnerNameEnum]; - /** * */ -export interface GetLogStreams200ResponseInnerOneOfSink { +export interface GetRefreshTokensForUser200Response { + [key: string]: any | any; /** - * HTTP Authorization header - * */ - httpAuthorization?: string; + sessions: Array; +} +/** + * + */ +export interface GetRefreshTokensForUser200ResponseSessionsInner { + [key: string]: any | any; /** - * HTTP JSON format + * The ID of the refresh token * */ - httpContentFormat?: GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum; + id: string; /** - * HTTP Content-Type header + * ID of the user which can be used when interacting with other APIs. * */ - httpContentType?: string; + user_id: string; /** - * HTTP endpoint - * */ - httpEndpoint: string; + created_at: GetRefreshTokensForUser200ResponseSessionsInnerCreatedAt; /** - * custom HTTP headers + */ + idle_expires_at: GetRefreshTokensForUser200ResponseSessionsInnerIdleExpiresAt; + /** + */ + expires_at: GetRefreshTokensForUser200ResponseSessionsInnerExpiresAt; + /** + * ID of the client application granted with this refresh token * */ - httpCustomHeaders?: Array; -} - -export const GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum = { - JSONARRAY: 'JSONARRAY', - JSONLINES: 'JSONLINES', - JSONOBJECT: 'JSONOBJECT', -} as const; -export type GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum = - (typeof GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum)[keyof typeof GetLogStreams200ResponseInnerOneOfSinkHttpContentFormatEnum]; - -/** - * - */ -export interface GetLogStreams200ResponseInnerOneOfSinkHttpCustomHeadersInner { - [key: string]: any | any; + client_id: string; + /** + * ID of the authenticated session used to obtain this refresh-token + * + */ + session_id: string; /** - * HTTP header name + * True if the token is a rotating refresh token * */ - header?: string; + rotating: boolean; /** - * HTTP header value + * A list of the resource server IDs associated to this refresh-token and their granted scopes * */ - value?: string; + resource_servers: Array; } /** * */ -export type GetLogs200Response = Array | GetLogs200ResponseOneOf; +export type GetRefreshTokensForUser200ResponseSessionsInnerCreatedAt = + | string + | { [key: string]: any }; /** * */ -export interface GetLogs200ResponseOneOf { +export type GetRefreshTokensForUser200ResponseSessionsInnerExpiresAt = + | string + | { [key: string]: any }; +/** + * + */ +export type GetRefreshTokensForUser200ResponseSessionsInnerIdleExpiresAt = + | string + | { [key: string]: any }; +/** + * + */ +export type GetResourceServers200Response = + | Array + | GetResourceServers200ResponseOneOf; +/** + * + */ +export interface GetResourceServers200ResponseOneOf { /** */ start: number; /** */ limit: number; - /** - */ - length: number; /** */ total: number; /** */ - logs: Array; + resource_servers: Array; } /** * */ -export type GetMembers200Response = - | Array - | GetMembers200ResponseOneOf - | GetMembers200ResponseOneOf1; +export type GetRolePermission200Response = Array | GetRolePermission200ResponseOneOf; /** * */ -export interface GetMembers200ResponseOneOf { +export interface GetRolePermission200ResponseOneOf { /** */ start: number; @@ -5972,135 +7222,76 @@ export interface GetMembers200ResponseOneOf { total: number; /** */ - members: Array; + permissions: Array; } /** * */ -export interface GetMembers200ResponseOneOf1 { - [key: string]: any | any; - /** - */ - next: string; - /** - */ - members: Array; -} +export type GetRoleUser200Response = + | Array + | GetRoleUser200ResponseOneOf + | GetRoleUser200ResponseOneOf1; /** * */ -export interface GetMembers200ResponseOneOfInner { - /** - * ID of this user. - * - */ - user_id: string; +export interface GetRoleUser200ResponseOneOf { /** - * URL to a picture for this user. - * */ - picture: string; + start: number; /** - * Name of this user. - * */ - name: string; + limit: number; /** - * Email address of this user. - * */ - email: string; + total: number; /** */ - roles: Array; + users: Array; } /** * */ -export interface GetMembers200ResponseOneOfInnerRolesInner { +export interface GetRoleUser200ResponseOneOf1 { /** - * ID for this role. - * */ - id: string; + next: string; /** - * Name of this role. - * */ - name: string; + users: Array; } /** * */ -export interface GetMessageTypes200Response { +export interface GetRoleUser200ResponseOneOfInner { /** - * The list of phone factors to enable on the tenant. Can include `sms` and `voice`. + * ID of this user. * */ - message_types: Array; -} - -export const GetMessageTypes200ResponseMessageTypesEnum = { - sms: 'sms', - voice: 'voice', -} as const; -export type GetMessageTypes200ResponseMessageTypesEnum = - (typeof GetMessageTypes200ResponseMessageTypesEnum)[keyof typeof GetMessageTypes200ResponseMessageTypesEnum]; - -/** - * - */ -export type GetOrganizationMemberRoles200Response = - | Array - | GetOrganizationMemberRoles200ResponseOneOf; -/** - * - */ -export interface GetOrganizationMemberRoles200ResponseOneOf { - /** - */ - start: number; - /** - */ - limit: number; - /** - */ - total: number; - /** - */ - roles: Array; -} -/** - * - */ -export interface GetOrganizationMemberRoles200ResponseOneOfInner { + user_id: string; /** - * ID for this role. + * URL to a picture for this user. * */ - id: string; + picture: string; /** - * Name of this role. + * Name of this user. * */ name: string; /** - * Description of this role. + * Email address of this user. * */ - description: string; + email: string; } /** * */ -export type GetOrganizations200Response = - | Array - | GetOrganizations200ResponseOneOf - | GetOrganizations200ResponseOneOf1; +export type GetRules200Response = Array | GetRules200ResponseOneOf; /** * */ -export interface GetOrganizations200ResponseOneOf { +export interface GetRules200ResponseOneOf { /** */ start: number; @@ -6112,297 +7303,301 @@ export interface GetOrganizations200ResponseOneOf { total: number; /** */ - organizations: Array; + rules: Array; } /** * */ -export interface GetOrganizations200ResponseOneOf1 { - /** - */ - next: string; +export interface GetRulesConfigs200ResponseInner { + [key: string]: any | any; /** + * Key for a rules config variable. + * */ - organizations: Array; + key: string; } /** * */ -export interface GetOrganizations200ResponseOneOfInner { +export interface GetSession200Response { [key: string]: any | any; /** - * Organization identifier + * The ID of the session * */ id: string; /** - * The name of this organization. + * ID of the user which can be used when interacting with other APIs. * */ - name: string; + user_id: string; /** - * Friendly name of this organization. - * */ - display_name: string; + created_at: GetSession200ResponseCreatedAt | null; /** */ - branding: GetOrganizations200ResponseOneOfInnerBranding; + updated_at: GetSession200ResponseUpdatedAt | null; /** - * Metadata associated with the organization, in the form of an object with string values (max 255 chars). Maximum of 10 metadata properties allowed. - * */ - metadata: { [key: string]: any }; -} -/** - * Theme defines how to style the login pages - */ -export interface GetOrganizations200ResponseOneOfInnerBranding { + authenticated_at: GetSession200ResponseAuthenticatedAt | null; /** - * URL of logo to display on login page - * */ - logo_url: string; + idle_expires_at: GetSession200ResponseIdleExpiresAt | null; /** */ - colors: GetOrganizations200ResponseOneOfInnerBrandingColors; -} -/** - * Color scheme used to customize the login pages - */ -export interface GetOrganizations200ResponseOneOfInnerBrandingColors { + expires_at: GetSession200ResponseExpiresAt | null; /** - * HEX Color for primary elements - * */ - primary: string; + device: GetSession200ResponseDevice; /** - * HEX Color for background + * List of client details for the session * */ - page_background: string; + clients: Array; + /** + */ + authentication: GetSession200ResponseAuthentication; } /** * */ -export type GetPermissions200Response = - | Array - | GetPermissions200ResponseOneOf; +export type GetSession200ResponseAuthenticatedAt = string | { [key: string]: any }; /** - * + * Details about authentication signals obtained during the login flow */ -export interface GetPermissions200ResponseOneOf { - /** - */ - start: number; - /** - */ - limit: number; - /** - */ - total: number; +export interface GetSession200ResponseAuthentication { + [key: string]: any | any; /** + * Contains the authentication methods a user has completed during their session + * */ - permissions: Array; + methods: Array; } /** - * + * Authentication signal details */ -export interface GetPermissions200ResponseOneOfInner { - /** - */ - sources: any | null; - /** - * Resource server (API) identifier that this permission is for. - * - */ - resource_server_identifier: string; +export interface GetSession200ResponseAuthenticationMethodsInner { + [key: string]: any | any; /** - * Name of this permission. + * One of: "federated", "passkey", "pwd", "sms", "email", "mfa", "mock" or a custom method denoted by a URL * */ - permission_name: string; + name: string; /** - * Resource server (API) name this permission is for. - * */ - resource_server_name: string; + timestamp: GetSession200ResponseAuthenticationMethodsInnerTimestamp | null; /** - * Description of this permission. + * A specific MFA factor. Only present when "name" is set to "mfa" * */ - description: string; + type$: string; } /** * */ -export interface GetPhoneProviders200Response { - /** - */ - provider: GetPhoneProviders200ResponseProviderEnum; -} - -export const GetPhoneProviders200ResponseProviderEnum = { - auth0: 'auth0', - twilio: 'twilio', - phone_message_hook: 'phone-message-hook', -} as const; -export type GetPhoneProviders200ResponseProviderEnum = - (typeof GetPhoneProviders200ResponseProviderEnum)[keyof typeof GetPhoneProviders200ResponseProviderEnum]; - +export type GetSession200ResponseAuthenticationMethodsInnerTimestamp = + | string + | { [key: string]: any }; /** - * + * Client details */ -export interface GetPnProviders200Response { +export interface GetSession200ResponseClientsInner { + [key: string]: any | any; /** + * ID of client for the session + * */ - provider: GetPnProviders200ResponseProviderEnum; + client_id: string; } - -export const GetPnProviders200ResponseProviderEnum = { - guardian: 'guardian', - sns: 'sns', - direct: 'direct', -} as const; -export type GetPnProviders200ResponseProviderEnum = - (typeof GetPnProviders200ResponseProviderEnum)[keyof typeof GetPnProviders200ResponseProviderEnum]; - /** * */ -export type GetResourceServers200Response = - | Array - | GetResourceServers200ResponseOneOf; +export type GetSession200ResponseCreatedAt = string | { [key: string]: any }; /** - * + * Metadata related to the device used in the session */ -export interface GetResourceServers200ResponseOneOf { +export interface GetSession200ResponseDevice { + [key: string]: any | any; + /** + * First IP address associated with this session + * + */ + initial_ip: string | null; /** + * First autonomous system number associated with this session + * */ - start: number; + initial_asn: string; /** + * Last user agent of the device from which this user logged in + * */ - limit: number; + last_user_agent: string; /** + * Last IP address from which this user logged in + * */ - total: number; + last_ip: string | null; /** + * Last autonomous system number from which this user logged in + * */ - resource_servers: Array; + last_asn: string; } /** * */ -export type GetRolePermission200Response = Array | GetRolePermission200ResponseOneOf; +export type GetSession200ResponseExpiresAt = string | { [key: string]: any }; /** * */ -export interface GetRolePermission200ResponseOneOf { +export type GetSession200ResponseIdleExpiresAt = string | { [key: string]: any }; +/** + * + */ +export type GetSession200ResponseUpdatedAt = string | { [key: string]: any }; +/** + * + */ +export interface GetSessionsForUser200Response { + [key: string]: any | any; /** */ - start: number; + sessions: Array; +} +/** + * + */ +export interface GetSessionsForUser200ResponseSessionsInner { + [key: string]: any | any; /** + * The ID of the session + * */ - limit: number; + id: string; /** + * ID of the user which can be used when interacting with other APIs. + * */ - total: number; + user_id: string; /** */ - permissions: Array; -} -/** - * - */ -export type GetRoleUser200Response = - | Array - | GetRoleUser200ResponseOneOf - | GetRoleUser200ResponseOneOf1; -/** - * - */ -export interface GetRoleUser200ResponseOneOf { + created_at: GetSessionsForUser200ResponseSessionsInnerCreatedAt; /** */ - start: number; + updated_at: GetSessionsForUser200ResponseSessionsInnerUpdatedAt; /** */ - limit: number; + authenticated_at: GetSessionsForUser200ResponseSessionsInnerAuthenticatedAt; /** */ - total: number; + idle_expires_at: GetSessionsForUser200ResponseSessionsInnerIdleExpiresAt; /** */ - users: Array; -} -/** - * - */ -export interface GetRoleUser200ResponseOneOf1 { + expires_at: GetSessionsForUser200ResponseSessionsInnerExpiresAt; /** */ - next: string; + device: GetSessionsForUser200ResponseSessionsInnerDevice; + /** + * List of client details for the session + * + */ + clients: Array; /** */ - users: Array; + authentication: GetSessionsForUser200ResponseSessionsInnerAuthentication; } /** * */ -export interface GetRoleUser200ResponseOneOfInner { +export type GetSessionsForUser200ResponseSessionsInnerAuthenticatedAt = + | string + | { [key: string]: any }; +/** + * Details about authentication signals obtained during the login flow + */ +export interface GetSessionsForUser200ResponseSessionsInnerAuthentication { + [key: string]: any | any; /** - * ID of this user. + * Contains the authentication methods a user has completed during their session * */ - user_id: string; + methods: Array; +} +/** + * Authentication signal details + */ +export interface GetSessionsForUser200ResponseSessionsInnerAuthenticationMethodsInner { + [key: string]: any | any; /** - * URL to a picture for this user. + * One of: "federated", "passkey", "pwd", "sms", "email", "mfa", "mock" or a custom method denoted by a URL * */ - picture: string; + name: string; /** - * Name of this user. - * */ - name: string; + timestamp: GetSessionsForUser200ResponseSessionsInnerAuthenticationMethodsInnerTimestamp; /** - * Email address of this user. + * A specific MFA factor. Only present when "name" is set to "mfa" * */ - email: string; + type$: string; } /** * */ -export type GetRules200Response = Array | GetRules200ResponseOneOf; +export type GetSessionsForUser200ResponseSessionsInnerAuthenticationMethodsInnerTimestamp = + | string + | { [key: string]: any }; /** * */ -export interface GetRules200ResponseOneOf { +export type GetSessionsForUser200ResponseSessionsInnerCreatedAt = string | { [key: string]: any }; +/** + * Metadata related to the device used in the session + */ +export interface GetSessionsForUser200ResponseSessionsInnerDevice { + [key: string]: any | any; /** + * First IP address associated with this session + * */ - start: number; + initial_ip: string; /** + * First autonomous system number associated with this session + * */ - limit: number; + initial_asn: string; /** + * Last user agent of the device from which this user logged in + * */ - total: number; + last_user_agent: string; /** + * Last IP address from which this user logged in + * */ - rules: Array; -} -/** - * - */ -export interface GetRulesConfigs200ResponseInner { - [key: string]: any | any; + last_ip: string; /** - * Key for a rules config variable. + * Last autonomous system number from which this user logged in * */ - key: string; + last_asn: string; } +/** + * + */ +export type GetSessionsForUser200ResponseSessionsInnerExpiresAt = string | { [key: string]: any }; +/** + * + */ +export type GetSessionsForUser200ResponseSessionsInnerIdleExpiresAt = + | string + | { [key: string]: any }; +/** + * + */ +export type GetSessionsForUser200ResponseSessionsInnerUpdatedAt = string | { [key: string]: any }; /** * */ @@ -6554,7 +7749,7 @@ export interface GetSuspiciousIpThrottling200ResponseStagePreUserRegistration { export interface GetTriggers200Response { /** */ - triggers: Array; + triggers: Array; } /** * @@ -6779,7 +7974,7 @@ export interface GetUsers200ResponseOneOfInnerIdentitiesInner { * The type of identity provider * */ - provider: string; + provider: GetUsers200ResponseOneOfInnerIdentitiesInnerProviderEnum; /** * Whether this identity is from a social provider (true) or not (false). * @@ -6804,6 +7999,73 @@ export interface GetUsers200ResponseOneOfInnerIdentitiesInner { */ profileData: UserProfile; } + +export const GetUsers200ResponseOneOfInnerIdentitiesInnerProviderEnum = { + ad: 'ad', + adfs: 'adfs', + amazon: 'amazon', + apple: 'apple', + dropbox: 'dropbox', + bitbucket: 'bitbucket', + aol: 'aol', + auth0_oidc: 'auth0-oidc', + auth0: 'auth0', + baidu: 'baidu', + bitly: 'bitly', + box: 'box', + custom: 'custom', + daccount: 'daccount', + dwolla: 'dwolla', + email: 'email', + evernote_sandbox: 'evernote-sandbox', + evernote: 'evernote', + exact: 'exact', + facebook: 'facebook', + fitbit: 'fitbit', + flickr: 'flickr', + github: 'github', + google_apps: 'google-apps', + google_oauth2: 'google-oauth2', + instagram: 'instagram', + ip: 'ip', + line: 'line', + linkedin: 'linkedin', + miicard: 'miicard', + oauth1: 'oauth1', + oauth2: 'oauth2', + office365: 'office365', + oidc: 'oidc', + okta: 'okta', + paypal: 'paypal', + paypal_sandbox: 'paypal-sandbox', + pingfederate: 'pingfederate', + planningcenter: 'planningcenter', + renren: 'renren', + salesforce_community: 'salesforce-community', + salesforce_sandbox: 'salesforce-sandbox', + salesforce: 'salesforce', + samlp: 'samlp', + sharepoint: 'sharepoint', + shopify: 'shopify', + sms: 'sms', + soundcloud: 'soundcloud', + thecity_sandbox: 'thecity-sandbox', + thecity: 'thecity', + thirtysevensignals: 'thirtysevensignals', + twitter: 'twitter', + untappd: 'untappd', + vkontakte: 'vkontakte', + waad: 'waad', + weibo: 'weibo', + windowslive: 'windowslive', + wordpress: 'wordpress', + yahoo: 'yahoo', + yammer: 'yammer', + yandex: 'yandex', +} as const; +export type GetUsers200ResponseOneOfInnerIdentitiesInnerProviderEnum = + (typeof GetUsers200ResponseOneOfInnerIdentitiesInnerProviderEnum)[keyof typeof GetUsers200ResponseOneOfInnerIdentitiesInnerProviderEnum]; + /** * */ @@ -7131,7 +8393,7 @@ export interface PatchActionRequest { * The list of triggers that this action supports. At this time, an action can only target a single trigger at a time. * */ - supported_triggers?: Array; + supported_triggers?: Array; /** * The source code of the action. * @@ -7198,14 +8460,10 @@ export interface PatchBindingsRequest { /** * */ -export type PatchBindingsRequestBindingsInner = PatchBindingsRequestBindingsInnerOneOf; -/** - * - */ -export interface PatchBindingsRequestBindingsInnerOneOf { +export interface PatchBindingsRequestBindingsInner { /** */ - ref: PatchBindingsRequestBindingsInnerOneOfRef; + ref: PatchBindingsRequestBindingsInnerRef; /** * The name of the binding. * @@ -7220,13 +8478,13 @@ export interface PatchBindingsRequestBindingsInnerOneOf { /** * A reference to an action. An action can be referred to by ID or by Name. */ -export interface PatchBindingsRequestBindingsInnerOneOfRef { +export interface PatchBindingsRequestBindingsInnerRef { [key: string]: any | any; /** * How the action is being referred to: `action_id` or `action_name`. * */ - type?: PatchBindingsRequestBindingsInnerOneOfRefTypeEnum; + type?: PatchBindingsRequestBindingsInnerRefTypeEnum; /** * The id or name of an action that is being bound to a trigger. * @@ -7234,13 +8492,13 @@ export interface PatchBindingsRequestBindingsInnerOneOfRef { value?: string; } -export const PatchBindingsRequestBindingsInnerOneOfRefTypeEnum = { +export const PatchBindingsRequestBindingsInnerRefTypeEnum = { binding_id: 'binding_id', action_id: 'action_id', action_name: 'action_name', } as const; -export type PatchBindingsRequestBindingsInnerOneOfRefTypeEnum = - (typeof PatchBindingsRequestBindingsInnerOneOfRefTypeEnum)[keyof typeof PatchBindingsRequestBindingsInnerOneOfRefTypeEnum]; +export type PatchBindingsRequestBindingsInnerRefTypeEnum = + (typeof PatchBindingsRequestBindingsInnerRefTypeEnum)[keyof typeof PatchBindingsRequestBindingsInnerRefTypeEnum]; /** * Branding settings @@ -7546,7 +8804,7 @@ export interface PatchEnabledConnectionsByConnectionIdRequest { */ assign_membership_on_login?: boolean; /** - * Enables showing a button for the connection in the organization login page. If false, it will be usable only by HRD. + * Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. * */ show_as_button?: boolean; @@ -8175,6 +9433,11 @@ export interface PostBrandingThemeRequestColors { * */ body_text: string; + /** + * Captcha Widget Theme + * + */ + captcha_widget_theme?: PostBrandingThemeRequestColorsCaptchaWidgetThemeEnum; /** * Error * @@ -8251,6 +9514,15 @@ export interface PostBrandingThemeRequestColors { */ widget_border: string; } + +export const PostBrandingThemeRequestColorsCaptchaWidgetThemeEnum = { + auto: 'auto', + dark: 'dark', + light: 'light', +} as const; +export type PostBrandingThemeRequestColorsCaptchaWidgetThemeEnum = + (typeof PostBrandingThemeRequestColorsCaptchaWidgetThemeEnum)[keyof typeof PostBrandingThemeRequestColorsCaptchaWidgetThemeEnum]; + /** * */ @@ -8444,32 +9716,97 @@ export interface PostBrandingThemeRequestWidget { * Social buttons layout * */ - social_buttons_layout: PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum; + social_buttons_layout: PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum; +} + +export const PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum = { + center: 'center', + left: 'left', + right: 'right', +} as const; +export type PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum = + (typeof PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum)[keyof typeof PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum]; + +export const PostBrandingThemeRequestWidgetLogoPositionEnum = { + center: 'center', + left: 'left', + none: 'none', + right: 'right', +} as const; +export type PostBrandingThemeRequestWidgetLogoPositionEnum = + (typeof PostBrandingThemeRequestWidgetLogoPositionEnum)[keyof typeof PostBrandingThemeRequestWidgetLogoPositionEnum]; + +export const PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum = { + bottom: 'bottom', + top: 'top', +} as const; +export type PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum = + (typeof PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum)[keyof typeof PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum]; + +/** + * + */ +export interface PostCredentials201Response { + [key: string]: any | any; + /** + * ID of the credential. Generated on creation. + * + */ + id: string; + /** + * The name given to the credential by the user. + * + */ + name: string; + /** + * The key identifier of the credential, generated on creation. + * + */ + kid: string; + /** + * Algorithm which will be used with the credential. Supported algorithms: RS256,RS384,PS256 + * + */ + alg: PostCredentials201ResponseAlgEnum; + /** + * The type of credential. Supported types: public_key. + * + */ + credential_type: string; + /** + * The X509 certificate's Subject Distinguished Name + * + */ + subject_dn: string; + /** + * The X509 certificate's SHA256 thumbprint + * + */ + thumbprint_sha256: string; + /** + * The ISO 8601 formatted date the credential was created. + * + */ + created_at: string; + /** + * The ISO 8601 formatted date the credential was updated. + * + */ + updated_at: string; + /** + * The ISO 8601 formatted date representing the expiration of the credential. + * + */ + expires_at: string; } -export const PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum = { - center: 'center', - left: 'left', - right: 'right', -} as const; -export type PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum = - (typeof PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum)[keyof typeof PostBrandingThemeRequestWidgetHeaderTextAlignmentEnum]; - -export const PostBrandingThemeRequestWidgetLogoPositionEnum = { - center: 'center', - left: 'left', - none: 'none', - right: 'right', -} as const; -export type PostBrandingThemeRequestWidgetLogoPositionEnum = - (typeof PostBrandingThemeRequestWidgetLogoPositionEnum)[keyof typeof PostBrandingThemeRequestWidgetLogoPositionEnum]; - -export const PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum = { - bottom: 'bottom', - top: 'top', +export const PostCredentials201ResponseAlgEnum = { + RS256: 'RS256', + RS384: 'RS384', + PS256: 'PS256', } as const; -export type PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum = - (typeof PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum)[keyof typeof PostBrandingThemeRequestWidgetSocialButtonsLayoutEnum]; +export type PostCredentials201ResponseAlgEnum = + (typeof PostCredentials201ResponseAlgEnum)[keyof typeof PostCredentials201ResponseAlgEnum]; /** * @@ -8763,7 +10100,7 @@ export interface PostEmailVerificationRequest { */ user_id: string; /** - * ID of the client. If provided for tenants using New Universal Login experience, the user will be prompted to redirect to the default login route of the corresponding application once the ticket is used. See Configuring Default Login Routes for more details. + * ID of the client (application). If provided for tenants using the New Universal Login experience, the email template and UI displays application details, and the user is prompted to redirect to the application's default login route after the ticket is used. client_id is required to use the Password Reset Post Challenge trigger. * */ client_id?: string; @@ -8801,7 +10138,7 @@ export interface PostEnabledConnectionsRequest { */ assign_membership_on_login?: boolean; /** - * Enables showing a button for the connection in the organization login page. If false, it will be usable only by HRD. + * Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. * */ show_as_button?: boolean; @@ -9494,7 +10831,7 @@ export interface PostOrganizations201ResponseEnabledConnectionsInner { */ assign_membership_on_login: boolean; /** - * Enables showing a button for the connection in the organization login page. If false, it will be usable only by HRD. + * Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. * */ show_as_button: boolean; @@ -9555,7 +10892,7 @@ export interface PostOrganizationsRequestEnabledConnectionsInner { */ assign_membership_on_login?: boolean; /** - * Enables showing a button for the connection in the organization login page. If false, it will be usable only by HRD. + * Determines whether a connection should be displayed on this organization’s login prompt. Only applicable for enterprise connections. Default: true. * */ show_as_button?: boolean; @@ -9586,7 +10923,7 @@ export interface PostPasswordChangeRequest { */ user_id?: string; /** - * ID of the client. If provided for tenants using New Universal Login experience, the user will be prompted to redirect to the default login route of the corresponding application once the ticket is used. See Configuring Default Login Routes for more details. + * ID of the client (application). If provided for tenants using the New Universal Login experience, the email template and UI displays application details, and the user is prompted to redirect to the application's default login route after the ticket is used. client_id is required to use the Password Reset Post Challenge trigger. * */ client_id?: string; @@ -10413,6 +11750,15 @@ export interface ResourceServer { /** */ client: object; + /** + */ + token_encryption: ResourceServerTokenEncryption | null; + /** + */ + consent_policy: ResourceServerConsentPolicyEnum; + /** + */ + authorization_details: Array; } export const ResourceServerSigningAlgEnum = { @@ -10424,12 +11770,21 @@ export type ResourceServerSigningAlgEnum = (typeof ResourceServerSigningAlgEnum)[keyof typeof ResourceServerSigningAlgEnum]; export const ResourceServerTokenDialectEnum = { - token: 'access_token', - token_authz: 'access_token_authz', + access_token: 'access_token', + access_token_authz: 'access_token_authz', + rfc9068_profile: 'rfc9068_profile', + rfc9068_profile_authz: 'rfc9068_profile_authz', } as const; export type ResourceServerTokenDialectEnum = (typeof ResourceServerTokenDialectEnum)[keyof typeof ResourceServerTokenDialectEnum]; +export const ResourceServerConsentPolicyEnum = { + transactional_authorization_with_mfa: 'transactional-authorization-with-mfa', + null: 'null', +} as const; +export type ResourceServerConsentPolicyEnum = + (typeof ResourceServerConsentPolicyEnum)[keyof typeof ResourceServerConsentPolicyEnum]; + /** * */ @@ -10470,7 +11825,7 @@ export interface ResourceServerCreate { */ token_lifetime?: number; /** - * Dialect of issued access token. Can be `access_token` or `access_token_authz` (includes permissions). Values can be `access_token` or `access_token_authz` (includes permissions). + * Dialect of issued access token. Can be `access_token` or `access_token_authz` (includes permissions). * */ token_dialect?: ResourceServerCreateTokenDialectEnum; @@ -10487,6 +11842,15 @@ export interface ResourceServerCreate { /** */ client?: object; + /** + */ + token_encryption?: ResourceServerTokenEncryption | null; + /** + */ + consent_policy?: ResourceServerCreateConsentPolicyEnum; + /** + */ + authorization_details?: Array; } export const ResourceServerCreateSigningAlgEnum = { @@ -10498,12 +11862,75 @@ export type ResourceServerCreateSigningAlgEnum = (typeof ResourceServerCreateSigningAlgEnum)[keyof typeof ResourceServerCreateSigningAlgEnum]; export const ResourceServerCreateTokenDialectEnum = { - token: 'access_token', - token_authz: 'access_token_authz', + access_token: 'access_token', + access_token_authz: 'access_token_authz', + rfc9068_profile: 'rfc9068_profile', + rfc9068_profile_authz: 'rfc9068_profile_authz', } as const; export type ResourceServerCreateTokenDialectEnum = (typeof ResourceServerCreateTokenDialectEnum)[keyof typeof ResourceServerCreateTokenDialectEnum]; +export const ResourceServerCreateConsentPolicyEnum = { + transactional_authorization_with_mfa: 'transactional-authorization-with-mfa', + null: 'null', +} as const; +export type ResourceServerCreateConsentPolicyEnum = + (typeof ResourceServerCreateConsentPolicyEnum)[keyof typeof ResourceServerCreateConsentPolicyEnum]; + +/** + * + */ +export interface ResourceServerTokenEncryption { + /** + * Format of the encrypted JWT payload. + * + */ + format: ResourceServerTokenEncryptionFormatEnum; + /** + */ + encryption_key: ResourceServerTokenEncryptionEncryptionKey; +} + +export const ResourceServerTokenEncryptionFormatEnum = { + compact_nested_jwe: 'compact-nested-jwe', +} as const; +export type ResourceServerTokenEncryptionFormatEnum = + (typeof ResourceServerTokenEncryptionFormatEnum)[keyof typeof ResourceServerTokenEncryptionFormatEnum]; + +/** + * + */ +export interface ResourceServerTokenEncryptionEncryptionKey { + /** + * Name of the encryption key. + * + */ + name?: string; + /** + * Algorithm used to encrypt the token. + * + */ + alg: ResourceServerTokenEncryptionEncryptionKeyAlgEnum; + /** + * Key ID. + * + */ + kid?: string; + /** + * PEM-formatted public key. Must be JSON escaped. + * + */ + pem: string; +} + +export const ResourceServerTokenEncryptionEncryptionKeyAlgEnum = { + _256: 'RSA-OAEP-256', + _384: 'RSA-OAEP-384', + _512: 'RSA-OAEP-512', +} as const; +export type ResourceServerTokenEncryptionEncryptionKeyAlgEnum = + (typeof ResourceServerTokenEncryptionEncryptionKeyAlgEnum)[keyof typeof ResourceServerTokenEncryptionEncryptionKeyAlgEnum]; + /** * */ @@ -10556,6 +11983,15 @@ export interface ResourceServerUpdate { /** */ client?: object; + /** + */ + token_encryption?: ResourceServerTokenEncryption | null; + /** + */ + consent_policy?: ResourceServerUpdateConsentPolicyEnum; + /** + */ + authorization_details?: Array; } export const ResourceServerUpdateSigningAlgEnum = { @@ -10567,12 +12003,21 @@ export type ResourceServerUpdateSigningAlgEnum = (typeof ResourceServerUpdateSigningAlgEnum)[keyof typeof ResourceServerUpdateSigningAlgEnum]; export const ResourceServerUpdateTokenDialectEnum = { - token: 'access_token', - token_authz: 'access_token_authz', + access_token: 'access_token', + access_token_authz: 'access_token_authz', + rfc9068_profile: 'rfc9068_profile', + rfc9068_profile_authz: 'rfc9068_profile_authz', } as const; export type ResourceServerUpdateTokenDialectEnum = (typeof ResourceServerUpdateTokenDialectEnum)[keyof typeof ResourceServerUpdateTokenDialectEnum]; +export const ResourceServerUpdateConsentPolicyEnum = { + transactional_authorization_with_mfa: 'transactional-authorization-with-mfa', + null: 'null', +} as const; +export type ResourceServerUpdateConsentPolicyEnum = + (typeof ResourceServerUpdateConsentPolicyEnum)[keyof typeof ResourceServerUpdateConsentPolicyEnum]; + /** * */ @@ -10889,6 +12334,9 @@ export interface TenantSettings { /** */ sessions: TenantSettingsSessions | null; + /** + */ + oidc_logout: TenantSettingsOidcLogout; /** * Whether to accept an organization name instead of an ID on auth endpoints * @@ -10899,10 +12347,26 @@ export interface TenantSettings { * */ customize_mfa_in_postlogin_action: boolean; + /** + * Supported ACR values + * + */ + acr_values_supported: Array; + /** + */ + mtls: TenantSettingsMtls | null; + /** + * Enables the use of Pushed Authorization Requests + * + */ + pushed_authorization_requests_supported: boolean; } export const TenantSettingsEnabledLocalesEnum = { ar: 'ar', + ar_EG: 'ar-EG', + ar_SA: 'ar-SA', + az: 'az', bg: 'bg', bs: 'bs', ca_ES: 'ca-ES', @@ -10913,8 +12377,11 @@ export const TenantSettingsEnabledLocalesEnum = { el: 'el', en: 'en', es: 'es', + es_AR: 'es-AR', + es_MX: 'es-MX', et: 'et', eu_ES: 'eu-ES', + fa: 'fa', fi: 'fi', fr: 'fr', fr_CA: 'fr-CA', @@ -10924,6 +12391,7 @@ export const TenantSettingsEnabledLocalesEnum = { hi: 'hi', hr: 'hr', hu: 'hu', + hy: 'hy', id: 'id', is: 'is', it: 'it', @@ -10931,6 +12399,7 @@ export const TenantSettingsEnabledLocalesEnum = { ko: 'ko', lt: 'lt', lv: 'lv', + ms: 'ms', nb: 'nb', nl: 'nl', nn: 'nn', @@ -10943,13 +12412,17 @@ export const TenantSettingsEnabledLocalesEnum = { ru: 'ru', sk: 'sk', sl: 'sl', + sq: 'sq', sr: 'sr', sv: 'sv', th: 'th', + tl: 'tl', tr: 'tr', uk: 'uk', + ur: 'ur', vi: 'vi', zh_CN: 'zh-CN', + zh_HK: 'zh-HK', zh_TW: 'zh-TW', } as const; export type TenantSettingsEnabledLocalesEnum = @@ -11127,6 +12600,11 @@ export interface TenantSettingsFlags { * */ mfa_show_factor_list_on_enrollment: boolean; + /** + * Removes alg property from jwks .well-known endpoint + * + */ + remove_alg_from_jwks: boolean; } /** * Guardian page customization. @@ -11143,6 +12621,26 @@ export interface TenantSettingsGuardianMfaPage { */ html: string; } +/** + * mTLS configuration. + */ +export interface TenantSettingsMtls { + /** + * If true, enables mTLS endpoint aliases + * + */ + enable_endpoint_aliases: boolean; +} +/** + * Settings related to OIDC RP-initiated Logout + */ +export interface TenantSettingsOidcLogout { + /** + * Enable the end_session_endpoint URL in the .well-known discovery configuration + * + */ + rp_logout_end_session_endpoint_discovery: boolean; +} /** * Session cookie configuration */ @@ -11256,6 +12754,9 @@ export interface TenantSettingsUpdate { /** */ sessions?: TenantSettingsUpdateSessions | null; + /** + */ + oidc_logout?: TenantSettingsUpdateOidcLogout; /** * Whether to enable flexible factors for MFA in the PostLogin action * @@ -11266,10 +12767,26 @@ export interface TenantSettingsUpdate { * */ allow_organization_name_in_authentication_api?: boolean | null; + /** + * Supported ACR values + * + */ + acr_values_supported?: Array; + /** + */ + mtls?: TenantSettingsUpdateMtls | null; + /** + * Enables the use of Pushed Authorization Requests + * + */ + pushed_authorization_requests_supported?: boolean | null; } export const TenantSettingsUpdateEnabledLocalesEnum = { ar: 'ar', + ar_EG: 'ar-EG', + ar_SA: 'ar-SA', + az: 'az', bg: 'bg', bs: 'bs', ca_ES: 'ca-ES', @@ -11280,8 +12797,11 @@ export const TenantSettingsUpdateEnabledLocalesEnum = { el: 'el', en: 'en', es: 'es', + es_AR: 'es-AR', + es_MX: 'es-MX', et: 'et', eu_ES: 'eu-ES', + fa: 'fa', fi: 'fi', fr: 'fr', fr_CA: 'fr-CA', @@ -11291,6 +12811,7 @@ export const TenantSettingsUpdateEnabledLocalesEnum = { hi: 'hi', hr: 'hr', hu: 'hu', + hy: 'hy', id: 'id', is: 'is', it: 'it', @@ -11298,6 +12819,7 @@ export const TenantSettingsUpdateEnabledLocalesEnum = { ko: 'ko', lt: 'lt', lv: 'lv', + ms: 'ms', nb: 'nb', nl: 'nl', nn: 'nn', @@ -11310,13 +12832,17 @@ export const TenantSettingsUpdateEnabledLocalesEnum = { ru: 'ru', sk: 'sk', sl: 'sl', + sq: 'sq', sr: 'sr', sv: 'sv', th: 'th', + tl: 'tl', tr: 'tr', uk: 'uk', + ur: 'ur', vi: 'vi', zh_CN: 'zh-CN', + zh_HK: 'zh-HK', zh_TW: 'zh-TW', } as const; export type TenantSettingsUpdateEnabledLocalesEnum = @@ -11504,6 +13030,16 @@ export interface TenantSettingsUpdateFlags { * */ mfa_show_factor_list_on_enrollment?: boolean; + /** + * Require the use of JWT Secured Authorization Requests (JAR) + * + */ + require_signed_request_object?: boolean; + /** + * Removes alg property from jwks .well-known endpoint + * + */ + remove_alg_from_jwks?: boolean; } export const TenantSettingsUpdateFlagsChangePwdFlowV1Enum = { @@ -11527,6 +13063,26 @@ export interface TenantSettingsUpdateGuardianMfaPage { */ html?: string; } +/** + * mTLS configuration. + */ +export interface TenantSettingsUpdateMtls { + /** + * If true, enables mTLS endpoint aliases + * + */ + enable_endpoint_aliases?: boolean; +} +/** + * Settings related to OIDC RP-initiated Logout + */ +export interface TenantSettingsUpdateOidcLogout { + /** + * Enable the end_session_endpoint URL in the .well-known discovery configuration + * + */ + rp_logout_end_session_endpoint_discovery?: boolean; +} /** * Sessions related settings for tenant */ @@ -11905,12 +13461,12 @@ export interface UserUpdate { * Email address of this user. * */ - email?: string; + email?: string | null; /** * The user's phone number (following the E.164 recommendation), only valid for users from SMS connections. * */ - phone_number?: string; + phone_number?: string | null; /** * Whether this phone number has been verified (true) or not (false). * @@ -11965,7 +13521,7 @@ export interface UserUpdate { */ password?: string; /** - * ID of the connection this user should be created in. + * Name of the connection to target for this user update. * */ connection?: string; @@ -12134,7 +13690,7 @@ export interface GetActionsRequest { */ export interface GetBindingsRequest { /** - * An actions extensibility point. Acceptable values: post-login, credentials-exchange, pre-user-registration, post-user-registration, post-change-password, send-phone-message, password-reset-post-challenge + * An actions extensibility point. * */ triggerId: string; @@ -12174,7 +13730,7 @@ export interface PatchActionOperationRequest { */ export interface PatchBindingsOperationRequest { /** - * An actions extensibility point. Acceptable values: post-login, credentials-exchange, pre-user-registration, post-user-registration, post-change-password, send-phone-message, password-reset-post-challenge + * An actions extensibility point. * */ triggerId: string; @@ -12289,7 +13845,7 @@ export interface DeleteClientGrantsByIdRequest { */ export interface GetClientGrantsRequest { /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -12665,7 +14221,7 @@ export interface GetStatusRequest { */ export interface PatchConnectionsByIdRequest { /** - * The id of the connection to retrieve + * The id of the connection to update * */ id: string; @@ -12907,7 +14463,7 @@ export interface DeleteGrantsByUserIdRequest { */ export interface GetGrantsRequest { /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -13028,7 +14584,7 @@ export interface GetHooksRequest { */ page?: number; /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -13653,6 +15209,7 @@ export const GetCustomTextByLanguagePromptEnum = { phone_identifier_challenge: 'phone-identifier-challenge', reset_password: 'reset-password', consent: 'consent', + customized_consent: 'customized-consent', logout: 'logout', mfa_push: 'mfa-push', mfa_otp: 'mfa-otp', @@ -13671,6 +15228,7 @@ export const GetCustomTextByLanguagePromptEnum = { invitation: 'invitation', common: 'common', passkeys: 'passkeys', + captcha: 'captcha', } as const; export type GetCustomTextByLanguagePromptEnum = (typeof GetCustomTextByLanguagePromptEnum)[keyof typeof GetCustomTextByLanguagePromptEnum]; @@ -13680,6 +15238,9 @@ export type GetCustomTextByLanguagePromptEnum = */ export const GetCustomTextByLanguageLanguageEnum = { ar: 'ar', + ar_EG: 'ar-EG', + ar_SA: 'ar-SA', + az: 'az', bg: 'bg', bs: 'bs', ca_ES: 'ca-ES', @@ -13690,8 +15251,11 @@ export const GetCustomTextByLanguageLanguageEnum = { el: 'el', en: 'en', es: 'es', + es_AR: 'es-AR', + es_MX: 'es-MX', et: 'et', eu_ES: 'eu-ES', + fa: 'fa', fi: 'fi', fr: 'fr', fr_CA: 'fr-CA', @@ -13701,6 +15265,7 @@ export const GetCustomTextByLanguageLanguageEnum = { hi: 'hi', hr: 'hr', hu: 'hu', + hy: 'hy', id: 'id', is: 'is', it: 'it', @@ -13708,6 +15273,7 @@ export const GetCustomTextByLanguageLanguageEnum = { ko: 'ko', lt: 'lt', lv: 'lv', + ms: 'ms', nb: 'nb', nl: 'nl', nn: 'nn', @@ -13720,13 +15286,17 @@ export const GetCustomTextByLanguageLanguageEnum = { ru: 'ru', sk: 'sk', sl: 'sl', + sq: 'sq', sr: 'sr', sv: 'sv', th: 'th', + tl: 'tl', tr: 'tr', uk: 'uk', + ur: 'ur', vi: 'vi', zh_CN: 'zh-CN', + zh_HK: 'zh-HK', zh_TW: 'zh-TW', } as const; export type GetCustomTextByLanguageLanguageEnum = @@ -13758,6 +15328,7 @@ export const GetPartialsPromptEnum = { signup: 'signup', signup_id: 'signup-id', signup_password: 'signup-password', + customized_consent: 'customized-consent', } as const; export type GetPartialsPromptEnum = (typeof GetPartialsPromptEnum)[keyof typeof GetPartialsPromptEnum]; @@ -13789,6 +15360,7 @@ export const PutCustomTextByLanguagePromptEnum = { phone_identifier_challenge: 'phone-identifier-challenge', reset_password: 'reset-password', consent: 'consent', + customized_consent: 'customized-consent', logout: 'logout', mfa_push: 'mfa-push', mfa_otp: 'mfa-otp', @@ -13807,6 +15379,7 @@ export const PutCustomTextByLanguagePromptEnum = { invitation: 'invitation', common: 'common', passkeys: 'passkeys', + captcha: 'captcha', } as const; export type PutCustomTextByLanguagePromptEnum = (typeof PutCustomTextByLanguagePromptEnum)[keyof typeof PutCustomTextByLanguagePromptEnum]; @@ -13816,6 +15389,9 @@ export type PutCustomTextByLanguagePromptEnum = */ export const PutCustomTextByLanguageLanguageEnum = { ar: 'ar', + ar_EG: 'ar-EG', + ar_SA: 'ar-SA', + az: 'az', bg: 'bg', bs: 'bs', ca_ES: 'ca-ES', @@ -13826,8 +15402,11 @@ export const PutCustomTextByLanguageLanguageEnum = { el: 'el', en: 'en', es: 'es', + es_AR: 'es-AR', + es_MX: 'es-MX', et: 'et', eu_ES: 'eu-ES', + fa: 'fa', fi: 'fi', fr: 'fr', fr_CA: 'fr-CA', @@ -13837,6 +15416,7 @@ export const PutCustomTextByLanguageLanguageEnum = { hi: 'hi', hr: 'hr', hu: 'hu', + hy: 'hy', id: 'id', is: 'is', it: 'it', @@ -13844,6 +15424,7 @@ export const PutCustomTextByLanguageLanguageEnum = { ko: 'ko', lt: 'lt', lv: 'lv', + ms: 'ms', nb: 'nb', nl: 'nl', nn: 'nn', @@ -13856,13 +15437,17 @@ export const PutCustomTextByLanguageLanguageEnum = { ru: 'ru', sk: 'sk', sl: 'sl', + sq: 'sq', sr: 'sr', sv: 'sv', th: 'th', + tl: 'tl', tr: 'tr', uk: 'uk', + ur: 'ur', vi: 'vi', zh_CN: 'zh-CN', + zh_HK: 'zh-HK', zh_TW: 'zh-TW', } as const; export type PutCustomTextByLanguageLanguageEnum = @@ -13883,6 +15468,7 @@ export interface PutCustomTextByLanguageRequest { */ language: PutCustomTextByLanguageLanguageEnum; } + /** * */ @@ -13893,6 +15479,7 @@ export const PutPartialsPromptEnum = { signup: 'signup', signup_id: 'signup-id', signup_password: 'signup-password', + customized_consent: 'customized-consent', } as const; export type PutPartialsPromptEnum = (typeof PutPartialsPromptEnum)[keyof typeof PutPartialsPromptEnum]; @@ -13907,6 +15494,26 @@ export interface PutPartialsRequest { */ prompt: PutPartialsPromptEnum; } +/** + * + */ +export interface DeleteRefreshTokenRequest { + /** + * ID of the refresh token to delete. + * + */ + id: string; +} +/** + * + */ +export interface GetRefreshTokenRequest { + /** + * ID refresh token to retrieve + * + */ + id: string; +} /** * */ @@ -13927,7 +15534,7 @@ export interface GetResourceServersRequest { */ page?: number; /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -14132,7 +15739,7 @@ export interface GetRulesRequest { */ page?: number; /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -14207,6 +15814,26 @@ export interface PutRulesConfigsByKeyOperationRequest { */ key: string; } +/** + * + */ +export interface DeleteSessionRequest { + /** + * ID of the session to delete. + * + */ + id: string; +} +/** + * + */ +export interface GetSessionRequest { + /** + * ID of session to retrieve + * + */ + id: string; +} /** * */ @@ -14364,6 +15991,26 @@ export interface DeletePermissionsOperationRequest { */ id: string; } +/** + * + */ +export interface DeleteRefreshTokensForUserRequest { + /** + * ID of the user to get remove refresh tokens for + * + */ + user_id: string; +} +/** + * + */ +export interface DeleteSessionsForUserRequest { + /** + * ID of the user to get sessions for + * + */ + user_id: string; +} /** * @@ -14564,7 +16211,7 @@ export interface GetPermissionsRequest { */ id: string; /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -14579,6 +16226,56 @@ export interface GetPermissionsRequest { */ include_totals?: boolean; } +/** + * + */ +export interface GetRefreshTokensForUserRequest { + /** + * ID of the user to get refresh tokens for + * + */ + user_id: string; + /** + * Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + * + */ + include_totals?: boolean; + /** + * Optional token ID from which to start selection (exclusive). + * + */ + from?: string; + /** + * Number of results per page. Defaults to 50. + * + */ + take?: number; +} +/** + * + */ +export interface GetSessionsForUserRequest { + /** + * ID of the user to get sessions for + * + */ + user_id: string; + /** + * Return results inside an object that contains the total result count (true) or as a direct array of results (false, default). + * + */ + include_totals?: boolean; + /** + * Optional session ID from which to start selection (exclusive). + * + */ + from?: string; + /** + * Number of results per page. Defaults to 50. + * + */ + take?: number; +} /** * */ @@ -14614,7 +16311,7 @@ export interface GetUserRolesRequest { */ id: string; /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number; @@ -14651,7 +16348,7 @@ export interface GetUsersRequest { */ page?: number; /** - * Number of results per page. Paging is disabled if parameter not sent. + * Number of results per page. * */ per_page?: number;