diff --git a/.gitignore b/.gitignore
index 0dea62db..92f82ec3 100644
--- a/.gitignore
+++ b/.gitignore
@@ -1,3 +1,4 @@
+tests/e2e/local-plugins
.terraform
.terraform*
*.tfstate*
diff --git a/.speakeasy/gen.lock b/.speakeasy/gen.lock
index ad6c52a8..379fe8ae 100755
--- a/.speakeasy/gen.lock
+++ b/.speakeasy/gen.lock
@@ -1,20 +1,21 @@
lockVersion: 2.0.0
id: 9d20c53e-7836-4ea8-88b8-a75fb7dce3a2
management:
- docChecksum: fcbed672c3b8c36fe93152e7be92405a
+ docChecksum: 16c39623978fb12fe079db91924a43ef
docVersion: 2.0.0
- speakeasyVersion: 1.345.4
- generationVersion: 2.378.3
- releaseVersion: 0.6.2
- configChecksum: 2bdf82c9291ee3881de509de4bdfbcbe
+ speakeasyVersion: 1.378.1
+ generationVersion: 2.404.3
+ releaseVersion: 0.6.3
+ configChecksum: 24e4f83962a7f817a65830be840445b2
features:
terraform:
additionalDependencies: 0.1.0
additionalProperties: 0.1.2
constsAndDefaults: 0.1.4
- core: 3.24.2
+ core: 3.24.7
deprecations: 2.81.1
- globalSecurity: 2.81.6
+ envVarSecurityUsage: 0.1.0
+ globalSecurity: 2.81.8
globalServerURLs: 2.82.1
ignores: 2.81.1
inputOutputModels: 2.83.0
@@ -23,7 +24,7 @@ features:
nullables: 0.0.0
retries: 2.81.1
typeOverrides: 2.81.1
- unions: 2.81.15
+ unions: 2.81.16
generatedFiles:
- internal/sdk/serverlesscloudgateways.go
- internal/sdk/mesh.go
@@ -93,8 +94,8 @@ generatedFiles:
- internal/sdk/models/operations/deleteserverlesscloudgateway.go
- internal/sdk/models/operations/createcp.go
- internal/sdk/models/operations/getmeshcontrolplane.go
- - internal/sdk/models/operations/updatemeshcontrolplane.go
- internal/sdk/models/operations/deletemeshcontrolplane.go
+ - internal/sdk/models/operations/updatemeshcontrolplane.go
- internal/sdk/models/operations/createapiproduct.go
- internal/sdk/models/operations/getapiproduct.go
- internal/sdk/models/operations/updateapiproduct.go
@@ -133,146 +134,146 @@ generatedFiles:
- internal/sdk/models/operations/updatecontrolplane.go
- internal/sdk/models/operations/deletecontrolplane.go
- internal/sdk/models/operations/createcacertificate.go
+ - internal/sdk/models/operations/deletecacertificate.go
- internal/sdk/models/operations/getcacertificate.go
- internal/sdk/models/operations/upsertcacertificate.go
- - internal/sdk/models/operations/deletecacertificate.go
- internal/sdk/models/operations/createcertificate.go
+ - internal/sdk/models/operations/deletecertificate.go
- internal/sdk/models/operations/getcertificate.go
- internal/sdk/models/operations/upsertcertificate.go
- - internal/sdk/models/operations/deletecertificate.go
- internal/sdk/models/operations/createconsumergroup.go
+ - internal/sdk/models/operations/deleteconsumergroup.go
- internal/sdk/models/operations/getconsumergroup.go
- internal/sdk/models/operations/upsertconsumergroup.go
- - internal/sdk/models/operations/deleteconsumergroup.go
- internal/sdk/models/operations/addconsumertogroup.go
- internal/sdk/models/operations/removeconsumerfromgroup.go
- internal/sdk/models/operations/createconsumer.go
+ - internal/sdk/models/operations/deleteconsumer.go
- internal/sdk/models/operations/getconsumer.go
- internal/sdk/models/operations/upsertconsumer.go
- - internal/sdk/models/operations/deleteconsumer.go
- internal/sdk/models/operations/createaclwithconsumer.go
- - internal/sdk/models/operations/getaclwithconsumer.go
- internal/sdk/models/operations/deleteaclwithconsumer.go
+ - internal/sdk/models/operations/getaclwithconsumer.go
- internal/sdk/models/operations/createbasicauthwithconsumer.go
- - internal/sdk/models/operations/getbasicauthwithconsumer.go
- internal/sdk/models/operations/deletebasicauthwithconsumer.go
+ - internal/sdk/models/operations/getbasicauthwithconsumer.go
- internal/sdk/models/operations/createhmacauthwithconsumer.go
- - internal/sdk/models/operations/gethmacauthwithconsumer.go
- internal/sdk/models/operations/deletehmacauthwithconsumer.go
+ - internal/sdk/models/operations/gethmacauthwithconsumer.go
- internal/sdk/models/operations/createjwtwithconsumer.go
- - internal/sdk/models/operations/getjwtwithconsumer.go
- internal/sdk/models/operations/deletejwtwithconsumer.go
+ - internal/sdk/models/operations/getjwtwithconsumer.go
- internal/sdk/models/operations/createkeyauthwithconsumer.go
- - internal/sdk/models/operations/getkeyauthwithconsumer.go
- internal/sdk/models/operations/deletekeyauthwithconsumer.go
+ - internal/sdk/models/operations/getkeyauthwithconsumer.go
- internal/sdk/models/operations/createkeyset.go
+ - internal/sdk/models/operations/deletekeyset.go
- internal/sdk/models/operations/getkeyset.go
- internal/sdk/models/operations/upsertkeyset.go
- - internal/sdk/models/operations/deletekeyset.go
- internal/sdk/models/operations/createkey.go
+ - internal/sdk/models/operations/deletekey.go
- internal/sdk/models/operations/getkey.go
- internal/sdk/models/operations/upsertkey.go
- - internal/sdk/models/operations/deletekey.go
- internal/sdk/models/operations/createpluginschemas.go
- internal/sdk/models/operations/getpluginschema.go
- - internal/sdk/models/operations/updatepluginschemas.go
- internal/sdk/models/operations/deletepluginschemas.go
+ - internal/sdk/models/operations/updatepluginschemas.go
+ - internal/sdk/models/operations/deleteaclplugin.go
- internal/sdk/models/operations/getaclplugin.go
- internal/sdk/models/operations/updateaclplugin.go
- - internal/sdk/models/operations/deleteaclplugin.go
+ - internal/sdk/models/operations/deleteaipromptdecoratorplugin.go
- internal/sdk/models/operations/getaipromptdecoratorplugin.go
- internal/sdk/models/operations/updateaipromptdecoratorplugin.go
- - internal/sdk/models/operations/deleteaipromptdecoratorplugin.go
+ - internal/sdk/models/operations/deleteaipromptguardplugin.go
- internal/sdk/models/operations/getaipromptguardplugin.go
- internal/sdk/models/operations/updateaipromptguardplugin.go
- - internal/sdk/models/operations/deleteaipromptguardplugin.go
+ - internal/sdk/models/operations/deleteaiprompttemplateplugin.go
- internal/sdk/models/operations/getaiprompttemplateplugin.go
- internal/sdk/models/operations/updateaiprompttemplateplugin.go
- - internal/sdk/models/operations/deleteaiprompttemplateplugin.go
+ - internal/sdk/models/operations/deleteaiproxyplugin.go
- internal/sdk/models/operations/getaiproxyplugin.go
- internal/sdk/models/operations/updateaiproxyplugin.go
- - internal/sdk/models/operations/deleteaiproxyplugin.go
+ - internal/sdk/models/operations/deleteawslambdaplugin.go
- internal/sdk/models/operations/getawslambdaplugin.go
- internal/sdk/models/operations/updateawslambdaplugin.go
- - internal/sdk/models/operations/deleteawslambdaplugin.go
+ - internal/sdk/models/operations/deletebasicauthplugin.go
- internal/sdk/models/operations/getbasicauthplugin.go
- internal/sdk/models/operations/updatebasicauthplugin.go
- - internal/sdk/models/operations/deletebasicauthplugin.go
+ - internal/sdk/models/operations/deletecorrelationidplugin.go
- internal/sdk/models/operations/getcorrelationidplugin.go
- internal/sdk/models/operations/updatecorrelationidplugin.go
- - internal/sdk/models/operations/deletecorrelationidplugin.go
+ - internal/sdk/models/operations/deletecorsplugin.go
- internal/sdk/models/operations/getcorsplugin.go
- internal/sdk/models/operations/updatecorsplugin.go
- - internal/sdk/models/operations/deletecorsplugin.go
+ - internal/sdk/models/operations/deleteexittransformerplugin.go
- internal/sdk/models/operations/getexittransformerplugin.go
- internal/sdk/models/operations/updateexittransformerplugin.go
- - internal/sdk/models/operations/deleteexittransformerplugin.go
+ - internal/sdk/models/operations/deletefilelogplugin.go
- internal/sdk/models/operations/getfilelogplugin.go
- internal/sdk/models/operations/updatefilelogplugin.go
- - internal/sdk/models/operations/deletefilelogplugin.go
+ - internal/sdk/models/operations/deleteiprestrictionplugin.go
- internal/sdk/models/operations/getiprestrictionplugin.go
- internal/sdk/models/operations/updateiprestrictionplugin.go
- - internal/sdk/models/operations/deleteiprestrictionplugin.go
+ - internal/sdk/models/operations/deletejqplugin.go
- internal/sdk/models/operations/getjqplugin.go
- internal/sdk/models/operations/updatejqplugin.go
- - internal/sdk/models/operations/deletejqplugin.go
+ - internal/sdk/models/operations/deletejwtplugin.go
- internal/sdk/models/operations/getjwtplugin.go
- internal/sdk/models/operations/updatejwtplugin.go
- - internal/sdk/models/operations/deletejwtplugin.go
+ - internal/sdk/models/operations/deletejwtsignerplugin.go
- internal/sdk/models/operations/getjwtsignerplugin.go
- internal/sdk/models/operations/updatejwtsignerplugin.go
- - internal/sdk/models/operations/deletejwtsignerplugin.go
+ - internal/sdk/models/operations/deletekeyauthplugin.go
- internal/sdk/models/operations/getkeyauthplugin.go
- internal/sdk/models/operations/updatekeyauthplugin.go
- - internal/sdk/models/operations/deletekeyauthplugin.go
+ - internal/sdk/models/operations/deleteoauth2plugin.go
- internal/sdk/models/operations/getoauth2plugin.go
- internal/sdk/models/operations/updateoauth2plugin.go
- - internal/sdk/models/operations/deleteoauth2plugin.go
+ - internal/sdk/models/operations/deleteopenidconnectplugin.go
- internal/sdk/models/operations/getopenidconnectplugin.go
- internal/sdk/models/operations/updateopenidconnectplugin.go
- - internal/sdk/models/operations/deleteopenidconnectplugin.go
+ - internal/sdk/models/operations/deleteopentelemetryplugin.go
- internal/sdk/models/operations/getopentelemetryplugin.go
- internal/sdk/models/operations/updateopentelemetryplugin.go
- - internal/sdk/models/operations/deleteopentelemetryplugin.go
+ - internal/sdk/models/operations/deletepostfunctionplugin.go
- internal/sdk/models/operations/getpostfunctionplugin.go
- internal/sdk/models/operations/updatepostfunctionplugin.go
- - internal/sdk/models/operations/deletepostfunctionplugin.go
+ - internal/sdk/models/operations/deleteprefunctionplugin.go
- internal/sdk/models/operations/getprefunctionplugin.go
- internal/sdk/models/operations/updateprefunctionplugin.go
- - internal/sdk/models/operations/deleteprefunctionplugin.go
+ - internal/sdk/models/operations/deleteprometheusplugin.go
- internal/sdk/models/operations/getprometheusplugin.go
- internal/sdk/models/operations/updateprometheusplugin.go
- - internal/sdk/models/operations/deleteprometheusplugin.go
+ - internal/sdk/models/operations/deleteproxycacheplugin.go
- internal/sdk/models/operations/getproxycacheplugin.go
- internal/sdk/models/operations/updateproxycacheplugin.go
- - internal/sdk/models/operations/deleteproxycacheplugin.go
+ - internal/sdk/models/operations/deleteratelimitingplugin.go
- internal/sdk/models/operations/getratelimitingplugin.go
- internal/sdk/models/operations/updateratelimitingplugin.go
- - internal/sdk/models/operations/deleteratelimitingplugin.go
+ - internal/sdk/models/operations/deleteratelimitingadvancedplugin.go
- internal/sdk/models/operations/getratelimitingadvancedplugin.go
- internal/sdk/models/operations/updateratelimitingadvancedplugin.go
- - internal/sdk/models/operations/deleteratelimitingadvancedplugin.go
+ - internal/sdk/models/operations/deleterequestterminationplugin.go
- internal/sdk/models/operations/getrequestterminationplugin.go
- internal/sdk/models/operations/updaterequestterminationplugin.go
- - internal/sdk/models/operations/deleterequestterminationplugin.go
+ - internal/sdk/models/operations/deleterequesttransformerplugin.go
- internal/sdk/models/operations/getrequesttransformerplugin.go
- internal/sdk/models/operations/updaterequesttransformerplugin.go
- - internal/sdk/models/operations/deleterequesttransformerplugin.go
+ - internal/sdk/models/operations/deleterequesttransformeradvancedplugin.go
- internal/sdk/models/operations/getrequesttransformeradvancedplugin.go
- internal/sdk/models/operations/updaterequesttransformeradvancedplugin.go
- - internal/sdk/models/operations/deleterequesttransformeradvancedplugin.go
+ - internal/sdk/models/operations/deleteresponsetransformerplugin.go
- internal/sdk/models/operations/getresponsetransformerplugin.go
- internal/sdk/models/operations/updateresponsetransformerplugin.go
- - internal/sdk/models/operations/deleteresponsetransformerplugin.go
+ - internal/sdk/models/operations/deleteresponsetransformeradvancedplugin.go
- internal/sdk/models/operations/getresponsetransformeradvancedplugin.go
- internal/sdk/models/operations/updateresponsetransformeradvancedplugin.go
- - internal/sdk/models/operations/deleteresponsetransformeradvancedplugin.go
+ - internal/sdk/models/operations/deletesamlplugin.go
- internal/sdk/models/operations/getsamlplugin.go
- internal/sdk/models/operations/updatesamlplugin.go
- - internal/sdk/models/operations/deletesamlplugin.go
+ - internal/sdk/models/operations/deletestatsdplugin.go
- internal/sdk/models/operations/getstatsdplugin.go
- internal/sdk/models/operations/updatestatsdplugin.go
- - internal/sdk/models/operations/deletestatsdplugin.go
- internal/sdk/models/operations/createaclplugin.go
- internal/sdk/models/operations/createaipromptdecoratorplugin.go
- internal/sdk/models/operations/createaipromptguardplugin.go
@@ -305,30 +306,29 @@ generatedFiles:
- internal/sdk/models/operations/createresponsetransformeradvancedplugin.go
- internal/sdk/models/operations/createsamlplugin.go
- internal/sdk/models/operations/createstatsdplugin.go
- - internal/sdk/models/operations/fetchpluginschema.go
- internal/sdk/models/operations/createroute.go
+ - internal/sdk/models/operations/deleteroute.go
- internal/sdk/models/operations/getroute.go
- internal/sdk/models/operations/upsertroute.go
- - internal/sdk/models/operations/deleteroute.go
- internal/sdk/models/operations/createservice.go
+ - internal/sdk/models/operations/deleteservice.go
- internal/sdk/models/operations/getservice.go
- internal/sdk/models/operations/upsertservice.go
- - internal/sdk/models/operations/deleteservice.go
- internal/sdk/models/operations/createsni.go
+ - internal/sdk/models/operations/deletesni.go
- internal/sdk/models/operations/getsni.go
- internal/sdk/models/operations/upsertsni.go
- - internal/sdk/models/operations/deletesni.go
- internal/sdk/models/operations/createupstream.go
+ - internal/sdk/models/operations/deleteupstream.go
- internal/sdk/models/operations/getupstream.go
- internal/sdk/models/operations/upsertupstream.go
- - internal/sdk/models/operations/deleteupstream.go
- internal/sdk/models/operations/createtargetwithupstream.go
- - internal/sdk/models/operations/gettargetwithupstream.go
- internal/sdk/models/operations/deletetargetwithupstream.go
+ - internal/sdk/models/operations/gettargetwithupstream.go
- internal/sdk/models/operations/createvault.go
+ - internal/sdk/models/operations/deletevault.go
- internal/sdk/models/operations/getvault.go
- internal/sdk/models/operations/upsertvault.go
- - internal/sdk/models/operations/deletevault.go
- internal/sdk/models/operations/createdataplanecertificate.go
- internal/sdk/models/operations/getdataplanecertificate.go
- internal/sdk/models/operations/deletedataplanecertificate.go
@@ -336,7 +336,6 @@ generatedFiles:
- internal/sdk/models/operations/postcontrolplanesidgroupmembershipsremove.go
- internal/sdk/models/operations/listportals.go
- internal/sdk/models/operations/createportal.go
- - internal/sdk/models/operations/getportal.go
- internal/sdk/models/operations/updateportal.go
- internal/sdk/models/operations/deleteportal.go
- internal/sdk/models/operations/getportalappearance.go
@@ -555,7 +554,6 @@ generatedFiles:
- internal/sdk/models/shared/portal.go
- internal/sdk/models/shared/createportalresponse.go
- internal/sdk/models/shared/createportalrequest.go
- - internal/sdk/models/shared/getportalresponse.go
- internal/sdk/models/shared/updateportalresponse.go
- internal/sdk/models/shared/updateportalrequest.go
- internal/sdk/models/shared/getportalappearanceresponse.go
@@ -598,7 +596,6 @@ generatedFiles:
- internal/sdk/.gitignore
- internal/sdk/models/operations/options.go
- internal/sdk/.gitattributes
- - internal/sdk/internal/hooks/registration.go
- internal/sdk/internal/hooks/hooks.go
- internal/sdk/CONTRIBUTING.md
- examples/README.md
@@ -759,6 +756,7 @@ generatedFiles:
- internal/provider/types/auth_strategy.go
- internal/provider/types/serverless_control_plane.go
- internal/provider/types/gateway_service.go
+ - internal/provider/types/app_auth_strategy_key_auth_response_app_auth_strategy_key_auth_response.go
- internal/provider/types/app_auth_strategy_open_id_connect_response_app_auth_strategy_open_id_connect_response.go
- internal/provider/types/provider_account.go
- internal/provider/types/page_meta.go
@@ -1021,7 +1019,6 @@ generatedFiles:
- internal/provider/meshcontrolplane_resource.go
- internal/provider/meshcontrolplane_resource_sdk.go
- examples/resources/konnect_mesh_control_plane/resource.tf
- - examples/resources/konnect_portal/import.sh
- internal/provider/portal_resource.go
- internal/provider/portal_resource_sdk.go
- examples/resources/konnect_portal/resource.tf
@@ -1254,9 +1251,6 @@ generatedFiles:
- internal/provider/meshcontrolplane_data_source.go
- internal/provider/meshcontrolplane_data_source_sdk.go
- examples/data-sources/konnect_mesh_control_plane/data-source.tf
- - internal/provider/portal_data_source.go
- - internal/provider/portal_data_source_sdk.go
- - examples/data-sources/konnect_portal/data-source.tf
- internal/provider/portalappearance_data_source.go
- internal/provider/portalappearance_data_source_sdk.go
- examples/data-sources/konnect_portal_appearance/data-source.tf
diff --git a/CHANGELOG.md b/CHANGELOG.md
index 01c92f31..864b6206 100644
--- a/CHANGELOG.md
+++ b/CHANGELOG.md
@@ -1,5 +1,14 @@
# Changelog
+## 0.6.2
+> Released on 2024/08/25
+
+### Features
+* Add support for `labels` to `application_auth_strategies`
+
+### Bug fixes
+* The `cluster_cert_key` in `serverless_cloud_gateway` is now marked as `sensitive`
+
## 0.6.2
> Released on 2024/07/24
diff --git a/Makefile b/Makefile
index bb7dcebe..6ae367c0 100644
--- a/Makefile
+++ b/Makefile
@@ -4,7 +4,8 @@ all: speakeasy
speakeasy: check-speakeasy
speakeasy generate sdk --lang terraform -o . -s ./openapi.yaml
- @go generate ./..
+ @go mod tidy
+ @go generate .
@git clean -fd examples docs > /dev/null
@git checkout -- README.md examples/README.md
@rm USAGE.md
@@ -15,10 +16,13 @@ check-speakeasy:
OS=$(shell uname | tr "[:upper:]" "[:lower:]")
ARCH=$(shell uname -m | sed 's/aarch64/arm64/' | sed 's/x86_64/amd64/')
test:
+ @cd tests/e2e; rm -rf .terraform.lock.hcl terraform.tfstate terraform.tfstate.backup .terraform local-plugins
mkdir -p tests/e2e/local-plugins/registry.terraform.io/kong/konnect/999.99.9/$(OS)_$(ARCH)
go mod tidy
go build -o tests/e2e/local-plugins/registry.terraform.io/kong/konnect/999.99.9/$(OS)_$(ARCH)/terraform-provider-konnect_v999.99.9
+ @cd tests/e2e; terraform providers mirror ./local-plugins || true
@cd tests/e2e; ls -R local-plugins; terraform init -plugin-dir ./local-plugins; terraform apply -auto-approve; terraform destroy -auto-approve
+
test-cleanup:
@cd tests/e2e; rm -rf local-plugins .terraform .terraform.lock.hcl terraform.tfstate terraform.tfstate.backup
diff --git a/docs/index.md b/docs/index.md
index 361bfd20..ea5d51f0 100644
--- a/docs/index.md
+++ b/docs/index.md
@@ -10,7 +10,22 @@ description: |-
Konnect API: The Konnect platform API
+## Example Usage
+```terraform
+terraform {
+ required_providers {
+ konnect = {
+ source = "kong/konnect"
+ version = "0.6.3"
+ }
+ }
+}
+
+provider "konnect" {
+ # Configuration options
+}
+```
## Schema
diff --git a/docs/resources/api_product.md b/docs/resources/api_product.md
index 59ec9558..f4741cf5 100644
--- a/docs/resources/api_product.md
+++ b/docs/resources/api_product.md
@@ -10,7 +10,17 @@ description: |-
APIProduct Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_api_product" "my_apiproduct" {
+ description = "Text describing the API product"
+ name = "My Name"
+ portal_ids = [
+ "25a2624c-49fc-4764-99e1-224ed819f200",
+ ]
+}
+```
## Schema
@@ -43,4 +53,10 @@ Read-Only:
- `portal_id` (String)
- `portal_name` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_api_product.my_konnect_api_product "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+```
diff --git a/docs/resources/api_product_document.md b/docs/resources/api_product_document.md
index 7422c5c9..a1623122 100644
--- a/docs/resources/api_product_document.md
+++ b/docs/resources/api_product_document.md
@@ -10,7 +10,18 @@ description: |-
APIProductDocument Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_api_product_document" "my_apiproductdocument" {
+ api_product_id = "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+ content = "## My Markdown"
+ parent_document_id = "dd4e1b98-3629-4dd3-acc0-759a726ffee2"
+ slug = "path-for-seo"
+ status = "published"
+ title = "How to create a document in Konnect DocumentHub"
+}
+```
## Schema
@@ -37,4 +48,10 @@ APIProductDocument Resource
### Nested Schema for `metadata`
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_api_product_document.my_konnect_api_product_document "{ \"api_product_id\": \"d32d905a-ed33-46a3-a093-d8f536af9a8a\", \"id\": \"de5c9818-be5c-42e6-b514-e3d4bc30ddeb\"}"
+```
diff --git a/docs/resources/api_product_specification.md b/docs/resources/api_product_specification.md
index 391d2f41..7665ca54 100644
--- a/docs/resources/api_product_specification.md
+++ b/docs/resources/api_product_specification.md
@@ -10,7 +10,17 @@ description: |-
APIProductSpecification Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_api_product_specification" "my_apiproductspecification" {
+ api_product_id = "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+ api_product_version_id = "9f5061ce-78f6-4452-9108-ad7c02821fd5"
+ content = "My YAML or JSON formatted OAS content"
+ name = "oas.yaml"
+ specification_id = "742ff9f1-fb89-4aeb-a599-f0e278c7aeaa"
+}
+```
## Schema
@@ -28,4 +38,10 @@ APIProductSpecification Resource
- `id` (String) The API product version specification identifier.
- `updated_at` (String) An ISO-8601 timestamp representation of entity update date.
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_api_product_specification.my_konnect_api_product_specification "{ \"api_product_id\": \"d32d905a-ed33-46a3-a093-d8f536af9a8a\", \"api_product_version_id\": \"9f5061ce-78f6-4452-9108-ad7c02821fd5\", \"specification_id\": \"742ff9f1-fb89-4aeb-a599-f0e278c7aeaa\"}"
+```
diff --git a/docs/resources/api_product_version.md b/docs/resources/api_product_version.md
index 64acb524..508372dc 100644
--- a/docs/resources/api_product_version.md
+++ b/docs/resources/api_product_version.md
@@ -10,7 +10,15 @@ description: |-
APIProductVersion Resource
+## Example Usage
+```terraform
+resource "konnect_api_product_version" "my_apiproductversion" {
+ api_product_id = "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+ deprecated = false
+ name = "v1"
+}
+```
## Schema
@@ -67,4 +75,10 @@ Read-Only:
- `id` (String)
- `name` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_api_product_version.my_konnect_api_product_version "{ \"api_product_id\": \"d32d905a-ed33-46a3-a093-d8f536af9a8a\", \"id\": \"9f5061ce-78f6-4452-9108-ad7c02821fd5\"}"
+```
diff --git a/docs/resources/application_auth_strategy.md b/docs/resources/application_auth_strategy.md
index b10eb887..c42dcf05 100644
--- a/docs/resources/application_auth_strategy.md
+++ b/docs/resources/application_auth_strategy.md
@@ -10,7 +10,13 @@ description: |-
ApplicationAuthStrategy Resource
+## Example Usage
+```terraform
+resource "konnect_application_auth_strategy" "my_applicationauthstrategy" {
+ auth_strategy_id = "5f9fd312-a987-4628-b4c5-bb4f4fddd5f7"
+}
+```
## Schema
@@ -36,6 +42,11 @@ Optional:
- `display_name` (String) The display name of the Auth strategy. This is used to identify the Auth strategy in the Portal UI.
Requires replacement if changed. ; Not Null
+- `labels` (Map of String) Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+
+Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+
+Requires replacement if changed.
- `name` (String) The name of the auth strategy. This is used to identify the auth strategy in the Konnect UI.
Requires replacement if changed. ; Not Null
@@ -91,6 +102,11 @@ Optional:
- `display_name` (String) The display name of the Auth strategy. This is used to identify the Auth strategy in the Portal UI.
Requires replacement if changed. ; Not Null
+- `labels` (Map of String) Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+
+Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+
+Requires replacement if changed.
- `name` (String) The name of the auth strategy. This is used to identify the auth strategy in the Konnect UI.
Requires replacement if changed. ; Not Null
@@ -125,6 +141,11 @@ Optional:
- `auth_methods` (List of String) Requires replacement if changed. ; Not Null
- `credential_claim` (List of String) Requires replacement if changed. ; Not Null
- `issuer` (String) Requires replacement if changed. ; Not Null
+- `labels` (Map of String) Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+
+Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+
+Requires replacement if changed.
- `scopes` (List of String) Requires replacement if changed. ; Not Null
@@ -139,4 +160,10 @@ Read-Only:
- `name` (String)
- `provider_type` (String) The type of DCR provider. Can be one of the following - auth0, azureAd, curity, okta, http. must be one of ["auth0", "azureAd", "curity", "okta", "http"]
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_application_auth_strategy.my_konnect_application_auth_strategy "5f9fd312-a987-4628-b4c5-bb4f4fddd5f7"
+```
diff --git a/docs/resources/cloud_gateway_configuration.md b/docs/resources/cloud_gateway_configuration.md
index fae24263..31fe4239 100644
--- a/docs/resources/cloud_gateway_configuration.md
+++ b/docs/resources/cloud_gateway_configuration.md
@@ -10,7 +10,41 @@ description: |-
CloudGatewayConfiguration Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_cloud_gateway_configuration" "my_cloudgatewayconfiguration" {
+ api_access = "private"
+ configuration_id = "edaf40f9-9fb0-4ffe-bb74-4e763a6bd471"
+ control_plane_geo = "au"
+ control_plane_id = "0949471e-b759-45ba-87ab-ee63fb781388"
+ dataplane_groups = [
+ {
+ autoscale = {
+ configuration_data_plane_group_autoscale_autopilot = {
+ base_rps = 1
+ kind = "autopilot"
+ max_rps = 1000
+ }
+ }
+ cloud_gateway_network_id = "36ae63d3-efd1-4bec-b246-62aa5d3f5695"
+ created_at = "2022-11-04T20:10:06.927Z"
+ egress_ip_addresses = [
+ "...",
+ ]
+ id = "cbb8872a-1f83-4806-bf69-fdf0b4783c7e"
+ private_ip_addresses = [
+ "...",
+ ]
+ provider = "aws"
+ region = "us-east-2"
+ state = "terminating"
+ updated_at = "2022-11-04T20:10:06.927Z"
+ },
+ ]
+ version = "3.2"
+}
+```
## Schema
@@ -120,4 +154,10 @@ Read-Only:
- `kind` (String) must be one of ["static"]
- `requested_instances` (Number) Number of data-planes the deployment target will contain.
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_cloud_gateway_configuration.my_konnect_cloud_gateway_configuration "edaf40f9-9fb0-4ffe-bb74-4e763a6bd471"
+```
diff --git a/docs/resources/cloud_gateway_custom_domain.md b/docs/resources/cloud_gateway_custom_domain.md
index d4838b27..34b71a24 100644
--- a/docs/resources/cloud_gateway_custom_domain.md
+++ b/docs/resources/cloud_gateway_custom_domain.md
@@ -10,7 +10,16 @@ description: |-
CloudGatewayCustomDomain Resource
+## Example Usage
+```terraform
+resource "konnect_cloud_gateway_custom_domain" "my_cloudgatewaycustomdomain" {
+ control_plane_geo = "us"
+ control_plane_id = "0949471e-b759-45ba-87ab-ee63fb781388"
+ custom_domain_id = "39ed3790-085d-4605-9627-f96d86aaf425"
+ domain = "example.com"
+}
+```
## Schema
@@ -43,4 +52,10 @@ Read-Only:
- `reason` (String) Reason why the custom domain may be in an erroneous state, reported from backing infrastructure.
- `reported_status` (String) Reported status of the custom domain from backing infrastructure.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_cloud_gateway_custom_domain.my_konnect_cloud_gateway_custom_domain "39ed3790-085d-4605-9627-f96d86aaf425"
+```
diff --git a/docs/resources/cloud_gateway_network.md b/docs/resources/cloud_gateway_network.md
index 45f4eea0..2b2a4b31 100644
--- a/docs/resources/cloud_gateway_network.md
+++ b/docs/resources/cloud_gateway_network.md
@@ -10,7 +10,21 @@ description: |-
CloudGatewayNetwork Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_cloud_gateway_network" "my_cloudgatewaynetwork" {
+ availability_zones = [
+ "...",
+ ]
+ cidr_block = "10.0.0.0/8"
+ cloud_gateway_provider_account_id = "929b2449-c69f-44c4-b6ad-9ecec6f811ae"
+ ddos_protection = false
+ name = "us-east-2 network"
+ network_id = "36ae63d3-efd1-4bec-b246-62aa5d3f5695"
+ region = "us-east-2"
+}
+```
## Schema
@@ -58,4 +72,10 @@ Read-Only:
- `subnet_ids` (List of String)
- `vpc_id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_cloud_gateway_network.my_konnect_cloud_gateway_network "36ae63d3-efd1-4bec-b246-62aa5d3f5695"
+```
diff --git a/docs/resources/cloud_gateway_transit_gateway.md b/docs/resources/cloud_gateway_transit_gateway.md
index 66fc58c0..e17ca4c4 100644
--- a/docs/resources/cloud_gateway_transit_gateway.md
+++ b/docs/resources/cloud_gateway_transit_gateway.md
@@ -10,7 +10,25 @@ description: |-
CloudGatewayTransitGateway Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_cloud_gateway_transit_gateway" "my_cloudgatewaytransitgateway" {
+ cidr_blocks = [
+ "...",
+ ]
+ name = "us-east-2 transit gateway"
+ network_id = "36ae63d3-efd1-4bec-b246-62aa5d3f5695"
+ transit_gateway_attachment_config = {
+ aws_transit_gateway_attachment_config = {
+ kind = "aws-transit-gateway-attachment"
+ ram_share_arn = "...my_ram_share_arn..."
+ transit_gateway_id = "...my_transit_gateway_id..."
+ }
+ }
+ transit_gateway_id = "0850820b-d153-4a2a-b9be-7d2204779139"
+}
+```
## Schema
@@ -70,4 +88,10 @@ for a transit gateway.
Requires replacement if changed. ; Not Null
- `remote_dns_server_ip_addresses` (List of String) Remote DNS Server IP Addresses to connect to for resolving internal DNS via a transit gateway. Requires replacement if changed. ; Not Null
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_cloud_gateway_transit_gateway.my_konnect_cloud_gateway_transit_gateway "{ \"network_id\": \"36ae63d3-efd1-4bec-b246-62aa5d3f5695\", \"transit_gateway_id\": \"0850820b-d153-4a2a-b9be-7d2204779139\"}"
+```
diff --git a/docs/resources/gateway_acl.md b/docs/resources/gateway_acl.md
index 62843a3a..8247438f 100644
--- a/docs/resources/gateway_acl.md
+++ b/docs/resources/gateway_acl.md
@@ -10,7 +10,16 @@ description: |-
GatewayACL Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_acl" "my_gatewayacl" {
+ acl_id = "f28acbfa-c866-4587-b688-0208ac24df21"
+ consumer_id = "f28acbfa-c866-4587-b688-0208ac24df21"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ group = "...my_group..."
+}
+```
## Schema
@@ -38,4 +47,10 @@ Read-Only:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_acl.my_konnect_gateway_acl "{ \"aclid\": \"f28acbfa-c866-4587-b688-0208ac24df21\", \"consumer_id\": \"f28acbfa-c866-4587-b688-0208ac24df21\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_basic_auth.md b/docs/resources/gateway_basic_auth.md
index 7421e361..c4bdac2f 100644
--- a/docs/resources/gateway_basic_auth.md
+++ b/docs/resources/gateway_basic_auth.md
@@ -10,7 +10,17 @@ description: |-
GatewayBasicAuth Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_basic_auth" "my_gatewaybasicauth" {
+ basic_auth_id = "80db1b58-ca7c-4d21-b92a-64eb07725872"
+ consumer_id = "f28acbfa-c866-4587-b688-0208ac24df21"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ password = "...my_password..."
+ username = "Tyrel.Schneider72"
+}
+```
## Schema
@@ -39,4 +49,10 @@ Read-Only:
- `id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_basic_auth.my_konnect_gateway_basic_auth "{ \"basic_auth_id\": \"80db1b58-ca7c-4d21-b92a-64eb07725872\", \"consumer_id\": \"f28acbfa-c866-4587-b688-0208ac24df21\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_ca_certificate.md b/docs/resources/gateway_ca_certificate.md
index 7f2666f6..60a8de59 100644
--- a/docs/resources/gateway_ca_certificate.md
+++ b/docs/resources/gateway_ca_certificate.md
@@ -10,7 +10,16 @@ description: |-
GatewayCACertificate Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_ca_certificate" "my_gatewaycacertificate" {
+ ca_certificate_id = "3c31f18a-f27a-4f9b-8cd4-bf841554612f"
+ cert = "...my_cert..."
+ cert_digest = "...my_cert_digest..."
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+}
+```
## Schema
@@ -31,4 +40,10 @@ GatewayCACertificate Resource
- `id` (String) The ID of this resource.
- `updated_at` (Number) Unix epoch when the resource was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_ca_certificate.my_konnect_gateway_ca_certificate "{ \"ca_certificate_id\": \"3c31f18a-f27a-4f9b-8cd4-bf841554612f\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_certificate.md b/docs/resources/gateway_certificate.md
index 0e838cab..e6b30b32 100644
--- a/docs/resources/gateway_certificate.md
+++ b/docs/resources/gateway_certificate.md
@@ -10,7 +10,18 @@ description: |-
GatewayCertificate Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_certificate" "my_gatewaycertificate" {
+ cert = "...my_cert..."
+ cert_alt = "...my_cert_alt..."
+ certificate_id = "ddf3cdaa-3329-4961-822a-ce6dbd38eff7"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ key = "...my_key..."
+ key_alt = "...my_key_alt..."
+}
+```
## Schema
@@ -33,4 +44,10 @@ GatewayCertificate Resource
- `id` (String) The ID of this resource.
- `updated_at` (Number) Unix epoch when the resource was last updated.
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_certificate.my_konnect_gateway_certificate "{ \"certificate_id\": \"ddf3cdaa-3329-4961-822a-ce6dbd38eff7\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_consumer.md b/docs/resources/gateway_consumer.md
index 729ed546..7ac4a6db 100644
--- a/docs/resources/gateway_consumer.md
+++ b/docs/resources/gateway_consumer.md
@@ -10,7 +10,16 @@ description: |-
GatewayConsumer Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_consumer" "my_gatewayconsumer" {
+ consumer_id = "c1059869-6fa7-4329-a5f5-5946d14ca2c5"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ custom_id = "...my_custom_id..."
+ username = "Avery4"
+}
+```
## Schema
@@ -31,4 +40,10 @@ GatewayConsumer Resource
- `id` (String) The ID of this resource.
- `updated_at` (Number) Unix epoch when the resource was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_consumer.my_konnect_gateway_consumer "{ \"consumer_id\": \"c1059869-6fa7-4329-a5f5-5946d14ca2c5\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_consumer_group.md b/docs/resources/gateway_consumer_group.md
index 9eb8d181..39f3e0a8 100644
--- a/docs/resources/gateway_consumer_group.md
+++ b/docs/resources/gateway_consumer_group.md
@@ -10,7 +10,15 @@ description: |-
GatewayConsumerGroup Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_consumer_group" "my_gatewayconsumergroup" {
+ consumer_group_id = ""
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ name = "Claire Gleichner"
+}
+```
## Schema
@@ -30,4 +38,10 @@ GatewayConsumerGroup Resource
- `id` (String) The ID of this resource.
- `updated_at` (Number) Unix epoch when the resource was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_consumer_group.my_konnect_gateway_consumer_group "{ \"consumer_group_id\": \"\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_consumer_group_member.md b/docs/resources/gateway_consumer_group_member.md
index fb7033b5..031a5a90 100644
--- a/docs/resources/gateway_consumer_group_member.md
+++ b/docs/resources/gateway_consumer_group_member.md
@@ -10,7 +10,15 @@ description: |-
GatewayConsumerGroupMember Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_consumer_group_member" "my_gatewayconsumergroupmember" {
+ consumer_group_id = "...my_consumer_group_id..."
+ consumer_id = "cf4c7e60-11db-49dd-b300-7c7e5f0f7e6b"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+}
+```
## Schema
@@ -23,5 +31,3 @@ GatewayConsumerGroupMember Resource
### Optional
- `consumer_id` (String) Requires replacement if changed.
-
-
diff --git a/docs/resources/gateway_control_plane.md b/docs/resources/gateway_control_plane.md
index a812833b..7fe9967c 100644
--- a/docs/resources/gateway_control_plane.md
+++ b/docs/resources/gateway_control_plane.md
@@ -10,7 +10,24 @@ description: |-
GatewayControlPlane Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_control_plane" "my_gatewaycontrolplane" {
+ auth_type = "pinned_client_certs"
+ cloud_gateway = false
+ cluster_type = "CLUSTER_TYPE_CONTROL_PLANE"
+ description = "A test control plane for exploration."
+ name = "Test Control Plane"
+ proxy_urls = [
+ {
+ host = "...my_host..."
+ port = 6
+ protocol = "...my_protocol..."
+ },
+ ]
+}
+```
## Schema
@@ -53,4 +70,10 @@ Read-Only:
- `control_plane_endpoint` (String) Control Plane Endpoint.
- `telemetry_endpoint` (String) Telemetry Endpoint.
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_control_plane.my_konnect_gateway_control_plane "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+```
diff --git a/docs/resources/gateway_control_plane_membership.md b/docs/resources/gateway_control_plane_membership.md
index a8ac756b..78c947e0 100644
--- a/docs/resources/gateway_control_plane_membership.md
+++ b/docs/resources/gateway_control_plane_membership.md
@@ -10,7 +10,18 @@ description: |-
GatewayControlPlaneMembership Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_control_plane_membership" "my_gatewaycontrolplanemembership" {
+ id = "e54c8364-5efc-4546-b665-9f241f3372c5"
+ members = [
+ {
+ id = "c0c27972-2126-494b-9744-0aa1ad80e6f6"
+ },
+ ]
+}
+```
## Schema
@@ -29,5 +40,3 @@ GatewayControlPlaneMembership Resource
Optional:
- `id` (String) Requires replacement if changed.
-
-
diff --git a/docs/resources/gateway_custom_plugin_schema.md b/docs/resources/gateway_custom_plugin_schema.md
index 1074111d..2a0f5989 100644
--- a/docs/resources/gateway_custom_plugin_schema.md
+++ b/docs/resources/gateway_custom_plugin_schema.md
@@ -10,14 +10,21 @@ description: |-
GatewayCustomPluginSchema Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_custom_plugin_schema" "my_gatewaycustompluginschema" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ lua_schema = "return { name = \\\"myplugin\\\", fields = { { config = { type = \\\"record\\\", fields = { } } } } }"
+}
+```
## Schema
### Required
-- `control_plane_id` (String) The UUID of your control plane. This variable is available in the Konnect manager
+- `control_plane_id` (String) The UUID of your control plane. This variable is available in the Konnect manager.
- `lua_schema` (String) The custom plugin schema; `jq -Rs '.' schema.lua`.
### Read-Only
@@ -26,4 +33,10 @@ GatewayCustomPluginSchema Resource
- `name` (String) The custom plugin name
- `updated_at` (Number) An ISO-8604 timestamp representation of custom plugin schema update date.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_custom_plugin_schema.my_konnect_gateway_custom_plugin_schema "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"name\": \"myplugin\"}"
+```
diff --git a/docs/resources/gateway_data_plane_client_certificate.md b/docs/resources/gateway_data_plane_client_certificate.md
index 87898bf2..123f2f98 100644
--- a/docs/resources/gateway_data_plane_client_certificate.md
+++ b/docs/resources/gateway_data_plane_client_certificate.md
@@ -10,7 +10,15 @@ description: |-
GatewayDataPlaneClientCertificate Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_data_plane_client_certificate" "my_gatewaydataplaneclientcertificate" {
+ cert = "...my_cert..."
+ certificate_id = "...my_certificate_id..."
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+}
+```
## Schema
@@ -26,4 +34,10 @@ GatewayDataPlaneClientCertificate Resource
- `id` (String) Unique ID of the certificate entity.
- `updated_at` (Number) Date certificate was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_data_plane_client_certificate.my_konnect_gateway_data_plane_client_certificate "{ \"certificate_id\": \"\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\"}"
+```
diff --git a/docs/resources/gateway_hmac_auth.md b/docs/resources/gateway_hmac_auth.md
index 030a9438..a4ce4398 100644
--- a/docs/resources/gateway_hmac_auth.md
+++ b/docs/resources/gateway_hmac_auth.md
@@ -10,7 +10,17 @@ description: |-
GatewayHMACAuth Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_hmac_auth" "my_gatewayhmacauth" {
+ consumer_id = "f28acbfa-c866-4587-b688-0208ac24df21"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ hmac_auth_id = "70e7b00b-72f2-471b-a5ce-9c4171775360"
+ secret = "...my_secret..."
+ username = "Madisen_Ankunding"
+}
+```
## Schema
@@ -39,4 +49,10 @@ Read-Only:
- `id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_hmac_auth.my_konnect_gateway_hmac_auth "{ \"consumer_id\": \"f28acbfa-c866-4587-b688-0208ac24df21\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"hmac_auth_id\": \"70e7b00b-72f2-471b-a5ce-9c4171775360\"}"
+```
diff --git a/docs/resources/gateway_jwt.md b/docs/resources/gateway_jwt.md
index b723b0b4..fe7029ae 100644
--- a/docs/resources/gateway_jwt.md
+++ b/docs/resources/gateway_jwt.md
@@ -10,7 +10,19 @@ description: |-
GatewayJWT Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_jwt" "my_gatewayjwt" {
+ algorithm = "HS256"
+ consumer_id = "f28acbfa-c866-4587-b688-0208ac24df21"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ jwt_id = "4a7f5faa-8c96-46d6-8214-c87573ef2ac4"
+ key = "...my_key..."
+ rsa_public_key = "...my_rsa_public_key..."
+ secret = "...my_secret..."
+}
+```
## Schema
@@ -41,4 +53,10 @@ Read-Only:
- `id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_jwt.my_konnect_gateway_jwt "{ \"consumer_id\": \"f28acbfa-c866-4587-b688-0208ac24df21\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"jwtid\": \"4a7f5faa-8c96-46d6-8214-c87573ef2ac4\"}"
+```
diff --git a/docs/resources/gateway_key.md b/docs/resources/gateway_key.md
index 9fee0b5f..3e1b06ea 100644
--- a/docs/resources/gateway_key.md
+++ b/docs/resources/gateway_key.md
@@ -10,7 +10,17 @@ description: |-
GatewayKey Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_key" "my_gatewaykey" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ jwk = "...my_jwk..."
+ key_id = "bba22c06-a632-42be-a018-1b9ff357b5b9"
+ kid = "...my_kid..."
+ name = "Carole Moen"
+}
+```
## Schema
@@ -50,4 +60,10 @@ Optional:
- `id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_key.my_konnect_gateway_key "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"key_id\": \"bba22c06-a632-42be-a018-1b9ff357b5b9\"}"
+```
diff --git a/docs/resources/gateway_key_auth.md b/docs/resources/gateway_key_auth.md
index 3ed28990..9af9551e 100644
--- a/docs/resources/gateway_key_auth.md
+++ b/docs/resources/gateway_key_auth.md
@@ -10,7 +10,16 @@ description: |-
GatewayKeyAuth Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_key_auth" "my_gatewaykeyauth" {
+ consumer_id = "f28acbfa-c866-4587-b688-0208ac24df21"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ key = "...my_key..."
+ key_auth_id = ""
+}
+```
## Schema
@@ -38,4 +47,10 @@ Read-Only:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_key_auth.my_konnect_gateway_key_auth "{ \"consumer_id\": \"f28acbfa-c866-4587-b688-0208ac24df21\", \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"key_auth_id\": \"\"}"
+```
diff --git a/docs/resources/gateway_key_set.md b/docs/resources/gateway_key_set.md
index 92ce64b9..9c6f773d 100644
--- a/docs/resources/gateway_key_set.md
+++ b/docs/resources/gateway_key_set.md
@@ -10,7 +10,15 @@ description: |-
GatewayKeySet Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_key_set" "my_gatewaykeyset" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ key_set_id = "6cc34248-50b4-4a81-9201-3bdf7a83f712"
+ name = "Dale Ritchie"
+}
+```
## Schema
@@ -30,4 +38,10 @@ GatewayKeySet Resource
- `id` (String) The ID of this resource.
- `updated_at` (Number) Unix epoch when the resource was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_key_set.my_konnect_gateway_key_set "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"key_set_id\": \"6cc34248-50b4-4a81-9201-3bdf7a83f712\"}"
+```
diff --git a/docs/resources/gateway_plugin_acl.md b/docs/resources/gateway_plugin_acl.md
index 37e731e6..99a6e8cf 100644
--- a/docs/resources/gateway_plugin_acl.md
+++ b/docs/resources/gateway_plugin_acl.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginACL Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_acl" "my_gatewaypluginacl" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -79,4 +88,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_acl.my_konnect_gateway_plugin_acl "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_ai_prompt_decorator.md b/docs/resources/gateway_plugin_ai_prompt_decorator.md
index 67dbe5d7..e3e6fad7 100644
--- a/docs/resources/gateway_plugin_ai_prompt_decorator.md
+++ b/docs/resources/gateway_plugin_ai_prompt_decorator.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginAIPromptDecorator Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_ai_prompt_decorator" "my_gatewaypluginaipromptdecorator" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -103,4 +112,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_ai_prompt_decorator.my_konnect_gateway_plugin_ai_prompt_decorator "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_ai_prompt_guard.md b/docs/resources/gateway_plugin_ai_prompt_guard.md
index 389b4784..7e937a07 100644
--- a/docs/resources/gateway_plugin_ai_prompt_guard.md
+++ b/docs/resources/gateway_plugin_ai_prompt_guard.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginAIPromptGuard Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_ai_prompt_guard" "my_gatewaypluginaipromptguard" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -78,4 +87,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_ai_prompt_guard.my_konnect_gateway_plugin_ai_prompt_guard "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_ai_prompt_template.md b/docs/resources/gateway_plugin_ai_prompt_template.md
index c355cec1..a732a44f 100644
--- a/docs/resources/gateway_plugin_ai_prompt_template.md
+++ b/docs/resources/gateway_plugin_ai_prompt_template.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginAIPromptTemplate Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_ai_prompt_template" "my_gatewaypluginaiprompttemplate" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -52,7 +61,7 @@ Optional:
Optional:
- `name` (String) Unique name for the template, can be called with `{template://NAME}`. Not Null
-- `template` (String) Template string for this request, supports mustache-style `{{placeholders}}`. Not Null
+- `template` (String) Template string for this request, supports mustache-style `{{"{{"}}placeholders{{"}}"}}`. Not Null
@@ -87,4 +96,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_ai_prompt_template.my_konnect_gateway_plugin_ai_prompt_template "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_ai_proxy.md b/docs/resources/gateway_plugin_ai_proxy.md
index 962fe292..64ab2f59 100644
--- a/docs/resources/gateway_plugin_ai_proxy.md
+++ b/docs/resources/gateway_plugin_ai_proxy.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginAIProxy Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_ai_proxy" "my_gatewaypluginaiproxy" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -134,4 +143,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_ai_proxy.my_konnect_gateway_plugin_ai_proxy "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_aws_lambda.md b/docs/resources/gateway_plugin_aws_lambda.md
index f20fb4a6..9fb1a8b3 100644
--- a/docs/resources/gateway_plugin_aws_lambda.md
+++ b/docs/resources/gateway_plugin_aws_lambda.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginAWSLambda Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_aws_lambda" "my_gatewaypluginawslambda" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -100,4 +109,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_aws_lambda.my_konnect_gateway_plugin_aws_lambda "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_basic_auth.md b/docs/resources/gateway_plugin_basic_auth.md
index 8578d212..1220a316 100644
--- a/docs/resources/gateway_plugin_basic_auth.md
+++ b/docs/resources/gateway_plugin_basic_auth.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginBasicAuth Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_basic_auth" "my_gatewaypluginbasicauth" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -78,4 +87,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_basic_auth.my_konnect_gateway_plugin_basic_auth "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_correlation_id.md b/docs/resources/gateway_plugin_correlation_id.md
index 31bc7844..2c4f537d 100644
--- a/docs/resources/gateway_plugin_correlation_id.md
+++ b/docs/resources/gateway_plugin_correlation_id.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginCorrelationID Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_correlation_id" "my_gatewayplugincorrelationid" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -78,4 +87,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_correlation_id.my_konnect_gateway_plugin_correlation_id "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_cors.md b/docs/resources/gateway_plugin_cors.md
index 1a9da865..9e29bad4 100644
--- a/docs/resources/gateway_plugin_cors.md
+++ b/docs/resources/gateway_plugin_cors.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginCORS Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_cors" "my_gatewayplugincors" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -83,4 +92,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_cors.my_konnect_gateway_plugin_cors "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_exit_transformer.md b/docs/resources/gateway_plugin_exit_transformer.md
index 5d2d7d51..1253a00b 100644
--- a/docs/resources/gateway_plugin_exit_transformer.md
+++ b/docs/resources/gateway_plugin_exit_transformer.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginExitTransformer Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_exit_transformer" "my_gatewaypluginexittransformer" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -78,4 +87,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_exit_transformer.my_konnect_gateway_plugin_exit_transformer "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_file_log.md b/docs/resources/gateway_plugin_file_log.md
index 90270ff6..cc90082c 100644
--- a/docs/resources/gateway_plugin_file_log.md
+++ b/docs/resources/gateway_plugin_file_log.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginFileLog Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_file_log" "my_gatewaypluginfilelog" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -78,4 +87,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_file_log.my_konnect_gateway_plugin_file_log "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_ip_restriction.md b/docs/resources/gateway_plugin_ip_restriction.md
index 69fb318e..d546339f 100644
--- a/docs/resources/gateway_plugin_ip_restriction.md
+++ b/docs/resources/gateway_plugin_ip_restriction.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginIPRestriction Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_ip_restriction" "my_gatewaypluginiprestriction" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -79,4 +88,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_ip_restriction.my_konnect_gateway_plugin_ip_restriction "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_jq.md b/docs/resources/gateway_plugin_jq.md
index c92b4f97..b9496db3 100644
--- a/docs/resources/gateway_plugin_jq.md
+++ b/docs/resources/gateway_plugin_jq.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginJQ Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_jq" "my_gatewaypluginjq" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -106,4 +115,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_jq.my_konnect_gateway_plugin_jq "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_jwt.md b/docs/resources/gateway_plugin_jwt.md
index d73da244..6d5b09f3 100644
--- a/docs/resources/gateway_plugin_jwt.md
+++ b/docs/resources/gateway_plugin_jwt.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginJWT Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_jwt" "my_gatewaypluginjwt" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -84,4 +93,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_jwt.my_konnect_gateway_plugin_jwt "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_jwt_signer.md b/docs/resources/gateway_plugin_jwt_signer.md
index cc9cbd3b..90dca229 100644
--- a/docs/resources/gateway_plugin_jwt_signer.md
+++ b/docs/resources/gateway_plugin_jwt_signer.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginJWTSigner Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_jwt_signer" "my_gatewaypluginjwtsigner" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -168,4 +177,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_jwt_signer.my_konnect_gateway_plugin_jwt_signer "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_key_auth.md b/docs/resources/gateway_plugin_key_auth.md
index bf3f0706..70720b92 100644
--- a/docs/resources/gateway_plugin_key_auth.md
+++ b/docs/resources/gateway_plugin_key_auth.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginKeyAuth Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_key_auth" "my_gatewaypluginkeyauth" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -83,4 +92,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_key_auth.my_konnect_gateway_plugin_key_auth "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_oauth2.md b/docs/resources/gateway_plugin_oauth2.md
index d9ac71cd..e9d9dce7 100644
--- a/docs/resources/gateway_plugin_oauth2.md
+++ b/docs/resources/gateway_plugin_oauth2.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginOauth2 Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_oauth2" "my_gatewaypluginoauth2" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -92,4 +101,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_oauth2.my_konnect_gateway_plugin_oauth2 "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_openid_connect.md b/docs/resources/gateway_plugin_openid_connect.md
index 94941349..6bad4347 100644
--- a/docs/resources/gateway_plugin_openid_connect.md
+++ b/docs/resources/gateway_plugin_openid_connect.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginOpenidConnect Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_openid_connect" "my_gatewaypluginopenidconnect" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -348,4 +357,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_openid_connect.my_konnect_gateway_plugin_openid_connect "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_opentelemetry.md b/docs/resources/gateway_plugin_opentelemetry.md
index aa472527..a6eea993 100644
--- a/docs/resources/gateway_plugin_opentelemetry.md
+++ b/docs/resources/gateway_plugin_opentelemetry.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginOpentelemetry Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_opentelemetry" "my_gatewaypluginopentelemetry" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -113,4 +122,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_opentelemetry.my_konnect_gateway_plugin_opentelemetry "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_post_function.md b/docs/resources/gateway_plugin_post_function.md
index 88fc48cf..dc592c06 100644
--- a/docs/resources/gateway_plugin_post_function.md
+++ b/docs/resources/gateway_plugin_post_function.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginPostFunction Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_post_function" "my_gatewaypluginpostfunction" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -85,4 +94,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_post_function.my_konnect_gateway_plugin_post_function "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_pre_function.md b/docs/resources/gateway_plugin_pre_function.md
index e61c290c..640519f4 100644
--- a/docs/resources/gateway_plugin_pre_function.md
+++ b/docs/resources/gateway_plugin_pre_function.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginPreFunction Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_pre_function" "my_gatewaypluginprefunction" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -85,4 +94,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_pre_function.my_konnect_gateway_plugin_pre_function "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_prometheus.md b/docs/resources/gateway_plugin_prometheus.md
index 86c48974..1415d0b4 100644
--- a/docs/resources/gateway_plugin_prometheus.md
+++ b/docs/resources/gateway_plugin_prometheus.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginPrometheus Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_prometheus" "my_gatewaypluginprometheus" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -80,4 +89,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_prometheus.my_konnect_gateway_plugin_prometheus "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_proxy_cache.md b/docs/resources/gateway_plugin_proxy_cache.md
index 03ddfa85..b949caf9 100644
--- a/docs/resources/gateway_plugin_proxy_cache.md
+++ b/docs/resources/gateway_plugin_proxy_cache.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginProxyCache Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_proxy_cache" "my_gatewaypluginproxycache" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -105,4 +114,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_proxy_cache.my_konnect_gateway_plugin_proxy_cache "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_rate_limiting.md b/docs/resources/gateway_plugin_rate_limiting.md
index 9bdb8e46..5d71bec5 100644
--- a/docs/resources/gateway_plugin_rate_limiting.md
+++ b/docs/resources/gateway_plugin_rate_limiting.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginRateLimiting Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_rate_limiting" "my_gatewaypluginratelimiting" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -107,4 +116,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_rate_limiting.my_konnect_gateway_plugin_rate_limiting "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_rate_limiting_advanced.md b/docs/resources/gateway_plugin_rate_limiting_advanced.md
index 44cad3f2..40efeed3 100644
--- a/docs/resources/gateway_plugin_rate_limiting_advanced.md
+++ b/docs/resources/gateway_plugin_rate_limiting_advanced.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginRateLimitingAdvanced Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_rate_limiting_advanced" "my_gatewaypluginratelimitingadvanced" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -120,4 +129,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_rate_limiting_advanced.my_konnect_gateway_plugin_rate_limiting_advanced "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_request_termination.md b/docs/resources/gateway_plugin_request_termination.md
index eeb7e1c4..a83db743 100644
--- a/docs/resources/gateway_plugin_request_termination.md
+++ b/docs/resources/gateway_plugin_request_termination.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginRequestTermination Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_request_termination" "my_gatewaypluginrequesttermination" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -81,4 +90,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_request_termination.my_konnect_gateway_plugin_request_termination "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_request_transformer.md b/docs/resources/gateway_plugin_request_transformer.md
index 913a774e..6386cd77 100644
--- a/docs/resources/gateway_plugin_request_transformer.md
+++ b/docs/resources/gateway_plugin_request_transformer.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginRequestTransformer Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_request_transformer" "my_gatewaypluginrequesttransformer" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -132,4 +141,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_request_transformer.my_konnect_gateway_plugin_request_transformer "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_request_transformer_advanced.md b/docs/resources/gateway_plugin_request_transformer_advanced.md
index 0e20f749..e766e77f 100644
--- a/docs/resources/gateway_plugin_request_transformer_advanced.md
+++ b/docs/resources/gateway_plugin_request_transformer_advanced.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginRequestTransformerAdvanced Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_request_transformer_advanced" "my_gatewaypluginrequesttransformeradvanced" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -145,4 +154,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_request_transformer_advanced.my_konnect_gateway_plugin_request_transformer_advanced "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_response_transformer.md b/docs/resources/gateway_plugin_response_transformer.md
index 2cc8c8d9..5ec321bc 100644
--- a/docs/resources/gateway_plugin_response_transformer.md
+++ b/docs/resources/gateway_plugin_response_transformer.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginResponseTransformer Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_response_transformer" "my_gatewaypluginresponsetransformer" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -130,4 +139,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_response_transformer.my_konnect_gateway_plugin_response_transformer "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_response_transformer_advanced.md b/docs/resources/gateway_plugin_response_transformer_advanced.md
index 1c9b56e1..574452b0 100644
--- a/docs/resources/gateway_plugin_response_transformer_advanced.md
+++ b/docs/resources/gateway_plugin_response_transformer_advanced.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginResponseTransformerAdvanced Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_response_transformer_advanced" "my_gatewaypluginresponsetransformeradvanced" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -154,4 +163,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_response_transformer_advanced.my_konnect_gateway_plugin_response_transformer_advanced "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_saml.md b/docs/resources/gateway_plugin_saml.md
index be8eb1c3..d5323f2a 100644
--- a/docs/resources/gateway_plugin_saml.md
+++ b/docs/resources/gateway_plugin_saml.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginSaml Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_saml" "my_gatewaypluginsaml" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -138,4 +147,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_saml.my_konnect_gateway_plugin_saml "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_plugin_statsd.md b/docs/resources/gateway_plugin_statsd.md
index 25584bbd..0c429dca 100644
--- a/docs/resources/gateway_plugin_statsd.md
+++ b/docs/resources/gateway_plugin_statsd.md
@@ -10,7 +10,16 @@ description: |-
GatewayPluginStatsd Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_plugin_statsd" "my_gatewaypluginstatsd" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = true
+ instance_name = "...my_instance_name..."
+ plugin_id = "3473c251-5b6c-4f45-b1ff-7ede735a366d"
+}
+```
## Schema
@@ -118,4 +127,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_plugin_statsd.my_konnect_gateway_plugin_statsd "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"plugin_id\": \"3473c251-5b6c-4f45-b1ff-7ede735a366d\"}"
+```
diff --git a/docs/resources/gateway_route.md b/docs/resources/gateway_route.md
index 9c91c146..9da53ecc 100644
--- a/docs/resources/gateway_route.md
+++ b/docs/resources/gateway_route.md
@@ -10,7 +10,22 @@ description: |-
GatewayRoute Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_route" "my_gatewayroute" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ https_redirect_status_code = "426"
+ name = "Rex Schmeler"
+ path_handling = "v0"
+ preserve_host = false
+ regex_priority = 3
+ request_buffering = false
+ response_buffering = false
+ route_id = "a4326a41-aa12-44e3-93e4-6b6e58bfb9d7"
+ strip_path = true
+}
+```
## Schema
@@ -71,4 +86,10 @@ Optional:
- `ip` (String)
- `port` (Number)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_route.my_konnect_gateway_route "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"route_id\": \"a4326a41-aa12-44e3-93e4-6b6e58bfb9d7\"}"
+```
diff --git a/docs/resources/gateway_service.md b/docs/resources/gateway_service.md
index 097ec2f9..1ef4f5ed 100644
--- a/docs/resources/gateway_service.md
+++ b/docs/resources/gateway_service.md
@@ -10,7 +10,26 @@ description: |-
GatewayService Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_service" "my_gatewayservice" {
+ connect_timeout = 5
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ enabled = false
+ host = "...my_host..."
+ name = "Sheri Langworth"
+ path = "...my_path..."
+ port = 4
+ protocol = "https"
+ read_timeout = 0
+ retries = 1
+ service_id = "7fca84d6-7d37-4a74-a7b0-93e576089a41"
+ tls_verify = false
+ tls_verify_depth = 3
+ write_timeout = 6
+}
+```
## Schema
@@ -50,4 +69,10 @@ Optional:
- `id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_service.my_konnect_gateway_service "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"service_id\": \"7fca84d6-7d37-4a74-a7b0-93e576089a41\"}"
+```
diff --git a/docs/resources/gateway_sni.md b/docs/resources/gateway_sni.md
index 4e03399b..99d79469 100644
--- a/docs/resources/gateway_sni.md
+++ b/docs/resources/gateway_sni.md
@@ -10,7 +10,15 @@ description: |-
GatewaySNI Resource
+## Example Usage
+```terraform
+resource "konnect_gateway_sni" "my_gatewaysni" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ name = "Mr. Terri Stokes"
+ sni_id = "64c17a1a-b7d7-4a65-a5a4-42e4a7016e7f"
+}
+```
## Schema
@@ -38,4 +46,10 @@ Optional:
- `id` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_gateway_sni.my_konnect_gateway_sni "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"sniid\": \"64c17a1a-b7d7-4a65-a5a4-42e4a7016e7f\"}"
+```
diff --git a/docs/resources/gateway_target.md b/docs/resources/gateway_target.md
index a10e0f64..8faac2ad 100644
--- a/docs/resources/gateway_target.md
+++ b/docs/resources/gateway_target.md
@@ -10,7 +10,17 @@ description: |-
GatewayTarget Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_target" "my_gatewaytarget" {
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ target = "...my_target..."
+ target_id = "5a078780-5d4c-4aae-984a-bdc6f52113d8"
+ upstream_id = "5a078780-5d4c-4aae-984a-bdc6f52113d8"
+ weight = 1
+}
+```
## Schema
@@ -40,4 +50,10 @@ Read-Only:
- `id` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_target.my_konnect_gateway_target "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"target_id\": \"5a078780-5d4c-4aae-984a-bdc6f52113d8\", \"upstream_id\": \"5a078780-5d4c-4aae-984a-bdc6f52113d8\"}"
+```
diff --git a/docs/resources/gateway_upstream.md b/docs/resources/gateway_upstream.md
index 27a84d74..ac79df48 100644
--- a/docs/resources/gateway_upstream.md
+++ b/docs/resources/gateway_upstream.md
@@ -10,7 +10,29 @@ description: |-
GatewayUpstream Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_upstream" "my_gatewayupstream" {
+ algorithm = "least-connections"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ hash_fallback = "consumer"
+ hash_fallback_header = "...my_hash_fallback_header..."
+ hash_fallback_query_arg = "...my_hash_fallback_query_arg..."
+ hash_fallback_uri_capture = "...my_hash_fallback_uri_capture..."
+ hash_on = "uri_capture"
+ hash_on_cookie = "...my_hash_on_cookie..."
+ hash_on_cookie_path = "...my_hash_on_cookie_path..."
+ hash_on_header = "...my_hash_on_header..."
+ hash_on_query_arg = "...my_hash_on_query_arg..."
+ hash_on_uri_capture = "...my_hash_on_uri_capture..."
+ host_header = "...my_host_header..."
+ name = "Mr. Philip Roberts"
+ slots = 4
+ upstream_id = "426d620c-7058-4ae6-aacc-f85a3204a2c5"
+ use_srv_name = true
+}
+```
## Schema
@@ -129,4 +151,10 @@ Optional:
- `tcp_failures` (Number)
- `timeouts` (Number)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_upstream.my_konnect_gateway_upstream "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"upstream_id\": \"426d620c-7058-4ae6-aacc-f85a3204a2c5\"}"
+```
diff --git a/docs/resources/gateway_vault.md b/docs/resources/gateway_vault.md
index 40f4c843..16b320c9 100644
--- a/docs/resources/gateway_vault.md
+++ b/docs/resources/gateway_vault.md
@@ -10,7 +10,18 @@ description: |-
GatewayVault Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_gateway_vault" "my_gatewayvault" {
+ config = "{ \"see\": \"documentation\" }"
+ control_plane_id = "9524ec7d-36d9-465d-a8c5-83a3c9390458"
+ description = "...my_description..."
+ name = "Victoria Thiel"
+ prefix = "...my_prefix..."
+ vault_id = "9d4d6d19-77c6-428e-a965-9bc9647633e9"
+}
+```
## Schema
@@ -33,4 +44,10 @@ GatewayVault Resource
- `id` (String) The ID of this resource.
- `updated_at` (Number) Unix epoch when the resource was last updated.
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_gateway_vault.my_konnect_gateway_vault "{ \"control_plane_id\": \"9524ec7d-36d9-465d-a8c5-83a3c9390458\", \"vault_id\": \"9d4d6d19-77c6-428e-a965-9bc9647633e9\"}"
+```
diff --git a/docs/resources/mesh_control_plane.md b/docs/resources/mesh_control_plane.md
index 48780247..6380afdb 100644
--- a/docs/resources/mesh_control_plane.md
+++ b/docs/resources/mesh_control_plane.md
@@ -10,7 +10,15 @@ description: |-
MeshControlPlane Resource
+## Example Usage
+```terraform
+resource "konnect_mesh_control_plane" "my_meshcontrolplane" {
+ cp_id = "bf138ba2-c9b1-4229-b268-04d9d8a6410b"
+ description = "A control plane to handle traffic on development environment."
+ name = "Test control plane"
+}
+```
## Schema
@@ -30,4 +38,10 @@ MeshControlPlane Resource
- `id` (String) ID of the control plane.
- `updated_at` (String)
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_mesh_control_plane.my_konnect_mesh_control_plane "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+```
diff --git a/docs/resources/portal.md b/docs/resources/portal.md
index 1c3d8832..3ef64632 100644
--- a/docs/resources/portal.md
+++ b/docs/resources/portal.md
@@ -10,7 +10,24 @@ description: |-
Portal Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_portal" "my_portal" {
+ auto_approve_applications = true
+ auto_approve_developers = true
+ custom_client_domain = "amused-filly.info"
+ custom_domain = "royal-rethinking.name"
+ default_application_auth_strategy_id = "5f9fd312-a987-4628-b4c5-bb4f4fddd5f7"
+ description = "...my_description..."
+ display_name = "...my_display_name..."
+ force = "true"
+ is_public = true
+ name = "Sergio Friesen"
+ portal_id = "23ed7698-27f4-4373-9898-81b9ad2cad4e"
+ rbac_enabled = true
+}
+```
## Schema
@@ -44,5 +61,3 @@ Keys must be of length 1-63 characters, and cannot start with "kong", "konnect",
- `id` (String) Contains a unique identifier used for this resource.
- `published_product_count` (Number) Number of api products published to the portal
- `updated_at` (String) An ISO-8601 timestamp representation of entity update date.
-
-
diff --git a/docs/resources/portal_appearance.md b/docs/resources/portal_appearance.md
index ba673454..cf8f1c16 100644
--- a/docs/resources/portal_appearance.md
+++ b/docs/resources/portal_appearance.md
@@ -10,7 +10,15 @@ description: |-
PortalAppearance Resource
+## Example Usage
+```terraform
+resource "konnect_portal_appearance" "my_portalappearance" {
+ portal_id = "b2e17183-33ff-476b-8c19-5b476a81d67b"
+ theme_name = "mint_rocket"
+ use_custom_fonts = false
+}
+```
## Schema
@@ -63,7 +71,7 @@ Optional:
- `primary_text` (Attributes) Not Null (see [below for nested schema](#nestedatt--custom_theme--colors--button--primary_text))
-### Nested Schema for `custom_theme.colors.button.primary_text`
+### Nested Schema for `custom_theme.colors.button.primary_fill`
Optional:
@@ -95,7 +103,7 @@ Optional:
- `tertiary` (Attributes) Not Null (see [below for nested schema](#nestedatt--custom_theme--colors--section--tertiary))
-### Nested Schema for `custom_theme.colors.section.tertiary`
+### Nested Schema for `custom_theme.colors.section.accent`
Optional:
@@ -104,7 +112,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.section.tertiary`
+### Nested Schema for `custom_theme.colors.section.body`
Optional:
@@ -113,7 +121,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.section.tertiary`
+### Nested Schema for `custom_theme.colors.section.footer`
Optional:
@@ -122,7 +130,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.section.tertiary`
+### Nested Schema for `custom_theme.colors.section.header`
Optional:
@@ -131,7 +139,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.section.tertiary`
+### Nested Schema for `custom_theme.colors.section.hero`
Optional:
@@ -140,7 +148,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.section.tertiary`
+### Nested Schema for `custom_theme.colors.section.stroke`
Optional:
@@ -173,7 +181,7 @@ Optional:
- `secondary` (Attributes) Not Null (see [below for nested schema](#nestedatt--custom_theme--colors--text--secondary))
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.accent`
Optional:
@@ -182,7 +190,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.footer`
Optional:
@@ -191,7 +199,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.header`
Optional:
@@ -200,7 +208,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.headings`
Optional:
@@ -209,7 +217,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.hero`
Optional:
@@ -218,7 +226,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.link`
Optional:
@@ -227,7 +235,7 @@ Optional:
-### Nested Schema for `custom_theme.colors.text.secondary`
+### Nested Schema for `custom_theme.colors.text.primary`
Optional:
@@ -299,4 +307,10 @@ Optional:
- `primary_header` (String) Not Null
- `welcome_message` (String) Not Null
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_portal_appearance.my_konnect_portal_appearance ""
+```
diff --git a/docs/resources/portal_auth.md b/docs/resources/portal_auth.md
index ba2f7fa0..fe0817c3 100644
--- a/docs/resources/portal_auth.md
+++ b/docs/resources/portal_auth.md
@@ -10,7 +10,28 @@ description: |-
PortalAuth Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_portal_auth" "my_portalauth" {
+ basic_auth_enabled = true
+ konnect_mapping_enabled = false
+ oidc_auth_enabled = false
+ oidc_claim_mappings = {
+ email = "email"
+ groups = "custom-group-claim"
+ name = "name"
+ }
+ oidc_client_id = "...my_oidc_client_id..."
+ oidc_client_secret = "...my_oidc_client_secret..."
+ oidc_issuer = "...my_oidc_issuer..."
+ oidc_scopes = [
+ "...",
+ ]
+ oidc_team_mapping_enabled = true
+ portal_id = "4cb2795f-de9c-438b-aea6-27ef6359d160"
+}
+```
## Schema
@@ -64,4 +85,10 @@ Read-Only:
- `groups` (String)
- `name` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_portal_auth.my_konnect_portal_auth ""
+```
diff --git a/docs/resources/portal_product_version.md b/docs/resources/portal_product_version.md
index 8c0da412..7d39c7ef 100644
--- a/docs/resources/portal_product_version.md
+++ b/docs/resources/portal_product_version.md
@@ -10,7 +10,22 @@ description: |-
PortalProductVersion Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_portal_product_version" "my_portalproductversion" {
+ application_registration_enabled = false
+ auth_strategy_ids = [
+ "5f9fd312-a987-4628-b4c5-bb4f4fddd5f7",
+ ]
+ auto_approve_registration = false
+ deprecated = true
+ notify_developers = false
+ portal_id = "5f9fd312-a987-4628-b4c5-bb4f4fddd5f7"
+ product_version_id = "5f9fd312-a987-4628-b4c5-bb4f4fddd5f7"
+ publish_status = "unpublished"
+}
+```
## Schema
@@ -64,4 +79,10 @@ Read-Only:
- `id` (String) The Application Auth Strategy ID.
- `name` (String)
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_portal_product_version.my_konnect_portal_product_version "{ \"portal_id\": \"5f9fd312-a987-4628-b4c5-bb4f4fddd5f7\", \"product_version_id\": \"5f9fd312-a987-4628-b4c5-bb4f4fddd5f7\"}"
+```
diff --git a/docs/resources/serverless_cloud_gateway.md b/docs/resources/serverless_cloud_gateway.md
index 58c75970..b0175c1e 100644
--- a/docs/resources/serverless_cloud_gateway.md
+++ b/docs/resources/serverless_cloud_gateway.md
@@ -10,7 +10,20 @@ description: |-
ServerlessCloudGateway Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_serverless_cloud_gateway" "my_serverlesscloudgateway" {
+ cluster_cert = "-----BEGIN CERTIFICATE----- MIICRDCCAa2gAwIBAgIBADANBgkqhkiG9w0BAQ0FADA/MQswCQYDVQQGEwJ1czEL MAkGA1UECAwCVFgxDTALBgNVBAoMBFRlc3QxFDASBgNVBAMMC2V4YW1wbGUuY29t MB4XDTI0MDQyNjA5NTA1OVoXDTI1MDQyNjA5NTA1OVowPzELMAkGA1UEBhMCdXMx CzAJBgNVBAgMAlRYMQ0wCwYDVQQKDARUZXN0MRQwEgYDVQQDDAtleGFtcGxlLmNv bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA8FaJZmPsthBT1XkTyqUJiuQV 4p4KaLpNMioNQtIdeGKFXelmZlVfW0bfLGBgFmkwo19KIzFtOlITUjb0Qqlub2Dn TIPoDs7rXA8aw6umJu73Z6647U3+alxNCpwTuYOY2CJQ+HWEIuOuwAdtQkndEp9r 7ZWA2xLatQKBYEvEmykCAwEAAaNQME4wHQYDVR0OBBYEFGUznNeZK74vlA4bqKHb 706tyMwcMB8GA1UdIwQYMBaAFGUznNeZK74vlA4bqKHb706tyMwcMAwGA1UdEwQF MAMBAf8wDQYJKoZIhvcNAQENBQADgYEARmnu/2vUcmJYLlg86MN0prXGC3CGXsem fDtPF4SBPxfchdG7HJKywTloIiCBKGEQALkCHiJcQJNcSHmzH3/Qk+SrOJNH01gt HsKA4SNFJZR5fCRpT6USCukyE2Wlr+PWPscrFCWbLXhK4Ql/t0oog1255B10HqKk 1qDkNrzCd/o= -----END CERTIFICATE-----\n"
+ cluster_cert_key = "-----BEGIN PRIVATE KEY----- MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAPBWiWZj7LYQU9V5 E8qlCYrkFeKeCmi6TTIqDULSHXhihV3pZmZVX1tG3yxgYBZpMKNfSiMxbTpSE1I2 9EKpbm9g50yD6A7O61wPGsOrpibu92euuO1N/mpcTQqcE7mDmNgiUPh1hCLjrsAH bUJJ3RKfa+2VgNsS2rUCgWBLxJspAgMBAAECgYEAvA7qqozL/1ZdUu/P1cQ36E86 9L03ZeVJXFRdVgj2eGqW8vob3z00RUb6gE3VQhQDNALvDwSw9G6eoblQfgz31Hju sb+j6bGOm2BqzYrx6rpcgme7k9ScV0tEbtiBNX0E/ToHvNywHtdOBvDocN2wh42Z 6bS9um51H+SXR036mgUCQQD4T7WrJHL97Hj8TtHnTw895xWKaGn94H7ZQa2lo1nk 7CQ4Oi8rFX5tDdyV7UU6fekBWuhpmIhSGJhyHD7UThBjAkEA98ef9ey2Qx+j+R8S tgpgJAF3LVNJJicEHCS/Vltgc84X/vidVAMa2+TYPxPrrUjxBr0STCeB5wZhvvsB D8cOAwJBAJ5JqaQPUx1dDe7Ai/vooO20Dj4xu0c0QYha3sfU7qwIgDo7lO/g/ruj 93a3TscvlkXf3oHZ0ySKOzual86ciMMCQQDGOLgaWHVy+4QFTzt70I8bHuUFqKRT VlEuZqN/ZXijDFQcES5jwFwjYE8zHy+ioEDaIDXcIJsGhA98Zndx9M+bAkA4IFdx 4YIDhuk1MJAYPqVQs5szEF/0BGymLNVYlIox48bZg+TH3uXwTVRVySxvpRa8dd3O 0gHs3EIV6GFUl7ev -----END PRIVATE KEY-----\n"
+ control_plane = {
+ id = "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+ prefix = "518da50bf7"
+ region = "us"
+ }
+ control_plane_id = "bf138ba2-c9b1-4229-b268-04d9d8a6410b"
+}
+```
## Schema
@@ -18,7 +31,7 @@ ServerlessCloudGateway Resource
### Required
- `cluster_cert` (String) The cluster certificate (public key). Requires replacement if changed.
-- `cluster_cert_key` (String) The cluster certificate key (private key). Requires replacement if changed.
+- `cluster_cert_key` (String, Sensitive) The cluster certificate key (private key). Requires replacement if changed.
- `control_plane` (Attributes) Requires replacement if changed. (see [below for nested schema](#nestedatt--control_plane))
### Optional
@@ -40,4 +53,10 @@ Required:
- `prefix` (String) The prefix of the serverless cloud gateway CP. Requires replacement if changed.
- `region` (String) The control plane region. Requires replacement if changed. ; must be one of ["us", "eu", "au"]
+## Import
+
+Import is supported using the following syntax:
+```shell
+terraform import konnect_serverless_cloud_gateway.my_konnect_serverless_cloud_gateway "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+```
diff --git a/docs/resources/system_account.md b/docs/resources/system_account.md
index 910b4a5f..7a7c5583 100644
--- a/docs/resources/system_account.md
+++ b/docs/resources/system_account.md
@@ -10,7 +10,16 @@ description: |-
SystemAccount Resource
+## Example Usage
+```terraform
+resource "konnect_system_account" "my_systemaccount" {
+ account_id = "...my_account_id..."
+ description = "...my_description..."
+ konnect_managed = false
+ name = "Tracy Heller"
+}
+```
## Schema
@@ -30,4 +39,10 @@ SystemAccount Resource
- `id` (String) ID of the system account.
- `updated_at` (String) Timestamp of when the system account was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_system_account.my_konnect_system_account ""
+```
diff --git a/docs/resources/system_account_access_token.md b/docs/resources/system_account_access_token.md
index 6485cd38..34e94a9c 100644
--- a/docs/resources/system_account_access_token.md
+++ b/docs/resources/system_account_access_token.md
@@ -10,7 +10,16 @@ description: |-
SystemAccountAccessToken Resource
+## Example Usage
+```terraform
+resource "konnect_system_account_access_token" "my_systemaccountaccesstoken" {
+ account_id = "...my_account_id..."
+ expires_at = "2022-01-04T02:34:28.106Z"
+ name = "Luke Bernhard Sr."
+ token_id = "...my_token_id..."
+}
+```
## Schema
@@ -32,4 +41,10 @@ SystemAccountAccessToken Resource
- `token` (String) The token of the system account access token.
- `updated_at` (String) Timestamp of when the system account access token was last updated.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_system_account_access_token.my_konnect_system_account_access_token "{ \"account_id\": \"\", \"token_id\": \"\"}"
+```
diff --git a/docs/resources/system_account_role.md b/docs/resources/system_account_role.md
index d7630035..21415dd5 100644
--- a/docs/resources/system_account_role.md
+++ b/docs/resources/system_account_role.md
@@ -10,7 +10,18 @@ description: |-
SystemAccountRole Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_system_account_role" "my_systemaccountrole" {
+ account_id = "...my_account_id..."
+ entity_id = "e67490ce-44dc-4cbd-b65e-b52c746fc26a"
+ entity_region = "eu"
+ entity_type_name = "Control Planes"
+ role_name = "Viewer"
+ role_id = "...my_role_id..."
+}
+```
## Schema
@@ -29,5 +40,3 @@ SystemAccountRole Resource
### Read-Only
- `id` (String) The ID of the role assignment.
-
-
diff --git a/docs/resources/system_account_team.md b/docs/resources/system_account_team.md
index 5a6da4c3..ab71e252 100644
--- a/docs/resources/system_account_team.md
+++ b/docs/resources/system_account_team.md
@@ -10,7 +10,14 @@ description: |-
SystemAccountTeam Resource
+## Example Usage
+```terraform
+resource "konnect_system_account_team" "my_systemaccountteam" {
+ account_id = "3d0ceb2f-4a75-4cb8-ab37-229cf509f17b"
+ team_id = "...my_team_id..."
+}
+```
## Schema
@@ -22,5 +29,3 @@ SystemAccountTeam Resource
### Optional
- `account_id` (String) ID of the system account. Requires replacement if changed.
-
-
diff --git a/docs/resources/team.md b/docs/resources/team.md
index d9c68bb7..c40de421 100644
--- a/docs/resources/team.md
+++ b/docs/resources/team.md
@@ -10,7 +10,15 @@ description: |-
Team Resource
+## Example Usage
+```terraform
+resource "konnect_team" "my_team" {
+ description = "The developers for the IDM API."
+ name = "IDM - Developers"
+ team_id = "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+}
+```
## Schema
@@ -33,4 +41,10 @@ Keys must be of length 1-63 characters, and cannot start with "kong", "konnect",
- `system_team` (Boolean) Returns True if a user belongs to a `system_team`. System teams are teams that can manage Konnect objects, like "Organization Admin", or "Service"
- `updated_at` (String) A Unix timestamp representation of the most recent change to the team object in Konnect.
+## Import
+Import is supported using the following syntax:
+
+```shell
+terraform import konnect_team.my_konnect_team "7f9fd312-a987-4628-b4c5-bb4f4fddd5f7"
+```
diff --git a/docs/resources/team_role.md b/docs/resources/team_role.md
index d57b1ffb..f197aadd 100644
--- a/docs/resources/team_role.md
+++ b/docs/resources/team_role.md
@@ -10,7 +10,18 @@ description: |-
TeamRole Resource
-
+## Example Usage
+
+```terraform
+resource "konnect_team_role" "my_teamrole" {
+ entity_id = "817d0422-45c9-4d88-8d64-45aef05c1ae7"
+ entity_region = "eu"
+ entity_type_name = "Control Planes"
+ role_name = "Viewer"
+ role_id = "8350205f-a305-4e39-abe9-bc082a80091a"
+ team_id = "e81bc3e5-e9db-4764-b7dd-e81e39072cbe"
+}
+```
## Schema
@@ -29,5 +40,3 @@ TeamRole Resource
### Read-Only
- `id` (String) The ID of the role assignment.
-
-
diff --git a/docs/resources/team_user.md b/docs/resources/team_user.md
index e46607bc..e8a72462 100644
--- a/docs/resources/team_user.md
+++ b/docs/resources/team_user.md
@@ -10,7 +10,14 @@ description: |-
TeamUser Resource
+## Example Usage
+```terraform
+resource "konnect_team_user" "my_teamuser" {
+ team_id = "d32d905a-ed33-46a3-a093-d8f536af9a8a"
+ user_id = "df120cb4-f60b-47bc-a2f8-6a28e6a3c63b"
+}
+```
## Schema
@@ -19,5 +26,3 @@ TeamUser Resource
- `team_id` (String) ID of the team. Requires replacement if changed.
- `user_id` (String) User ID. Requires replacement if changed.
-
-
diff --git a/gen.yaml b/gen.yaml
index 747a3d8a..565b228d 100644
--- a/gen.yaml
+++ b/gen.yaml
@@ -13,7 +13,7 @@ generation:
oAuth2ClientCredentialsEnabled: false
baseServerURL: ""
terraform:
- version: 0.6.2
+ version: 0.6.3
additionalDataSources: []
additionalDependencies: {}
additionalResources: []
diff --git a/go.mod b/go.mod
index 6ffac808..4b72c267 100644
--- a/go.mod
+++ b/go.mod
@@ -1,13 +1,74 @@
module github.com/kong/terraform-provider-konnect
-go 1.20
+go 1.21
require (
github.com/cenkalti/backoff/v4 v4.2.0
- github.com/ericlagergren/decimal v0.0.0-20221120152707-495c53812d05
- github.com/hashicorp/terraform-plugin-docs v0.13.0
- github.com/hashicorp/terraform-plugin-framework v1.7.0
- github.com/hashicorp/terraform-plugin-framework-validators v0.10.0
- github.com/hashicorp/terraform-plugin-go v0.18.0
- github.com/spyzhov/ajson v0.9.0
+ github.com/ericlagergren/decimal v0.0.0-20221120152707-495c53812d05
+ github.com/hashicorp/terraform-plugin-docs v0.19.4
+ github.com/hashicorp/terraform-plugin-framework v1.10.0
+ github.com/hashicorp/terraform-plugin-framework-validators v0.13.0
+ github.com/hashicorp/terraform-plugin-go v0.23.0
+)
+
+require (
+ github.com/BurntSushi/toml v1.2.1 // indirect
+ github.com/Kunde21/markdownfmt/v3 v3.1.0 // indirect
+ github.com/Masterminds/goutils v1.1.1 // indirect
+ github.com/Masterminds/semver/v3 v3.2.0 // indirect
+ github.com/Masterminds/sprig/v3 v3.2.3 // indirect
+ github.com/ProtonMail/go-crypto v1.1.0-alpha.2 // indirect
+ github.com/apparentlymart/go-textseg/v15 v15.0.0 // indirect
+ github.com/armon/go-radix v1.0.0 // indirect
+ github.com/bgentry/speakeasy v0.1.0 // indirect
+ github.com/bmatcuk/doublestar/v4 v4.6.1 // indirect
+ github.com/cloudflare/circl v1.3.7 // indirect
+ github.com/fatih/color v1.16.0 // indirect
+ github.com/golang/protobuf v1.5.4 // indirect
+ github.com/google/uuid v1.6.0 // indirect
+ github.com/hashicorp/cli v1.1.6 // indirect
+ github.com/hashicorp/errwrap v1.1.0 // indirect
+ github.com/hashicorp/go-checkpoint v0.5.0 // indirect
+ github.com/hashicorp/go-cleanhttp v0.5.2 // indirect
+ github.com/hashicorp/go-hclog v1.5.0 // indirect
+ github.com/hashicorp/go-multierror v1.1.1 // indirect
+ github.com/hashicorp/go-plugin v1.6.0 // indirect
+ github.com/hashicorp/go-uuid v1.0.3 // indirect
+ github.com/hashicorp/go-version v1.7.0 // indirect
+ github.com/hashicorp/hc-install v0.7.0 // indirect
+ github.com/hashicorp/terraform-exec v0.21.0 // indirect
+ github.com/hashicorp/terraform-json v0.22.1 // indirect
+ github.com/hashicorp/terraform-plugin-log v0.9.0 // indirect
+ github.com/hashicorp/terraform-registry-address v0.2.3 // indirect
+ github.com/hashicorp/terraform-svchost v0.1.1 // indirect
+ github.com/hashicorp/yamux v0.1.1 // indirect
+ github.com/huandu/xstrings v1.3.3 // indirect
+ github.com/imdario/mergo v0.3.15 // indirect
+ github.com/mattn/go-colorable v0.1.13 // indirect
+ github.com/mattn/go-isatty v0.0.20 // indirect
+ github.com/mattn/go-runewidth v0.0.9 // indirect
+ github.com/mitchellh/copystructure v1.2.0 // indirect
+ github.com/mitchellh/go-testing-interface v1.14.1 // indirect
+ github.com/mitchellh/reflectwalk v1.0.2 // indirect
+ github.com/oklog/run v1.0.0 // indirect
+ github.com/posener/complete v1.2.3 // indirect
+ github.com/shopspring/decimal v1.3.1 // indirect
+ github.com/spf13/cast v1.5.0 // indirect
+ github.com/vmihailenco/msgpack/v5 v5.4.1 // indirect
+ github.com/vmihailenco/tagparser/v2 v2.0.0 // indirect
+ github.com/yuin/goldmark v1.7.1 // indirect
+ github.com/yuin/goldmark-meta v1.1.0 // indirect
+ github.com/zclconf/go-cty v1.14.4 // indirect
+ go.abhg.dev/goldmark/frontmatter v0.2.0 // indirect
+ golang.org/x/crypto v0.21.0 // indirect
+ golang.org/x/exp v0.0.0-20230626212559-97b1e661b5df // indirect
+ golang.org/x/mod v0.17.0 // indirect
+ golang.org/x/net v0.23.0 // indirect
+ golang.org/x/sys v0.18.0 // indirect
+ golang.org/x/text v0.15.0 // indirect
+ google.golang.org/genproto/googleapis/rpc v0.0.0-20240227224415-6ceb2ff114de // indirect
+ google.golang.org/grpc v1.63.2 // indirect
+ google.golang.org/protobuf v1.34.0 // indirect
+ gopkg.in/yaml.v2 v2.3.0 // indirect
+ gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/go.sum b/go.sum
index 853448be..2d68f293 100644
--- a/go.sum
+++ b/go.sum
@@ -1,67 +1,64 @@
-github.com/Masterminds/goutils v1.1.0/go.mod h1:8cTjp+g8YejhMuvIA5y2vz3BpJxksy863GQaJW2MFNU=
+dario.cat/mergo v1.0.0 h1:AGCNq9Evsj31mOgNPcLyXc+4PNABt905YmuqPYYpBWk=
+dario.cat/mergo v1.0.0/go.mod h1:uNxQE+84aUszobStD9th8a29P2fMDhsBdgRYvZOxGmk=
+github.com/BurntSushi/toml v1.2.1 h1:9F2/+DoOYIOksmaJFPw1tGFy1eDnIJXg+UHjuD8lTak=
+github.com/BurntSushi/toml v1.2.1/go.mod h1:CxXYINrC8qIiEnFrOxCa7Jy5BFHlXnUU2pbicEuybxQ=
+github.com/Kunde21/markdownfmt/v3 v3.1.0 h1:KiZu9LKs+wFFBQKhrZJrFZwtLnCCWJahL+S+E/3VnM0=
+github.com/Kunde21/markdownfmt/v3 v3.1.0/go.mod h1:tPXN1RTyOzJwhfHoon9wUr4HGYmWgVxSQN6VBJDkrVc=
github.com/Masterminds/goutils v1.1.1 h1:5nUrii3FMTL5diU80unEVvNevw1nH4+ZV4DSLVJLSYI=
github.com/Masterminds/goutils v1.1.1/go.mod h1:8cTjp+g8YejhMuvIA5y2vz3BpJxksy863GQaJW2MFNU=
-github.com/Masterminds/semver/v3 v3.1.1 h1:hLg3sBzpNErnxhQtUy/mmLR2I9foDujNK030IGemrRc=
-github.com/Masterminds/semver/v3 v3.1.1/go.mod h1:VPu/7SZ7ePZ3QOrcuXROw5FAcLl4a0cBrbBpGY/8hQs=
-github.com/Masterminds/sprig/v3 v3.2.0/go.mod h1:tWhwTbUTndesPNeF0C900vKoq283u6zp4APT9vaF3SI=
-github.com/Masterminds/sprig/v3 v3.2.2 h1:17jRggJu518dr3QaafizSXOjKYp94wKfABxUmyxvxX8=
-github.com/Masterminds/sprig/v3 v3.2.2/go.mod h1:UoaO7Yp8KlPnJIYWTFkMaqPUYKTfGFPhxNuwnnxkKlk=
-github.com/Microsoft/go-winio v0.4.14/go.mod h1:qXqCSQ3Xa7+6tgxaGTIe4Kpcdsi+P8jBhyzoq1bpyYA=
-github.com/Microsoft/go-winio v0.4.16 h1:FtSW/jqD+l4ba5iPBj9CODVtgfYAD8w2wS923g/cFDk=
-github.com/Microsoft/go-winio v0.4.16/go.mod h1:XB6nPKklQyQ7GC9LdcBEcBl8PF76WugXOPRXwdLnMv0=
-github.com/ProtonMail/go-crypto v0.0.0-20210428141323-04723f9f07d7 h1:YoJbenK9C67SkzkDfmQuVln04ygHj3vjZfd9FL+GmQQ=
-github.com/ProtonMail/go-crypto v0.0.0-20210428141323-04723f9f07d7/go.mod h1:z4/9nQmJSSwwds7ejkxaJwO37dru3geImFUdJlaLzQo=
-github.com/acomagu/bufpipe v1.0.3 h1:fxAGrHZTgQ9w5QqVItgzwj235/uYZYgbXitB+dLupOk=
-github.com/acomagu/bufpipe v1.0.3/go.mod h1:mxdxdup/WdsKVreO5GpW4+M/1CE2sMG4jeGJ2sYmHc4=
-github.com/anmitsu/go-shlex v0.0.0-20161002113705-648efa622239/go.mod h1:2FmKhYUyUczH0OGQWaF5ceTx0UBShxjsH6f8oGKYe2c=
-github.com/apparentlymart/go-textseg v1.0.0/go.mod h1:z96Txxhf3xSFMPmb5X/1W05FF/Nj9VFpLOpjS5yuumk=
-github.com/apparentlymart/go-textseg/v13 v13.0.0 h1:Y+KvPE1NYz0xl601PVImeQfFyEy6iT90AvPUL1NNfNw=
-github.com/apparentlymart/go-textseg/v13 v13.0.0/go.mod h1:ZK2fH7c4NqDTLtiYLvIkEghdlcqw7yxLeM89kiTRPUo=
-github.com/armon/go-radix v0.0.0-20180808171621-7fddfc383310/go.mod h1:ufUuZ+zHj4x4TnLV4JWEpy2hxWSpsRywHrMgIH9cCH8=
+github.com/Masterminds/semver/v3 v3.2.0 h1:3MEsd0SM6jqZojhjLWWeBY+Kcjy9i6MQAeY7YgDP83g=
+github.com/Masterminds/semver/v3 v3.2.0/go.mod h1:qvl/7zhW3nngYb5+80sSMF+FG2BjYrf8m9wsX0PNOMQ=
+github.com/Masterminds/sprig/v3 v3.2.3 h1:eL2fZNezLomi0uOLqjQoN6BfsDD+fyLtgbJMAj9n6YA=
+github.com/Masterminds/sprig/v3 v3.2.3/go.mod h1:rXcFaZ2zZbLRJv/xSysmlgIM1u11eBaRMhvYXJNkGuM=
+github.com/Microsoft/go-winio v0.6.1 h1:9/kr64B9VUZrLm5YYwbGtUJnMgqWVOdUAXu6Migciow=
+github.com/Microsoft/go-winio v0.6.1/go.mod h1:LRdKpFKfdobln8UmuiYcKPot9D2v6svN5+sAH+4kjUM=
+github.com/ProtonMail/go-crypto v1.1.0-alpha.2 h1:bkyFVUP+ROOARdgCiJzNQo2V2kiB97LyUpzH9P6Hrlg=
+github.com/ProtonMail/go-crypto v1.1.0-alpha.2/go.mod h1:rA3QumHc/FZ8pAHreoekgiAbzpNsfQAosU5td4SnOrE=
+github.com/apparentlymart/go-textseg/v15 v15.0.0 h1:uYvfpb3DyLSCGWnctWKGj857c6ew1u1fNQOlOtuGxQY=
+github.com/apparentlymart/go-textseg/v15 v15.0.0/go.mod h1:K8XmNZdhEBkdlyDdvbmmsvpAG721bKi0joRfFdHIWJ4=
github.com/armon/go-radix v1.0.0 h1:F4z6KzEeeQIMeLFa97iZU6vupzoecKdU5TX24SNppXI=
github.com/armon/go-radix v1.0.0/go.mod h1:ufUuZ+zHj4x4TnLV4JWEpy2hxWSpsRywHrMgIH9cCH8=
-github.com/armon/go-socks5 v0.0.0-20160902184237-e75332964ef5/go.mod h1:wHh0iHkYZB8zMSxRWpUBQtwG5a7fFgvEO+odwuTv2gs=
github.com/bgentry/speakeasy v0.1.0 h1:ByYyxL9InA1OWqxJqqp2A5pYHUrCiAL6K3J+LKSsQkY=
github.com/bgentry/speakeasy v0.1.0/go.mod h1:+zsyZBPWlz7T6j88CTgSN5bM796AkVf0kBD4zp0CCIs=
+github.com/bmatcuk/doublestar/v4 v4.6.1 h1:FH9SifrbvJhnlQpztAx++wlkk70QBf0iBWDwNy7PA4I=
+github.com/bmatcuk/doublestar/v4 v4.6.1/go.mod h1:xBQ8jztBU6kakFMg+8WGxn0c6z1fTSPVIjEY1Wr7jzc=
+github.com/bufbuild/protocompile v0.4.0 h1:LbFKd2XowZvQ/kajzguUp2DC9UEIQhIq77fZZlaQsNA=
+github.com/bufbuild/protocompile v0.4.0/go.mod h1:3v93+mbWn/v3xzN+31nwkJfrEpAUwp+BagBSZWx+TP8=
github.com/cenkalti/backoff/v4 v4.2.0 h1:HN5dHm3WBOgndBH6E8V0q2jIYIR3s9yglV8k/+MN3u4=
github.com/cenkalti/backoff/v4 v4.2.0/go.mod h1:Y3VNntkOUPxTVeUxJ/G5vcM//AlwfmyYozVcomhLiZE=
-github.com/creack/pty v1.1.9/go.mod h1:oKZEueFk5CKHvIhNR5MUki03XCEU+Q6VDXinZuGJ33E=
+github.com/cloudflare/circl v1.3.7 h1:qlCDlTPz2n9fu58M0Nh1J/JzcFpfgkFHHX3O35r5vcU=
+github.com/cloudflare/circl v1.3.7/go.mod h1:sRTcRWXGLrKw6yIGJ+l7amYJFfAXbZG0kBSc8r4zxgA=
+github.com/cyphar/filepath-securejoin v0.2.4 h1:Ugdm7cg7i6ZK6x3xDF1oEu1nfkyfH53EtKeQYTC3kyg=
+github.com/cyphar/filepath-securejoin v0.2.4/go.mod h1:aPGpWjXOXUn2NCNjFvBE6aRxGGx79pTxQpKOJNYHHl4=
github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
github.com/davecgh/go-spew v1.1.1 h1:vj9j/u1bqnvCEfJOwUhtlOARqs3+rkHYY13jYWTU97c=
github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
-github.com/emirpasic/gods v1.12.0 h1:QAUIPSaCu4G+POclxeqb3F+WPpdKqFGlw36+yOzGlrg=
-github.com/emirpasic/gods v1.12.0/go.mod h1:YfzfFFoVP/catgzJb4IKIqXjX78Ha8FMSDh3ymbK86o=
+github.com/emirpasic/gods v1.18.1 h1:FXtiHYKDGKCW2KzwZKx0iC0PQmdlorYgdFG9jPXJ1Bc=
+github.com/emirpasic/gods v1.18.1/go.mod h1:8tpGGwCnJ5H4r6BWwaV6OrWmMoPhUl5jm/FMNAnJvWQ=
github.com/ericlagergren/decimal v0.0.0-20221120152707-495c53812d05 h1:S92OBrGuLLZsyM5ybUzgc/mPjIYk2AZqufieooe98uw=
github.com/ericlagergren/decimal v0.0.0-20221120152707-495c53812d05/go.mod h1:M9R1FoZ3y//hwwnJtO51ypFGwm8ZfpxPT/ZLtO1mcgQ=
-github.com/fatih/color v1.7.0/go.mod h1:Zm6kSWBoL9eyXnKyktHP6abPY2pDugNf5KwzbycvMj4=
-github.com/fatih/color v1.13.0 h1:8LOYc1KYPPmyKMuN8QV2DNRWNbLo6LZ0iLs8+mlH53w=
github.com/fatih/color v1.13.0/go.mod h1:kLAiJbzzSOZDVNGyDpeOxJ47H46qBXwg5ILebYFFOfk=
-github.com/flynn/go-shlex v0.0.0-20150515145356-3f9db97f8568/go.mod h1:xEzjJPgXI435gkrCt3MPfRiAkVrwSbHsst4LCFVfpJc=
+github.com/fatih/color v1.16.0 h1:zmkK9Ngbjj+K0yRhTVONQh1p/HknKYSlNT+vZCzyokM=
+github.com/fatih/color v1.16.0/go.mod h1:fL2Sau1YI5c0pdGEVCbKQbLXB6edEj1ZgiY4NijnWvE=
github.com/frankban/quicktest v1.14.3 h1:FJKSZTDHjyhriyC81FLQ0LY93eSai0ZyR/ZIkd3ZUKE=
-github.com/gliderlabs/ssh v0.2.2/go.mod h1:U7qILu1NlMHj9FlMhZLlkCdDnU1DBEAqr0aevW3Awn0=
-github.com/go-git/gcfg v1.5.0 h1:Q5ViNfGF8zFgyJWPqYwA7qGFoMTEiBmdlkcfRmpIMa4=
-github.com/go-git/gcfg v1.5.0/go.mod h1:5m20vg6GwYabIxaOonVkTdrILxQMpEShl1xiMF4ua+E=
-github.com/go-git/go-billy/v5 v5.2.0/go.mod h1:pmpqyWchKfYfrkb/UVH4otLvyi/5gJlGI4Hb3ZqZ3W0=
-github.com/go-git/go-billy/v5 v5.3.1 h1:CPiOUAzKtMRvolEKw+bG1PLRpT7D3LIs3/3ey4Aiu34=
-github.com/go-git/go-billy/v5 v5.3.1/go.mod h1:pmpqyWchKfYfrkb/UVH4otLvyi/5gJlGI4Hb3ZqZ3W0=
-github.com/go-git/go-git-fixtures/v4 v4.2.1/go.mod h1:K8zd3kDUAykwTdDCr+I0per6Y6vMiRR/nnVTBtavnB0=
-github.com/go-git/go-git/v5 v5.4.2 h1:BXyZu9t0VkbiHtqrsvdq39UDhGJTl1h55VW6CSC4aY4=
-github.com/go-git/go-git/v5 v5.4.2/go.mod h1:gQ1kArt6d+n+BGd+/B/I74HwRTLhth2+zti4ihgckDc=
-github.com/golang/protobuf v1.1.0/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
-github.com/golang/protobuf v1.3.1/go.mod h1:6lQm79b+lXiMfvg/cZm0SGofjICqVBUtrP5yJMmIC1U=
-github.com/golang/protobuf v1.3.4/go.mod h1:vzj43D7+SQXF/4pzW/hwtAqwc6iTitCiVSaWz5lYuqw=
-github.com/golang/protobuf v1.5.0/go.mod h1:FsONVRAS9T7sI+LIUmWTfcYkHO4aIWwzhcaSAoJOfIk=
-github.com/golang/protobuf v1.5.3 h1:KhyjKVUg7Usr/dYsdSqoFveMYd5ko72D+zANwlG1mmg=
-github.com/golang/protobuf v1.5.3/go.mod h1:XVQd3VNwM+JqD3oG2Ue2ip4fOMUkwXdXDdiuN0vRsmY=
-github.com/google/go-cmp v0.3.0/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU=
-github.com/google/go-cmp v0.3.1/go.mod h1:8QqcDgzrUqlUb/G2PQTWiueGozuR1884gddMywk6iLU=
-github.com/google/go-cmp v0.5.5/go.mod h1:v8dTdLbMG2kIc/vJvl+f65V22dbkXbowE6jgT/gNBxE=
-github.com/google/go-cmp v0.5.8/go.mod h1:17dUlkBOakJ0+DkrSSNjCkIjxS6bF9zb3elmeNGIjoY=
-github.com/google/go-cmp v0.5.9 h1:O2Tfq5qg4qc4AmwVlvv0oLiVAGB7enBSJ2x2DqQFi38=
+github.com/frankban/quicktest v1.14.3/go.mod h1:mgiwOwqx65TmIk1wJ6Q7wvnVMocbUorkibMOrVTHZps=
+github.com/go-git/gcfg v1.5.1-0.20230307220236-3a3c6141e376 h1:+zs/tPmkDkHx3U66DAb0lQFJrpS6731Oaa12ikc+DiI=
+github.com/go-git/gcfg v1.5.1-0.20230307220236-3a3c6141e376/go.mod h1:an3vInlBmSxCcxctByoQdvwPiA7DTK7jaaFDBTtu0ic=
+github.com/go-git/go-billy/v5 v5.5.0 h1:yEY4yhzCDuMGSv83oGxiBotRzhwhNr8VZyphhiu+mTU=
+github.com/go-git/go-billy/v5 v5.5.0/go.mod h1:hmexnoNsr2SJU1Ju67OaNz5ASJY3+sHgFRpCtpDCKow=
+github.com/go-git/go-git/v5 v5.12.0 h1:7Md+ndsjrzZxbddRDZjF14qK+NN56sy6wkqaVrjZtys=
+github.com/go-git/go-git/v5 v5.12.0/go.mod h1:FTM9VKtnI2m65hNI/TenDDDnUf2Q9FHnXYjuz9i5OEY=
+github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da h1:oI5xCqsCo564l8iNU+DwB5epxmsaqB+rhGL0m5jtYqE=
+github.com/golang/groupcache v0.0.0-20210331224755-41bb18bfe9da/go.mod h1:cIg4eruTrX1D+g88fzRXU5OdNfaM+9IcxsU14FzY7Hc=
+github.com/golang/protobuf v1.5.4 h1:i7eJL8qZTpSEXOPTxNKhASYpMn+8e5Q6AdndVa1dWek=
+github.com/golang/protobuf v1.5.4/go.mod h1:lnTiLA8Wa4RWRcIUkrtSVa5nRhsEGBg48fD6rSs7xps=
+github.com/google/go-cmp v0.6.0 h1:ofyhxvXcZhMsU5ulbFiLKl/XBFqE1GSq7atu8tAmTRI=
+github.com/google/go-cmp v0.6.0/go.mod h1:17dUlkBOakJ0+DkrSSNjCkIjxS6bF9zb3elmeNGIjoY=
github.com/google/uuid v1.1.1/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
-github.com/google/uuid v1.1.2/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
-github.com/google/uuid v1.3.0 h1:t6JiXgmwXMjEs8VusXIJk2BXHsn+wx8BZdTaoZ5fu7I=
-github.com/google/uuid v1.3.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
+github.com/google/uuid v1.6.0 h1:NIvaJDMOsjHA8n1jAhLSgzrAzy1Hgr+hNrb57e+94F0=
+github.com/google/uuid v1.6.0/go.mod h1:TIyPZe4MgqvfeYDBFedMoGGpEw/LqOeaOT+nhxU+yHo=
+github.com/hashicorp/cli v1.1.6 h1:CMOV+/LJfL1tXCOKrgAX0uRKnzjj/mpmqNXloRSy2K8=
+github.com/hashicorp/cli v1.1.6/go.mod h1:MPon5QYlgjjo0BSoAiN0ESeT5fRzDjVRp+uioJ0piz4=
github.com/hashicorp/errwrap v1.0.0/go.mod h1:YH+1FKiLXxHSkmPseP+kNlulaMuP3n2brvKWEqk/Jc4=
github.com/hashicorp/errwrap v1.1.0 h1:OxrOeh75EUXMY8TBjag2fzXGZ40LB6IKw45YeGUDY2I=
github.com/hashicorp/errwrap v1.1.0/go.mod h1:YH+1FKiLXxHSkmPseP+kNlulaMuP3n2brvKWEqk/Jc4=
@@ -75,194 +72,171 @@ github.com/hashicorp/go-hclog v1.5.0/go.mod h1:W4Qnvbt70Wk/zYJryRzDRU/4r0kIg0PVH
github.com/hashicorp/go-multierror v1.0.0/go.mod h1:dHtQlpGsu+cZNNAkkCN/P3hoUDHhCYQXV3UM06sGGrk=
github.com/hashicorp/go-multierror v1.1.1 h1:H5DkEtf6CXdFp0N0Em5UCwQpXMWke8IA0+lD48awMYo=
github.com/hashicorp/go-multierror v1.1.1/go.mod h1:iw975J/qwKPdAO1clOe2L8331t/9/fmwbPZ6JB6eMoM=
-github.com/hashicorp/go-plugin v1.4.10 h1:xUbmA4jC6Dq163/fWcp8P3JuHilrHHMLNRxzGQJ9hNk=
-github.com/hashicorp/go-plugin v1.4.10/go.mod h1:6/1TEzT0eQznvI/gV2CM29DLSkAK/e58mUWKVsPaph0=
+github.com/hashicorp/go-plugin v1.6.0 h1:wgd4KxHJTVGGqWBq4QPB1i5BZNEx9BR8+OFmHDmTk8A=
+github.com/hashicorp/go-plugin v1.6.0/go.mod h1:lBS5MtSSBZk0SHc66KACcjjlU6WzEVP/8pwz68aMkCI=
github.com/hashicorp/go-uuid v1.0.0/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro=
github.com/hashicorp/go-uuid v1.0.3 h1:2gKiV6YVmrJ1i2CKKa9obLvRieoRGviZFL26PcT/Co8=
github.com/hashicorp/go-uuid v1.0.3/go.mod h1:6SBZvOh/SIDV7/2o3Jml5SYk/TvGqwFJ/bN7x4byOro=
-github.com/hashicorp/go-version v1.5.0/go.mod h1:fltr4n8CU8Ke44wwGCBoEymUuxUHl09ZGVZPK5anwXA=
-github.com/hashicorp/go-version v1.6.0 h1:feTTfFNnjP967rlCxM/I9g701jU+RN74YKx2mOkIeek=
-github.com/hashicorp/go-version v1.6.0/go.mod h1:fltr4n8CU8Ke44wwGCBoEymUuxUHl09ZGVZPK5anwXA=
-github.com/hashicorp/hc-install v0.4.0 h1:cZkRFr1WVa0Ty6x5fTvL1TuO1flul231rWkGH92oYYk=
-github.com/hashicorp/hc-install v0.4.0/go.mod h1:5d155H8EC5ewegao9A4PUTMNPZaq+TbOzkJJZ4vrXeI=
-github.com/hashicorp/terraform-exec v0.17.2 h1:EU7i3Fh7vDUI9nNRdMATCEfnm9axzTnad8zszYZ73Go=
-github.com/hashicorp/terraform-exec v0.17.2/go.mod h1:tuIbsL2l4MlwwIZx9HPM+LOV9vVyEfBYu2GsO1uH3/8=
-github.com/hashicorp/terraform-json v0.14.0 h1:sh9iZ1Y8IFJLx+xQiKHGud6/TSUCM0N8e17dKDpqV7s=
-github.com/hashicorp/terraform-json v0.14.0/go.mod h1:5A9HIWPkk4e5aeeXIBbkcOvaZbIYnAIkEyqP2pNSckM=
-github.com/hashicorp/terraform-plugin-docs v0.13.0 h1:6e+VIWsVGb6jYJewfzq2ok2smPzZrt1Wlm9koLeKazY=
-github.com/hashicorp/terraform-plugin-docs v0.13.0/go.mod h1:W0oCmHAjIlTHBbvtppWHe8fLfZ2BznQbuv8+UD8OucQ=
-github.com/hashicorp/terraform-plugin-framework v1.3.5 h1:FJ6s3CVWVAxlhiF/jhy6hzs4AnPHiflsp9KgzTGl1wo=
-github.com/hashicorp/terraform-plugin-framework v1.3.5/go.mod h1:2gGDpWiTI0irr9NSTLFAKlTi6KwGti3AoU19rFqU30o=
-github.com/hashicorp/terraform-plugin-framework-validators v0.10.0 h1:4L0tmy/8esP6OcvocVymw52lY0HyQ5OxB7VNl7k4bS0=
-github.com/hashicorp/terraform-plugin-framework-validators v0.10.0/go.mod h1:qdQJCdimB9JeX2YwOpItEu+IrfoJjWQ5PhLpAOMDQAE=
-github.com/hashicorp/terraform-plugin-go v0.18.0 h1:IwTkOS9cOW1ehLd/rG0y+u/TGLK9y6fGoBjXVUquzpE=
-github.com/hashicorp/terraform-plugin-go v0.18.0/go.mod h1:l7VK+2u5Kf2y+A+742GX0ouLut3gttudmvMgN0PA74Y=
+github.com/hashicorp/go-version v1.7.0 h1:5tqGy27NaOTB8yJKUZELlFAS/LTKJkrmONwQKeRZfjY=
+github.com/hashicorp/go-version v1.7.0/go.mod h1:fltr4n8CU8Ke44wwGCBoEymUuxUHl09ZGVZPK5anwXA=
+github.com/hashicorp/hc-install v0.7.0 h1:Uu9edVqjKQxxuD28mR5TikkKDd/p55S8vzPC1659aBk=
+github.com/hashicorp/hc-install v0.7.0/go.mod h1:ELmmzZlGnEcqoUMKUuykHaPCIR1sYLYX+KSggWSKZuA=
+github.com/hashicorp/terraform-exec v0.21.0 h1:uNkLAe95ey5Uux6KJdua6+cv8asgILFVWkd/RG0D2XQ=
+github.com/hashicorp/terraform-exec v0.21.0/go.mod h1:1PPeMYou+KDUSSeRE9szMZ/oHf4fYUmB923Wzbq1ICg=
+github.com/hashicorp/terraform-json v0.22.1 h1:xft84GZR0QzjPVWs4lRUwvTcPnegqlyS7orfb5Ltvec=
+github.com/hashicorp/terraform-json v0.22.1/go.mod h1:JbWSQCLFSXFFhg42T7l9iJwdGXBYV8fmmD6o/ML4p3A=
+github.com/hashicorp/terraform-plugin-docs v0.19.4 h1:G3Bgo7J22OMtegIgn8Cd/CaSeyEljqjH3G39w28JK4c=
+github.com/hashicorp/terraform-plugin-docs v0.19.4/go.mod h1:4pLASsatTmRynVzsjEhbXZ6s7xBlUw/2Kt0zfrq8HxA=
+github.com/hashicorp/terraform-plugin-framework v1.10.0 h1:xXhICE2Fns1RYZxEQebwkB2+kXouLC932Li9qelozrc=
+github.com/hashicorp/terraform-plugin-framework v1.10.0/go.mod h1:qBXLDn69kM97NNVi/MQ9qgd1uWWsVftGSnygYG1tImM=
+github.com/hashicorp/terraform-plugin-framework-validators v0.13.0 h1:bxZfGo9DIUoLLtHMElsu+zwqI4IsMZQBRRy4iLzZJ8E=
+github.com/hashicorp/terraform-plugin-framework-validators v0.13.0/go.mod h1:wGeI02gEhj9nPANU62F2jCaHjXulejm/X+af4PdZaNo=
+github.com/hashicorp/terraform-plugin-go v0.23.0 h1:AALVuU1gD1kPb48aPQUjug9Ir/125t+AAurhqphJ2Co=
+github.com/hashicorp/terraform-plugin-go v0.23.0/go.mod h1:1E3Cr9h2vMlahWMbsSEcNrOCxovCZhOOIXjFHbjc/lQ=
github.com/hashicorp/terraform-plugin-log v0.9.0 h1:i7hOA+vdAItN1/7UrfBqBwvYPQ9TFvymaRGZED3FCV0=
github.com/hashicorp/terraform-plugin-log v0.9.0/go.mod h1:rKL8egZQ/eXSyDqzLUuwUYLVdlYeamldAHSxjUFADow=
-github.com/hashicorp/terraform-registry-address v0.2.1 h1:QuTf6oJ1+WSflJw6WYOHhLgwUiQ0FrROpHPYFtwTYWM=
-github.com/hashicorp/terraform-registry-address v0.2.1/go.mod h1:BSE9fIFzp0qWsJUUyGquo4ldV9k2n+psif6NYkBRS3Y=
+github.com/hashicorp/terraform-registry-address v0.2.3 h1:2TAiKJ1A3MAkZlH1YI/aTVcLZRu7JseiXNRHbOAyoTI=
+github.com/hashicorp/terraform-registry-address v0.2.3/go.mod h1:lFHA76T8jfQteVfT7caREqguFrW3c4MFSPhZB7HHgUM=
github.com/hashicorp/terraform-svchost v0.1.1 h1:EZZimZ1GxdqFRinZ1tpJwVxxt49xc/S52uzrw4x0jKQ=
github.com/hashicorp/terraform-svchost v0.1.1/go.mod h1:mNsjQfZyf/Jhz35v6/0LWcv26+X7JPS+buii2c9/ctc=
-github.com/hashicorp/yamux v0.0.0-20181012175058-2f1d1f20f75d h1:kJCB4vdITiW1eC1vq2e6IsrXKrZit1bv/TDYFGMp4BQ=
-github.com/hashicorp/yamux v0.0.0-20181012175058-2f1d1f20f75d/go.mod h1:+NfK9FKeTrX5uv1uIXGdwYDTeHna2qgaIlx54MXqjAM=
-github.com/huandu/xstrings v1.3.1/go.mod h1:y5/lhBue+AyNmUVz9RLU9xbLR0o4KIIExikq4ovT0aE=
-github.com/huandu/xstrings v1.3.2 h1:L18LIDzqlW6xN2rEkpdV8+oL/IXWJ1APd+vsdYy4Wdw=
-github.com/huandu/xstrings v1.3.2/go.mod h1:y5/lhBue+AyNmUVz9RLU9xbLR0o4KIIExikq4ovT0aE=
+github.com/hashicorp/yamux v0.1.1 h1:yrQxtgseBDrq9Y652vSRDvsKCJKOUD+GzTS4Y0Y8pvE=
+github.com/hashicorp/yamux v0.1.1/go.mod h1:CtWFDAQgb7dxtzFs4tWbplKIe2jSi3+5vKbgIO0SLnQ=
+github.com/huandu/xstrings v1.3.3 h1:/Gcsuc1x8JVbJ9/rlye4xZnVAbEkGauT8lbebqcQws4=
+github.com/huandu/xstrings v1.3.3/go.mod h1:y5/lhBue+AyNmUVz9RLU9xbLR0o4KIIExikq4ovT0aE=
github.com/imdario/mergo v0.3.11/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH0dnCYA=
-github.com/imdario/mergo v0.3.12/go.mod h1:jmQim1M+e3UYxmgPu/WyfjB3N3VflVyUjjjwH0dnCYA=
-github.com/imdario/mergo v0.3.13 h1:lFzP57bqS/wsqKssCGmtLAb8A0wKjLGrve2q3PPVcBk=
-github.com/imdario/mergo v0.3.13/go.mod h1:4lJ1jqUDcsbIECGy0RUJAXNIhg+6ocWgb1ALK2O4oXg=
+github.com/imdario/mergo v0.3.15 h1:M8XP7IuFNsqUx6VPK2P9OSmsYsI/YFaGil0uD21V3dM=
+github.com/imdario/mergo v0.3.15/go.mod h1:WBLT9ZmE3lPoWsEzCh9LPo3TiwVN+ZKEjmz+hD27ysY=
github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99 h1:BQSFePA1RWJOlocH6Fxy8MmwDt+yVQYULKfN0RoTN8A=
github.com/jbenet/go-context v0.0.0-20150711004518-d14ea06fba99/go.mod h1:1lJo3i6rXxKeerYnT8Nvf0QmHCRC1n8sfWVwXF2Frvo=
-github.com/jessevdk/go-flags v1.5.0/go.mod h1:Fw0T6WPc1dYxT4mKEZRfG5kJhaTDP9pj1c2EWnYs/m4=
-github.com/jhump/protoreflect v1.6.0 h1:h5jfMVslIg6l29nsMs0D8Wj17RDVdNYti0vDN/PZZoE=
-github.com/kevinburke/ssh_config v0.0.0-20201106050909-4977a11b4351 h1:DowS9hvgyYSX4TO5NpyC606/Z4SxnNYbT+WX27or6Ck=
-github.com/kevinburke/ssh_config v0.0.0-20201106050909-4977a11b4351/go.mod h1:CT57kijsi8u/K/BOFA39wgDQJ9CxiF4nAY/ojJ6r6mM=
-github.com/konsorten/go-windows-terminal-sequences v1.0.1/go.mod h1:T0+1ngSBFLxvqU3pZ+m/2kptfBszLMUkC4ZK/EgS/cQ=
-github.com/kr/pretty v0.1.0/go.mod h1:dAy3ld7l9f0ibDNOQOHHMYYIIbhfbHSm3C4ZsoJORNo=
-github.com/kr/pretty v0.2.1/go.mod h1:ipq/a2n7PKx3OHsz4KJII5eveXtPO4qwEXGdVfWzfnI=
+github.com/jhump/protoreflect v1.15.1 h1:HUMERORf3I3ZdX05WaQ6MIpd/NJ434hTp5YiKgfCL6c=
+github.com/jhump/protoreflect v1.15.1/go.mod h1:jD/2GMKKE6OqX8qTjhADU1e6DShO+gavG9e0Q693nKo=
+github.com/kevinburke/ssh_config v1.2.0 h1:x584FjTGwHzMwvHx18PXxbBVzfnxogHaAReU4gf13a4=
+github.com/kevinburke/ssh_config v1.2.0/go.mod h1:CT57kijsi8u/K/BOFA39wgDQJ9CxiF4nAY/ojJ6r6mM=
github.com/kr/pretty v0.3.0 h1:WgNl7dwNpEZ6jJ9k1snq4pZsg7DOEN8hP9Xw0Tsjwk0=
-github.com/kr/pty v1.1.1/go.mod h1:pFQYn66WHrOpPYNljwOMqo10TkYh1fy3cYio2l3bCsQ=
-github.com/kr/text v0.1.0/go.mod h1:4Jbv+DJW3UT/LiOwJeYQe1efqtUx/iVham/4vfdArNI=
+github.com/kr/pretty v0.3.0/go.mod h1:640gp4NfQd8pI5XOwp5fnNeVWj67G7CFk/SaSQn7NBk=
github.com/kr/text v0.2.0 h1:5Nx0Ya0ZqY2ygV366QzturHI13Jq95ApcVaJBhpS+AY=
github.com/kr/text v0.2.0/go.mod h1:eLer722TekiGuMkidMxC/pM04lWEeraHUUmBw8l2grE=
-github.com/kylelemons/godebug v0.0.0-20170820004349-d65d576e9348/go.mod h1:B69LEHPfb2qLo0BaaOLcbitczOKLWTsrBG9LczfCD4k=
-github.com/matryer/is v1.2.0/go.mod h1:2fLPjFQM9rhQ15aVEtbuwhJinnOqrmgXPNdZsdwlWXA=
-github.com/mattn/go-colorable v0.0.9/go.mod h1:9vuHe8Xs5qXnSaW/c/ABM9alt+Vo+STaOChaDxuIBZU=
github.com/mattn/go-colorable v0.1.9/go.mod h1:u6P/XSegPjTcexA+o6vUJrdnUu04hMope9wVRipJSqc=
-github.com/mattn/go-colorable v0.1.12 h1:jF+Du6AlPIjs2BiUiQlKOX0rt3SujHxPnksPKZbaA40=
github.com/mattn/go-colorable v0.1.12/go.mod h1:u5H1YNBxpqRaxsYJYSkiCWKzEfiAb1Gb520KVy5xxl4=
-github.com/mattn/go-isatty v0.0.3/go.mod h1:M+lRXTBqGeGNdLjl/ufCoiOlB5xdOkqRJdNxMWT7Zi4=
+github.com/mattn/go-colorable v0.1.13 h1:fFA4WZxdEF4tXPZVKMLwD8oUnCTTo08duU7wxecdEvA=
+github.com/mattn/go-colorable v0.1.13/go.mod h1:7S9/ev0klgBDR4GtXTXX8a3vIGJpMovkB8vQcUbaXHg=
github.com/mattn/go-isatty v0.0.12/go.mod h1:cbi8OIDigv2wuxKPP5vlRcQ1OAZbq2CE4Kysco4FUpU=
-github.com/mattn/go-isatty v0.0.14 h1:yVuAays6BHfxijgZPzw+3Zlu5yQgKGP2/hcQbHb7S9Y=
github.com/mattn/go-isatty v0.0.14/go.mod h1:7GGIvUiUoEMVVmxf/4nioHXj79iQHKdU27kJ6hsGG94=
-github.com/mitchellh/cli v1.1.4 h1:qj8czE26AU4PbiaPXK5uVmMSM+V5BYsFBiM9HhGRLUA=
-github.com/mitchellh/cli v1.1.4/go.mod h1:vTLESy5mRhKOs9KDp0/RATawxP1UqBmdrpVRMnpcvKQ=
+github.com/mattn/go-isatty v0.0.16/go.mod h1:kYGgaQfpe5nmfYZH+SKPsOc2e4SrIfOl2e/yFXSvRLM=
+github.com/mattn/go-isatty v0.0.20 h1:xfD0iDuEKnDkl03q4limB+vH+GxLEtL/jb4xVJSWWEY=
+github.com/mattn/go-isatty v0.0.20/go.mod h1:W+V8PltTTMOvKvAeJH7IuucS94S2C6jfK/D7dTCTo3Y=
+github.com/mattn/go-runewidth v0.0.9 h1:Lm995f3rfxdpd6TSmuVCHVb/QhupuXlYr8sCI/QdE+0=
+github.com/mattn/go-runewidth v0.0.9/go.mod h1:H031xJmbD/WCDINGzjvQ9THkh0rPKHF+m2gUSrubnMI=
github.com/mitchellh/copystructure v1.0.0/go.mod h1:SNtv71yrdKgLRyLFxmLdkAbkKEFWgYaq1OVrnRcwhnw=
github.com/mitchellh/copystructure v1.2.0 h1:vpKXTN4ewci03Vljg/q9QvCGUDttBOGBIa15WveJJGw=
github.com/mitchellh/copystructure v1.2.0/go.mod h1:qLl+cE2AmVv+CoeAwDPye/v+N2HKCj9FbZEVFJRxO9s=
-github.com/mitchellh/go-homedir v1.1.0 h1:lukF9ziXFxDFPkA1vsr5zpc1XuPDn/wFntq5mG+4E0Y=
-github.com/mitchellh/go-homedir v1.1.0/go.mod h1:SfyaCUpYCn1Vlf4IUYiD9fPX4A5wJrkLzIz1N1q0pr0=
github.com/mitchellh/go-testing-interface v1.14.1 h1:jrgshOhYAUVNMAJiKbEu7EqAwgJJ2JqpQmpLJOu07cU=
github.com/mitchellh/go-testing-interface v1.14.1/go.mod h1:gfgS7OtZj6MA4U1UrDRp04twqAjfvlZyCfX3sDjEym8=
github.com/mitchellh/reflectwalk v1.0.0/go.mod h1:mSTlrgnPZtwu0c4WaC2kGObEpuNDbx0jmZXqmk4esnw=
github.com/mitchellh/reflectwalk v1.0.2 h1:G2LzWKi524PWgd3mLHV8Y5k7s6XUvT0Gef6zxSIeXaQ=
github.com/mitchellh/reflectwalk v1.0.2/go.mod h1:mSTlrgnPZtwu0c4WaC2kGObEpuNDbx0jmZXqmk4esnw=
-github.com/niemeyer/pretty v0.0.0-20200227124842-a10e7caefd8e/go.mod h1:zD1mROLANZcx1PVRCS0qkT7pwLkGfwJo4zjcN/Tysno=
github.com/oklog/run v1.0.0 h1:Ru7dDtJNOyC66gQ5dQmaCa0qIsAUFY3sFpK1Xk8igrw=
github.com/oklog/run v1.0.0/go.mod h1:dlhp/R75TPv97u0XWUtDeV/lRKWPKSdTuV0TZvrmrQA=
-github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
-github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/pjbgf/sha1cd v0.3.0 h1:4D5XXmUUBUl/xQ6IjCkEAbqXskkq/4O7LmGn0AqMDs4=
+github.com/pjbgf/sha1cd v0.3.0/go.mod h1:nZ1rrWOcGJ5uZgEEVL1VUM9iRQiZvWdbZjkKyFzPPsI=
github.com/pmezard/go-difflib v1.0.0 h1:4DBwDE0NGyQoBHbLQYPwSUPoCMWR5BEzIk/f1lZbAQM=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
-github.com/posener/complete v1.1.1/go.mod h1:em0nMJCgc9GFtwrmVmEMR/ZL6WyhyjMBndrE9hABlRI=
github.com/posener/complete v1.2.3 h1:NP0eAhjcjImqslEwo/1hq7gpajME0fTLTezBKDqfXqo=
github.com/posener/complete v1.2.3/go.mod h1:WZIdtGGp+qx0sLrYKtIRAruyNpv6hFCicSgv7Sy7s/s=
-github.com/rogpeppe/go-internal v1.6.1 h1:/FiVV8dS/e+YqF2JvO3yXRFbBLTIuSDkuC7aBOAvL+k=
-github.com/russross/blackfriday v1.6.0 h1:KqfZb0pUVN2lYqZUYRddxF4OR8ZMURnJIG5Y3VRLtww=
-github.com/russross/blackfriday v1.6.0/go.mod h1:ti0ldHuxg49ri4ksnFxlkCfN+hvslNlmVHqNRXXJNAY=
-github.com/sebdah/goldie v1.0.0/go.mod h1:jXP4hmWywNEwZzhMuv2ccnqTSFpuq8iyQhtQdkkZBH4=
-github.com/sergi/go-diff v1.1.0/go.mod h1:STckp+ISIX8hZLjrqAeVduY0gWCT9IjLuqbuNXdaHfM=
-github.com/sergi/go-diff v1.2.0 h1:XU+rvMAioB0UC3q1MFrIQy4Vo5/4VsRDQQXHsEya6xQ=
+github.com/rogpeppe/go-internal v1.12.0 h1:exVL4IDcn6na9z1rAb56Vxr+CgyK3nn3O+epU5NdKM8=
+github.com/rogpeppe/go-internal v1.12.0/go.mod h1:E+RYuTGaKKdloAfM02xzb0FW3Paa99yedzYV+kq4uf4=
+github.com/sergi/go-diff v1.3.2-0.20230802210424-5b0b94c5c0d3 h1:n661drycOFuPLCN3Uc8sB6B/s6Z4t2xvBgU1htSHuq8=
+github.com/sergi/go-diff v1.3.2-0.20230802210424-5b0b94c5c0d3/go.mod h1:A0bzQcvG0E7Rwjx0REVgAGH58e96+X0MeOfepqsbeW4=
github.com/shopspring/decimal v1.2.0/go.mod h1:DKyhrW/HYNuLGql+MJL6WCR6knT2jwCFRcu2hWCYk4o=
github.com/shopspring/decimal v1.3.1 h1:2Usl1nmF/WZucqkFZhnfFYxxxu8LG21F6nPQBE5gKV8=
github.com/shopspring/decimal v1.3.1/go.mod h1:DKyhrW/HYNuLGql+MJL6WCR6knT2jwCFRcu2hWCYk4o=
-github.com/sirupsen/logrus v1.4.1/go.mod h1:ni0Sbl8bgC9z8RoU9G6nDWqqs/fq4eDPysMBDgk/93Q=
+github.com/skeema/knownhosts v1.2.2 h1:Iug2P4fLmDw9f41PB6thxUkNUkJzB5i+1/exaj40L3A=
+github.com/skeema/knownhosts v1.2.2/go.mod h1:xYbVRSPxqBZFrdmDyMmsOs+uX1UZC3nTN3ThzgDxUwo=
github.com/spf13/cast v1.3.1/go.mod h1:Qx5cxh0v+4UWYiBimWS+eyWzqEqokIECu5etghLkUJE=
github.com/spf13/cast v1.5.0 h1:rj3WzYc11XZaIZMPKmwP96zkFEnnAmV8s6XbB2aY32w=
github.com/spf13/cast v1.5.0/go.mod h1:SpXXQ5YoyJw6s3/6cMTQuxvgRl3PCJiyaX9p6b155UU=
-github.com/spyzhov/ajson v0.9.0 h1:tF46gJGOenYVj+k9K1U1XpCxVWhmiyY5PsVCAs1+OJ0=
-github.com/spyzhov/ajson v0.9.0/go.mod h1:a6oSw0MMb7Z5aD2tPoPO+jq11ETKgXUr2XktHdT8Wt8=
github.com/stretchr/objx v0.1.0/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
-github.com/stretchr/objx v0.1.1/go.mod h1:HFkY916IF+rwdDfMAkV7OtwuqBVzrE8GR6GFx+wExME=
github.com/stretchr/testify v1.2.2/go.mod h1:a8OnRcib4nhh0OaRAV+Yts87kKdq0PP7pXfy6kDkUVs=
-github.com/stretchr/testify v1.3.0/go.mod h1:M5WIy9Dh21IEIfnGCwXGc5bZfKNJtfHm1UVUgZn+9EI=
github.com/stretchr/testify v1.4.0/go.mod h1:j7eGeouHqKxXV5pUuKE4zz7dFj8WfuZ+81PSLYec5m4=
github.com/stretchr/testify v1.5.1/go.mod h1:5W2xD1RspED5o8YsWQXVCued0rvSQ+mT+I5cxcmMvtA=
-github.com/stretchr/testify v1.6.1/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
-github.com/stretchr/testify v1.7.0/go.mod h1:6Fq8oRcR53rry900zMqJjRRixrwX3KX962/h/Wwjteg=
-github.com/stretchr/testify v1.7.2 h1:4jaiDzPyXQvSd7D0EjG45355tLlV3VOECpq10pLC+8s=
github.com/stretchr/testify v1.7.2/go.mod h1:R6va5+xMeoiuVRoj+gSkQ7d3FALtqAAGI1FQKckRals=
-github.com/vmihailenco/msgpack v3.3.3+incompatible/go.mod h1:fy3FlTQTDXWkZ7Bh6AcGMlsjHatGryHQYUTf1ShIgkk=
-github.com/vmihailenco/msgpack/v4 v4.3.12/go.mod h1:gborTTJjAo/GWTqqRjrLCn9pgNN+NXzzngzBKDPIqw4=
-github.com/vmihailenco/msgpack/v5 v5.3.5 h1:5gO0H1iULLWGhs2H5tbAHIZTV8/cYafcFOr9znI5mJU=
-github.com/vmihailenco/msgpack/v5 v5.3.5/go.mod h1:7xyJ9e+0+9SaZT0Wt1RGleJXzli6Q/V5KbhBonMG9jc=
-github.com/vmihailenco/tagparser v0.1.1/go.mod h1:OeAg3pn3UbLjkWt+rN9oFYB6u/cQgqMEUPoW2WPyhdI=
+github.com/stretchr/testify v1.8.2 h1:+h33VjcLVPDHtOdpUCuF+7gSuG3yGIftsP1YvFihtJ8=
+github.com/stretchr/testify v1.8.2/go.mod h1:w2LPCIKwWwSfY2zedu0+kehJoqGctiVI29o6fzry7u4=
+github.com/vmihailenco/msgpack/v5 v5.4.1 h1:cQriyiUvjTwOHg8QZaPihLWeRAAVoCpE00IUPn0Bjt8=
+github.com/vmihailenco/msgpack/v5 v5.4.1/go.mod h1:GaZTsDaehaPpQVyxrf5mtQlH+pc21PIudVV/E3rRQok=
github.com/vmihailenco/tagparser/v2 v2.0.0 h1:y09buUbR+b5aycVFQs/g70pqKVZNBmxwAhO7/IwNM9g=
github.com/vmihailenco/tagparser/v2 v2.0.0/go.mod h1:Wri+At7QHww0WTrCBeu4J6bNtoV6mEfg5OIWRZA9qds=
-github.com/xanzy/ssh-agent v0.3.0 h1:wUMzuKtKilRgBAD1sUb8gOwwRr2FGoBVumcjoOACClI=
-github.com/xanzy/ssh-agent v0.3.0/go.mod h1:3s9xbODqPuuhK9JV1R321M/FlMZSBvE5aY6eAcqrDh0=
-github.com/zclconf/go-cty v1.2.0/go.mod h1:hOPWgoHbaTUnI5k4D2ld+GRpFJSCe6bCM7m1q/N4PQ8=
-github.com/zclconf/go-cty v1.10.0/go.mod h1:vVKLxnk3puL4qRAv72AO+W99LUD4da90g3uUAzyuvAk=
-github.com/zclconf/go-cty v1.13.1 h1:0a6bRwuiSHtAmqCqNOE+c2oHgepv0ctoxU4FUe43kwc=
-github.com/zclconf/go-cty v1.13.1/go.mod h1:YKQzy/7pZ7iq2jNFzy5go57xdxdWoLLpaEp4u238AE0=
-github.com/zclconf/go-cty-debug v0.0.0-20191215020915-b22d67c1ba0b/go.mod h1:ZRKQfBXbGkpdV6QMzT3rU1kSTAnfu1dO8dPKjYprgj8=
-golang.org/x/crypto v0.0.0-20190219172222-a4c6cb3142f2/go.mod h1:6SG95UA2DQfeDnfUPMdvaQW0Q7yPrPDi9nlGo2tz2b4=
+github.com/xanzy/ssh-agent v0.3.3 h1:+/15pJfg/RsTxqYcX6fHqOXZwwMP+2VyYWJeWM2qQFM=
+github.com/xanzy/ssh-agent v0.3.3/go.mod h1:6dzNDKs0J9rVPHPhaGCukekBHKqfl+L3KghI1Bc68Uw=
+github.com/yuin/goldmark v1.4.13/go.mod h1:6yULJ656Px+3vBD8DxQVa3kxgyrAnzto9xy5taEt/CY=
+github.com/yuin/goldmark v1.7.1 h1:3bajkSilaCbjdKVsKdZjZCLBNPL9pYzrCakKaf4U49U=
+github.com/yuin/goldmark v1.7.1/go.mod h1:uzxRWxtg69N339t3louHJ7+O03ezfj6PlliRlaOzY1E=
+github.com/yuin/goldmark-meta v1.1.0 h1:pWw+JLHGZe8Rk0EGsMVssiNb/AaPMHfSRszZeUeiOUc=
+github.com/yuin/goldmark-meta v1.1.0/go.mod h1:U4spWENafuA7Zyg+Lj5RqK/MF+ovMYtBvXi1lBb2VP0=
+github.com/zclconf/go-cty v1.14.4 h1:uXXczd9QDGsgu0i/QFR/hzI5NYCHLf6NQw/atrbnhq8=
+github.com/zclconf/go-cty v1.14.4/go.mod h1:VvMs5i0vgZdhYawQNq5kePSpLAoz8u1xvZgrPIxfnZE=
+go.abhg.dev/goldmark/frontmatter v0.2.0 h1:P8kPG0YkL12+aYk2yU3xHv4tcXzeVnN+gU0tJ5JnxRw=
+go.abhg.dev/goldmark/frontmatter v0.2.0/go.mod h1:XqrEkZuM57djk7zrlRUB02x8I5J0px76YjkOzhB4YlU=
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
-golang.org/x/crypto v0.0.0-20200414173820-0848c9571904/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.0.0-20200820211705-5c72a883971a/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.0.0-20210322153248-0c34fe9e7dc2/go.mod h1:T9bdIzuCu7OtxOm1hfPfRQxPLYneinmdGuTeoZ9dtd4=
-golang.org/x/crypto v0.0.0-20210421170649-83a5a9bb288b/go.mod h1:T9bdIzuCu7OtxOm1hfPfRQxPLYneinmdGuTeoZ9dtd4=
-golang.org/x/crypto v0.0.0-20210616213533-5ff15b29337e/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
-golang.org/x/crypto v0.10.0 h1:LKqV2xt9+kDzSTfOhx4FrkEBcMrAgHSYgzywV9zcGmM=
-golang.org/x/crypto v0.10.0/go.mod h1:o4eNf7Ede1fv+hwOwZsTHl9EsPFO6q6ZvYR8vYfY45I=
-golang.org/x/net v0.0.0-20180811021610-c39426892332/go.mod h1:mL1N/T3taQHkDXs73rZJwtUhF3w3ftmwwsq0BUmARs4=
-golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20190603091049-60506f45cf65/go.mod h1:HSz+uSET+XFnRR8LxR5pz3Of3rY3CfYBVs4xY44aLks=
-golang.org/x/net v0.0.0-20200301022130-244492dfa37a/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
+golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
+golang.org/x/crypto v0.3.0/go.mod h1:hebNnKkNXi2UzZN1eVRvBB7co0a+JxK6XbPiWVs/3J4=
+golang.org/x/crypto v0.21.0 h1:X31++rzVUdKhX5sWmSOFZxx8UW/ldWx55cbf08iNAMA=
+golang.org/x/crypto v0.21.0/go.mod h1:0BP7YvVV9gBbVKyeTG0Gyn+gZm94bibOW5BjDEYAOMs=
+golang.org/x/exp v0.0.0-20230626212559-97b1e661b5df h1:UA2aFVmmsIlefxMk29Dp2juaUSth8Pyn3Tq5Y5mJGME=
+golang.org/x/exp v0.0.0-20230626212559-97b1e661b5df/go.mod h1:FXUEEKJgO7OQYeo8N01OfiKP8RXMtf6e8aTskBGqWdc=
+golang.org/x/mod v0.6.0-dev.0.20220419223038-86c51ed26bb4/go.mod h1:jJ57K6gSWd91VN4djpZkiMVwK6gcyfeH4XE8wZrZaV4=
+golang.org/x/mod v0.17.0 h1:zY54UmvipHiNd+pm+m0x9KhZ9hl1/7QNMyxXbc6ICqA=
+golang.org/x/mod v0.17.0/go.mod h1:hTbmBsO62+eylJbnUtE2MGJUyE7QWk4xUqPFrRgJ+7c=
+golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
-golang.org/x/net v0.0.0-20210326060303-6b1517762897/go.mod h1:uSPa2vr4CLtc/ILN5odXGNXS6mhrKVzTaCXzk9m6W3k=
-golang.org/x/net v0.11.0 h1:Gi2tvZIJyBtO9SDr1q9h5hEQCp/4L2RQ+ar0qjx2oNU=
-golang.org/x/net v0.11.0/go.mod h1:2L/ixqYpgIVXmeoSA/4Lu7BzTG4KIyPIryS4IsOd1oQ=
-golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
+golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
+golang.org/x/net v0.2.0/go.mod h1:KqCZLdyyvdV855qA2rE3GC2aiw5xGR5TEjj8smXukLY=
+golang.org/x/net v0.23.0 h1:7EYJ93RZ9vYSZAIb2x3lnuvqO5zneoD6IvWjuhfxjTs=
+golang.org/x/net v0.23.0/go.mod h1:JKghWKKOSdJwpW2GEx0Ja7fmaKnMsbu+MWVZTokSYmg=
+golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
+golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
-golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190507160741-ecd444e8653b/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20190916202348-b4ddaad3f8a3/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.0.0-20200116001909-b77594299b42/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.0.0-20200223170610-d5e6a3e2c0ae/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20200302150141-5c8b2ff67527/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210320140829-1e4c9ba3b0c4/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210324051608-47abb6519492/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210502180810-71e4cd670f79/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.0.0-20210615035016-665e8c7367d1/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.0.0-20210630005230-0f9fa26af87c/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.0.0-20210927094055-39ccf1dd6fa6/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.0.0-20220503163025-988cb79eb6c6/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/sys v0.9.0 h1:KS/R3tvhPqvJvwcKfnBHJwwthS11LRhmM5D59eEXa0s=
-golang.org/x/sys v0.9.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20220520151302-bc2c85ada10a/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20220722155257-8c9f86f7a55f/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.0.0-20220811171246-fbc7d0a398ab/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.2.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/sys v0.18.0 h1:DBdB3niSjOA/O0blCZBqDefyWNYveAYMNF1Wum0DYQ4=
+golang.org/x/sys v0.18.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
+golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
+golang.org/x/term v0.2.0/go.mod h1:TVmDHMZPmdnySmBfhjOoOdhjzdE1h4u1VwSiw2l1Nuc=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.3.5/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.10.0 h1:UpjohKhiEgNc0CSauXmwYftY1+LlaC75SJwh0SgCX58=
-golang.org/x/text v0.10.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE=
+golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
+golang.org/x/text v0.4.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
+golang.org/x/text v0.15.0 h1:h1V/4gjBv8v9cjcR6+AR5+/cIYK5N/WAgiv4xlsEtAk=
+golang.org/x/text v0.15.0/go.mod h1:18ZOQIKpY8NJVqYksKHtTdi31H5itFRjB5/qKTNYzSU=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
-google.golang.org/appengine v1.1.0/go.mod h1:EbEs0AVv82hx2wNQdGPgUI5lhzA/G0D9YwlJXL52JkM=
-google.golang.org/appengine v1.6.5/go.mod h1:8WjMMxjGQR8xUklV/ARdw2HLXBOI7O7uCIDZVag1xfc=
-google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1 h1:KpwkzHKEF7B9Zxg18WzOa7djJ+Ha5DzthMyZYQfEn2A=
-google.golang.org/genproto v0.0.0-20230410155749-daa745c078e1/go.mod h1:nKE/iIaLqn2bQwXBg8f1g2Ylh6r5MN5CmZvuzZCgsCU=
-google.golang.org/grpc v1.56.1 h1:z0dNfjIl0VpaZ9iSVjA6daGatAYwPGstTjt5vkRMFkQ=
-google.golang.org/grpc v1.56.1/go.mod h1:I9bI3vqKfayGqPUAwGdOSu7kt6oIJLixfffKrpXqQ9s=
-google.golang.org/protobuf v1.26.0-rc.1/go.mod h1:jlhhOSvTdKEhbULTjvd4ARK9grFBp09yW+WbY/TyQbw=
-google.golang.org/protobuf v1.26.0/go.mod h1:9q0QmTI4eRPtz6boOQmLYwt+qCgq0jsYwAQnmE0givc=
-google.golang.org/protobuf v1.31.0 h1:g0LDEJHgrBl9N9r17Ru3sqWhkIx2NB67okBHPwC7hs8=
-google.golang.org/protobuf v1.31.0/go.mod h1:HV8QOd/L58Z+nl8r43ehVNZIU/HEI6OcFqwMG9pJV4I=
+golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
+golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc=
+golang.org/x/tools v0.13.0 h1:Iey4qkscZuv0VvIt8E0neZjtPVQFSc870HQ448QgEmQ=
+golang.org/x/tools v0.13.0/go.mod h1:HvlwmtVNQAhOuCjW7xxvovg8wbNq7LwfXh/k7wXUl58=
+golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
+google.golang.org/genproto/googleapis/rpc v0.0.0-20240227224415-6ceb2ff114de h1:cZGRis4/ot9uVm639a+rHCUaG0JJHEsdyzSQTMX+suY=
+google.golang.org/genproto/googleapis/rpc v0.0.0-20240227224415-6ceb2ff114de/go.mod h1:H4O17MA/PE9BsGx3w+a+W2VOLLD1Qf7oJneAoU6WktY=
+google.golang.org/grpc v1.63.2 h1:MUeiw1B2maTVZthpU5xvASfTh3LDbxHd6IJ6QQVU+xM=
+google.golang.org/grpc v1.63.2/go.mod h1:WAX/8DgncnokcFUldAxq7GeB5DXHDbMF+lLvDomNkRA=
+google.golang.org/protobuf v1.34.0 h1:Qo/qEd2RZPCf2nKuorzksSknv0d3ERwp1vFG38gSmH4=
+google.golang.org/protobuf v1.34.0/go.mod h1:c6P6GXX6sHbq/GpV6MGZEdwhWPcYBgnhAHhKbcUYpos=
+gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405 h1:yhCVgyC4o1eVCa2tZl7eS0r+SDo693bJlVdllGtEeKM=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
-gopkg.in/check.v1 v1.0.0-20180628173108-788fd7840127/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
-gopkg.in/check.v1 v1.0.0-20190902080502-41f04d3bba15/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
-gopkg.in/check.v1 v1.0.0-20200227125254-8fa46927fb4f/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
-gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c/go.mod h1:JHkPIbrfpd72SG/EVd6muEfDQjcINNoR0C8j2r3qZ4Q=
gopkg.in/warnings.v0 v0.1.2 h1:wFXVbFY8DY5/xOe1ECiWdKCzZlxgshcYVNkBHstARME=
gopkg.in/warnings.v0 v0.1.2/go.mod h1:jksf8JmL6Qr/oQM2OXTHunEvvTAsrWBLb6OOjuVWRNI=
gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
-gopkg.in/yaml.v2 v2.2.4/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
+gopkg.in/yaml.v2 v2.3.0 h1:clyUAQHOM3G0M3f5vQj7LuJrETvjVot3Z5el9nffUtU=
gopkg.in/yaml.v2 v2.3.0/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
-gopkg.in/yaml.v3 v3.0.0-20200313102051-9f266ea9e77c/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
-gopkg.in/yaml.v3 v3.0.0/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA=
gopkg.in/yaml.v3 v3.0.1/go.mod h1:K4uyk7z7BCEPqu6E+C64Yfv1cQ7kz7rIZviUmN+EgEM=
diff --git a/internal/planmodifiers/boolplanmodifier/suppress_diff.go b/internal/planmodifiers/boolplanmodifier/suppress_diff.go
index b774ad08..2d4860c0 100644
--- a/internal/planmodifiers/boolplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/boolplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package boolplanmodifier
diff --git a/internal/planmodifiers/float64planmodifier/suppress_diff.go b/internal/planmodifiers/float64planmodifier/suppress_diff.go
index 0b203db9..759e6ad7 100644
--- a/internal/planmodifiers/float64planmodifier/suppress_diff.go
+++ b/internal/planmodifiers/float64planmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package float64planmodifier
diff --git a/internal/planmodifiers/int64planmodifier/suppress_diff.go b/internal/planmodifiers/int64planmodifier/suppress_diff.go
index 05637900..fdbef5cc 100644
--- a/internal/planmodifiers/int64planmodifier/suppress_diff.go
+++ b/internal/planmodifiers/int64planmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package int64planmodifier
diff --git a/internal/planmodifiers/listplanmodifier/suppress_diff.go b/internal/planmodifiers/listplanmodifier/suppress_diff.go
index 5d1e3595..581acce8 100644
--- a/internal/planmodifiers/listplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/listplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package listplanmodifier
diff --git a/internal/planmodifiers/mapplanmodifier/suppress_diff.go b/internal/planmodifiers/mapplanmodifier/suppress_diff.go
index bdc09563..e6a10411 100644
--- a/internal/planmodifiers/mapplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/mapplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package mapplanmodifier
diff --git a/internal/planmodifiers/numberplanmodifier/suppress_diff.go b/internal/planmodifiers/numberplanmodifier/suppress_diff.go
index 8c4ab542..49134731 100644
--- a/internal/planmodifiers/numberplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/numberplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package numberplanmodifier
diff --git a/internal/planmodifiers/objectplanmodifier/suppress_diff.go b/internal/planmodifiers/objectplanmodifier/suppress_diff.go
index 407387b3..87cc9aa5 100644
--- a/internal/planmodifiers/objectplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/objectplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package objectplanmodifier
diff --git a/internal/planmodifiers/setplanmodifier/suppress_diff.go b/internal/planmodifiers/setplanmodifier/suppress_diff.go
index 44745b47..9ceb1949 100644
--- a/internal/planmodifiers/setplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/setplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package setplanmodifier
diff --git a/internal/planmodifiers/stringplanmodifier/suppress_diff.go b/internal/planmodifiers/stringplanmodifier/suppress_diff.go
index a5cbdb12..6c48122f 100644
--- a/internal/planmodifiers/stringplanmodifier/suppress_diff.go
+++ b/internal/planmodifiers/stringplanmodifier/suppress_diff.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package stringplanmodifier
diff --git a/internal/planmodifiers/utils/state_check.go b/internal/planmodifiers/utils/state_check.go
index 66d91506..51d53622 100644
--- a/internal/planmodifiers/utils/state_check.go
+++ b/internal/planmodifiers/utils/state_check.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/provider/apiproduct_data_source.go b/internal/provider/apiproduct_data_source.go
index 902497f3..ba97a807 100644
--- a/internal/provider/apiproduct_data_source.go
+++ b/internal/provider/apiproduct_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -146,7 +146,9 @@ func (r *APIProductDataSource) Read(ctx context.Context, req datasource.ReadRequ
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetAPIProductRequest{
ID: id,
}
diff --git a/internal/provider/apiproduct_data_source_sdk.go b/internal/provider/apiproduct_data_source_sdk.go
index 3fda431e..00c3872d 100644
--- a/internal/provider/apiproduct_data_source_sdk.go
+++ b/internal/provider/apiproduct_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/apiproduct_resource.go b/internal/provider/apiproduct_resource.go
index 96e504bf..f81e646d 100644
--- a/internal/provider/apiproduct_resource.go
+++ b/internal/provider/apiproduct_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -206,7 +206,9 @@ func (r *APIProductResource) Read(ctx context.Context, req resource.ReadRequest,
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetAPIProductRequest{
ID: id,
}
@@ -254,7 +256,9 @@ func (r *APIProductResource) Update(ctx context.Context, req resource.UpdateRequ
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
updateAPIProductDTO := *data.ToSharedUpdateAPIProductDTO()
request := operations.UpdateAPIProductRequest{
ID: id,
@@ -305,7 +309,9 @@ func (r *APIProductResource) Delete(ctx context.Context, req resource.DeleteRequ
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request := operations.DeleteAPIProductRequest{
ID: id,
}
diff --git a/internal/provider/apiproduct_resource_sdk.go b/internal/provider/apiproduct_resource_sdk.go
index 68b8d6bc..e11fb5f4 100644
--- a/internal/provider/apiproduct_resource_sdk.go
+++ b/internal/provider/apiproduct_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -11,7 +11,9 @@ import (
)
func (r *APIProductResourceModel) ToSharedCreateAPIProductDTO() *shared.CreateAPIProductDTO {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
description := new(string)
if !r.Description.IsUnknown() && !r.Description.IsNull() {
*description = r.Description.ValueString()
@@ -20,7 +22,9 @@ func (r *APIProductResourceModel) ToSharedCreateAPIProductDTO() *shared.CreateAP
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
var portalIds []string = []string{}
@@ -87,7 +91,9 @@ func (r *APIProductResourceModel) ToSharedUpdateAPIProductDTO() *shared.UpdateAP
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
var portalIds []string = []string{}
diff --git a/internal/provider/apiproductdocument_data_source.go b/internal/provider/apiproductdocument_data_source.go
index 08f5921d..b3e0b7ba 100644
--- a/internal/provider/apiproductdocument_data_source.go
+++ b/internal/provider/apiproductdocument_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -131,8 +131,12 @@ func (r *APIProductDocumentDataSource) Read(ctx context.Context, req datasource.
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetAPIProductDocumentRequest{
APIProductID: apiProductID,
ID: id,
diff --git a/internal/provider/apiproductdocument_data_source_sdk.go b/internal/provider/apiproductdocument_data_source_sdk.go
index 902012c3..8c6e4290 100644
--- a/internal/provider/apiproductdocument_data_source_sdk.go
+++ b/internal/provider/apiproductdocument_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/apiproductdocument_resource.go b/internal/provider/apiproductdocument_resource.go
index c01fdbdd..903d835b 100644
--- a/internal/provider/apiproductdocument_resource.go
+++ b/internal/provider/apiproductdocument_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -161,7 +161,9 @@ func (r *APIProductDocumentResource) Create(ctx context.Context, req resource.Cr
return
}
- apiProductID := data.APIProductID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
createAPIProductDocumentDTO := *data.ToSharedCreateAPIProductDocumentDTO()
request := operations.CreateAPIProductDocumentRequest{
APIProductID: apiProductID,
@@ -212,8 +214,12 @@ func (r *APIProductDocumentResource) Read(ctx context.Context, req resource.Read
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetAPIProductDocumentRequest{
APIProductID: apiProductID,
ID: id,
@@ -262,8 +268,12 @@ func (r *APIProductDocumentResource) Update(ctx context.Context, req resource.Up
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
updateAPIProductDocumentDTO := *data.ToSharedUpdateAPIProductDocumentDTO()
request := operations.UpdateAPIProductDocumentRequest{
APIProductID: apiProductID,
@@ -315,8 +325,12 @@ func (r *APIProductDocumentResource) Delete(ctx context.Context, req resource.De
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
request := operations.DeleteAPIProductDocumentRequest{
APIProductID: apiProductID,
ID: id,
diff --git a/internal/provider/apiproductdocument_resource_sdk.go b/internal/provider/apiproductdocument_resource_sdk.go
index dc7fd1c4..8fd72299 100644
--- a/internal/provider/apiproductdocument_resource_sdk.go
+++ b/internal/provider/apiproductdocument_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -16,9 +16,13 @@ func (r *APIProductDocumentResourceModel) ToSharedCreateAPIProductDocumentDTO()
} else {
parentDocumentID = nil
}
- slug := r.Slug.ValueString()
+ var slug string
+ slug = r.Slug.ValueString()
+
status := shared.PublishStatus(r.Status.ValueString())
- title := r.Title.ValueString()
+ var title string
+ title = r.Title.ValueString()
+
content := new(string)
if !r.Content.IsUnknown() && !r.Content.IsNull() {
*content = r.Content.ValueString()
diff --git a/internal/provider/apiproductspecification_data_source.go b/internal/provider/apiproductspecification_data_source.go
index d83e5fbc..c2dccc33 100644
--- a/internal/provider/apiproductspecification_data_source.go
+++ b/internal/provider/apiproductspecification_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -118,9 +118,15 @@ func (r *APIProductSpecificationDataSource) Read(ctx context.Context, req dataso
return
}
- apiProductID := data.APIProductID.ValueString()
- apiProductVersionID := data.APIProductVersionID.ValueString()
- specificationID := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var apiProductVersionID string
+ apiProductVersionID = data.APIProductVersionID.ValueString()
+
+ var specificationID string
+ specificationID = data.ID.ValueString()
+
request := operations.GetAPIProductVersionSpecRequest{
APIProductID: apiProductID,
APIProductVersionID: apiProductVersionID,
diff --git a/internal/provider/apiproductspecification_data_source_sdk.go b/internal/provider/apiproductspecification_data_source_sdk.go
index 47d5f190..c1a58979 100644
--- a/internal/provider/apiproductspecification_data_source_sdk.go
+++ b/internal/provider/apiproductspecification_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/apiproductspecification_resource.go b/internal/provider/apiproductspecification_resource.go
index 868f33be..ca5f4a65 100644
--- a/internal/provider/apiproductspecification_resource.go
+++ b/internal/provider/apiproductspecification_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -137,8 +137,12 @@ func (r *APIProductSpecificationResource) Create(ctx context.Context, req resour
return
}
- apiProductID := data.APIProductID.ValueString()
- apiProductVersionID := data.APIProductVersionID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var apiProductVersionID string
+ apiProductVersionID = data.APIProductVersionID.ValueString()
+
createAPIProductVersionSpecDTO := *data.ToSharedCreateAPIProductVersionSpecDTO()
request := operations.CreateAPIProductVersionSpecRequest{
APIProductID: apiProductID,
@@ -190,9 +194,15 @@ func (r *APIProductSpecificationResource) Read(ctx context.Context, req resource
return
}
- apiProductID := data.APIProductID.ValueString()
- apiProductVersionID := data.APIProductVersionID.ValueString()
- specificationID := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var apiProductVersionID string
+ apiProductVersionID = data.APIProductVersionID.ValueString()
+
+ var specificationID string
+ specificationID = data.ID.ValueString()
+
request := operations.GetAPIProductVersionSpecRequest{
APIProductID: apiProductID,
APIProductVersionID: apiProductVersionID,
@@ -242,9 +252,15 @@ func (r *APIProductSpecificationResource) Update(ctx context.Context, req resour
return
}
- apiProductID := data.APIProductID.ValueString()
- apiProductVersionID := data.APIProductVersionID.ValueString()
- specificationID := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var apiProductVersionID string
+ apiProductVersionID = data.APIProductVersionID.ValueString()
+
+ var specificationID string
+ specificationID = data.ID.ValueString()
+
updateAPIProductVersionSpecDTO := *data.ToSharedUpdateAPIProductVersionSpecDTO()
request := operations.UpdateAPIProductVersionSpecRequest{
APIProductID: apiProductID,
@@ -297,9 +313,15 @@ func (r *APIProductSpecificationResource) Delete(ctx context.Context, req resour
return
}
- apiProductID := data.APIProductID.ValueString()
- apiProductVersionID := data.APIProductVersionID.ValueString()
- specificationID := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var apiProductVersionID string
+ apiProductVersionID = data.APIProductVersionID.ValueString()
+
+ var specificationID string
+ specificationID = data.ID.ValueString()
+
request := operations.DeleteAPIProductVersionSpecRequest{
APIProductID: apiProductID,
APIProductVersionID: apiProductVersionID,
diff --git a/internal/provider/apiproductspecification_resource_sdk.go b/internal/provider/apiproductspecification_resource_sdk.go
index 6d25a1c5..232b1525 100644
--- a/internal/provider/apiproductspecification_resource_sdk.go
+++ b/internal/provider/apiproductspecification_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,8 +9,12 @@ import (
)
func (r *APIProductSpecificationResourceModel) ToSharedCreateAPIProductVersionSpecDTO() *shared.CreateAPIProductVersionSpecDTO {
- name := r.Name.ValueString()
- content := r.Content.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
+ var content string
+ content = r.Content.ValueString()
+
out := shared.CreateAPIProductVersionSpecDTO{
Name: name,
Content: content,
diff --git a/internal/provider/apiproductversion_data_source.go b/internal/provider/apiproductversion_data_source.go
index 7ad39c6c..22344913 100644
--- a/internal/provider/apiproductversion_data_source.go
+++ b/internal/provider/apiproductversion_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -176,8 +176,12 @@ func (r *APIProductVersionDataSource) Read(ctx context.Context, req datasource.R
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetAPIProductVersionRequest{
APIProductID: apiProductID,
ID: id,
diff --git a/internal/provider/apiproductversion_data_source_sdk.go b/internal/provider/apiproductversion_data_source_sdk.go
index 515a74b6..2cd950a4 100644
--- a/internal/provider/apiproductversion_data_source_sdk.go
+++ b/internal/provider/apiproductversion_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/apiproductversion_resource.go b/internal/provider/apiproductversion_resource.go
index 8103aef2..1a2b4014 100644
--- a/internal/provider/apiproductversion_resource.go
+++ b/internal/provider/apiproductversion_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -205,7 +205,9 @@ func (r *APIProductVersionResource) Create(ctx context.Context, req resource.Cre
return
}
- apiProductID := data.APIProductID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
createAPIProductVersionDTO := *data.ToSharedCreateAPIProductVersionDTO()
request := operations.CreateAPIProductVersionRequest{
APIProductID: apiProductID,
@@ -256,8 +258,12 @@ func (r *APIProductVersionResource) Read(ctx context.Context, req resource.ReadR
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetAPIProductVersionRequest{
APIProductID: apiProductID,
ID: id,
@@ -306,8 +312,12 @@ func (r *APIProductVersionResource) Update(ctx context.Context, req resource.Upd
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
updateAPIProductVersionDTO := *data.ToSharedUpdateAPIProductVersionDTO()
request := operations.UpdateAPIProductVersionRequest{
APIProductID: apiProductID,
@@ -336,8 +346,12 @@ func (r *APIProductVersionResource) Update(ctx context.Context, req resource.Upd
}
data.RefreshFromSharedAPIProductVersion(res.APIProductVersion)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- apiProductId1 := data.APIProductID.ValueString()
- id1 := data.ID.ValueString()
+ var apiProductId1 string
+ apiProductId1 = data.APIProductID.ValueString()
+
+ var id1 string
+ id1 = data.ID.ValueString()
+
request1 := operations.GetAPIProductVersionRequest{
APIProductID: apiProductId1,
ID: id1,
@@ -387,8 +401,12 @@ func (r *APIProductVersionResource) Delete(ctx context.Context, req resource.Del
return
}
- apiProductID := data.APIProductID.ValueString()
- id := data.ID.ValueString()
+ var apiProductID string
+ apiProductID = data.APIProductID.ValueString()
+
+ var id string
+ id = data.ID.ValueString()
+
request := operations.DeleteAPIProductVersionRequest{
APIProductID: apiProductID,
ID: id,
diff --git a/internal/provider/apiproductversion_resource_sdk.go b/internal/provider/apiproductversion_resource_sdk.go
index fcad6d69..6f0c0530 100644
--- a/internal/provider/apiproductversion_resource_sdk.go
+++ b/internal/provider/apiproductversion_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -10,7 +10,9 @@ import (
)
func (r *APIProductVersionResourceModel) ToSharedCreateAPIProductVersionDTO() *shared.CreateAPIProductVersionDTO {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
deprecated := new(bool)
if !r.Deprecated.IsUnknown() && !r.Deprecated.IsNull() {
*deprecated = r.Deprecated.ValueBool()
@@ -19,8 +21,12 @@ func (r *APIProductVersionResourceModel) ToSharedCreateAPIProductVersionDTO() *s
}
var gatewayService *shared.GatewayServicePayload
if r.GatewayService != nil {
- id := r.GatewayService.ID.ValueString()
- controlPlaneID := r.GatewayService.ControlPlaneID.ValueString()
+ var id string
+ id = r.GatewayService.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = r.GatewayService.ControlPlaneID.ValueString()
+
gatewayService = &shared.GatewayServicePayload{
ID: id,
ControlPlaneID: controlPlaneID,
@@ -105,8 +111,12 @@ func (r *APIProductVersionResourceModel) ToSharedUpdateAPIProductVersionDTO() *s
}
var gatewayService *shared.GatewayServicePayload
if r.GatewayService != nil {
- id := r.GatewayService.ID.ValueString()
- controlPlaneID := r.GatewayService.ControlPlaneID.ValueString()
+ var id string
+ id = r.GatewayService.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = r.GatewayService.ControlPlaneID.ValueString()
+
gatewayService = &shared.GatewayServicePayload{
ID: id,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/applicationauthstrategy_data_source.go b/internal/provider/applicationauthstrategy_data_source.go
index d7e69f6b..f56e5db5 100644
--- a/internal/provider/applicationauthstrategy_data_source.go
+++ b/internal/provider/applicationauthstrategy_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -32,7 +32,7 @@ type ApplicationAuthStrategyDataSourceModel struct {
Active types.Bool `tfsdk:"active"`
DisplayName types.String `tfsdk:"display_name"`
ID types.String `tfsdk:"id"`
- KeyAuth *tfTypes.AppAuthStrategyKeyAuthRequest `tfsdk:"key_auth" tfPlanOnly:"true"`
+ KeyAuth *tfTypes.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse `tfsdk:"key_auth" tfPlanOnly:"true"`
Name types.String `tfsdk:"name"`
OpenidConnect *tfTypes.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse `tfsdk:"openid_connect" tfPlanOnly:"true"`
}
@@ -122,6 +122,14 @@ func (r *ApplicationAuthStrategyDataSource) Schema(ctx context.Context, req data
Computed: true,
Description: `Contains a unique identifier used for this resource.`,
},
+ "labels": schema.MapAttribute{
+ Computed: true,
+ ElementType: types.StringType,
+ MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
+ `` + "\n" +
+ `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
+ ``,
+ },
"name": schema.StringAttribute{
Computed: true,
MarkdownDescription: `The name of the auth strategy. This is used to identify the auth strategy in the Konnect UI.` + "\n" +
@@ -171,6 +179,14 @@ func (r *ApplicationAuthStrategyDataSource) Schema(ctx context.Context, req data
"issuer": schema.StringAttribute{
Computed: true,
},
+ "labels": schema.MapAttribute{
+ Computed: true,
+ ElementType: types.StringType,
+ MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
+ `` + "\n" +
+ `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
+ ``,
+ },
"scopes": schema.ListAttribute{
Computed: true,
ElementType: types.StringType,
@@ -219,6 +235,14 @@ func (r *ApplicationAuthStrategyDataSource) Schema(ctx context.Context, req data
Computed: true,
Description: `Contains a unique identifier used for this resource.`,
},
+ "labels": schema.MapAttribute{
+ Computed: true,
+ ElementType: types.StringType,
+ MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
+ `` + "\n" +
+ `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
+ ``,
+ },
"name": schema.StringAttribute{
Computed: true,
MarkdownDescription: `The name of the auth strategy. This is used to identify the auth strategy in the Konnect UI.` + "\n" +
@@ -277,7 +301,9 @@ func (r *ApplicationAuthStrategyDataSource) Read(ctx context.Context, req dataso
return
}
- authStrategyID := data.ID.ValueString()
+ var authStrategyID string
+ authStrategyID = data.ID.ValueString()
+
request := operations.GetAppAuthStrategyRequest{
AuthStrategyID: authStrategyID,
}
diff --git a/internal/provider/applicationauthstrategy_data_source_sdk.go b/internal/provider/applicationauthstrategy_data_source_sdk.go
index a82b9db6..61ac1a92 100644
--- a/internal/provider/applicationauthstrategy_data_source_sdk.go
+++ b/internal/provider/applicationauthstrategy_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -13,7 +13,7 @@ import (
func (r *ApplicationAuthStrategyDataSourceModel) RefreshFromSharedGetAppAuthStrategyResponse(resp *shared.GetAppAuthStrategyResponse) {
if resp != nil {
if resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse != nil {
- r.KeyAuth = &tfTypes.AppAuthStrategyKeyAuthRequest{}
+ r.KeyAuth = &tfTypes.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse{}
r.KeyAuth.Active = types.BoolValue(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Active)
r.Active = r.KeyAuth.Active
r.KeyAuth.Configs.KeyAuth.KeyNames = []types.String{}
@@ -34,6 +34,12 @@ func (r *ApplicationAuthStrategyDataSourceModel) RefreshFromSharedGetAppAuthStra
r.DisplayName = r.KeyAuth.DisplayName
r.KeyAuth.ID = types.StringValue(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.ID)
r.ID = r.KeyAuth.ID
+ if len(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Labels) > 0 {
+ r.KeyAuth.Labels = make(map[string]types.String)
+ for key, value := range resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Labels {
+ r.KeyAuth.Labels[key] = types.StringValue(value)
+ }
+ }
r.KeyAuth.Name = types.StringValue(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Name)
r.Name = r.KeyAuth.Name
r.KeyAuth.StrategyType = types.StringValue(string(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.StrategyType))
@@ -58,6 +64,12 @@ func (r *ApplicationAuthStrategyDataSourceModel) RefreshFromSharedGetAppAuthStra
r.OpenidConnect.Configs.OpenidConnect.CredentialClaim = append(r.OpenidConnect.Configs.OpenidConnect.CredentialClaim, types.StringValue(v))
}
r.OpenidConnect.Configs.OpenidConnect.Issuer = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Issuer)
+ if len(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels) > 0 {
+ r.OpenidConnect.Configs.OpenidConnect.Labels = make(map[string]types.String)
+ for key1, value1 := range resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels {
+ r.OpenidConnect.Configs.OpenidConnect.Labels[key1] = types.StringValue(value1)
+ }
+ }
r.OpenidConnect.Configs.OpenidConnect.Scopes = []types.String{}
for _, v := range resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Scopes {
r.OpenidConnect.Configs.OpenidConnect.Scopes = append(r.OpenidConnect.Configs.OpenidConnect.Scopes, types.StringValue(v))
@@ -76,6 +88,12 @@ func (r *ApplicationAuthStrategyDataSourceModel) RefreshFromSharedGetAppAuthStra
r.DisplayName = r.OpenidConnect.DisplayName
r.OpenidConnect.ID = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.ID)
r.ID = r.OpenidConnect.ID
+ if len(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Labels) > 0 {
+ r.OpenidConnect.Labels = make(map[string]types.String)
+ for key2, value2 := range resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Labels {
+ r.OpenidConnect.Labels[key2] = types.StringValue(value2)
+ }
+ }
r.OpenidConnect.Name = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Name)
r.Name = r.OpenidConnect.Name
r.OpenidConnect.StrategyType = types.StringValue(string(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.StrategyType))
diff --git a/internal/provider/applicationauthstrategy_resource.go b/internal/provider/applicationauthstrategy_resource.go
index ec4366c4..0f26fe80 100644
--- a/internal/provider/applicationauthstrategy_resource.go
+++ b/internal/provider/applicationauthstrategy_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -12,6 +12,7 @@ import (
"github.com/hashicorp/terraform-plugin-framework/resource"
"github.com/hashicorp/terraform-plugin-framework/resource/schema"
"github.com/hashicorp/terraform-plugin-framework/resource/schema/listplanmodifier"
+ "github.com/hashicorp/terraform-plugin-framework/resource/schema/mapplanmodifier"
"github.com/hashicorp/terraform-plugin-framework/resource/schema/objectplanmodifier"
"github.com/hashicorp/terraform-plugin-framework/resource/schema/planmodifier"
"github.com/hashicorp/terraform-plugin-framework/resource/schema/stringplanmodifier"
@@ -20,6 +21,7 @@ import (
"github.com/hashicorp/terraform-plugin-framework/types/basetypes"
speakeasy_boolplanmodifier "github.com/kong/terraform-provider-konnect/internal/planmodifiers/boolplanmodifier"
speakeasy_listplanmodifier "github.com/kong/terraform-provider-konnect/internal/planmodifiers/listplanmodifier"
+ speakeasy_mapplanmodifier "github.com/kong/terraform-provider-konnect/internal/planmodifiers/mapplanmodifier"
speakeasy_objectplanmodifier "github.com/kong/terraform-provider-konnect/internal/planmodifiers/objectplanmodifier"
speakeasy_stringplanmodifier "github.com/kong/terraform-provider-konnect/internal/planmodifiers/stringplanmodifier"
tfTypes "github.com/kong/terraform-provider-konnect/internal/provider/types"
@@ -219,6 +221,20 @@ func (r *ApplicationAuthStrategyResource) Schema(ctx context.Context, req resour
},
Description: `Contains a unique identifier used for this resource.`,
},
+ "labels": schema.MapAttribute{
+ Computed: true,
+ PlanModifiers: []planmodifier.Map{
+ mapplanmodifier.RequiresReplaceIfConfigured(),
+ speakeasy_mapplanmodifier.SuppressDiff(speakeasy_mapplanmodifier.ExplicitSuppress),
+ },
+ Optional: true,
+ ElementType: types.StringType,
+ MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
+ `` + "\n" +
+ `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
+ `` + "\n" +
+ `Requires replacement if changed. `,
+ },
"name": schema.StringAttribute{
Computed: true,
PlanModifiers: []planmodifier.String{
@@ -359,6 +375,20 @@ func (r *ApplicationAuthStrategyResource) Schema(ctx context.Context, req resour
stringvalidator.UTF8LengthAtMost(256),
},
},
+ "labels": schema.MapAttribute{
+ Computed: true,
+ PlanModifiers: []planmodifier.Map{
+ mapplanmodifier.RequiresReplaceIfConfigured(),
+ speakeasy_mapplanmodifier.SuppressDiff(speakeasy_mapplanmodifier.ExplicitSuppress),
+ },
+ Optional: true,
+ ElementType: types.StringType,
+ MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
+ `` + "\n" +
+ `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
+ `` + "\n" +
+ `Requires replacement if changed. `,
+ },
"scopes": schema.ListAttribute{
Computed: true,
PlanModifiers: []planmodifier.List{
@@ -479,6 +509,20 @@ func (r *ApplicationAuthStrategyResource) Schema(ctx context.Context, req resour
},
Description: `Contains a unique identifier used for this resource.`,
},
+ "labels": schema.MapAttribute{
+ Computed: true,
+ PlanModifiers: []planmodifier.Map{
+ mapplanmodifier.RequiresReplaceIfConfigured(),
+ speakeasy_mapplanmodifier.SuppressDiff(speakeasy_mapplanmodifier.ExplicitSuppress),
+ },
+ Optional: true,
+ ElementType: types.StringType,
+ MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
+ `` + "\n" +
+ `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
+ `` + "\n" +
+ `Requires replacement if changed. `,
+ },
"name": schema.StringAttribute{
Computed: true,
PlanModifiers: []planmodifier.String{
@@ -592,7 +636,9 @@ func (r *ApplicationAuthStrategyResource) Create(ctx context.Context, req resour
}
data.RefreshFromSharedCreateAppAuthStrategyResponse(res.CreateAppAuthStrategyResponse)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- authStrategyID := data.ID.ValueString()
+ var authStrategyID string
+ authStrategyID = data.ID.ValueString()
+
request1 := operations.GetAppAuthStrategyRequest{
AuthStrategyID: authStrategyID,
}
@@ -641,7 +687,9 @@ func (r *ApplicationAuthStrategyResource) Read(ctx context.Context, req resource
return
}
- authStrategyID := data.ID.ValueString()
+ var authStrategyID string
+ authStrategyID = data.ID.ValueString()
+
request := operations.GetAppAuthStrategyRequest{
AuthStrategyID: authStrategyID,
}
@@ -689,7 +737,9 @@ func (r *ApplicationAuthStrategyResource) Update(ctx context.Context, req resour
return
}
- authStrategyID := data.ID.ValueString()
+ var authStrategyID string
+ authStrategyID = data.ID.ValueString()
+
updateAppAuthStrategyRequest := *data.ToSharedUpdateAppAuthStrategyRequest()
request := operations.UpdateAppAuthStrategyRequest{
AuthStrategyID: authStrategyID,
@@ -717,7 +767,9 @@ func (r *ApplicationAuthStrategyResource) Update(ctx context.Context, req resour
}
data.RefreshFromSharedUpdateAppAuthStrategyResponse(res.UpdateAppAuthStrategyResponse)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- authStrategyId1 := data.ID.ValueString()
+ var authStrategyId1 string
+ authStrategyId1 = data.ID.ValueString()
+
request1 := operations.GetAppAuthStrategyRequest{
AuthStrategyID: authStrategyId1,
}
@@ -766,7 +818,9 @@ func (r *ApplicationAuthStrategyResource) Delete(ctx context.Context, req resour
return
}
- authStrategyID := data.ID.ValueString()
+ var authStrategyID string
+ authStrategyID = data.ID.ValueString()
+
request := operations.DeleteAppAuthStrategyRequest{
AuthStrategyID: authStrategyID,
}
diff --git a/internal/provider/applicationauthstrategy_resource_sdk.go b/internal/provider/applicationauthstrategy_resource_sdk.go
index 6e8c17c1..921e986e 100644
--- a/internal/provider/applicationauthstrategy_resource_sdk.go
+++ b/internal/provider/applicationauthstrategy_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -14,8 +14,12 @@ func (r *ApplicationAuthStrategyResourceModel) ToSharedCreateAppAuthStrategyRequ
var out shared.CreateAppAuthStrategyRequest
var appAuthStrategyKeyAuthRequest *shared.AppAuthStrategyKeyAuthRequest
if r.KeyAuth != nil {
- name := r.KeyAuth.Name.ValueString()
- displayName := r.KeyAuth.DisplayName.ValueString()
+ var name string
+ name = r.KeyAuth.Name.ValueString()
+
+ var displayName string
+ displayName = r.KeyAuth.DisplayName.ValueString()
+
strategyType := shared.StrategyType(r.KeyAuth.StrategyType.ValueString())
var keyNames []string = []string{}
for _, keyNamesItem := range r.KeyAuth.Configs.KeyAuth.KeyNames {
@@ -27,11 +31,19 @@ func (r *ApplicationAuthStrategyResourceModel) ToSharedCreateAppAuthStrategyRequ
configs := shared.AppAuthStrategyKeyAuthRequestConfigs{
KeyAuth: keyAuth,
}
+ labels := make(map[string]string)
+ for labelsKey, labelsValue := range r.KeyAuth.Labels {
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
+ labels[labelsKey] = labelsInst
+ }
appAuthStrategyKeyAuthRequest = &shared.AppAuthStrategyKeyAuthRequest{
Name: name,
DisplayName: displayName,
StrategyType: strategyType,
Configs: configs,
+ Labels: labels,
}
}
if appAuthStrategyKeyAuthRequest != nil {
@@ -41,10 +53,16 @@ func (r *ApplicationAuthStrategyResourceModel) ToSharedCreateAppAuthStrategyRequ
}
var appAuthStrategyOpenIDConnectRequest *shared.AppAuthStrategyOpenIDConnectRequest
if r.OpenidConnect != nil {
- name1 := r.OpenidConnect.Name.ValueString()
- displayName1 := r.OpenidConnect.DisplayName.ValueString()
+ var name1 string
+ name1 = r.OpenidConnect.Name.ValueString()
+
+ var displayName1 string
+ displayName1 = r.OpenidConnect.DisplayName.ValueString()
+
strategyType1 := shared.AppAuthStrategyOpenIDConnectRequestStrategyType(r.OpenidConnect.StrategyType.ValueString())
- issuer := r.OpenidConnect.Configs.OpenidConnect.Issuer.ValueString()
+ var issuer string
+ issuer = r.OpenidConnect.Configs.OpenidConnect.Issuer.ValueString()
+
var credentialClaim []string = []string{}
for _, credentialClaimItem := range r.OpenidConnect.Configs.OpenidConnect.CredentialClaim {
credentialClaim = append(credentialClaim, credentialClaimItem.ValueString())
@@ -57,6 +75,13 @@ func (r *ApplicationAuthStrategyResourceModel) ToSharedCreateAppAuthStrategyRequ
for _, authMethodsItem := range r.OpenidConnect.Configs.OpenidConnect.AuthMethods {
authMethods = append(authMethods, authMethodsItem.ValueString())
}
+ labels1 := make(map[string]string)
+ for labelsKey1, labelsValue1 := range r.OpenidConnect.Configs.OpenidConnect.Labels {
+ var labelsInst1 string
+ labelsInst1 = labelsValue1.ValueString()
+
+ labels1[labelsKey1] = labelsInst1
+ }
var additionalProperties interface{}
if !r.OpenidConnect.Configs.OpenidConnect.AdditionalProperties.IsUnknown() && !r.OpenidConnect.Configs.OpenidConnect.AdditionalProperties.IsNull() {
_ = json.Unmarshal([]byte(r.OpenidConnect.Configs.OpenidConnect.AdditionalProperties.ValueString()), &additionalProperties)
@@ -66,6 +91,7 @@ func (r *ApplicationAuthStrategyResourceModel) ToSharedCreateAppAuthStrategyRequ
CredentialClaim: credentialClaim,
Scopes: scopes,
AuthMethods: authMethods,
+ Labels: labels1,
AdditionalProperties: additionalProperties,
}
configs1 := shared.AppAuthStrategyOpenIDConnectRequestConfigs{
@@ -77,12 +103,20 @@ func (r *ApplicationAuthStrategyResourceModel) ToSharedCreateAppAuthStrategyRequ
} else {
dcrProviderID = nil
}
+ labels2 := make(map[string]string)
+ for labelsKey2, labelsValue2 := range r.OpenidConnect.Labels {
+ var labelsInst2 string
+ labelsInst2 = labelsValue2.ValueString()
+
+ labels2[labelsKey2] = labelsInst2
+ }
appAuthStrategyOpenIDConnectRequest = &shared.AppAuthStrategyOpenIDConnectRequest{
Name: name1,
DisplayName: displayName1,
StrategyType: strategyType1,
Configs: configs1,
DcrProviderID: dcrProviderID,
+ Labels: labels2,
}
}
if appAuthStrategyOpenIDConnectRequest != nil {
@@ -118,6 +152,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedCreateAppAuthStr
r.DisplayName = r.KeyAuth.DisplayName
r.KeyAuth.ID = types.StringValue(resp.AppAuthStrategyKeyAuthResponse.ID)
r.ID = r.KeyAuth.ID
+ if len(resp.AppAuthStrategyKeyAuthResponse.Labels) > 0 {
+ r.KeyAuth.Labels = make(map[string]types.String)
+ for key, value := range resp.AppAuthStrategyKeyAuthResponse.Labels {
+ r.KeyAuth.Labels[key] = types.StringValue(value)
+ }
+ }
r.KeyAuth.Name = types.StringValue(resp.AppAuthStrategyKeyAuthResponse.Name)
r.Name = r.KeyAuth.Name
r.KeyAuth.StrategyType = types.StringValue(string(resp.AppAuthStrategyKeyAuthResponse.StrategyType))
@@ -142,6 +182,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedCreateAppAuthStr
r.OpenidConnect.Configs.OpenidConnect.CredentialClaim = append(r.OpenidConnect.Configs.OpenidConnect.CredentialClaim, types.StringValue(v))
}
r.OpenidConnect.Configs.OpenidConnect.Issuer = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Issuer)
+ if len(resp.AppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels) > 0 {
+ r.OpenidConnect.Configs.OpenidConnect.Labels = make(map[string]types.String)
+ for key1, value1 := range resp.AppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels {
+ r.OpenidConnect.Configs.OpenidConnect.Labels[key1] = types.StringValue(value1)
+ }
+ }
r.OpenidConnect.Configs.OpenidConnect.Scopes = []types.String{}
for _, v := range resp.AppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Scopes {
r.OpenidConnect.Configs.OpenidConnect.Scopes = append(r.OpenidConnect.Configs.OpenidConnect.Scopes, types.StringValue(v))
@@ -160,6 +206,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedCreateAppAuthStr
r.DisplayName = r.OpenidConnect.DisplayName
r.OpenidConnect.ID = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponse.ID)
r.ID = r.OpenidConnect.ID
+ if len(resp.AppAuthStrategyOpenIDConnectResponse.Labels) > 0 {
+ r.OpenidConnect.Labels = make(map[string]types.String)
+ for key2, value2 := range resp.AppAuthStrategyOpenIDConnectResponse.Labels {
+ r.OpenidConnect.Labels[key2] = types.StringValue(value2)
+ }
+ }
r.OpenidConnect.Name = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponse.Name)
r.Name = r.OpenidConnect.Name
r.OpenidConnect.StrategyType = types.StringValue(string(resp.AppAuthStrategyOpenIDConnectResponse.StrategyType))
@@ -193,6 +245,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedGetAppAuthStrate
r.DisplayName = r.KeyAuth.DisplayName
r.KeyAuth.ID = types.StringValue(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.ID)
r.ID = r.KeyAuth.ID
+ if len(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Labels) > 0 {
+ r.KeyAuth.Labels = make(map[string]types.String)
+ for key, value := range resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Labels {
+ r.KeyAuth.Labels[key] = types.StringValue(value)
+ }
+ }
r.KeyAuth.Name = types.StringValue(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.Name)
r.Name = r.KeyAuth.Name
r.KeyAuth.StrategyType = types.StringValue(string(resp.AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse.StrategyType))
@@ -217,6 +275,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedGetAppAuthStrate
r.OpenidConnect.Configs.OpenidConnect.CredentialClaim = append(r.OpenidConnect.Configs.OpenidConnect.CredentialClaim, types.StringValue(v))
}
r.OpenidConnect.Configs.OpenidConnect.Issuer = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Issuer)
+ if len(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels) > 0 {
+ r.OpenidConnect.Configs.OpenidConnect.Labels = make(map[string]types.String)
+ for key1, value1 := range resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels {
+ r.OpenidConnect.Configs.OpenidConnect.Labels[key1] = types.StringValue(value1)
+ }
+ }
r.OpenidConnect.Configs.OpenidConnect.Scopes = []types.String{}
for _, v := range resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Scopes {
r.OpenidConnect.Configs.OpenidConnect.Scopes = append(r.OpenidConnect.Configs.OpenidConnect.Scopes, types.StringValue(v))
@@ -235,6 +299,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedGetAppAuthStrate
r.DisplayName = r.OpenidConnect.DisplayName
r.OpenidConnect.ID = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.ID)
r.ID = r.OpenidConnect.ID
+ if len(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Labels) > 0 {
+ r.OpenidConnect.Labels = make(map[string]types.String)
+ for key2, value2 := range resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Labels {
+ r.OpenidConnect.Labels[key2] = types.StringValue(value2)
+ }
+ }
r.OpenidConnect.Name = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.Name)
r.Name = r.OpenidConnect.Name
r.OpenidConnect.StrategyType = types.StringValue(string(resp.AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse.StrategyType))
@@ -288,6 +358,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedUpdateAppAuthStr
r.DisplayName = r.KeyAuth.DisplayName
r.KeyAuth.ID = types.StringValue(resp.AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse.ID)
r.ID = r.KeyAuth.ID
+ if len(resp.AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse.Labels) > 0 {
+ r.KeyAuth.Labels = make(map[string]types.String)
+ for key, value := range resp.AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse.Labels {
+ r.KeyAuth.Labels[key] = types.StringValue(value)
+ }
+ }
r.KeyAuth.Name = types.StringValue(resp.AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse.Name)
r.Name = r.KeyAuth.Name
r.KeyAuth.StrategyType = types.StringValue(string(resp.AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse.StrategyType))
@@ -312,6 +388,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedUpdateAppAuthStr
r.OpenidConnect.Configs.OpenidConnect.CredentialClaim = append(r.OpenidConnect.Configs.OpenidConnect.CredentialClaim, types.StringValue(v))
}
r.OpenidConnect.Configs.OpenidConnect.Issuer = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Issuer)
+ if len(resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels) > 0 {
+ r.OpenidConnect.Configs.OpenidConnect.Labels = make(map[string]types.String)
+ for key1, value1 := range resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Labels {
+ r.OpenidConnect.Configs.OpenidConnect.Labels[key1] = types.StringValue(value1)
+ }
+ }
r.OpenidConnect.Configs.OpenidConnect.Scopes = []types.String{}
for _, v := range resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Configs.OpenidConnect.Scopes {
r.OpenidConnect.Configs.OpenidConnect.Scopes = append(r.OpenidConnect.Configs.OpenidConnect.Scopes, types.StringValue(v))
@@ -330,6 +412,12 @@ func (r *ApplicationAuthStrategyResourceModel) RefreshFromSharedUpdateAppAuthStr
r.DisplayName = r.OpenidConnect.DisplayName
r.OpenidConnect.ID = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.ID)
r.ID = r.OpenidConnect.ID
+ if len(resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Labels) > 0 {
+ r.OpenidConnect.Labels = make(map[string]types.String)
+ for key2, value2 := range resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Labels {
+ r.OpenidConnect.Labels[key2] = types.StringValue(value2)
+ }
+ }
r.OpenidConnect.Name = types.StringValue(resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.Name)
r.Name = r.OpenidConnect.Name
r.OpenidConnect.StrategyType = types.StringValue(string(resp.AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse.StrategyType))
diff --git a/internal/provider/cloudgatewayconfiguration_data_source.go b/internal/provider/cloudgatewayconfiguration_data_source.go
index 6f252429..abd2da2e 100644
--- a/internal/provider/cloudgatewayconfiguration_data_source.go
+++ b/internal/provider/cloudgatewayconfiguration_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -275,7 +275,9 @@ func (r *CloudGatewayConfigurationDataSource) Read(ctx context.Context, req data
return
}
- configurationID := data.ID.ValueString()
+ var configurationID string
+ configurationID = data.ID.ValueString()
+
request := operations.GetConfigurationRequest{
ConfigurationID: configurationID,
}
diff --git a/internal/provider/cloudgatewayconfiguration_data_source_sdk.go b/internal/provider/cloudgatewayconfiguration_data_source_sdk.go
index 44197b11..3b54cdde 100644
--- a/internal/provider/cloudgatewayconfiguration_data_source_sdk.go
+++ b/internal/provider/cloudgatewayconfiguration_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/cloudgatewayconfiguration_resource.go b/internal/provider/cloudgatewayconfiguration_resource.go
index 9b966a05..868a353a 100644
--- a/internal/provider/cloudgatewayconfiguration_resource.go
+++ b/internal/provider/cloudgatewayconfiguration_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -467,7 +467,9 @@ func (r *CloudGatewayConfigurationResource) Read(ctx context.Context, req resour
return
}
- configurationID := data.ID.ValueString()
+ var configurationID string
+ configurationID = data.ID.ValueString()
+
request := operations.GetConfigurationRequest{
ConfigurationID: configurationID,
}
diff --git a/internal/provider/cloudgatewayconfiguration_resource_sdk.go b/internal/provider/cloudgatewayconfiguration_resource_sdk.go
index 7e31f36c..f3af52ff 100644
--- a/internal/provider/cloudgatewayconfiguration_resource_sdk.go
+++ b/internal/provider/cloudgatewayconfiguration_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -11,20 +11,30 @@ import (
)
func (r *CloudGatewayConfigurationResourceModel) ToSharedCreateConfigurationRequest() *shared.CreateConfigurationRequest {
- controlPlaneID := r.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = r.ControlPlaneID.ValueString()
+
controlPlaneGeo := shared.ControlPlaneGeo(r.ControlPlaneGeo.ValueString())
- version := r.Version.ValueString()
+ var version string
+ version = r.Version.ValueString()
+
var dataplaneGroups []shared.CreateConfigurationDataPlaneGroup = []shared.CreateConfigurationDataPlaneGroup{}
for _, dataplaneGroupsItem := range r.DataplaneGroups {
provider := shared.ProviderName(dataplaneGroupsItem.Provider.ValueString())
- region := dataplaneGroupsItem.Region.ValueString()
- cloudGatewayNetworkID := dataplaneGroupsItem.CloudGatewayNetworkID.ValueString()
+ var region string
+ region = dataplaneGroupsItem.Region.ValueString()
+
+ var cloudGatewayNetworkID string
+ cloudGatewayNetworkID = dataplaneGroupsItem.CloudGatewayNetworkID.ValueString()
+
var autoscale shared.ConfigurationDataPlaneGroupAutoscale
var configurationDataPlaneGroupAutoscaleStatic *shared.ConfigurationDataPlaneGroupAutoscaleStatic
if dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleStatic != nil {
kind := shared.Kind(dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleStatic.Kind.ValueString())
instanceType := shared.InstanceTypeName(dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleStatic.InstanceType.ValueString())
- requestedInstances := dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleStatic.RequestedInstances.ValueInt64()
+ var requestedInstances int64
+ requestedInstances = dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleStatic.RequestedInstances.ValueInt64()
+
configurationDataPlaneGroupAutoscaleStatic = &shared.ConfigurationDataPlaneGroupAutoscaleStatic{
Kind: kind,
InstanceType: instanceType,
@@ -39,7 +49,9 @@ func (r *CloudGatewayConfigurationResourceModel) ToSharedCreateConfigurationRequ
var configurationDataPlaneGroupAutoscaleAutopilot *shared.ConfigurationDataPlaneGroupAutoscaleAutopilot
if dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot != nil {
kind1 := shared.ConfigurationDataPlaneGroupAutoscaleAutopilotKind(dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot.Kind.ValueString())
- baseRps := dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot.BaseRps.ValueInt64()
+ var baseRps int64
+ baseRps = dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot.BaseRps.ValueInt64()
+
maxRps := new(int64)
if !dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot.MaxRps.IsUnknown() && !dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot.MaxRps.IsNull() {
*maxRps = dataplaneGroupsItem.Autoscale.ConfigurationDataPlaneGroupAutoscaleAutopilot.MaxRps.ValueInt64()
diff --git a/internal/provider/cloudgatewaycustomdomain_data_source.go b/internal/provider/cloudgatewaycustomdomain_data_source.go
index 85fc98f6..2cfc7446 100644
--- a/internal/provider/cloudgatewaycustomdomain_data_source.go
+++ b/internal/provider/cloudgatewaycustomdomain_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -155,7 +155,9 @@ func (r *CloudGatewayCustomDomainDataSource) Read(ctx context.Context, req datas
return
}
- customDomainID := data.ID.ValueString()
+ var customDomainID string
+ customDomainID = data.ID.ValueString()
+
request := operations.GetCustomDomainRequest{
CustomDomainID: customDomainID,
}
diff --git a/internal/provider/cloudgatewaycustomdomain_data_source_sdk.go b/internal/provider/cloudgatewaycustomdomain_data_source_sdk.go
index a6a37c8a..2a809626 100644
--- a/internal/provider/cloudgatewaycustomdomain_data_source_sdk.go
+++ b/internal/provider/cloudgatewaycustomdomain_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/cloudgatewaycustomdomain_resource.go b/internal/provider/cloudgatewaycustomdomain_resource.go
index a3a007fa..d7737407 100644
--- a/internal/provider/cloudgatewaycustomdomain_resource.go
+++ b/internal/provider/cloudgatewaycustomdomain_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -241,7 +241,9 @@ func (r *CloudGatewayCustomDomainResource) Read(ctx context.Context, req resourc
return
}
- customDomainID := data.ID.ValueString()
+ var customDomainID string
+ customDomainID = data.ID.ValueString()
+
request := operations.GetCustomDomainRequest{
CustomDomainID: customDomainID,
}
@@ -313,7 +315,9 @@ func (r *CloudGatewayCustomDomainResource) Delete(ctx context.Context, req resou
return
}
- customDomainID := data.ID.ValueString()
+ var customDomainID string
+ customDomainID = data.ID.ValueString()
+
request := operations.DeleteCustomDomainRequest{
CustomDomainID: customDomainID,
}
diff --git a/internal/provider/cloudgatewaycustomdomain_resource_sdk.go b/internal/provider/cloudgatewaycustomdomain_resource_sdk.go
index 09b069ce..939d19d9 100644
--- a/internal/provider/cloudgatewaycustomdomain_resource_sdk.go
+++ b/internal/provider/cloudgatewaycustomdomain_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,9 +9,13 @@ import (
)
func (r *CloudGatewayCustomDomainResourceModel) ToSharedCreateCustomDomainRequest() *shared.CreateCustomDomainRequest {
- controlPlaneID := r.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = r.ControlPlaneID.ValueString()
+
controlPlaneGeo := shared.ControlPlaneGeo(r.ControlPlaneGeo.ValueString())
- domain := r.Domain.ValueString()
+ var domain string
+ domain = r.Domain.ValueString()
+
out := shared.CreateCustomDomainRequest{
ControlPlaneID: controlPlaneID,
ControlPlaneGeo: controlPlaneGeo,
diff --git a/internal/provider/cloudgatewaynetwork_data_source.go b/internal/provider/cloudgatewaynetwork_data_source.go
index a56803ac..7cfb0474 100644
--- a/internal/provider/cloudgatewaynetwork_data_source.go
+++ b/internal/provider/cloudgatewaynetwork_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -187,7 +187,9 @@ func (r *CloudGatewayNetworkDataSource) Read(ctx context.Context, req datasource
return
}
- networkID := data.ID.ValueString()
+ var networkID string
+ networkID = data.ID.ValueString()
+
request := operations.GetNetworkRequest{
NetworkID: networkID,
}
diff --git a/internal/provider/cloudgatewaynetwork_data_source_sdk.go b/internal/provider/cloudgatewaynetwork_data_source_sdk.go
index a4547f15..11424c59 100644
--- a/internal/provider/cloudgatewaynetwork_data_source_sdk.go
+++ b/internal/provider/cloudgatewaynetwork_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/cloudgatewaynetwork_resource.go b/internal/provider/cloudgatewaynetwork_resource.go
index b79320ed..5ed96ffb 100644
--- a/internal/provider/cloudgatewaynetwork_resource.go
+++ b/internal/provider/cloudgatewaynetwork_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -282,7 +282,9 @@ func (r *CloudGatewayNetworkResource) Read(ctx context.Context, req resource.Rea
return
}
- networkID := data.ID.ValueString()
+ var networkID string
+ networkID = data.ID.ValueString()
+
request := operations.GetNetworkRequest{
NetworkID: networkID,
}
@@ -330,7 +332,9 @@ func (r *CloudGatewayNetworkResource) Update(ctx context.Context, req resource.U
return
}
- networkID := data.ID.ValueString()
+ var networkID string
+ networkID = data.ID.ValueString()
+
patchNetworkRequest := *data.ToSharedPatchNetworkRequest()
request := operations.UpdateNetworkRequest{
NetworkID: networkID,
@@ -381,7 +385,9 @@ func (r *CloudGatewayNetworkResource) Delete(ctx context.Context, req resource.D
return
}
- networkID := data.ID.ValueString()
+ var networkID string
+ networkID = data.ID.ValueString()
+
request := operations.DeleteNetworkRequest{
NetworkID: networkID,
}
diff --git a/internal/provider/cloudgatewaynetwork_resource_sdk.go b/internal/provider/cloudgatewaynetwork_resource_sdk.go
index f55e8b20..179a8035 100644
--- a/internal/provider/cloudgatewaynetwork_resource_sdk.go
+++ b/internal/provider/cloudgatewaynetwork_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -10,14 +10,22 @@ import (
)
func (r *CloudGatewayNetworkResourceModel) ToSharedCreateNetworkRequest() *shared.CreateNetworkRequest {
- name := r.Name.ValueString()
- cloudGatewayProviderAccountID := r.CloudGatewayProviderAccountID.ValueString()
- region := r.Region.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
+ var cloudGatewayProviderAccountID string
+ cloudGatewayProviderAccountID = r.CloudGatewayProviderAccountID.ValueString()
+
+ var region string
+ region = r.Region.ValueString()
+
var availabilityZones []string = []string{}
for _, availabilityZonesItem := range r.AvailabilityZones {
availabilityZones = append(availabilityZones, availabilityZonesItem.ValueString())
}
- cidrBlock := r.CidrBlock.ValueString()
+ var cidrBlock string
+ cidrBlock = r.CidrBlock.ValueString()
+
var firewall *shared.NetworkFirewallConfig
if r.Firewall != nil {
var allowedCidrBlocks []string = []string{}
diff --git a/internal/provider/cloudgatewayprovideraccountlist_data_source.go b/internal/provider/cloudgatewayprovideraccountlist_data_source.go
index 9bf7e407..72518c30 100644
--- a/internal/provider/cloudgatewayprovideraccountlist_data_source.go
+++ b/internal/provider/cloudgatewayprovideraccountlist_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/cloudgatewayprovideraccountlist_data_source_sdk.go b/internal/provider/cloudgatewayprovideraccountlist_data_source_sdk.go
index 4b7169f2..9daf5bd8 100644
--- a/internal/provider/cloudgatewayprovideraccountlist_data_source_sdk.go
+++ b/internal/provider/cloudgatewayprovideraccountlist_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/cloudgatewaytransitgateway_data_source.go b/internal/provider/cloudgatewaytransitgateway_data_source.go
index 277b85e6..1e31c909 100644
--- a/internal/provider/cloudgatewaytransitgateway_data_source.go
+++ b/internal/provider/cloudgatewaytransitgateway_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -174,8 +174,12 @@ func (r *CloudGatewayTransitGatewayDataSource) Read(ctx context.Context, req dat
return
}
- networkID := data.NetworkID.ValueString()
- transitGatewayID := data.ID.ValueString()
+ var networkID string
+ networkID = data.NetworkID.ValueString()
+
+ var transitGatewayID string
+ transitGatewayID = data.ID.ValueString()
+
request := operations.GetTransitGatewayRequest{
NetworkID: networkID,
TransitGatewayID: transitGatewayID,
diff --git a/internal/provider/cloudgatewaytransitgateway_data_source_sdk.go b/internal/provider/cloudgatewaytransitgateway_data_source_sdk.go
index 17fbde28..8f69ff25 100644
--- a/internal/provider/cloudgatewaytransitgateway_data_source_sdk.go
+++ b/internal/provider/cloudgatewaytransitgateway_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/cloudgatewaytransitgateway_resource.go b/internal/provider/cloudgatewaytransitgateway_resource.go
index 58fc337b..05123ae5 100644
--- a/internal/provider/cloudgatewaytransitgateway_resource.go
+++ b/internal/provider/cloudgatewaytransitgateway_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -277,7 +277,9 @@ func (r *CloudGatewayTransitGatewayResource) Create(ctx context.Context, req res
return
}
- networkID := data.NetworkID.ValueString()
+ var networkID string
+ networkID = data.NetworkID.ValueString()
+
createTransitGatewayRequest := *data.ToSharedCreateTransitGatewayRequest()
request := operations.CreateTransitGatewayRequest{
NetworkID: networkID,
@@ -328,8 +330,12 @@ func (r *CloudGatewayTransitGatewayResource) Read(ctx context.Context, req resou
return
}
- networkID := data.NetworkID.ValueString()
- transitGatewayID := data.ID.ValueString()
+ var networkID string
+ networkID = data.NetworkID.ValueString()
+
+ var transitGatewayID string
+ transitGatewayID = data.ID.ValueString()
+
request := operations.GetTransitGatewayRequest{
NetworkID: networkID,
TransitGatewayID: transitGatewayID,
@@ -402,8 +408,12 @@ func (r *CloudGatewayTransitGatewayResource) Delete(ctx context.Context, req res
return
}
- networkID := data.NetworkID.ValueString()
- transitGatewayID := data.ID.ValueString()
+ var networkID string
+ networkID = data.NetworkID.ValueString()
+
+ var transitGatewayID string
+ transitGatewayID = data.ID.ValueString()
+
request := operations.DeleteTransitGatewayRequest{
NetworkID: networkID,
TransitGatewayID: transitGatewayID,
diff --git a/internal/provider/cloudgatewaytransitgateway_resource_sdk.go b/internal/provider/cloudgatewaytransitgateway_resource_sdk.go
index d9f6e5bb..100cdb8d 100644
--- a/internal/provider/cloudgatewaytransitgateway_resource_sdk.go
+++ b/internal/provider/cloudgatewaytransitgateway_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -10,7 +10,9 @@ import (
)
func (r *CloudGatewayTransitGatewayResourceModel) ToSharedCreateTransitGatewayRequest() *shared.CreateTransitGatewayRequest {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
var cidrBlocks []string = []string{}
for _, cidrBlocksItem := range r.CidrBlocks {
cidrBlocks = append(cidrBlocks, cidrBlocksItem.ValueString())
@@ -19,8 +21,12 @@ func (r *CloudGatewayTransitGatewayResourceModel) ToSharedCreateTransitGatewayRe
var awsTransitGatewayAttachmentConfig *shared.AwsTransitGatewayAttachmentConfig
if r.TransitGatewayAttachmentConfig.AwsTransitGatewayAttachmentConfig != nil {
kind := shared.AWSTransitGatewayAttachmentType(r.TransitGatewayAttachmentConfig.AwsTransitGatewayAttachmentConfig.Kind.ValueString())
- transitGatewayID := r.TransitGatewayAttachmentConfig.AwsTransitGatewayAttachmentConfig.TransitGatewayID.ValueString()
- ramShareArn := r.TransitGatewayAttachmentConfig.AwsTransitGatewayAttachmentConfig.RAMShareArn.ValueString()
+ var transitGatewayID string
+ transitGatewayID = r.TransitGatewayAttachmentConfig.AwsTransitGatewayAttachmentConfig.TransitGatewayID.ValueString()
+
+ var ramShareArn string
+ ramShareArn = r.TransitGatewayAttachmentConfig.AwsTransitGatewayAttachmentConfig.RAMShareArn.ValueString()
+
awsTransitGatewayAttachmentConfig = &shared.AwsTransitGatewayAttachmentConfig{
Kind: kind,
TransitGatewayID: transitGatewayID,
diff --git a/internal/provider/gatewayacl_data_source.go b/internal/provider/gatewayacl_data_source.go
index 33248f0f..282694bd 100644
--- a/internal/provider/gatewayacl_data_source.go
+++ b/internal/provider/gatewayacl_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -121,9 +121,15 @@ func (r *GatewayACLDataSource) Read(ctx context.Context, req datasource.ReadRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- aclID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var aclID string
+ aclID = data.ID.ValueString()
+
request := operations.GetACLWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayacl_data_source_sdk.go b/internal/provider/gatewayacl_data_source_sdk.go
index 02e0a81d..48281117 100644
--- a/internal/provider/gatewayacl_data_source_sdk.go
+++ b/internal/provider/gatewayacl_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayacl_resource.go b/internal/provider/gatewayacl_resource.go
index d674a882..21d6c671 100644
--- a/internal/provider/gatewayacl_resource.go
+++ b/internal/provider/gatewayacl_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -144,8 +144,12 @@ func (r *GatewayACLResource) Create(ctx context.Context, req resource.CreateRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
aclWithoutParents := *data.ToSharedACLWithoutParents()
request := operations.CreateACLWithConsumerRequest{
ControlPlaneID: controlPlaneID,
@@ -197,9 +201,15 @@ func (r *GatewayACLResource) Read(ctx context.Context, req resource.ReadRequest,
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- aclID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var aclID string
+ aclID = data.ID.ValueString()
+
request := operations.GetACLWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
@@ -273,9 +283,15 @@ func (r *GatewayACLResource) Delete(ctx context.Context, req resource.DeleteRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- aclID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var aclID string
+ aclID = data.ID.ValueString()
+
request := operations.DeleteACLWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayacl_resource_sdk.go b/internal/provider/gatewayacl_resource_sdk.go
index 07f2d638..8d0599fd 100644
--- a/internal/provider/gatewayacl_resource_sdk.go
+++ b/internal/provider/gatewayacl_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaybasicauth_data_source.go b/internal/provider/gatewaybasicauth_data_source.go
index 3724a005..125f3e5d 100644
--- a/internal/provider/gatewaybasicauth_data_source.go
+++ b/internal/provider/gatewaybasicauth_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -121,9 +121,15 @@ func (r *GatewayBasicAuthDataSource) Read(ctx context.Context, req datasource.Re
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- basicAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var basicAuthID string
+ basicAuthID = data.ID.ValueString()
+
request := operations.GetBasicAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewaybasicauth_data_source_sdk.go b/internal/provider/gatewaybasicauth_data_source_sdk.go
index 4c54521c..cf1c88e4 100644
--- a/internal/provider/gatewaybasicauth_data_source_sdk.go
+++ b/internal/provider/gatewaybasicauth_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaybasicauth_resource.go b/internal/provider/gatewaybasicauth_resource.go
index e1ce6034..df958a85 100644
--- a/internal/provider/gatewaybasicauth_resource.go
+++ b/internal/provider/gatewaybasicauth_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -153,8 +153,12 @@ func (r *GatewayBasicAuthResource) Create(ctx context.Context, req resource.Crea
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
basicAuthWithoutParents := *data.ToSharedBasicAuthWithoutParents()
request := operations.CreateBasicAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
@@ -183,9 +187,15 @@ func (r *GatewayBasicAuthResource) Create(ctx context.Context, req resource.Crea
}
data.RefreshFromSharedBasicAuth(res.BasicAuth)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- controlPlaneId1 := data.ControlPlaneID.ValueString()
- consumerId1 := data.ConsumerID.ValueString()
- basicAuthID := data.ID.ValueString()
+ var controlPlaneId1 string
+ controlPlaneId1 = data.ControlPlaneID.ValueString()
+
+ var consumerId1 string
+ consumerId1 = data.ConsumerID.ValueString()
+
+ var basicAuthID string
+ basicAuthID = data.ID.ValueString()
+
request1 := operations.GetBasicAuthWithConsumerRequest{
ControlPlaneID: controlPlaneId1,
ConsumerID: consumerId1,
@@ -236,9 +246,15 @@ func (r *GatewayBasicAuthResource) Read(ctx context.Context, req resource.ReadRe
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- basicAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var basicAuthID string
+ basicAuthID = data.ID.ValueString()
+
request := operations.GetBasicAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
@@ -312,9 +328,15 @@ func (r *GatewayBasicAuthResource) Delete(ctx context.Context, req resource.Dele
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- basicAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var basicAuthID string
+ basicAuthID = data.ID.ValueString()
+
request := operations.DeleteBasicAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewaybasicauth_resource_sdk.go b/internal/provider/gatewaybasicauth_resource_sdk.go
index 841e33bb..be54c84b 100644
--- a/internal/provider/gatewaybasicauth_resource_sdk.go
+++ b/internal/provider/gatewaybasicauth_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycacertificate_data_source.go b/internal/provider/gatewaycacertificate_data_source.go
index 3ec3e96c..0233fd7a 100644
--- a/internal/provider/gatewaycacertificate_data_source.go
+++ b/internal/provider/gatewaycacertificate_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -118,8 +118,12 @@ func (r *GatewayCACertificateDataSource) Read(ctx context.Context, req datasourc
return
}
- caCertificateID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var caCertificateID string
+ caCertificateID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCaCertificateRequest{
CACertificateID: caCertificateID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaycacertificate_data_source_sdk.go b/internal/provider/gatewaycacertificate_data_source_sdk.go
index 881fbdae..a28e849a 100644
--- a/internal/provider/gatewaycacertificate_data_source_sdk.go
+++ b/internal/provider/gatewaycacertificate_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycacertificate_resource.go b/internal/provider/gatewaycacertificate_resource.go
index 6f59be47..2e6c19fb 100644
--- a/internal/provider/gatewaycacertificate_resource.go
+++ b/internal/provider/gatewaycacertificate_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -121,7 +121,9 @@ func (r *GatewayCACertificateResource) Create(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
caCertificate := *data.ToSharedCACertificateInput()
request := operations.CreateCaCertificateRequest{
ControlPlaneID: controlPlaneID,
@@ -172,8 +174,12 @@ func (r *GatewayCACertificateResource) Read(ctx context.Context, req resource.Re
return
}
- caCertificateID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var caCertificateID string
+ caCertificateID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCaCertificateRequest{
CACertificateID: caCertificateID,
ControlPlaneID: controlPlaneID,
@@ -222,8 +228,12 @@ func (r *GatewayCACertificateResource) Update(ctx context.Context, req resource.
return
}
- caCertificateID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var caCertificateID string
+ caCertificateID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
caCertificate := *data.ToSharedCACertificateInput()
request := operations.UpsertCaCertificateRequest{
CACertificateID: caCertificateID,
@@ -275,8 +285,12 @@ func (r *GatewayCACertificateResource) Delete(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- caCertificateID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var caCertificateID string
+ caCertificateID = data.ID.ValueString()
+
request := operations.DeleteCaCertificateRequest{
ControlPlaneID: controlPlaneID,
CACertificateID: caCertificateID,
diff --git a/internal/provider/gatewaycacertificate_resource_sdk.go b/internal/provider/gatewaycacertificate_resource_sdk.go
index bd94a381..e19606fd 100644
--- a/internal/provider/gatewaycacertificate_resource_sdk.go
+++ b/internal/provider/gatewaycacertificate_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycertificate_data_source.go b/internal/provider/gatewaycertificate_data_source.go
index 8f596617..231b2ffb 100644
--- a/internal/provider/gatewaycertificate_data_source.go
+++ b/internal/provider/gatewaycertificate_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -128,8 +128,12 @@ func (r *GatewayCertificateDataSource) Read(ctx context.Context, req datasource.
return
}
- certificateID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCertificateRequest{
CertificateID: certificateID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaycertificate_data_source_sdk.go b/internal/provider/gatewaycertificate_data_source_sdk.go
index ad61537e..3b4c14e5 100644
--- a/internal/provider/gatewaycertificate_data_source_sdk.go
+++ b/internal/provider/gatewaycertificate_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycertificate_resource.go b/internal/provider/gatewaycertificate_resource.go
index 71fbec1f..38b3e3e2 100644
--- a/internal/provider/gatewaycertificate_resource.go
+++ b/internal/provider/gatewaycertificate_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -133,7 +133,9 @@ func (r *GatewayCertificateResource) Create(ctx context.Context, req resource.Cr
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
certificate := *data.ToSharedCertificateInput()
request := operations.CreateCertificateRequest{
ControlPlaneID: controlPlaneID,
@@ -184,8 +186,12 @@ func (r *GatewayCertificateResource) Read(ctx context.Context, req resource.Read
return
}
- certificateID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCertificateRequest{
CertificateID: certificateID,
ControlPlaneID: controlPlaneID,
@@ -234,8 +240,12 @@ func (r *GatewayCertificateResource) Update(ctx context.Context, req resource.Up
return
}
- certificateID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
certificate := *data.ToSharedCertificateInput()
request := operations.UpsertCertificateRequest{
CertificateID: certificateID,
@@ -287,8 +297,12 @@ func (r *GatewayCertificateResource) Delete(ctx context.Context, req resource.De
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- certificateID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
request := operations.DeleteCertificateRequest{
ControlPlaneID: controlPlaneID,
CertificateID: certificateID,
diff --git a/internal/provider/gatewaycertificate_resource_sdk.go b/internal/provider/gatewaycertificate_resource_sdk.go
index bc523b10..4ee060fa 100644
--- a/internal/provider/gatewaycertificate_resource_sdk.go
+++ b/internal/provider/gatewaycertificate_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayconsumer_data_source.go b/internal/provider/gatewayconsumer_data_source.go
index c4a7dd84..6df77de8 100644
--- a/internal/provider/gatewayconsumer_data_source.go
+++ b/internal/provider/gatewayconsumer_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -118,8 +118,12 @@ func (r *GatewayConsumerDataSource) Read(ctx context.Context, req datasource.Rea
return
}
- consumerID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerID string
+ consumerID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetConsumerRequest{
ConsumerID: consumerID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayconsumer_data_source_sdk.go b/internal/provider/gatewayconsumer_data_source_sdk.go
index 52323f53..3389344d 100644
--- a/internal/provider/gatewayconsumer_data_source_sdk.go
+++ b/internal/provider/gatewayconsumer_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayconsumer_resource.go b/internal/provider/gatewayconsumer_resource.go
index b1335148..e7ea36a8 100644
--- a/internal/provider/gatewayconsumer_resource.go
+++ b/internal/provider/gatewayconsumer_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -121,7 +121,9 @@ func (r *GatewayConsumerResource) Create(ctx context.Context, req resource.Creat
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
consumer := *data.ToSharedConsumerInput()
request := operations.CreateConsumerRequest{
ControlPlaneID: controlPlaneID,
@@ -172,8 +174,12 @@ func (r *GatewayConsumerResource) Read(ctx context.Context, req resource.ReadReq
return
}
- consumerID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerID string
+ consumerID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetConsumerRequest{
ConsumerID: consumerID,
ControlPlaneID: controlPlaneID,
@@ -222,8 +228,12 @@ func (r *GatewayConsumerResource) Update(ctx context.Context, req resource.Updat
return
}
- consumerID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerID string
+ consumerID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
consumer := *data.ToSharedConsumerInput()
request := operations.UpsertConsumerRequest{
ConsumerID: consumerID,
@@ -275,8 +285,12 @@ func (r *GatewayConsumerResource) Delete(ctx context.Context, req resource.Delet
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ID.ValueString()
+
request := operations.DeleteConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayconsumer_resource_sdk.go b/internal/provider/gatewayconsumer_resource_sdk.go
index 2843ab26..fc1c413a 100644
--- a/internal/provider/gatewayconsumer_resource_sdk.go
+++ b/internal/provider/gatewayconsumer_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayconsumergroup_data_source.go b/internal/provider/gatewayconsumergroup_data_source.go
index 1bfa7035..67c0b483 100644
--- a/internal/provider/gatewayconsumergroup_data_source.go
+++ b/internal/provider/gatewayconsumergroup_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -111,8 +111,12 @@ func (r *GatewayConsumerGroupDataSource) Read(ctx context.Context, req datasourc
return
}
- consumerGroupID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerGroupID string
+ consumerGroupID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetConsumerGroupRequest{
ConsumerGroupID: consumerGroupID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayconsumergroup_data_source_sdk.go b/internal/provider/gatewayconsumergroup_data_source_sdk.go
index ae17e5fd..6ab867ec 100644
--- a/internal/provider/gatewayconsumergroup_data_source_sdk.go
+++ b/internal/provider/gatewayconsumergroup_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayconsumergroup_resource.go b/internal/provider/gatewayconsumergroup_resource.go
index 787a5d3c..278563f0 100644
--- a/internal/provider/gatewayconsumergroup_resource.go
+++ b/internal/provider/gatewayconsumergroup_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -113,7 +113,9 @@ func (r *GatewayConsumerGroupResource) Create(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
consumerGroup := *data.ToSharedConsumerGroupInput()
request := operations.CreateConsumerGroupRequest{
ControlPlaneID: controlPlaneID,
@@ -164,8 +166,12 @@ func (r *GatewayConsumerGroupResource) Read(ctx context.Context, req resource.Re
return
}
- consumerGroupID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerGroupID string
+ consumerGroupID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetConsumerGroupRequest{
ConsumerGroupID: consumerGroupID,
ControlPlaneID: controlPlaneID,
@@ -214,8 +220,12 @@ func (r *GatewayConsumerGroupResource) Update(ctx context.Context, req resource.
return
}
- consumerGroupID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerGroupID string
+ consumerGroupID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
consumerGroup := *data.ToSharedConsumerGroupInput()
request := operations.UpsertConsumerGroupRequest{
ConsumerGroupID: consumerGroupID,
@@ -267,8 +277,12 @@ func (r *GatewayConsumerGroupResource) Delete(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerGroupID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerGroupID string
+ consumerGroupID = data.ID.ValueString()
+
request := operations.DeleteConsumerGroupRequest{
ControlPlaneID: controlPlaneID,
ConsumerGroupID: consumerGroupID,
diff --git a/internal/provider/gatewayconsumergroup_resource_sdk.go b/internal/provider/gatewayconsumergroup_resource_sdk.go
index fce46738..ae8cabbd 100644
--- a/internal/provider/gatewayconsumergroup_resource_sdk.go
+++ b/internal/provider/gatewayconsumergroup_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayconsumergroupmember_resource.go b/internal/provider/gatewayconsumergroupmember_resource.go
index 7771f2c0..4130e847 100644
--- a/internal/provider/gatewayconsumergroupmember_resource.go
+++ b/internal/provider/gatewayconsumergroupmember_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -106,8 +106,12 @@ func (r *GatewayConsumerGroupMemberResource) Create(ctx context.Context, req res
return
}
- consumerGroupID := data.ConsumerGroupID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerGroupID string
+ consumerGroupID = data.ConsumerGroupID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
requestBody := data.ToOperationsAddConsumerToGroupRequestBody()
request := operations.AddConsumerToGroupRequest{
ConsumerGroupID: consumerGroupID,
@@ -198,9 +202,15 @@ func (r *GatewayConsumerGroupMemberResource) Delete(ctx context.Context, req res
return
}
- consumerGroupID := data.ConsumerGroupID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var consumerGroupID string
+ consumerGroupID = data.ConsumerGroupID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.RemoveConsumerFromGroupRequest{
ConsumerGroupID: consumerGroupID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayconsumergroupmember_resource_sdk.go b/internal/provider/gatewayconsumergroupmember_resource_sdk.go
index ae748c96..c59752d1 100644
--- a/internal/provider/gatewayconsumergroupmember_resource_sdk.go
+++ b/internal/provider/gatewayconsumergroupmember_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycontrolplane_data_source.go b/internal/provider/gatewaycontrolplane_data_source.go
index 1c7b44a4..476b9587 100644
--- a/internal/provider/gatewaycontrolplane_data_source.go
+++ b/internal/provider/gatewaycontrolplane_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -123,7 +123,9 @@ func (r *GatewayControlPlaneDataSource) Read(ctx context.Context, req datasource
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetControlPlaneRequest{
ID: id,
}
diff --git a/internal/provider/gatewaycontrolplane_data_source_sdk.go b/internal/provider/gatewaycontrolplane_data_source_sdk.go
index 0da07a6b..d6b7b719 100644
--- a/internal/provider/gatewaycontrolplane_data_source_sdk.go
+++ b/internal/provider/gatewaycontrolplane_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycontrolplane_resource.go b/internal/provider/gatewaycontrolplane_resource.go
index 3fadbf34..d03dc9ae 100644
--- a/internal/provider/gatewaycontrolplane_resource.go
+++ b/internal/provider/gatewaycontrolplane_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -222,7 +222,9 @@ func (r *GatewayControlPlaneResource) Create(ctx context.Context, req resource.C
}
data.RefreshFromSharedControlPlane(res.ControlPlane)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request1 := operations.GetControlPlaneRequest{
ID: id,
}
@@ -271,7 +273,9 @@ func (r *GatewayControlPlaneResource) Read(ctx context.Context, req resource.Rea
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request := operations.GetControlPlaneRequest{
ID: id,
}
@@ -319,7 +323,9 @@ func (r *GatewayControlPlaneResource) Update(ctx context.Context, req resource.U
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
updateControlPlaneRequest := *data.ToSharedUpdateControlPlaneRequest()
request := operations.UpdateControlPlaneRequest{
ID: id,
@@ -347,7 +353,9 @@ func (r *GatewayControlPlaneResource) Update(ctx context.Context, req resource.U
}
data.RefreshFromSharedControlPlane(res.ControlPlane)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- id1 := data.ID.ValueString()
+ var id1 string
+ id1 = data.ID.ValueString()
+
request1 := operations.GetControlPlaneRequest{
ID: id1,
}
@@ -396,7 +404,9 @@ func (r *GatewayControlPlaneResource) Delete(ctx context.Context, req resource.D
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
request := operations.DeleteControlPlaneRequest{
ID: id,
}
diff --git a/internal/provider/gatewaycontrolplane_resource_sdk.go b/internal/provider/gatewaycontrolplane_resource_sdk.go
index 3722ea11..999a7901 100644
--- a/internal/provider/gatewaycontrolplane_resource_sdk.go
+++ b/internal/provider/gatewaycontrolplane_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,7 +9,9 @@ import (
)
func (r *GatewayControlPlaneResourceModel) ToSharedCreateControlPlaneRequest() *shared.CreateControlPlaneRequest {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
description := new(string)
if !r.Description.IsUnknown() && !r.Description.IsNull() {
*description = r.Description.ValueString()
@@ -36,9 +38,15 @@ func (r *GatewayControlPlaneResourceModel) ToSharedCreateControlPlaneRequest() *
}
var proxyUrls []shared.ProxyURL = []shared.ProxyURL{}
for _, proxyUrlsItem := range r.ProxyUrls {
- host := proxyUrlsItem.Host.ValueString()
- port := proxyUrlsItem.Port.ValueInt64()
- protocol := proxyUrlsItem.Protocol.ValueString()
+ var host string
+ host = proxyUrlsItem.Host.ValueString()
+
+ var port int64
+ port = proxyUrlsItem.Port.ValueInt64()
+
+ var protocol string
+ protocol = proxyUrlsItem.Protocol.ValueString()
+
proxyUrls = append(proxyUrls, shared.ProxyURL{
Host: host,
Port: port,
@@ -47,7 +55,9 @@ func (r *GatewayControlPlaneResourceModel) ToSharedCreateControlPlaneRequest() *
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.CreateControlPlaneRequest{
@@ -104,9 +114,15 @@ func (r *GatewayControlPlaneResourceModel) ToSharedUpdateControlPlaneRequest() *
}
var proxyUrls []shared.ProxyURL = []shared.ProxyURL{}
for _, proxyUrlsItem := range r.ProxyUrls {
- host := proxyUrlsItem.Host.ValueString()
- port := proxyUrlsItem.Port.ValueInt64()
- protocol := proxyUrlsItem.Protocol.ValueString()
+ var host string
+ host = proxyUrlsItem.Host.ValueString()
+
+ var port int64
+ port = proxyUrlsItem.Port.ValueInt64()
+
+ var protocol string
+ protocol = proxyUrlsItem.Protocol.ValueString()
+
proxyUrls = append(proxyUrls, shared.ProxyURL{
Host: host,
Port: port,
@@ -115,7 +131,9 @@ func (r *GatewayControlPlaneResourceModel) ToSharedUpdateControlPlaneRequest() *
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.UpdateControlPlaneRequest{
diff --git a/internal/provider/gatewaycontrolplanemembership_resource.go b/internal/provider/gatewaycontrolplanemembership_resource.go
index 828cff5e..89905be7 100644
--- a/internal/provider/gatewaycontrolplanemembership_resource.go
+++ b/internal/provider/gatewaycontrolplanemembership_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -111,7 +111,9 @@ func (r *GatewayControlPlaneMembershipResource) Create(ctx context.Context, req
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
groupMembership := data.ToSharedGroupMembership()
request := operations.PostControlPlanesIDGroupMembershipsAddRequest{
ID: id,
@@ -201,7 +203,9 @@ func (r *GatewayControlPlaneMembershipResource) Delete(ctx context.Context, req
return
}
- id := data.ID.ValueString()
+ var id string
+ id = data.ID.ValueString()
+
groupMembership := data.ToSharedGroupMembership()
request := operations.PostControlPlanesIDGroupMembershipsRemoveRequest{
ID: id,
diff --git a/internal/provider/gatewaycontrolplanemembership_resource_sdk.go b/internal/provider/gatewaycontrolplanemembership_resource_sdk.go
index 84dd4458..60e4ec2c 100644
--- a/internal/provider/gatewaycontrolplanemembership_resource_sdk.go
+++ b/internal/provider/gatewaycontrolplanemembership_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycustompluginschema_data_source.go b/internal/provider/gatewaycustompluginschema_data_source.go
index 384b1bd9..a3490b75 100644
--- a/internal/provider/gatewaycustompluginschema_data_source.go
+++ b/internal/provider/gatewaycustompluginschema_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -48,7 +48,7 @@ func (r *GatewayCustomPluginSchemaDataSource) Schema(ctx context.Context, req da
Attributes: map[string]schema.Attribute{
"control_plane_id": schema.StringAttribute{
Required: true,
- Description: `The UUID of your control plane. This variable is available in the Konnect manager`,
+ Description: `The UUID of your control plane. This variable is available in the Konnect manager.`,
},
"created_at": schema.Int64Attribute{
Computed: true,
@@ -108,8 +108,12 @@ func (r *GatewayCustomPluginSchemaDataSource) Read(ctx context.Context, req data
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- name := data.Name.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var name string
+ name = data.Name.ValueString()
+
request := operations.GetPluginSchemaRequest{
ControlPlaneID: controlPlaneID,
Name: name,
diff --git a/internal/provider/gatewaycustompluginschema_data_source_sdk.go b/internal/provider/gatewaycustompluginschema_data_source_sdk.go
index a79b517f..753195be 100644
--- a/internal/provider/gatewaycustompluginschema_data_source_sdk.go
+++ b/internal/provider/gatewaycustompluginschema_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaycustompluginschema_resource.go b/internal/provider/gatewaycustompluginschema_resource.go
index 291e7731..dd721c49 100644
--- a/internal/provider/gatewaycustompluginschema_resource.go
+++ b/internal/provider/gatewaycustompluginschema_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -48,7 +48,7 @@ func (r *GatewayCustomPluginSchemaResource) Schema(ctx context.Context, req reso
Attributes: map[string]schema.Attribute{
"control_plane_id": schema.StringAttribute{
Required: true,
- Description: `The UUID of your control plane. This variable is available in the Konnect manager`,
+ Description: `The UUID of your control plane. This variable is available in the Konnect manager.`,
},
"created_at": schema.Int64Attribute{
Computed: true,
@@ -109,7 +109,9 @@ func (r *GatewayCustomPluginSchemaResource) Create(ctx context.Context, req reso
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPluginSchemas := data.ToSharedCreatePluginSchemas()
request := operations.CreatePluginSchemasRequest{
ControlPlaneID: controlPlaneID,
@@ -160,8 +162,12 @@ func (r *GatewayCustomPluginSchemaResource) Read(ctx context.Context, req resour
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- name := data.Name.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var name string
+ name = data.Name.ValueString()
+
request := operations.GetPluginSchemaRequest{
ControlPlaneID: controlPlaneID,
Name: name,
@@ -210,8 +216,12 @@ func (r *GatewayCustomPluginSchemaResource) Update(ctx context.Context, req reso
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- name := data.Name.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var name string
+ name = data.Name.ValueString()
+
createPluginSchemas := data.ToSharedCreatePluginSchemas()
request := operations.UpdatePluginSchemasRequest{
ControlPlaneID: controlPlaneID,
@@ -263,8 +273,12 @@ func (r *GatewayCustomPluginSchemaResource) Delete(ctx context.Context, req reso
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- name := data.Name.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var name string
+ name = data.Name.ValueString()
+
request := operations.DeletePluginSchemasRequest{
ControlPlaneID: controlPlaneID,
Name: name,
diff --git a/internal/provider/gatewaycustompluginschema_resource_sdk.go b/internal/provider/gatewaycustompluginschema_resource_sdk.go
index 2d4e77b4..3db3690f 100644
--- a/internal/provider/gatewaycustompluginschema_resource_sdk.go
+++ b/internal/provider/gatewaycustompluginschema_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -8,7 +8,9 @@ import (
)
func (r *GatewayCustomPluginSchemaResourceModel) ToSharedCreatePluginSchemas() *shared.CreatePluginSchemas {
- luaSchema := r.LuaSchema.ValueString()
+ var luaSchema string
+ luaSchema = r.LuaSchema.ValueString()
+
out := shared.CreatePluginSchemas{
LuaSchema: luaSchema,
}
diff --git a/internal/provider/gatewaydataplaneclientcertificate_data_source.go b/internal/provider/gatewaydataplaneclientcertificate_data_source.go
index 1d9251e3..0bc22f0d 100644
--- a/internal/provider/gatewaydataplaneclientcertificate_data_source.go
+++ b/internal/provider/gatewaydataplaneclientcertificate_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -52,7 +52,7 @@ func (r *GatewayDataPlaneClientCertificateDataSource) Schema(ctx context.Context
},
"control_plane_id": schema.StringAttribute{
Required: true,
- Description: `The UUID of your control plane. This variable is available in the Konnect manager`,
+ Description: `The UUID of your control plane. This variable is available in the Konnect manager.`,
},
"created_at": schema.Int64Attribute{
Computed: true,
@@ -108,8 +108,12 @@ func (r *GatewayDataPlaneClientCertificateDataSource) Read(ctx context.Context,
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- certificateID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
request := operations.GetDataplaneCertificateRequest{
ControlPlaneID: controlPlaneID,
CertificateID: certificateID,
diff --git a/internal/provider/gatewaydataplaneclientcertificate_data_source_sdk.go b/internal/provider/gatewaydataplaneclientcertificate_data_source_sdk.go
index 394a38a8..c8280535 100644
--- a/internal/provider/gatewaydataplaneclientcertificate_data_source_sdk.go
+++ b/internal/provider/gatewaydataplaneclientcertificate_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaydataplaneclientcertificate_resource.go b/internal/provider/gatewaydataplaneclientcertificate_resource.go
index 0b589b73..c4e5528f 100644
--- a/internal/provider/gatewaydataplaneclientcertificate_resource.go
+++ b/internal/provider/gatewaydataplaneclientcertificate_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -118,7 +118,9 @@ func (r *GatewayDataPlaneClientCertificateResource) Create(ctx context.Context,
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
dataPlaneClientCertificateRequest := data.ToSharedDataPlaneClientCertificateRequest()
request := operations.CreateDataplaneCertificateRequest{
ControlPlaneID: controlPlaneID,
@@ -169,8 +171,12 @@ func (r *GatewayDataPlaneClientCertificateResource) Read(ctx context.Context, re
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- certificateID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
request := operations.GetDataplaneCertificateRequest{
ControlPlaneID: controlPlaneID,
CertificateID: certificateID,
@@ -243,8 +249,12 @@ func (r *GatewayDataPlaneClientCertificateResource) Delete(ctx context.Context,
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- certificateID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var certificateID string
+ certificateID = data.ID.ValueString()
+
request := operations.DeleteDataplaneCertificateRequest{
ControlPlaneID: controlPlaneID,
CertificateID: certificateID,
diff --git a/internal/provider/gatewaydataplaneclientcertificate_resource_sdk.go b/internal/provider/gatewaydataplaneclientcertificate_resource_sdk.go
index f23efd4a..d42bc812 100644
--- a/internal/provider/gatewaydataplaneclientcertificate_resource_sdk.go
+++ b/internal/provider/gatewaydataplaneclientcertificate_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -8,7 +8,9 @@ import (
)
func (r *GatewayDataPlaneClientCertificateResourceModel) ToSharedDataPlaneClientCertificateRequest() *shared.DataPlaneClientCertificateRequest {
- cert := r.Cert.ValueString()
+ var cert string
+ cert = r.Cert.ValueString()
+
out := shared.DataPlaneClientCertificateRequest{
Cert: cert,
}
diff --git a/internal/provider/gatewayhmacauth_data_source.go b/internal/provider/gatewayhmacauth_data_source.go
index 659cef94..5bb366ba 100644
--- a/internal/provider/gatewayhmacauth_data_source.go
+++ b/internal/provider/gatewayhmacauth_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -125,9 +125,15 @@ func (r *GatewayHMACAuthDataSource) Read(ctx context.Context, req datasource.Rea
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- hmacAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var hmacAuthID string
+ hmacAuthID = data.ID.ValueString()
+
request := operations.GetHmacAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayhmacauth_data_source_sdk.go b/internal/provider/gatewayhmacauth_data_source_sdk.go
index 66f99491..e4ecd793 100644
--- a/internal/provider/gatewayhmacauth_data_source_sdk.go
+++ b/internal/provider/gatewayhmacauth_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayhmacauth_resource.go b/internal/provider/gatewayhmacauth_resource.go
index 4d0b0e0e..153e9366 100644
--- a/internal/provider/gatewayhmacauth_resource.go
+++ b/internal/provider/gatewayhmacauth_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -154,8 +154,12 @@ func (r *GatewayHMACAuthResource) Create(ctx context.Context, req resource.Creat
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
hmacAuthWithoutParents := *data.ToSharedHMACAuthWithoutParents()
request := operations.CreateHmacAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
@@ -207,9 +211,15 @@ func (r *GatewayHMACAuthResource) Read(ctx context.Context, req resource.ReadReq
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- hmacAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var hmacAuthID string
+ hmacAuthID = data.ID.ValueString()
+
request := operations.GetHmacAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
@@ -283,9 +293,15 @@ func (r *GatewayHMACAuthResource) Delete(ctx context.Context, req resource.Delet
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- hmacAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var hmacAuthID string
+ hmacAuthID = data.ID.ValueString()
+
request := operations.DeleteHmacAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayhmacauth_resource_sdk.go b/internal/provider/gatewayhmacauth_resource_sdk.go
index bc8feb4f..88675d02 100644
--- a/internal/provider/gatewayhmacauth_resource_sdk.go
+++ b/internal/provider/gatewayhmacauth_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayjwt_data_source.go b/internal/provider/gatewayjwt_data_source.go
index 6793ebfe..4455abe2 100644
--- a/internal/provider/gatewayjwt_data_source.go
+++ b/internal/provider/gatewayjwt_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -134,9 +134,15 @@ func (r *GatewayJWTDataSource) Read(ctx context.Context, req datasource.ReadRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- jwtID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var jwtID string
+ jwtID = data.ID.ValueString()
+
request := operations.GetJwtWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayjwt_data_source_sdk.go b/internal/provider/gatewayjwt_data_source_sdk.go
index 6edc6f2d..ba910a01 100644
--- a/internal/provider/gatewayjwt_data_source_sdk.go
+++ b/internal/provider/gatewayjwt_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayjwt_resource.go b/internal/provider/gatewayjwt_resource.go
index 5006ab5c..fcf6f239 100644
--- a/internal/provider/gatewayjwt_resource.go
+++ b/internal/provider/gatewayjwt_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -193,8 +193,12 @@ func (r *GatewayJWTResource) Create(ctx context.Context, req resource.CreateRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
jwtWithoutParents := *data.ToSharedJWTWithoutParents()
request := operations.CreateJwtWithConsumerRequest{
ControlPlaneID: controlPlaneID,
@@ -246,9 +250,15 @@ func (r *GatewayJWTResource) Read(ctx context.Context, req resource.ReadRequest,
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- jwtID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var jwtID string
+ jwtID = data.ID.ValueString()
+
request := operations.GetJwtWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
@@ -322,9 +332,15 @@ func (r *GatewayJWTResource) Delete(ctx context.Context, req resource.DeleteRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- jwtID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var jwtID string
+ jwtID = data.ID.ValueString()
+
request := operations.DeleteJwtWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewayjwt_resource_sdk.go b/internal/provider/gatewayjwt_resource_sdk.go
index ef0e0887..74581c42 100644
--- a/internal/provider/gatewayjwt_resource_sdk.go
+++ b/internal/provider/gatewayjwt_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaykey_data_source.go b/internal/provider/gatewaykey_data_source.go
index fb62ff98..7aa312a3 100644
--- a/internal/provider/gatewaykey_data_source.go
+++ b/internal/provider/gatewaykey_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -147,8 +147,12 @@ func (r *GatewayKeyDataSource) Read(ctx context.Context, req datasource.ReadRequ
return
}
- keyID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var keyID string
+ keyID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetKeyRequest{
KeyID: keyID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaykey_data_source_sdk.go b/internal/provider/gatewaykey_data_source_sdk.go
index b5b9551b..7186c5ef 100644
--- a/internal/provider/gatewaykey_data_source_sdk.go
+++ b/internal/provider/gatewaykey_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaykey_resource.go b/internal/provider/gatewaykey_resource.go
index 38c240c5..4d0acc64 100644
--- a/internal/provider/gatewaykey_resource.go
+++ b/internal/provider/gatewaykey_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -156,7 +156,9 @@ func (r *GatewayKeyResource) Create(ctx context.Context, req resource.CreateRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
key := *data.ToSharedKeyInput()
request := operations.CreateKeyRequest{
ControlPlaneID: controlPlaneID,
@@ -207,8 +209,12 @@ func (r *GatewayKeyResource) Read(ctx context.Context, req resource.ReadRequest,
return
}
- keyID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var keyID string
+ keyID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetKeyRequest{
KeyID: keyID,
ControlPlaneID: controlPlaneID,
@@ -257,8 +263,12 @@ func (r *GatewayKeyResource) Update(ctx context.Context, req resource.UpdateRequ
return
}
- keyID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var keyID string
+ keyID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
key := *data.ToSharedKeyInput()
request := operations.UpsertKeyRequest{
KeyID: keyID,
@@ -310,8 +320,12 @@ func (r *GatewayKeyResource) Delete(ctx context.Context, req resource.DeleteRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- keyID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var keyID string
+ keyID = data.ID.ValueString()
+
request := operations.DeleteKeyRequest{
ControlPlaneID: controlPlaneID,
KeyID: keyID,
diff --git a/internal/provider/gatewaykey_resource_sdk.go b/internal/provider/gatewaykey_resource_sdk.go
index e3dc95eb..a693e224 100644
--- a/internal/provider/gatewaykey_resource_sdk.go
+++ b/internal/provider/gatewaykey_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaykeyauth_data_source.go b/internal/provider/gatewaykeyauth_data_source.go
index 24df91ed..51213cfe 100644
--- a/internal/provider/gatewaykeyauth_data_source.go
+++ b/internal/provider/gatewaykeyauth_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -121,9 +121,15 @@ func (r *GatewayKeyAuthDataSource) Read(ctx context.Context, req datasource.Read
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- keyAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var keyAuthID string
+ keyAuthID = data.ID.ValueString()
+
request := operations.GetKeyAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewaykeyauth_data_source_sdk.go b/internal/provider/gatewaykeyauth_data_source_sdk.go
index ac323b82..2135f5ba 100644
--- a/internal/provider/gatewaykeyauth_data_source_sdk.go
+++ b/internal/provider/gatewaykeyauth_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaykeyauth_resource.go b/internal/provider/gatewaykeyauth_resource.go
index 3e420c90..3faef06e 100644
--- a/internal/provider/gatewaykeyauth_resource.go
+++ b/internal/provider/gatewaykeyauth_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -144,8 +144,12 @@ func (r *GatewayKeyAuthResource) Create(ctx context.Context, req resource.Create
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
keyAuthWithoutParents := *data.ToSharedKeyAuthWithoutParents()
request := operations.CreateKeyAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
@@ -197,9 +201,15 @@ func (r *GatewayKeyAuthResource) Read(ctx context.Context, req resource.ReadRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- keyAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var keyAuthID string
+ keyAuthID = data.ID.ValueString()
+
request := operations.GetKeyAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
@@ -273,9 +283,15 @@ func (r *GatewayKeyAuthResource) Delete(ctx context.Context, req resource.Delete
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- consumerID := data.ConsumerID.ValueString()
- keyAuthID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var consumerID string
+ consumerID = data.ConsumerID.ValueString()
+
+ var keyAuthID string
+ keyAuthID = data.ID.ValueString()
+
request := operations.DeleteKeyAuthWithConsumerRequest{
ControlPlaneID: controlPlaneID,
ConsumerID: consumerID,
diff --git a/internal/provider/gatewaykeyauth_resource_sdk.go b/internal/provider/gatewaykeyauth_resource_sdk.go
index 8d6cbf28..4502d1b9 100644
--- a/internal/provider/gatewaykeyauth_resource_sdk.go
+++ b/internal/provider/gatewaykeyauth_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaykeyset_data_source.go b/internal/provider/gatewaykeyset_data_source.go
index 8941bc83..ce656dad 100644
--- a/internal/provider/gatewaykeyset_data_source.go
+++ b/internal/provider/gatewaykeyset_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -111,8 +111,12 @@ func (r *GatewayKeySetDataSource) Read(ctx context.Context, req datasource.ReadR
return
}
- keySetID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var keySetID string
+ keySetID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetKeySetRequest{
KeySetID: keySetID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaykeyset_data_source_sdk.go b/internal/provider/gatewaykeyset_data_source_sdk.go
index 6032a3cc..d2fe7239 100644
--- a/internal/provider/gatewaykeyset_data_source_sdk.go
+++ b/internal/provider/gatewaykeyset_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaykeyset_resource.go b/internal/provider/gatewaykeyset_resource.go
index c25ad44a..41204960 100644
--- a/internal/provider/gatewaykeyset_resource.go
+++ b/internal/provider/gatewaykeyset_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -113,7 +113,9 @@ func (r *GatewayKeySetResource) Create(ctx context.Context, req resource.CreateR
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
keySet := *data.ToSharedKeySetInput()
request := operations.CreateKeySetRequest{
ControlPlaneID: controlPlaneID,
@@ -164,8 +166,12 @@ func (r *GatewayKeySetResource) Read(ctx context.Context, req resource.ReadReque
return
}
- keySetID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var keySetID string
+ keySetID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetKeySetRequest{
KeySetID: keySetID,
ControlPlaneID: controlPlaneID,
@@ -214,8 +220,12 @@ func (r *GatewayKeySetResource) Update(ctx context.Context, req resource.UpdateR
return
}
- keySetID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var keySetID string
+ keySetID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
keySet := *data.ToSharedKeySetInput()
request := operations.UpsertKeySetRequest{
KeySetID: keySetID,
@@ -267,8 +277,12 @@ func (r *GatewayKeySetResource) Delete(ctx context.Context, req resource.DeleteR
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- keySetID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var keySetID string
+ keySetID = data.ID.ValueString()
+
request := operations.DeleteKeySetRequest{
ControlPlaneID: controlPlaneID,
KeySetID: keySetID,
diff --git a/internal/provider/gatewaykeyset_resource_sdk.go b/internal/provider/gatewaykeyset_resource_sdk.go
index 9769f401..588c8fba 100644
--- a/internal/provider/gatewaykeyset_resource_sdk.go
+++ b/internal/provider/gatewaykeyset_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginacl_data_source.go b/internal/provider/gatewaypluginacl_data_source.go
index 9738c502..36559ba2 100644
--- a/internal/provider/gatewaypluginacl_data_source.go
+++ b/internal/provider/gatewaypluginacl_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -186,8 +186,12 @@ func (r *GatewayPluginACLDataSource) Read(ctx context.Context, req datasource.Re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetACLPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginacl_data_source_sdk.go b/internal/provider/gatewaypluginacl_data_source_sdk.go
index 537ab952..2e5aff06 100644
--- a/internal/provider/gatewaypluginacl_data_source_sdk.go
+++ b/internal/provider/gatewaypluginacl_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginacl_resource.go b/internal/provider/gatewaypluginacl_resource.go
index 80d1ae44..0c0b61b1 100644
--- a/internal/provider/gatewaypluginacl_resource.go
+++ b/internal/provider/gatewaypluginacl_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -203,7 +203,9 @@ func (r *GatewayPluginACLResource) Create(ctx context.Context, req resource.Crea
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createACLPlugin := data.ToSharedCreateACLPlugin()
request := operations.CreateACLPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -254,8 +256,12 @@ func (r *GatewayPluginACLResource) Read(ctx context.Context, req resource.ReadRe
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetACLPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -304,8 +310,12 @@ func (r *GatewayPluginACLResource) Update(ctx context.Context, req resource.Upda
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createACLPlugin := data.ToSharedCreateACLPlugin()
request := operations.UpdateACLPluginRequest{
PluginID: pluginID,
@@ -357,8 +367,12 @@ func (r *GatewayPluginACLResource) Delete(ctx context.Context, req resource.Dele
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteACLPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginacl_resource_sdk.go b/internal/provider/gatewaypluginacl_resource_sdk.go
index 90ec504c..6d909c05 100644
--- a/internal/provider/gatewaypluginacl_resource_sdk.go
+++ b/internal/provider/gatewaypluginacl_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginaipromptdecorator_data_source.go b/internal/provider/gatewaypluginaipromptdecorator_data_source.go
index 637245ea..eda38dd0 100644
--- a/internal/provider/gatewaypluginaipromptdecorator_data_source.go
+++ b/internal/provider/gatewaypluginaipromptdecorator_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -204,8 +204,12 @@ func (r *GatewayPluginAIPromptDecoratorDataSource) Read(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAipromptdecoratorPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaipromptdecorator_data_source_sdk.go b/internal/provider/gatewaypluginaipromptdecorator_data_source_sdk.go
index f783e8e2..6fea248b 100644
--- a/internal/provider/gatewaypluginaipromptdecorator_data_source_sdk.go
+++ b/internal/provider/gatewaypluginaipromptdecorator_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginaipromptdecorator_resource.go b/internal/provider/gatewaypluginaipromptdecorator_resource.go
index e4e11f52..765a5346 100644
--- a/internal/provider/gatewaypluginaipromptdecorator_resource.go
+++ b/internal/provider/gatewaypluginaipromptdecorator_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -251,7 +251,9 @@ func (r *GatewayPluginAIPromptDecoratorResource) Create(ctx context.Context, req
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIPromptDecoratorPlugin := data.ToSharedCreateAIPromptDecoratorPlugin()
request := operations.CreateAipromptdecoratorPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -302,8 +304,12 @@ func (r *GatewayPluginAIPromptDecoratorResource) Read(ctx context.Context, req r
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAipromptdecoratorPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -352,8 +358,12 @@ func (r *GatewayPluginAIPromptDecoratorResource) Update(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIPromptDecoratorPlugin := data.ToSharedCreateAIPromptDecoratorPlugin()
request := operations.UpdateAipromptdecoratorPluginRequest{
PluginID: pluginID,
@@ -405,8 +415,12 @@ func (r *GatewayPluginAIPromptDecoratorResource) Delete(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteAipromptdecoratorPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaipromptdecorator_resource_sdk.go b/internal/provider/gatewaypluginaipromptdecorator_resource_sdk.go
index 8505a225..eabc59ad 100644
--- a/internal/provider/gatewaypluginaipromptdecorator_resource_sdk.go
+++ b/internal/provider/gatewaypluginaipromptdecorator_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -15,7 +15,9 @@ func (r *GatewayPluginAIPromptDecoratorResourceModel) ToSharedCreateAIPromptDeco
if r.Config.Prompts != nil {
var append1 []shared.CreateAIPromptDecoratorPluginAppend = []shared.CreateAIPromptDecoratorPluginAppend{}
for _, appendItem := range r.Config.Prompts.Append {
- content := appendItem.Content.ValueString()
+ var content string
+ content = appendItem.Content.ValueString()
+
role := new(shared.CreateAIPromptDecoratorPluginRole)
if !appendItem.Role.IsUnknown() && !appendItem.Role.IsNull() {
*role = shared.CreateAIPromptDecoratorPluginRole(appendItem.Role.ValueString())
@@ -29,7 +31,9 @@ func (r *GatewayPluginAIPromptDecoratorResourceModel) ToSharedCreateAIPromptDeco
}
var prepend []shared.CreateAIPromptDecoratorPluginPrepend = []shared.CreateAIPromptDecoratorPluginPrepend{}
for _, prependItem := range r.Config.Prompts.Prepend {
- content1 := prependItem.Content.ValueString()
+ var content1 string
+ content1 = prependItem.Content.ValueString()
+
role1 := new(shared.CreateAIPromptDecoratorPluginConfigRole)
if !prependItem.Role.IsUnknown() && !prependItem.Role.IsNull() {
*role1 = shared.CreateAIPromptDecoratorPluginConfigRole(prependItem.Role.ValueString())
diff --git a/internal/provider/gatewaypluginaipromptguard_data_source.go b/internal/provider/gatewaypluginaipromptguard_data_source.go
index 2f2fd254..349714ee 100644
--- a/internal/provider/gatewaypluginaipromptguard_data_source.go
+++ b/internal/provider/gatewaypluginaipromptguard_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -183,8 +183,12 @@ func (r *GatewayPluginAIPromptGuardDataSource) Read(ctx context.Context, req dat
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAipromptguardPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaipromptguard_data_source_sdk.go b/internal/provider/gatewaypluginaipromptguard_data_source_sdk.go
index 944e7bb3..efca8068 100644
--- a/internal/provider/gatewaypluginaipromptguard_data_source_sdk.go
+++ b/internal/provider/gatewaypluginaipromptguard_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginaipromptguard_resource.go b/internal/provider/gatewaypluginaipromptguard_resource.go
index 0fbb16d3..8315f4c9 100644
--- a/internal/provider/gatewaypluginaipromptguard_resource.go
+++ b/internal/provider/gatewaypluginaipromptguard_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -199,7 +199,9 @@ func (r *GatewayPluginAIPromptGuardResource) Create(ctx context.Context, req res
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIPromptGuardPlugin := data.ToSharedCreateAIPromptGuardPlugin()
request := operations.CreateAipromptguardPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -250,8 +252,12 @@ func (r *GatewayPluginAIPromptGuardResource) Read(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAipromptguardPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -300,8 +306,12 @@ func (r *GatewayPluginAIPromptGuardResource) Update(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIPromptGuardPlugin := data.ToSharedCreateAIPromptGuardPlugin()
request := operations.UpdateAipromptguardPluginRequest{
PluginID: pluginID,
@@ -353,8 +363,12 @@ func (r *GatewayPluginAIPromptGuardResource) Delete(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteAipromptguardPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaipromptguard_resource_sdk.go b/internal/provider/gatewaypluginaipromptguard_resource_sdk.go
index cf5440da..b33ce70c 100644
--- a/internal/provider/gatewaypluginaipromptguard_resource_sdk.go
+++ b/internal/provider/gatewaypluginaipromptguard_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginaiprompttemplate_data_source.go b/internal/provider/gatewaypluginaiprompttemplate_data_source.go
index 139218b4..238e4fe2 100644
--- a/internal/provider/gatewaypluginaiprompttemplate_data_source.go
+++ b/internal/provider/gatewaypluginaiprompttemplate_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -193,8 +193,12 @@ func (r *GatewayPluginAIPromptTemplateDataSource) Read(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAiprompttemplatePluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaiprompttemplate_data_source_sdk.go b/internal/provider/gatewaypluginaiprompttemplate_data_source_sdk.go
index 15ae7de8..dc8f0b90 100644
--- a/internal/provider/gatewaypluginaiprompttemplate_data_source_sdk.go
+++ b/internal/provider/gatewaypluginaiprompttemplate_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginaiprompttemplate_resource.go b/internal/provider/gatewaypluginaiprompttemplate_resource.go
index ed05728b..ebd3304a 100644
--- a/internal/provider/gatewaypluginaiprompttemplate_resource.go
+++ b/internal/provider/gatewaypluginaiprompttemplate_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -219,7 +219,9 @@ func (r *GatewayPluginAIPromptTemplateResource) Create(ctx context.Context, req
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIPromptTemplatePlugin := data.ToSharedCreateAIPromptTemplatePlugin()
request := operations.CreateAiprompttemplatePluginRequest{
ControlPlaneID: controlPlaneID,
@@ -270,8 +272,12 @@ func (r *GatewayPluginAIPromptTemplateResource) Read(ctx context.Context, req re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAiprompttemplatePluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -320,8 +326,12 @@ func (r *GatewayPluginAIPromptTemplateResource) Update(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIPromptTemplatePlugin := data.ToSharedCreateAIPromptTemplatePlugin()
request := operations.UpdateAiprompttemplatePluginRequest{
PluginID: pluginID,
@@ -373,8 +383,12 @@ func (r *GatewayPluginAIPromptTemplateResource) Delete(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteAiprompttemplatePluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaiprompttemplate_resource_sdk.go b/internal/provider/gatewaypluginaiprompttemplate_resource_sdk.go
index 1d546209..f41b2286 100644
--- a/internal/provider/gatewaypluginaiprompttemplate_resource_sdk.go
+++ b/internal/provider/gatewaypluginaiprompttemplate_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -25,8 +25,12 @@ func (r *GatewayPluginAIPromptTemplateResourceModel) ToSharedCreateAIPromptTempl
}
var templates []shared.CreateAIPromptTemplatePluginTemplates = []shared.CreateAIPromptTemplatePluginTemplates{}
for _, templatesItem := range r.Config.Templates {
- name := templatesItem.Name.ValueString()
- template := templatesItem.Template.ValueString()
+ var name string
+ name = templatesItem.Name.ValueString()
+
+ var template string
+ template = templatesItem.Template.ValueString()
+
templates = append(templates, shared.CreateAIPromptTemplatePluginTemplates{
Name: name,
Template: template,
diff --git a/internal/provider/gatewaypluginaiproxy_data_source.go b/internal/provider/gatewaypluginaiproxy_data_source.go
index e61ee20d..d339ec6f 100644
--- a/internal/provider/gatewaypluginaiproxy_data_source.go
+++ b/internal/provider/gatewaypluginaiproxy_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -298,8 +298,12 @@ func (r *GatewayPluginAIProxyDataSource) Read(ctx context.Context, req datasourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAiproxyPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaiproxy_data_source_sdk.go b/internal/provider/gatewaypluginaiproxy_data_source_sdk.go
index 3fde04ba..14737761 100644
--- a/internal/provider/gatewaypluginaiproxy_data_source_sdk.go
+++ b/internal/provider/gatewaypluginaiproxy_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginaiproxy_resource.go b/internal/provider/gatewaypluginaiproxy_resource.go
index ef53418a..0928ab23 100644
--- a/internal/provider/gatewaypluginaiproxy_resource.go
+++ b/internal/provider/gatewaypluginaiproxy_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -391,7 +391,9 @@ func (r *GatewayPluginAIProxyResource) Create(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIProxyPlugin := data.ToSharedCreateAIProxyPlugin()
request := operations.CreateAiproxyPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -442,8 +444,12 @@ func (r *GatewayPluginAIProxyResource) Read(ctx context.Context, req resource.Re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAiproxyPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -492,8 +498,12 @@ func (r *GatewayPluginAIProxyResource) Update(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAIProxyPlugin := data.ToSharedCreateAIProxyPlugin()
request := operations.UpdateAiproxyPluginRequest{
PluginID: pluginID,
@@ -545,8 +555,12 @@ func (r *GatewayPluginAIProxyResource) Delete(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteAiproxyPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginaiproxy_resource_sdk.go b/internal/provider/gatewaypluginaiproxy_resource_sdk.go
index 94838cdc..dc7c1faf 100644
--- a/internal/provider/gatewaypluginaiproxy_resource_sdk.go
+++ b/internal/provider/gatewaypluginaiproxy_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginawslambda_data_source.go b/internal/provider/gatewaypluginawslambda_data_source.go
index 1d41537a..e64c2861 100644
--- a/internal/provider/gatewaypluginawslambda_data_source.go
+++ b/internal/provider/gatewaypluginawslambda_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -268,8 +268,12 @@ func (r *GatewayPluginAWSLambdaDataSource) Read(ctx context.Context, req datasou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAwslambdaPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginawslambda_data_source_sdk.go b/internal/provider/gatewaypluginawslambda_data_source_sdk.go
index 576d9b6f..63699392 100644
--- a/internal/provider/gatewaypluginawslambda_data_source_sdk.go
+++ b/internal/provider/gatewaypluginawslambda_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginawslambda_resource.go b/internal/provider/gatewaypluginawslambda_resource.go
index 877f78d8..171be296 100644
--- a/internal/provider/gatewaypluginawslambda_resource.go
+++ b/internal/provider/gatewaypluginawslambda_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -334,7 +334,9 @@ func (r *GatewayPluginAWSLambdaResource) Create(ctx context.Context, req resourc
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAWSLambdaPlugin := data.ToSharedCreateAWSLambdaPlugin()
request := operations.CreateAwslambdaPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -385,8 +387,12 @@ func (r *GatewayPluginAWSLambdaResource) Read(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetAwslambdaPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -435,8 +441,12 @@ func (r *GatewayPluginAWSLambdaResource) Update(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createAWSLambdaPlugin := data.ToSharedCreateAWSLambdaPlugin()
request := operations.UpdateAwslambdaPluginRequest{
PluginID: pluginID,
@@ -488,8 +498,12 @@ func (r *GatewayPluginAWSLambdaResource) Delete(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteAwslambdaPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginawslambda_resource_sdk.go b/internal/provider/gatewaypluginawslambda_resource_sdk.go
index 4168c30d..9bba4763 100644
--- a/internal/provider/gatewaypluginawslambda_resource_sdk.go
+++ b/internal/provider/gatewaypluginawslambda_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginbasicauth_data_source.go b/internal/provider/gatewaypluginbasicauth_data_source.go
index 940d1f98..08d4fe7b 100644
--- a/internal/provider/gatewaypluginbasicauth_data_source.go
+++ b/internal/provider/gatewaypluginbasicauth_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -181,8 +181,12 @@ func (r *GatewayPluginBasicAuthDataSource) Read(ctx context.Context, req datasou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetBasicauthPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginbasicauth_data_source_sdk.go b/internal/provider/gatewaypluginbasicauth_data_source_sdk.go
index 235d9884..5ef736e2 100644
--- a/internal/provider/gatewaypluginbasicauth_data_source_sdk.go
+++ b/internal/provider/gatewaypluginbasicauth_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginbasicauth_resource.go b/internal/provider/gatewaypluginbasicauth_resource.go
index 9d28b067..031659d2 100644
--- a/internal/provider/gatewaypluginbasicauth_resource.go
+++ b/internal/provider/gatewaypluginbasicauth_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -197,7 +197,9 @@ func (r *GatewayPluginBasicAuthResource) Create(ctx context.Context, req resourc
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createBasicAuthPlugin := data.ToSharedCreateBasicAuthPlugin()
request := operations.CreateBasicauthPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -248,8 +250,12 @@ func (r *GatewayPluginBasicAuthResource) Read(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetBasicauthPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -298,8 +304,12 @@ func (r *GatewayPluginBasicAuthResource) Update(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createBasicAuthPlugin := data.ToSharedCreateBasicAuthPlugin()
request := operations.UpdateBasicauthPluginRequest{
PluginID: pluginID,
@@ -351,8 +361,12 @@ func (r *GatewayPluginBasicAuthResource) Delete(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteBasicauthPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginbasicauth_resource_sdk.go b/internal/provider/gatewaypluginbasicauth_resource_sdk.go
index 2def9420..4b4d8c6e 100644
--- a/internal/provider/gatewaypluginbasicauth_resource_sdk.go
+++ b/internal/provider/gatewaypluginbasicauth_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayplugincorrelationid_data_source.go b/internal/provider/gatewayplugincorrelationid_data_source.go
index 51247953..2acb950a 100644
--- a/internal/provider/gatewayplugincorrelationid_data_source.go
+++ b/internal/provider/gatewayplugincorrelationid_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -181,8 +181,12 @@ func (r *GatewayPluginCorrelationIDDataSource) Read(ctx context.Context, req dat
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCorrelationidPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayplugincorrelationid_data_source_sdk.go b/internal/provider/gatewayplugincorrelationid_data_source_sdk.go
index e2944689..84a9a9a5 100644
--- a/internal/provider/gatewayplugincorrelationid_data_source_sdk.go
+++ b/internal/provider/gatewayplugincorrelationid_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayplugincorrelationid_resource.go b/internal/provider/gatewayplugincorrelationid_resource.go
index 19e57b2a..887c9948 100644
--- a/internal/provider/gatewayplugincorrelationid_resource.go
+++ b/internal/provider/gatewayplugincorrelationid_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -206,7 +206,9 @@ func (r *GatewayPluginCorrelationIDResource) Create(ctx context.Context, req res
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createCorrelationIDPlugin := data.ToSharedCreateCorrelationIDPlugin()
request := operations.CreateCorrelationidPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -257,8 +259,12 @@ func (r *GatewayPluginCorrelationIDResource) Read(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCorrelationidPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -307,8 +313,12 @@ func (r *GatewayPluginCorrelationIDResource) Update(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createCorrelationIDPlugin := data.ToSharedCreateCorrelationIDPlugin()
request := operations.UpdateCorrelationidPluginRequest{
PluginID: pluginID,
@@ -360,8 +370,12 @@ func (r *GatewayPluginCorrelationIDResource) Delete(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteCorrelationidPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayplugincorrelationid_resource_sdk.go b/internal/provider/gatewayplugincorrelationid_resource_sdk.go
index 3b9e29ba..3520a6a4 100644
--- a/internal/provider/gatewayplugincorrelationid_resource_sdk.go
+++ b/internal/provider/gatewayplugincorrelationid_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayplugincors_data_source.go b/internal/provider/gatewayplugincors_data_source.go
index ea9d00b5..b37066a5 100644
--- a/internal/provider/gatewayplugincors_data_source.go
+++ b/internal/provider/gatewayplugincors_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -205,8 +205,12 @@ func (r *GatewayPluginCORSDataSource) Read(ctx context.Context, req datasource.R
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCorsPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayplugincors_data_source_sdk.go b/internal/provider/gatewayplugincors_data_source_sdk.go
index 93f85dfc..d9833014 100644
--- a/internal/provider/gatewayplugincors_data_source_sdk.go
+++ b/internal/provider/gatewayplugincors_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayplugincors_resource.go b/internal/provider/gatewayplugincors_resource.go
index 5b911ea0..9d0be623 100644
--- a/internal/provider/gatewayplugincors_resource.go
+++ b/internal/provider/gatewayplugincors_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -226,7 +226,9 @@ func (r *GatewayPluginCORSResource) Create(ctx context.Context, req resource.Cre
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createCORSPlugin := data.ToSharedCreateCORSPlugin()
request := operations.CreateCorsPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -277,8 +279,12 @@ func (r *GatewayPluginCORSResource) Read(ctx context.Context, req resource.ReadR
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetCorsPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -327,8 +333,12 @@ func (r *GatewayPluginCORSResource) Update(ctx context.Context, req resource.Upd
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createCORSPlugin := data.ToSharedCreateCORSPlugin()
request := operations.UpdateCorsPluginRequest{
PluginID: pluginID,
@@ -380,8 +390,12 @@ func (r *GatewayPluginCORSResource) Delete(ctx context.Context, req resource.Del
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteCorsPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayplugincors_resource_sdk.go b/internal/provider/gatewayplugincors_resource_sdk.go
index e22441bd..8ac25cda 100644
--- a/internal/provider/gatewayplugincors_resource_sdk.go
+++ b/internal/provider/gatewayplugincors_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginexittransformer_data_source.go b/internal/provider/gatewaypluginexittransformer_data_source.go
index f63c23e1..4c63ae7d 100644
--- a/internal/provider/gatewaypluginexittransformer_data_source.go
+++ b/internal/provider/gatewaypluginexittransformer_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -181,8 +181,12 @@ func (r *GatewayPluginExitTransformerDataSource) Read(ctx context.Context, req d
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetExittransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginexittransformer_data_source_sdk.go b/internal/provider/gatewaypluginexittransformer_data_source_sdk.go
index 3ee3503d..0941ad75 100644
--- a/internal/provider/gatewaypluginexittransformer_data_source_sdk.go
+++ b/internal/provider/gatewaypluginexittransformer_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginexittransformer_resource.go b/internal/provider/gatewaypluginexittransformer_resource.go
index 50c2a400..34be13f4 100644
--- a/internal/provider/gatewaypluginexittransformer_resource.go
+++ b/internal/provider/gatewaypluginexittransformer_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -197,7 +197,9 @@ func (r *GatewayPluginExitTransformerResource) Create(ctx context.Context, req r
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createExitTransformerPlugin := data.ToSharedCreateExitTransformerPlugin()
request := operations.CreateExittransformerPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -248,8 +250,12 @@ func (r *GatewayPluginExitTransformerResource) Read(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetExittransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -298,8 +304,12 @@ func (r *GatewayPluginExitTransformerResource) Update(ctx context.Context, req r
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createExitTransformerPlugin := data.ToSharedCreateExitTransformerPlugin()
request := operations.UpdateExittransformerPluginRequest{
PluginID: pluginID,
@@ -351,8 +361,12 @@ func (r *GatewayPluginExitTransformerResource) Delete(ctx context.Context, req r
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteExittransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginexittransformer_resource_sdk.go b/internal/provider/gatewaypluginexittransformer_resource_sdk.go
index aab6606d..c5eb9645 100644
--- a/internal/provider/gatewaypluginexittransformer_resource_sdk.go
+++ b/internal/provider/gatewaypluginexittransformer_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginfilelog_data_source.go b/internal/provider/gatewaypluginfilelog_data_source.go
index af629b4c..cb8f0923 100644
--- a/internal/provider/gatewaypluginfilelog_data_source.go
+++ b/internal/provider/gatewaypluginfilelog_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -182,8 +182,12 @@ func (r *GatewayPluginFileLogDataSource) Read(ctx context.Context, req datasourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetFilelogPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginfilelog_data_source_sdk.go b/internal/provider/gatewaypluginfilelog_data_source_sdk.go
index b8e7214c..78d36b1d 100644
--- a/internal/provider/gatewaypluginfilelog_data_source_sdk.go
+++ b/internal/provider/gatewaypluginfilelog_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginfilelog_resource.go b/internal/provider/gatewaypluginfilelog_resource.go
index d39b9e1f..bfaae07c 100644
--- a/internal/provider/gatewaypluginfilelog_resource.go
+++ b/internal/provider/gatewaypluginfilelog_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -209,7 +209,9 @@ func (r *GatewayPluginFileLogResource) Create(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createFileLogPlugin := data.ToSharedCreateFileLogPlugin()
request := operations.CreateFilelogPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -260,8 +262,12 @@ func (r *GatewayPluginFileLogResource) Read(ctx context.Context, req resource.Re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetFilelogPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -310,8 +316,12 @@ func (r *GatewayPluginFileLogResource) Update(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createFileLogPlugin := data.ToSharedCreateFileLogPlugin()
request := operations.UpdateFilelogPluginRequest{
PluginID: pluginID,
@@ -363,8 +373,12 @@ func (r *GatewayPluginFileLogResource) Delete(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteFilelogPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginfilelog_resource_sdk.go b/internal/provider/gatewaypluginfilelog_resource_sdk.go
index 97d7daf1..45153599 100644
--- a/internal/provider/gatewaypluginfilelog_resource_sdk.go
+++ b/internal/provider/gatewaypluginfilelog_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginiprestriction_data_source.go b/internal/provider/gatewaypluginiprestriction_data_source.go
index 1e88836c..6a20e98e 100644
--- a/internal/provider/gatewaypluginiprestriction_data_source.go
+++ b/internal/provider/gatewaypluginiprestriction_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -187,8 +187,12 @@ func (r *GatewayPluginIPRestrictionDataSource) Read(ctx context.Context, req dat
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetIprestrictionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginiprestriction_data_source_sdk.go b/internal/provider/gatewaypluginiprestriction_data_source_sdk.go
index 2a9860ad..0085cdd7 100644
--- a/internal/provider/gatewaypluginiprestriction_data_source_sdk.go
+++ b/internal/provider/gatewaypluginiprestriction_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginiprestriction_resource.go b/internal/provider/gatewaypluginiprestriction_resource.go
index c2895c9d..1c2383fa 100644
--- a/internal/provider/gatewaypluginiprestriction_resource.go
+++ b/internal/provider/gatewaypluginiprestriction_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -204,7 +204,9 @@ func (r *GatewayPluginIPRestrictionResource) Create(ctx context.Context, req res
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createIPRestrictionPlugin := data.ToSharedCreateIPRestrictionPlugin()
request := operations.CreateIprestrictionPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -255,8 +257,12 @@ func (r *GatewayPluginIPRestrictionResource) Read(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetIprestrictionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -305,8 +311,12 @@ func (r *GatewayPluginIPRestrictionResource) Update(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createIPRestrictionPlugin := data.ToSharedCreateIPRestrictionPlugin()
request := operations.UpdateIprestrictionPluginRequest{
PluginID: pluginID,
@@ -358,8 +368,12 @@ func (r *GatewayPluginIPRestrictionResource) Delete(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteIprestrictionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginiprestriction_resource_sdk.go b/internal/provider/gatewaypluginiprestriction_resource_sdk.go
index e422dc0f..747de686 100644
--- a/internal/provider/gatewaypluginiprestriction_resource_sdk.go
+++ b/internal/provider/gatewaypluginiprestriction_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginjq_data_source.go b/internal/provider/gatewaypluginjq_data_source.go
index ab7baf1b..713b3e93 100644
--- a/internal/provider/gatewaypluginjq_data_source.go
+++ b/internal/provider/gatewaypluginjq_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -227,8 +227,12 @@ func (r *GatewayPluginJQDataSource) Read(ctx context.Context, req datasource.Rea
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetJqPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginjq_data_source_sdk.go b/internal/provider/gatewaypluginjq_data_source_sdk.go
index 94a19511..b02d4521 100644
--- a/internal/provider/gatewaypluginjq_data_source_sdk.go
+++ b/internal/provider/gatewaypluginjq_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginjq_resource.go b/internal/provider/gatewaypluginjq_resource.go
index cf11b113..2d03f5c2 100644
--- a/internal/provider/gatewaypluginjq_resource.go
+++ b/internal/provider/gatewaypluginjq_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -257,7 +257,9 @@ func (r *GatewayPluginJQResource) Create(ctx context.Context, req resource.Creat
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createJQPlugin := data.ToSharedCreateJQPlugin()
request := operations.CreateJqPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -308,8 +310,12 @@ func (r *GatewayPluginJQResource) Read(ctx context.Context, req resource.ReadReq
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetJqPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -358,8 +364,12 @@ func (r *GatewayPluginJQResource) Update(ctx context.Context, req resource.Updat
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createJQPlugin := data.ToSharedCreateJQPlugin()
request := operations.UpdateJqPluginRequest{
PluginID: pluginID,
@@ -411,8 +421,12 @@ func (r *GatewayPluginJQResource) Delete(ctx context.Context, req resource.Delet
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteJqPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginjq_resource_sdk.go b/internal/provider/gatewaypluginjq_resource_sdk.go
index 436cc250..580e9feb 100644
--- a/internal/provider/gatewaypluginjq_resource_sdk.go
+++ b/internal/provider/gatewaypluginjq_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginjwt_data_source.go b/internal/provider/gatewaypluginjwt_data_source.go
index 5f02c7ee..a92785c0 100644
--- a/internal/provider/gatewaypluginjwt_data_source.go
+++ b/internal/provider/gatewaypluginjwt_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -209,8 +209,12 @@ func (r *GatewayPluginJWTDataSource) Read(ctx context.Context, req datasource.Re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetJwtPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginjwt_data_source_sdk.go b/internal/provider/gatewaypluginjwt_data_source_sdk.go
index c08a1776..18a73127 100644
--- a/internal/provider/gatewaypluginjwt_data_source_sdk.go
+++ b/internal/provider/gatewaypluginjwt_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginjwt_resource.go b/internal/provider/gatewaypluginjwt_resource.go
index 7ecdec26..99304ac1 100644
--- a/internal/provider/gatewaypluginjwt_resource.go
+++ b/internal/provider/gatewaypluginjwt_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -231,7 +231,9 @@ func (r *GatewayPluginJWTResource) Create(ctx context.Context, req resource.Crea
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createJWTPlugin := data.ToSharedCreateJWTPlugin()
request := operations.CreateJwtPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -282,8 +284,12 @@ func (r *GatewayPluginJWTResource) Read(ctx context.Context, req resource.ReadRe
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetJwtPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -332,8 +338,12 @@ func (r *GatewayPluginJWTResource) Update(ctx context.Context, req resource.Upda
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createJWTPlugin := data.ToSharedCreateJWTPlugin()
request := operations.UpdateJwtPluginRequest{
PluginID: pluginID,
@@ -385,8 +395,12 @@ func (r *GatewayPluginJWTResource) Delete(ctx context.Context, req resource.Dele
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteJwtPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginjwt_resource_sdk.go b/internal/provider/gatewaypluginjwt_resource_sdk.go
index 53102b52..d69f11f7 100644
--- a/internal/provider/gatewaypluginjwt_resource_sdk.go
+++ b/internal/provider/gatewaypluginjwt_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginjwtsigner_data_source.go b/internal/provider/gatewaypluginjwtsigner_data_source.go
index 33c61593..c367bf55 100644
--- a/internal/provider/gatewaypluginjwtsigner_data_source.go
+++ b/internal/provider/gatewaypluginjwtsigner_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -566,8 +566,12 @@ func (r *GatewayPluginJWTSignerDataSource) Read(ctx context.Context, req datasou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetJwtsignerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginjwtsigner_data_source_sdk.go b/internal/provider/gatewaypluginjwtsigner_data_source_sdk.go
index 76fb0c4e..25c689e4 100644
--- a/internal/provider/gatewaypluginjwtsigner_data_source_sdk.go
+++ b/internal/provider/gatewaypluginjwtsigner_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginjwtsigner_resource.go b/internal/provider/gatewaypluginjwtsigner_resource.go
index 0b8d73b0..7791f057 100644
--- a/internal/provider/gatewaypluginjwtsigner_resource.go
+++ b/internal/provider/gatewaypluginjwtsigner_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -726,7 +726,9 @@ func (r *GatewayPluginJWTSignerResource) Create(ctx context.Context, req resourc
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createJWTSignerPlugin := data.ToSharedCreateJWTSignerPlugin()
request := operations.CreateJwtsignerPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -777,8 +779,12 @@ func (r *GatewayPluginJWTSignerResource) Read(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetJwtsignerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -827,8 +833,12 @@ func (r *GatewayPluginJWTSignerResource) Update(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createJWTSignerPlugin := data.ToSharedCreateJWTSignerPlugin()
request := operations.UpdateJwtsignerPluginRequest{
PluginID: pluginID,
@@ -880,8 +890,12 @@ func (r *GatewayPluginJWTSignerResource) Delete(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteJwtsignerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginjwtsigner_resource_sdk.go b/internal/provider/gatewaypluginjwtsigner_resource_sdk.go
index 0a07f434..9d66cf2f 100644
--- a/internal/provider/gatewaypluginjwtsigner_resource_sdk.go
+++ b/internal/provider/gatewaypluginjwtsigner_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginkeyauth_data_source.go b/internal/provider/gatewaypluginkeyauth_data_source.go
index 81f1d0c0..82258d49 100644
--- a/internal/provider/gatewaypluginkeyauth_data_source.go
+++ b/internal/provider/gatewaypluginkeyauth_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -202,8 +202,12 @@ func (r *GatewayPluginKeyAuthDataSource) Read(ctx context.Context, req datasourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetKeyauthPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginkeyauth_data_source_sdk.go b/internal/provider/gatewaypluginkeyauth_data_source_sdk.go
index 8eefcd27..bce15f65 100644
--- a/internal/provider/gatewaypluginkeyauth_data_source_sdk.go
+++ b/internal/provider/gatewaypluginkeyauth_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginkeyauth_resource.go b/internal/provider/gatewaypluginkeyauth_resource.go
index 1ccbb1ae..0262405c 100644
--- a/internal/provider/gatewaypluginkeyauth_resource.go
+++ b/internal/provider/gatewaypluginkeyauth_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -223,7 +223,9 @@ func (r *GatewayPluginKeyAuthResource) Create(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createKeyAuthPlugin := data.ToSharedCreateKeyAuthPlugin()
request := operations.CreateKeyauthPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -274,8 +276,12 @@ func (r *GatewayPluginKeyAuthResource) Read(ctx context.Context, req resource.Re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetKeyauthPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -324,8 +330,12 @@ func (r *GatewayPluginKeyAuthResource) Update(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createKeyAuthPlugin := data.ToSharedCreateKeyAuthPlugin()
request := operations.UpdateKeyauthPluginRequest{
PluginID: pluginID,
@@ -377,8 +387,12 @@ func (r *GatewayPluginKeyAuthResource) Delete(ctx context.Context, req resource.
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteKeyauthPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginkeyauth_resource_sdk.go b/internal/provider/gatewaypluginkeyauth_resource_sdk.go
index 8c396190..e74464f3 100644
--- a/internal/provider/gatewaypluginkeyauth_resource_sdk.go
+++ b/internal/provider/gatewaypluginkeyauth_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginoauth2_data_source.go b/internal/provider/gatewaypluginoauth2_data_source.go
index 1104c0bd..30c3a1e3 100644
--- a/internal/provider/gatewaypluginoauth2_data_source.go
+++ b/internal/provider/gatewaypluginoauth2_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -237,8 +237,12 @@ func (r *GatewayPluginOauth2DataSource) Read(ctx context.Context, req datasource
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetOauth2PluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginoauth2_data_source_sdk.go b/internal/provider/gatewaypluginoauth2_data_source_sdk.go
index 2a669bc4..86f6a023 100644
--- a/internal/provider/gatewaypluginoauth2_data_source_sdk.go
+++ b/internal/provider/gatewaypluginoauth2_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginoauth2_resource.go b/internal/provider/gatewaypluginoauth2_resource.go
index d08ccc9e..715a974f 100644
--- a/internal/provider/gatewaypluginoauth2_resource.go
+++ b/internal/provider/gatewaypluginoauth2_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -276,7 +276,9 @@ func (r *GatewayPluginOauth2Resource) Create(ctx context.Context, req resource.C
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createOauth2Plugin := data.ToSharedCreateOauth2Plugin()
request := operations.CreateOauth2PluginRequest{
ControlPlaneID: controlPlaneID,
@@ -327,8 +329,12 @@ func (r *GatewayPluginOauth2Resource) Read(ctx context.Context, req resource.Rea
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetOauth2PluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -377,8 +383,12 @@ func (r *GatewayPluginOauth2Resource) Update(ctx context.Context, req resource.U
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createOauth2Plugin := data.ToSharedCreateOauth2Plugin()
request := operations.UpdateOauth2PluginRequest{
PluginID: pluginID,
@@ -430,8 +440,12 @@ func (r *GatewayPluginOauth2Resource) Delete(ctx context.Context, req resource.D
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteOauth2PluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginoauth2_resource_sdk.go b/internal/provider/gatewaypluginoauth2_resource_sdk.go
index b95ac6a7..b31ffe14 100644
--- a/internal/provider/gatewaypluginoauth2_resource_sdk.go
+++ b/internal/provider/gatewaypluginoauth2_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginopenidconnect_data_source.go b/internal/provider/gatewaypluginopenidconnect_data_source.go
index 5d70e848..9a1ae7ac 100644
--- a/internal/provider/gatewaypluginopenidconnect_data_source.go
+++ b/internal/provider/gatewaypluginopenidconnect_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -1254,8 +1254,12 @@ func (r *GatewayPluginOpenidConnectDataSource) Read(ctx context.Context, req dat
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetOpenidconnectPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginopenidconnect_data_source_sdk.go b/internal/provider/gatewaypluginopenidconnect_data_source_sdk.go
index 4491b8b1..0d70f001 100644
--- a/internal/provider/gatewaypluginopenidconnect_data_source_sdk.go
+++ b/internal/provider/gatewaypluginopenidconnect_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginopenidconnect_resource.go b/internal/provider/gatewaypluginopenidconnect_resource.go
index 65928ca1..41b9e76c 100644
--- a/internal/provider/gatewaypluginopenidconnect_resource.go
+++ b/internal/provider/gatewaypluginopenidconnect_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -1655,7 +1655,9 @@ func (r *GatewayPluginOpenidConnectResource) Create(ctx context.Context, req res
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createOpenidConnectPlugin := data.ToSharedCreateOpenidConnectPlugin()
request := operations.CreateOpenidconnectPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -1706,8 +1708,12 @@ func (r *GatewayPluginOpenidConnectResource) Read(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetOpenidconnectPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -1756,8 +1762,12 @@ func (r *GatewayPluginOpenidConnectResource) Update(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createOpenidConnectPlugin := data.ToSharedCreateOpenidConnectPlugin()
request := operations.UpdateOpenidconnectPluginRequest{
PluginID: pluginID,
@@ -1809,8 +1819,12 @@ func (r *GatewayPluginOpenidConnectResource) Delete(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteOpenidconnectPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginopenidconnect_resource_sdk.go b/internal/provider/gatewaypluginopenidconnect_resource_sdk.go
index 8c24b691..bb1a3ac2 100644
--- a/internal/provider/gatewaypluginopenidconnect_resource_sdk.go
+++ b/internal/provider/gatewaypluginopenidconnect_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginopentelemetry_data_source.go b/internal/provider/gatewaypluginopentelemetry_data_source.go
index 828edca1..ee8ac5a9 100644
--- a/internal/provider/gatewaypluginopentelemetry_data_source.go
+++ b/internal/provider/gatewaypluginopentelemetry_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -270,8 +270,12 @@ func (r *GatewayPluginOpentelemetryDataSource) Read(ctx context.Context, req dat
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetOpentelemetryPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginopentelemetry_data_source_sdk.go b/internal/provider/gatewaypluginopentelemetry_data_source_sdk.go
index cc292c77..872f49d7 100644
--- a/internal/provider/gatewaypluginopentelemetry_data_source_sdk.go
+++ b/internal/provider/gatewaypluginopentelemetry_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginopentelemetry_resource.go b/internal/provider/gatewaypluginopentelemetry_resource.go
index 0e8f181d..3d48037c 100644
--- a/internal/provider/gatewaypluginopentelemetry_resource.go
+++ b/internal/provider/gatewaypluginopentelemetry_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -361,7 +361,9 @@ func (r *GatewayPluginOpentelemetryResource) Create(ctx context.Context, req res
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createOpentelemetryPlugin := data.ToSharedCreateOpentelemetryPlugin()
request := operations.CreateOpentelemetryPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -412,8 +414,12 @@ func (r *GatewayPluginOpentelemetryResource) Read(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetOpentelemetryPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -462,8 +468,12 @@ func (r *GatewayPluginOpentelemetryResource) Update(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createOpentelemetryPlugin := data.ToSharedCreateOpentelemetryPlugin()
request := operations.UpdateOpentelemetryPluginRequest{
PluginID: pluginID,
@@ -515,8 +525,12 @@ func (r *GatewayPluginOpentelemetryResource) Delete(ctx context.Context, req res
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteOpentelemetryPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginopentelemetry_resource_sdk.go b/internal/provider/gatewaypluginopentelemetry_resource_sdk.go
index 721e6e3b..35f390a0 100644
--- a/internal/provider/gatewaypluginopentelemetry_resource_sdk.go
+++ b/internal/provider/gatewaypluginopentelemetry_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginpostfunction_data_source.go b/internal/provider/gatewaypluginpostfunction_data_source.go
index 59f8ca02..b57f8d7e 100644
--- a/internal/provider/gatewaypluginpostfunction_data_source.go
+++ b/internal/provider/gatewaypluginpostfunction_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -209,8 +209,12 @@ func (r *GatewayPluginPostFunctionDataSource) Read(ctx context.Context, req data
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetPostfunctionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginpostfunction_data_source_sdk.go b/internal/provider/gatewaypluginpostfunction_data_source_sdk.go
index 65f163fb..dc3c3972 100644
--- a/internal/provider/gatewaypluginpostfunction_data_source_sdk.go
+++ b/internal/provider/gatewaypluginpostfunction_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginpostfunction_resource.go b/internal/provider/gatewaypluginpostfunction_resource.go
index ff0f8465..f1a7fb72 100644
--- a/internal/provider/gatewaypluginpostfunction_resource.go
+++ b/internal/provider/gatewaypluginpostfunction_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -232,7 +232,9 @@ func (r *GatewayPluginPostFunctionResource) Create(ctx context.Context, req reso
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPostFunctionPlugin := data.ToSharedCreatePostFunctionPlugin()
request := operations.CreatePostfunctionPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -283,8 +285,12 @@ func (r *GatewayPluginPostFunctionResource) Read(ctx context.Context, req resour
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetPostfunctionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -333,8 +339,12 @@ func (r *GatewayPluginPostFunctionResource) Update(ctx context.Context, req reso
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPostFunctionPlugin := data.ToSharedCreatePostFunctionPlugin()
request := operations.UpdatePostfunctionPluginRequest{
PluginID: pluginID,
@@ -386,8 +396,12 @@ func (r *GatewayPluginPostFunctionResource) Delete(ctx context.Context, req reso
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeletePostfunctionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginpostfunction_resource_sdk.go b/internal/provider/gatewaypluginpostfunction_resource_sdk.go
index c6fd0943..9f7929d7 100644
--- a/internal/provider/gatewaypluginpostfunction_resource_sdk.go
+++ b/internal/provider/gatewaypluginpostfunction_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginprefunction_data_source.go b/internal/provider/gatewaypluginprefunction_data_source.go
index e7567312..d2af39ed 100644
--- a/internal/provider/gatewaypluginprefunction_data_source.go
+++ b/internal/provider/gatewaypluginprefunction_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -209,8 +209,12 @@ func (r *GatewayPluginPreFunctionDataSource) Read(ctx context.Context, req datas
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetPrefunctionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginprefunction_data_source_sdk.go b/internal/provider/gatewaypluginprefunction_data_source_sdk.go
index 2f8b577f..0529d131 100644
--- a/internal/provider/gatewaypluginprefunction_data_source_sdk.go
+++ b/internal/provider/gatewaypluginprefunction_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginprefunction_resource.go b/internal/provider/gatewaypluginprefunction_resource.go
index 24d9398c..a9cd3f57 100644
--- a/internal/provider/gatewaypluginprefunction_resource.go
+++ b/internal/provider/gatewaypluginprefunction_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -232,7 +232,9 @@ func (r *GatewayPluginPreFunctionResource) Create(ctx context.Context, req resou
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPreFunctionPlugin := data.ToSharedCreatePreFunctionPlugin()
request := operations.CreatePrefunctionPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -283,8 +285,12 @@ func (r *GatewayPluginPreFunctionResource) Read(ctx context.Context, req resourc
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetPrefunctionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -333,8 +339,12 @@ func (r *GatewayPluginPreFunctionResource) Update(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPreFunctionPlugin := data.ToSharedCreatePreFunctionPlugin()
request := operations.UpdatePrefunctionPluginRequest{
PluginID: pluginID,
@@ -386,8 +396,12 @@ func (r *GatewayPluginPreFunctionResource) Delete(ctx context.Context, req resou
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeletePrefunctionPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginprefunction_resource_sdk.go b/internal/provider/gatewaypluginprefunction_resource_sdk.go
index d246e144..a424d511 100644
--- a/internal/provider/gatewaypluginprefunction_resource_sdk.go
+++ b/internal/provider/gatewaypluginprefunction_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginprometheus_data_source.go b/internal/provider/gatewaypluginprometheus_data_source.go
index 5566007c..f8fe79c7 100644
--- a/internal/provider/gatewaypluginprometheus_data_source.go
+++ b/internal/provider/gatewaypluginprometheus_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -189,8 +189,12 @@ func (r *GatewayPluginPrometheusDataSource) Read(ctx context.Context, req dataso
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetPrometheusPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginprometheus_data_source_sdk.go b/internal/provider/gatewaypluginprometheus_data_source_sdk.go
index 6abaa120..1101ec15 100644
--- a/internal/provider/gatewaypluginprometheus_data_source_sdk.go
+++ b/internal/provider/gatewaypluginprometheus_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginprometheus_resource.go b/internal/provider/gatewaypluginprometheus_resource.go
index dd44c78d..3e91fd61 100644
--- a/internal/provider/gatewaypluginprometheus_resource.go
+++ b/internal/provider/gatewaypluginprometheus_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -207,7 +207,9 @@ func (r *GatewayPluginPrometheusResource) Create(ctx context.Context, req resour
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPrometheusPlugin := data.ToSharedCreatePrometheusPlugin()
request := operations.CreatePrometheusPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -258,8 +260,12 @@ func (r *GatewayPluginPrometheusResource) Read(ctx context.Context, req resource
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetPrometheusPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -308,8 +314,12 @@ func (r *GatewayPluginPrometheusResource) Update(ctx context.Context, req resour
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createPrometheusPlugin := data.ToSharedCreatePrometheusPlugin()
request := operations.UpdatePrometheusPluginRequest{
PluginID: pluginID,
@@ -361,8 +371,12 @@ func (r *GatewayPluginPrometheusResource) Delete(ctx context.Context, req resour
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeletePrometheusPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginprometheus_resource_sdk.go b/internal/provider/gatewaypluginprometheus_resource_sdk.go
index 1abc880c..ae3b443a 100644
--- a/internal/provider/gatewaypluginprometheus_resource_sdk.go
+++ b/internal/provider/gatewaypluginprometheus_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginproxycache_data_source.go b/internal/provider/gatewaypluginproxycache_data_source.go
index 8f9a8d7a..fe6287e9 100644
--- a/internal/provider/gatewaypluginproxycache_data_source.go
+++ b/internal/provider/gatewaypluginproxycache_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -237,8 +237,12 @@ func (r *GatewayPluginProxyCacheDataSource) Read(ctx context.Context, req dataso
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetProxycachePluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginproxycache_data_source_sdk.go b/internal/provider/gatewaypluginproxycache_data_source_sdk.go
index 2ad91179..f3326f9b 100644
--- a/internal/provider/gatewaypluginproxycache_data_source_sdk.go
+++ b/internal/provider/gatewaypluginproxycache_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginproxycache_resource.go b/internal/provider/gatewaypluginproxycache_resource.go
index bd77c9d3..63616c19 100644
--- a/internal/provider/gatewaypluginproxycache_resource.go
+++ b/internal/provider/gatewaypluginproxycache_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -273,7 +273,9 @@ func (r *GatewayPluginProxyCacheResource) Create(ctx context.Context, req resour
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createProxyCachePlugin := data.ToSharedCreateProxyCachePlugin()
request := operations.CreateProxycachePluginRequest{
ControlPlaneID: controlPlaneID,
@@ -324,8 +326,12 @@ func (r *GatewayPluginProxyCacheResource) Read(ctx context.Context, req resource
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetProxycachePluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -374,8 +380,12 @@ func (r *GatewayPluginProxyCacheResource) Update(ctx context.Context, req resour
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createProxyCachePlugin := data.ToSharedCreateProxyCachePlugin()
request := operations.UpdateProxycachePluginRequest{
PluginID: pluginID,
@@ -427,8 +437,12 @@ func (r *GatewayPluginProxyCacheResource) Delete(ctx context.Context, req resour
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteProxycachePluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginproxycache_resource_sdk.go b/internal/provider/gatewaypluginproxycache_resource_sdk.go
index 795edac2..49dfa079 100644
--- a/internal/provider/gatewaypluginproxycache_resource_sdk.go
+++ b/internal/provider/gatewaypluginproxycache_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginratelimiting_data_source.go b/internal/provider/gatewaypluginratelimiting_data_source.go
index 2732e587..e39ef2d2 100644
--- a/internal/provider/gatewaypluginratelimiting_data_source.go
+++ b/internal/provider/gatewaypluginratelimiting_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -271,8 +271,12 @@ func (r *GatewayPluginRateLimitingDataSource) Read(ctx context.Context, req data
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRatelimitingPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginratelimiting_data_source_sdk.go b/internal/provider/gatewaypluginratelimiting_data_source_sdk.go
index 536d0230..bd61e39d 100644
--- a/internal/provider/gatewaypluginratelimiting_data_source_sdk.go
+++ b/internal/provider/gatewaypluginratelimiting_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginratelimiting_resource.go b/internal/provider/gatewaypluginratelimiting_resource.go
index b37d6ecc..3177ff7a 100644
--- a/internal/provider/gatewaypluginratelimiting_resource.go
+++ b/internal/provider/gatewaypluginratelimiting_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -336,7 +336,9 @@ func (r *GatewayPluginRateLimitingResource) Create(ctx context.Context, req reso
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRateLimitingPlugin := data.ToSharedCreateRateLimitingPlugin()
request := operations.CreateRatelimitingPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -387,8 +389,12 @@ func (r *GatewayPluginRateLimitingResource) Read(ctx context.Context, req resour
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRatelimitingPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -437,8 +443,12 @@ func (r *GatewayPluginRateLimitingResource) Update(ctx context.Context, req reso
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRateLimitingPlugin := data.ToSharedCreateRateLimitingPlugin()
request := operations.UpdateRatelimitingPluginRequest{
PluginID: pluginID,
@@ -490,8 +500,12 @@ func (r *GatewayPluginRateLimitingResource) Delete(ctx context.Context, req reso
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteRatelimitingPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginratelimiting_resource_sdk.go b/internal/provider/gatewaypluginratelimiting_resource_sdk.go
index 8c64c1fe..18f2d800 100644
--- a/internal/provider/gatewaypluginratelimiting_resource_sdk.go
+++ b/internal/provider/gatewaypluginratelimiting_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginratelimitingadvanced_data_source.go b/internal/provider/gatewaypluginratelimitingadvanced_data_source.go
index ffde6cb4..480d41ff 100644
--- a/internal/provider/gatewaypluginratelimitingadvanced_data_source.go
+++ b/internal/provider/gatewaypluginratelimitingadvanced_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -327,8 +327,12 @@ func (r *GatewayPluginRateLimitingAdvancedDataSource) Read(ctx context.Context,
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRatelimitingadvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginratelimitingadvanced_data_source_sdk.go b/internal/provider/gatewaypluginratelimitingadvanced_data_source_sdk.go
index b7c8913e..aaa0940f 100644
--- a/internal/provider/gatewaypluginratelimitingadvanced_data_source_sdk.go
+++ b/internal/provider/gatewaypluginratelimitingadvanced_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginratelimitingadvanced_resource.go b/internal/provider/gatewaypluginratelimitingadvanced_resource.go
index 0e6cdb41..23d66116 100644
--- a/internal/provider/gatewaypluginratelimitingadvanced_resource.go
+++ b/internal/provider/gatewaypluginratelimitingadvanced_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -433,7 +433,9 @@ func (r *GatewayPluginRateLimitingAdvancedResource) Create(ctx context.Context,
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRateLimitingAdvancedPlugin := data.ToSharedCreateRateLimitingAdvancedPlugin()
request := operations.CreateRatelimitingadvancedPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -484,8 +486,12 @@ func (r *GatewayPluginRateLimitingAdvancedResource) Read(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRatelimitingadvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -534,8 +540,12 @@ func (r *GatewayPluginRateLimitingAdvancedResource) Update(ctx context.Context,
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRateLimitingAdvancedPlugin := data.ToSharedCreateRateLimitingAdvancedPlugin()
request := operations.UpdateRatelimitingadvancedPluginRequest{
PluginID: pluginID,
@@ -587,8 +597,12 @@ func (r *GatewayPluginRateLimitingAdvancedResource) Delete(ctx context.Context,
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteRatelimitingadvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginratelimitingadvanced_resource_sdk.go b/internal/provider/gatewaypluginratelimitingadvanced_resource_sdk.go
index 79b7e6c0..8b1e2b9b 100644
--- a/internal/provider/gatewaypluginratelimitingadvanced_resource_sdk.go
+++ b/internal/provider/gatewaypluginratelimitingadvanced_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginrequesttermination_data_source.go b/internal/provider/gatewaypluginrequesttermination_data_source.go
index f918128f..1ce014b4 100644
--- a/internal/provider/gatewaypluginrequesttermination_data_source.go
+++ b/internal/provider/gatewaypluginrequesttermination_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -193,8 +193,12 @@ func (r *GatewayPluginRequestTerminationDataSource) Read(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRequestterminationPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginrequesttermination_data_source_sdk.go b/internal/provider/gatewaypluginrequesttermination_data_source_sdk.go
index cc910f8c..a725acc8 100644
--- a/internal/provider/gatewaypluginrequesttermination_data_source_sdk.go
+++ b/internal/provider/gatewaypluginrequesttermination_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginrequesttermination_resource.go b/internal/provider/gatewaypluginrequesttermination_resource.go
index 4141692e..19d350b3 100644
--- a/internal/provider/gatewaypluginrequesttermination_resource.go
+++ b/internal/provider/gatewaypluginrequesttermination_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -217,7 +217,9 @@ func (r *GatewayPluginRequestTerminationResource) Create(ctx context.Context, re
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRequestTerminationPlugin := data.ToSharedCreateRequestTerminationPlugin()
request := operations.CreateRequestterminationPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -268,8 +270,12 @@ func (r *GatewayPluginRequestTerminationResource) Read(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRequestterminationPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -318,8 +324,12 @@ func (r *GatewayPluginRequestTerminationResource) Update(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRequestTerminationPlugin := data.ToSharedCreateRequestTerminationPlugin()
request := operations.UpdateRequestterminationPluginRequest{
PluginID: pluginID,
@@ -371,8 +381,12 @@ func (r *GatewayPluginRequestTerminationResource) Delete(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteRequestterminationPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginrequesttermination_resource_sdk.go b/internal/provider/gatewaypluginrequesttermination_resource_sdk.go
index 2f10d18f..0a76304e 100644
--- a/internal/provider/gatewaypluginrequesttermination_resource_sdk.go
+++ b/internal/provider/gatewaypluginrequesttermination_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginrequesttransformer_data_source.go b/internal/provider/gatewaypluginrequesttransformer_data_source.go
index 890b3bed..4a8870a8 100644
--- a/internal/provider/gatewaypluginrequesttransformer_data_source.go
+++ b/internal/provider/gatewaypluginrequesttransformer_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -261,8 +261,12 @@ func (r *GatewayPluginRequestTransformerDataSource) Read(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRequesttransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginrequesttransformer_data_source_sdk.go b/internal/provider/gatewaypluginrequesttransformer_data_source_sdk.go
index 16e8febc..2de5fb7c 100644
--- a/internal/provider/gatewaypluginrequesttransformer_data_source_sdk.go
+++ b/internal/provider/gatewaypluginrequesttransformer_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginrequesttransformer_resource.go b/internal/provider/gatewaypluginrequesttransformer_resource.go
index 9b87b549..31d2eaf2 100644
--- a/internal/provider/gatewaypluginrequesttransformer_resource.go
+++ b/internal/provider/gatewaypluginrequesttransformer_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -302,7 +302,9 @@ func (r *GatewayPluginRequestTransformerResource) Create(ctx context.Context, re
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRequestTransformerPlugin := data.ToSharedCreateRequestTransformerPlugin()
request := operations.CreateRequesttransformerPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -353,8 +355,12 @@ func (r *GatewayPluginRequestTransformerResource) Read(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRequesttransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -403,8 +409,12 @@ func (r *GatewayPluginRequestTransformerResource) Update(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRequestTransformerPlugin := data.ToSharedCreateRequestTransformerPlugin()
request := operations.UpdateRequesttransformerPluginRequest{
PluginID: pluginID,
@@ -456,8 +466,12 @@ func (r *GatewayPluginRequestTransformerResource) Delete(ctx context.Context, re
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteRequesttransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginrequesttransformer_resource_sdk.go b/internal/provider/gatewaypluginrequesttransformer_resource_sdk.go
index d4e7d4ce..f81827aa 100644
--- a/internal/provider/gatewaypluginrequesttransformer_resource_sdk.go
+++ b/internal/provider/gatewaypluginrequesttransformer_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginrequesttransformeradvanced_data_source.go b/internal/provider/gatewaypluginrequesttransformeradvanced_data_source.go
index 5432a7a5..e784afff 100644
--- a/internal/provider/gatewaypluginrequesttransformeradvanced_data_source.go
+++ b/internal/provider/gatewaypluginrequesttransformeradvanced_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -286,8 +286,12 @@ func (r *GatewayPluginRequestTransformerAdvancedDataSource) Read(ctx context.Con
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRequesttransformeradvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginrequesttransformeradvanced_data_source_sdk.go b/internal/provider/gatewaypluginrequesttransformeradvanced_data_source_sdk.go
index 86a42ced..d74104fc 100644
--- a/internal/provider/gatewaypluginrequesttransformeradvanced_data_source_sdk.go
+++ b/internal/provider/gatewaypluginrequesttransformeradvanced_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginrequesttransformeradvanced_resource.go b/internal/provider/gatewaypluginrequesttransformeradvanced_resource.go
index c4f281f4..cdc8fda6 100644
--- a/internal/provider/gatewaypluginrequesttransformeradvanced_resource.go
+++ b/internal/provider/gatewaypluginrequesttransformeradvanced_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -333,7 +333,9 @@ func (r *GatewayPluginRequestTransformerAdvancedResource) Create(ctx context.Con
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRequestTransformerAdvancedPlugin := data.ToSharedCreateRequestTransformerAdvancedPlugin()
request := operations.CreateRequesttransformeradvancedPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -384,8 +386,12 @@ func (r *GatewayPluginRequestTransformerAdvancedResource) Read(ctx context.Conte
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRequesttransformeradvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -434,8 +440,12 @@ func (r *GatewayPluginRequestTransformerAdvancedResource) Update(ctx context.Con
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createRequestTransformerAdvancedPlugin := data.ToSharedCreateRequestTransformerAdvancedPlugin()
request := operations.UpdateRequesttransformeradvancedPluginRequest{
PluginID: pluginID,
@@ -487,8 +497,12 @@ func (r *GatewayPluginRequestTransformerAdvancedResource) Delete(ctx context.Con
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteRequesttransformeradvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginrequesttransformeradvanced_resource_sdk.go b/internal/provider/gatewaypluginrequesttransformeradvanced_resource_sdk.go
index b67ba1e0..d72ef5c2 100644
--- a/internal/provider/gatewaypluginrequesttransformeradvanced_resource_sdk.go
+++ b/internal/provider/gatewaypluginrequesttransformeradvanced_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginresponsetransformer_data_source.go b/internal/provider/gatewaypluginresponsetransformer_data_source.go
index 9aaebad9..7cee9943 100644
--- a/internal/provider/gatewaypluginresponsetransformer_data_source.go
+++ b/internal/provider/gatewaypluginresponsetransformer_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -248,8 +248,12 @@ func (r *GatewayPluginResponseTransformerDataSource) Read(ctx context.Context, r
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetResponsetransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginresponsetransformer_data_source_sdk.go b/internal/provider/gatewaypluginresponsetransformer_data_source_sdk.go
index 184789b1..c8347e77 100644
--- a/internal/provider/gatewaypluginresponsetransformer_data_source_sdk.go
+++ b/internal/provider/gatewaypluginresponsetransformer_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginresponsetransformer_resource.go b/internal/provider/gatewaypluginresponsetransformer_resource.go
index aa454510..0110f181 100644
--- a/internal/provider/gatewaypluginresponsetransformer_resource.go
+++ b/internal/provider/gatewaypluginresponsetransformer_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -278,7 +278,9 @@ func (r *GatewayPluginResponseTransformerResource) Create(ctx context.Context, r
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createResponseTransformerPlugin := data.ToSharedCreateResponseTransformerPlugin()
request := operations.CreateResponsetransformerPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -329,8 +331,12 @@ func (r *GatewayPluginResponseTransformerResource) Read(ctx context.Context, req
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetResponsetransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -379,8 +385,12 @@ func (r *GatewayPluginResponseTransformerResource) Update(ctx context.Context, r
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createResponseTransformerPlugin := data.ToSharedCreateResponseTransformerPlugin()
request := operations.UpdateResponsetransformerPluginRequest{
PluginID: pluginID,
@@ -432,8 +442,12 @@ func (r *GatewayPluginResponseTransformerResource) Delete(ctx context.Context, r
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteResponsetransformerPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginresponsetransformer_resource_sdk.go b/internal/provider/gatewaypluginresponsetransformer_resource_sdk.go
index c5291a3a..6c7b35ba 100644
--- a/internal/provider/gatewaypluginresponsetransformer_resource_sdk.go
+++ b/internal/provider/gatewaypluginresponsetransformer_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginresponsetransformeradvanced_data_source.go b/internal/provider/gatewaypluginresponsetransformeradvanced_data_source.go
index f10f876d..16b0e43f 100644
--- a/internal/provider/gatewaypluginresponsetransformeradvanced_data_source.go
+++ b/internal/provider/gatewaypluginresponsetransformeradvanced_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -296,8 +296,12 @@ func (r *GatewayPluginResponseTransformerAdvancedDataSource) Read(ctx context.Co
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetResponsetransformeradvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginresponsetransformeradvanced_data_source_sdk.go b/internal/provider/gatewaypluginresponsetransformeradvanced_data_source_sdk.go
index 15b14e90..872176dc 100644
--- a/internal/provider/gatewaypluginresponsetransformeradvanced_data_source_sdk.go
+++ b/internal/provider/gatewaypluginresponsetransformeradvanced_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginresponsetransformeradvanced_resource.go b/internal/provider/gatewaypluginresponsetransformeradvanced_resource.go
index e80c48d2..40c2ab6b 100644
--- a/internal/provider/gatewaypluginresponsetransformeradvanced_resource.go
+++ b/internal/provider/gatewaypluginresponsetransformeradvanced_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -339,7 +339,9 @@ func (r *GatewayPluginResponseTransformerAdvancedResource) Create(ctx context.Co
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createResponseTransformerAdvancedPlugin := data.ToSharedCreateResponseTransformerAdvancedPlugin()
request := operations.CreateResponsetransformeradvancedPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -390,8 +392,12 @@ func (r *GatewayPluginResponseTransformerAdvancedResource) Read(ctx context.Cont
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetResponsetransformeradvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -440,8 +446,12 @@ func (r *GatewayPluginResponseTransformerAdvancedResource) Update(ctx context.Co
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createResponseTransformerAdvancedPlugin := data.ToSharedCreateResponseTransformerAdvancedPlugin()
request := operations.UpdateResponsetransformeradvancedPluginRequest{
PluginID: pluginID,
@@ -493,8 +503,12 @@ func (r *GatewayPluginResponseTransformerAdvancedResource) Delete(ctx context.Co
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteResponsetransformeradvancedPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginresponsetransformeradvanced_resource_sdk.go b/internal/provider/gatewaypluginresponsetransformeradvanced_resource_sdk.go
index 1e9f1546..05b2f782 100644
--- a/internal/provider/gatewaypluginresponsetransformeradvanced_resource_sdk.go
+++ b/internal/provider/gatewaypluginresponsetransformeradvanced_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginsaml_data_source.go b/internal/provider/gatewaypluginsaml_data_source.go
index c8c6de8b..a2d0cfea 100644
--- a/internal/provider/gatewaypluginsaml_data_source.go
+++ b/internal/provider/gatewaypluginsaml_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -397,8 +397,12 @@ func (r *GatewayPluginSamlDataSource) Read(ctx context.Context, req datasource.R
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetSamlPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginsaml_data_source_sdk.go b/internal/provider/gatewaypluginsaml_data_source_sdk.go
index 970a6c41..e449e67a 100644
--- a/internal/provider/gatewaypluginsaml_data_source_sdk.go
+++ b/internal/provider/gatewaypluginsaml_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginsaml_resource.go b/internal/provider/gatewaypluginsaml_resource.go
index c8476764..db69a184 100644
--- a/internal/provider/gatewaypluginsaml_resource.go
+++ b/internal/provider/gatewaypluginsaml_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -533,7 +533,9 @@ func (r *GatewayPluginSamlResource) Create(ctx context.Context, req resource.Cre
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createSamlPlugin := data.ToSharedCreateSamlPlugin()
request := operations.CreateSamlPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -584,8 +586,12 @@ func (r *GatewayPluginSamlResource) Read(ctx context.Context, req resource.ReadR
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetSamlPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -634,8 +640,12 @@ func (r *GatewayPluginSamlResource) Update(ctx context.Context, req resource.Upd
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createSamlPlugin := data.ToSharedCreateSamlPlugin()
request := operations.UpdateSamlPluginRequest{
PluginID: pluginID,
@@ -687,8 +697,12 @@ func (r *GatewayPluginSamlResource) Delete(ctx context.Context, req resource.Del
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteSamlPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginsaml_resource_sdk.go b/internal/provider/gatewaypluginsaml_resource_sdk.go
index f16c308f..ab4ce543 100644
--- a/internal/provider/gatewaypluginsaml_resource_sdk.go
+++ b/internal/provider/gatewaypluginsaml_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginstatsd_data_source.go b/internal/provider/gatewaypluginstatsd_data_source.go
index 6b15308d..d045841a 100644
--- a/internal/provider/gatewaypluginstatsd_data_source.go
+++ b/internal/provider/gatewaypluginstatsd_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -285,8 +285,12 @@ func (r *GatewayPluginStatsdDataSource) Read(ctx context.Context, req datasource
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetStatsdPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginstatsd_data_source_sdk.go b/internal/provider/gatewaypluginstatsd_data_source_sdk.go
index 5c1d3d4e..407ba909 100644
--- a/internal/provider/gatewaypluginstatsd_data_source_sdk.go
+++ b/internal/provider/gatewaypluginstatsd_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaypluginstatsd_resource.go b/internal/provider/gatewaypluginstatsd_resource.go
index 74b6a611..7ca97c10 100644
--- a/internal/provider/gatewaypluginstatsd_resource.go
+++ b/internal/provider/gatewaypluginstatsd_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -421,7 +421,9 @@ func (r *GatewayPluginStatsdResource) Create(ctx context.Context, req resource.C
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createStatsdPlugin := data.ToSharedCreateStatsdPlugin()
request := operations.CreateStatsdPluginRequest{
ControlPlaneID: controlPlaneID,
@@ -472,8 +474,12 @@ func (r *GatewayPluginStatsdResource) Read(ctx context.Context, req resource.Rea
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetStatsdPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
@@ -522,8 +528,12 @@ func (r *GatewayPluginStatsdResource) Update(ctx context.Context, req resource.U
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
createStatsdPlugin := data.ToSharedCreateStatsdPlugin()
request := operations.UpdateStatsdPluginRequest{
PluginID: pluginID,
@@ -575,8 +585,12 @@ func (r *GatewayPluginStatsdResource) Delete(ctx context.Context, req resource.D
return
}
- pluginID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var pluginID string
+ pluginID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.DeleteStatsdPluginRequest{
PluginID: pluginID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaypluginstatsd_resource_sdk.go b/internal/provider/gatewaypluginstatsd_resource_sdk.go
index 3dbe5c6f..b88b383c 100644
--- a/internal/provider/gatewaypluginstatsd_resource_sdk.go
+++ b/internal/provider/gatewaypluginstatsd_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayroute_data_source.go b/internal/provider/gatewayroute_data_source.go
index c24f22c0..cde5500d 100644
--- a/internal/provider/gatewayroute_data_source.go
+++ b/internal/provider/gatewayroute_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -225,8 +225,12 @@ func (r *GatewayRouteDataSource) Read(ctx context.Context, req datasource.ReadRe
return
}
- routeID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var routeID string
+ routeID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRouteRequest{
RouteID: routeID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayroute_data_source_sdk.go b/internal/provider/gatewayroute_data_source_sdk.go
index 2167e6c7..8c5c7bea 100644
--- a/internal/provider/gatewayroute_data_source_sdk.go
+++ b/internal/provider/gatewayroute_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayroute_resource.go b/internal/provider/gatewayroute_resource.go
index 9f6b5bee..749e96bf 100644
--- a/internal/provider/gatewayroute_resource.go
+++ b/internal/provider/gatewayroute_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -273,7 +273,9 @@ func (r *GatewayRouteResource) Create(ctx context.Context, req resource.CreateRe
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
route := *data.ToSharedRouteInput()
request := operations.CreateRouteRequest{
ControlPlaneID: controlPlaneID,
@@ -324,8 +326,12 @@ func (r *GatewayRouteResource) Read(ctx context.Context, req resource.ReadReques
return
}
- routeID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var routeID string
+ routeID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetRouteRequest{
RouteID: routeID,
ControlPlaneID: controlPlaneID,
@@ -374,8 +380,12 @@ func (r *GatewayRouteResource) Update(ctx context.Context, req resource.UpdateRe
return
}
- routeID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var routeID string
+ routeID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
route := *data.ToSharedRouteInput()
request := operations.UpsertRouteRequest{
RouteID: routeID,
@@ -427,8 +437,12 @@ func (r *GatewayRouteResource) Delete(ctx context.Context, req resource.DeleteRe
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- routeID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var routeID string
+ routeID = data.ID.ValueString()
+
request := operations.DeleteRouteRequest{
ControlPlaneID: controlPlaneID,
RouteID: routeID,
diff --git a/internal/provider/gatewayroute_resource_sdk.go b/internal/provider/gatewayroute_resource_sdk.go
index 16a99095..5c1ec53d 100644
--- a/internal/provider/gatewayroute_resource_sdk.go
+++ b/internal/provider/gatewayroute_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayservice_data_source.go b/internal/provider/gatewayservice_data_source.go
index 2b3303aa..6a233450 100644
--- a/internal/provider/gatewayservice_data_source.go
+++ b/internal/provider/gatewayservice_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -185,8 +185,12 @@ func (r *GatewayServiceDataSource) Read(ctx context.Context, req datasource.Read
return
}
- serviceID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var serviceID string
+ serviceID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetServiceRequest{
ServiceID: serviceID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayservice_data_source_sdk.go b/internal/provider/gatewayservice_data_source_sdk.go
index b16df412..df0cc98c 100644
--- a/internal/provider/gatewayservice_data_source_sdk.go
+++ b/internal/provider/gatewayservice_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayservice_resource.go b/internal/provider/gatewayservice_resource.go
index 32ac81af..32c49ea2 100644
--- a/internal/provider/gatewayservice_resource.go
+++ b/internal/provider/gatewayservice_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -217,7 +217,9 @@ func (r *GatewayServiceResource) Create(ctx context.Context, req resource.Create
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
service := *data.ToSharedServiceInput()
request := operations.CreateServiceRequest{
ControlPlaneID: controlPlaneID,
@@ -268,8 +270,12 @@ func (r *GatewayServiceResource) Read(ctx context.Context, req resource.ReadRequ
return
}
- serviceID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var serviceID string
+ serviceID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetServiceRequest{
ServiceID: serviceID,
ControlPlaneID: controlPlaneID,
@@ -318,8 +324,12 @@ func (r *GatewayServiceResource) Update(ctx context.Context, req resource.Update
return
}
- serviceID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var serviceID string
+ serviceID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
service := *data.ToSharedServiceInput()
request := operations.UpsertServiceRequest{
ServiceID: serviceID,
@@ -371,8 +381,12 @@ func (r *GatewayServiceResource) Delete(ctx context.Context, req resource.Delete
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- serviceID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var serviceID string
+ serviceID = data.ID.ValueString()
+
request := operations.DeleteServiceRequest{
ControlPlaneID: controlPlaneID,
ServiceID: serviceID,
diff --git a/internal/provider/gatewayservice_resource_sdk.go b/internal/provider/gatewayservice_resource_sdk.go
index 97f8a104..f85f59d8 100644
--- a/internal/provider/gatewayservice_resource_sdk.go
+++ b/internal/provider/gatewayservice_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaysni_data_source.go b/internal/provider/gatewaysni_data_source.go
index a8a5ef1f..b246ea92 100644
--- a/internal/provider/gatewaysni_data_source.go
+++ b/internal/provider/gatewaysni_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -124,8 +124,12 @@ func (r *GatewaySNIDataSource) Read(ctx context.Context, req datasource.ReadRequ
return
}
- sniID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var sniID string
+ sniID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetSniRequest{
SNIID: sniID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewaysni_data_source_sdk.go b/internal/provider/gatewaysni_data_source_sdk.go
index 952d314e..9c0aa071 100644
--- a/internal/provider/gatewaysni_data_source_sdk.go
+++ b/internal/provider/gatewaysni_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaysni_resource.go b/internal/provider/gatewaysni_resource.go
index a69baf99..719e9a28 100644
--- a/internal/provider/gatewaysni_resource.go
+++ b/internal/provider/gatewaysni_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -128,7 +128,9 @@ func (r *GatewaySNIResource) Create(ctx context.Context, req resource.CreateRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
sni := *data.ToSharedSNIInput()
request := operations.CreateSniRequest{
ControlPlaneID: controlPlaneID,
@@ -179,8 +181,12 @@ func (r *GatewaySNIResource) Read(ctx context.Context, req resource.ReadRequest,
return
}
- sniID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var sniID string
+ sniID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetSniRequest{
SNIID: sniID,
ControlPlaneID: controlPlaneID,
@@ -229,8 +235,12 @@ func (r *GatewaySNIResource) Update(ctx context.Context, req resource.UpdateRequ
return
}
- sniID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var sniID string
+ sniID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
sni := *data.ToSharedSNIInput()
request := operations.UpsertSniRequest{
SNIID: sniID,
@@ -282,8 +292,12 @@ func (r *GatewaySNIResource) Delete(ctx context.Context, req resource.DeleteRequ
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- sniID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var sniID string
+ sniID = data.ID.ValueString()
+
request := operations.DeleteSniRequest{
ControlPlaneID: controlPlaneID,
SNIID: sniID,
diff --git a/internal/provider/gatewaysni_resource_sdk.go b/internal/provider/gatewaysni_resource_sdk.go
index 17063db6..f7fd46bb 100644
--- a/internal/provider/gatewaysni_resource_sdk.go
+++ b/internal/provider/gatewaysni_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaytarget_data_source.go b/internal/provider/gatewaytarget_data_source.go
index ab542840..ff0d805c 100644
--- a/internal/provider/gatewaytarget_data_source.go
+++ b/internal/provider/gatewaytarget_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -133,9 +133,15 @@ func (r *GatewayTargetDataSource) Read(ctx context.Context, req datasource.ReadR
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- upstreamID := data.UpstreamID.ValueString()
- targetID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var upstreamID string
+ upstreamID = data.UpstreamID.ValueString()
+
+ var targetID string
+ targetID = data.ID.ValueString()
+
request := operations.GetTargetWithUpstreamRequest{
ControlPlaneID: controlPlaneID,
UpstreamID: upstreamID,
diff --git a/internal/provider/gatewaytarget_data_source_sdk.go b/internal/provider/gatewaytarget_data_source_sdk.go
index 41c70720..c72f4775 100644
--- a/internal/provider/gatewaytarget_data_source_sdk.go
+++ b/internal/provider/gatewaytarget_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewaytarget_resource.go b/internal/provider/gatewaytarget_resource.go
index 7fabff97..1f1af1d5 100644
--- a/internal/provider/gatewaytarget_resource.go
+++ b/internal/provider/gatewaytarget_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -161,8 +161,12 @@ func (r *GatewayTargetResource) Create(ctx context.Context, req resource.CreateR
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- upstreamID := data.UpstreamID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var upstreamID string
+ upstreamID = data.UpstreamID.ValueString()
+
targetWithoutParents := *data.ToSharedTargetWithoutParents()
request := operations.CreateTargetWithUpstreamRequest{
ControlPlaneID: controlPlaneID,
@@ -214,9 +218,15 @@ func (r *GatewayTargetResource) Read(ctx context.Context, req resource.ReadReque
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- upstreamID := data.UpstreamID.ValueString()
- targetID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var upstreamID string
+ upstreamID = data.UpstreamID.ValueString()
+
+ var targetID string
+ targetID = data.ID.ValueString()
+
request := operations.GetTargetWithUpstreamRequest{
ControlPlaneID: controlPlaneID,
UpstreamID: upstreamID,
@@ -290,9 +300,15 @@ func (r *GatewayTargetResource) Delete(ctx context.Context, req resource.DeleteR
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- upstreamID := data.UpstreamID.ValueString()
- targetID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var upstreamID string
+ upstreamID = data.UpstreamID.ValueString()
+
+ var targetID string
+ targetID = data.ID.ValueString()
+
request := operations.DeleteTargetWithUpstreamRequest{
ControlPlaneID: controlPlaneID,
UpstreamID: upstreamID,
diff --git a/internal/provider/gatewaytarget_resource_sdk.go b/internal/provider/gatewaytarget_resource_sdk.go
index 9aafb0af..95033a43 100644
--- a/internal/provider/gatewaytarget_resource_sdk.go
+++ b/internal/provider/gatewaytarget_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayupstream_data_source.go b/internal/provider/gatewayupstream_data_source.go
index b5df285f..52d57982 100644
--- a/internal/provider/gatewayupstream_data_source.go
+++ b/internal/provider/gatewayupstream_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -306,8 +306,12 @@ func (r *GatewayUpstreamDataSource) Read(ctx context.Context, req datasource.Rea
return
}
- upstreamID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var upstreamID string
+ upstreamID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetUpstreamRequest{
UpstreamID: upstreamID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayupstream_data_source_sdk.go b/internal/provider/gatewayupstream_data_source_sdk.go
index 3076f6d6..e5c6280e 100644
--- a/internal/provider/gatewayupstream_data_source_sdk.go
+++ b/internal/provider/gatewayupstream_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayupstream_resource.go b/internal/provider/gatewayupstream_resource.go
index 2f0fc070..8eda660d 100644
--- a/internal/provider/gatewayupstream_resource.go
+++ b/internal/provider/gatewayupstream_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -411,7 +411,9 @@ func (r *GatewayUpstreamResource) Create(ctx context.Context, req resource.Creat
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
upstream := *data.ToSharedUpstreamInput()
request := operations.CreateUpstreamRequest{
ControlPlaneID: controlPlaneID,
@@ -462,8 +464,12 @@ func (r *GatewayUpstreamResource) Read(ctx context.Context, req resource.ReadReq
return
}
- upstreamID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var upstreamID string
+ upstreamID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetUpstreamRequest{
UpstreamID: upstreamID,
ControlPlaneID: controlPlaneID,
@@ -512,8 +518,12 @@ func (r *GatewayUpstreamResource) Update(ctx context.Context, req resource.Updat
return
}
- upstreamID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var upstreamID string
+ upstreamID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
upstream := *data.ToSharedUpstreamInput()
request := operations.UpsertUpstreamRequest{
UpstreamID: upstreamID,
@@ -565,8 +575,12 @@ func (r *GatewayUpstreamResource) Delete(ctx context.Context, req resource.Delet
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- upstreamID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var upstreamID string
+ upstreamID = data.ID.ValueString()
+
request := operations.DeleteUpstreamRequest{
ControlPlaneID: controlPlaneID,
UpstreamID: upstreamID,
diff --git a/internal/provider/gatewayupstream_resource_sdk.go b/internal/provider/gatewayupstream_resource_sdk.go
index 9628aeb3..1bc0888c 100644
--- a/internal/provider/gatewayupstream_resource_sdk.go
+++ b/internal/provider/gatewayupstream_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayvault_data_source.go b/internal/provider/gatewayvault_data_source.go
index f2370279..25e4b72c 100644
--- a/internal/provider/gatewayvault_data_source.go
+++ b/internal/provider/gatewayvault_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -128,8 +128,12 @@ func (r *GatewayVaultDataSource) Read(ctx context.Context, req datasource.ReadRe
return
}
- vaultID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var vaultID string
+ vaultID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetVaultRequest{
VaultID: vaultID,
ControlPlaneID: controlPlaneID,
diff --git a/internal/provider/gatewayvault_data_source_sdk.go b/internal/provider/gatewayvault_data_source_sdk.go
index eba32756..69d271c1 100644
--- a/internal/provider/gatewayvault_data_source_sdk.go
+++ b/internal/provider/gatewayvault_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/gatewayvault_resource.go b/internal/provider/gatewayvault_resource.go
index f30f1a7a..7946057b 100644
--- a/internal/provider/gatewayvault_resource.go
+++ b/internal/provider/gatewayvault_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -138,7 +138,9 @@ func (r *GatewayVaultResource) Create(ctx context.Context, req resource.CreateRe
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
vault := *data.ToSharedVaultInput()
request := operations.CreateVaultRequest{
ControlPlaneID: controlPlaneID,
@@ -189,8 +191,12 @@ func (r *GatewayVaultResource) Read(ctx context.Context, req resource.ReadReques
return
}
- vaultID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var vaultID string
+ vaultID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
request := operations.GetVaultRequest{
VaultID: vaultID,
ControlPlaneID: controlPlaneID,
@@ -239,8 +245,12 @@ func (r *GatewayVaultResource) Update(ctx context.Context, req resource.UpdateRe
return
}
- vaultID := data.ID.ValueString()
- controlPlaneID := data.ControlPlaneID.ValueString()
+ var vaultID string
+ vaultID = data.ID.ValueString()
+
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
vault := *data.ToSharedVaultInput()
request := operations.UpsertVaultRequest{
VaultID: vaultID,
@@ -292,8 +302,12 @@ func (r *GatewayVaultResource) Delete(ctx context.Context, req resource.DeleteRe
return
}
- controlPlaneID := data.ControlPlaneID.ValueString()
- vaultID := data.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlaneID.ValueString()
+
+ var vaultID string
+ vaultID = data.ID.ValueString()
+
request := operations.DeleteVaultRequest{
ControlPlaneID: controlPlaneID,
VaultID: vaultID,
diff --git a/internal/provider/gatewayvault_resource_sdk.go b/internal/provider/gatewayvault_resource_sdk.go
index a5aa768b..0c16f01e 100644
--- a/internal/provider/gatewayvault_resource_sdk.go
+++ b/internal/provider/gatewayvault_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/meshcontrolplane_data_source.go b/internal/provider/meshcontrolplane_data_source.go
index de5ff150..5e56aa0d 100644
--- a/internal/provider/meshcontrolplane_data_source.go
+++ b/internal/provider/meshcontrolplane_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -111,7 +111,9 @@ func (r *MeshControlPlaneDataSource) Read(ctx context.Context, req datasource.Re
return
}
- cpID := data.ID.ValueString()
+ var cpID string
+ cpID = data.ID.ValueString()
+
request := operations.GetMeshControlPlaneRequest{
CpID: cpID,
}
diff --git a/internal/provider/meshcontrolplane_data_source_sdk.go b/internal/provider/meshcontrolplane_data_source_sdk.go
index d0e25c65..f23eceae 100644
--- a/internal/provider/meshcontrolplane_data_source_sdk.go
+++ b/internal/provider/meshcontrolplane_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/meshcontrolplane_resource.go b/internal/provider/meshcontrolplane_resource.go
index 01d8717f..1b102b9f 100644
--- a/internal/provider/meshcontrolplane_resource.go
+++ b/internal/provider/meshcontrolplane_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -172,7 +172,9 @@ func (r *MeshControlPlaneResource) Read(ctx context.Context, req resource.ReadRe
return
}
- cpID := data.ID.ValueString()
+ var cpID string
+ cpID = data.ID.ValueString()
+
request := operations.GetMeshControlPlaneRequest{
CpID: cpID,
}
@@ -220,7 +222,9 @@ func (r *MeshControlPlaneResource) Update(ctx context.Context, req resource.Upda
return
}
- cpID := data.ID.ValueString()
+ var cpID string
+ cpID = data.ID.ValueString()
+
updateMeshControlPlaneRequest := *data.ToSharedUpdateMeshControlPlaneRequest()
request := operations.UpdateMeshControlPlaneRequest{
CpID: cpID,
@@ -271,7 +275,9 @@ func (r *MeshControlPlaneResource) Delete(ctx context.Context, req resource.Dele
return
}
- cpID := data.ID.ValueString()
+ var cpID string
+ cpID = data.ID.ValueString()
+
request := operations.DeleteMeshControlPlaneRequest{
CpID: cpID,
}
diff --git a/internal/provider/meshcontrolplane_resource_sdk.go b/internal/provider/meshcontrolplane_resource_sdk.go
index c6cfb2de..4e80c56a 100644
--- a/internal/provider/meshcontrolplane_resource_sdk.go
+++ b/internal/provider/meshcontrolplane_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,7 +9,9 @@ import (
)
func (r *MeshControlPlaneResourceModel) ToSharedCreateMeshControlPlaneRequest() *shared.CreateMeshControlPlaneRequest {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
description := new(string)
if !r.Description.IsUnknown() && !r.Description.IsNull() {
*description = r.Description.ValueString()
@@ -18,7 +20,9 @@ func (r *MeshControlPlaneResourceModel) ToSharedCreateMeshControlPlaneRequest()
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.CreateMeshControlPlaneRequest{
@@ -60,7 +64,9 @@ func (r *MeshControlPlaneResourceModel) ToSharedUpdateMeshControlPlaneRequest()
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.UpdateMeshControlPlaneRequest{
diff --git a/internal/provider/portal_data_source.go b/internal/provider/portal_data_source.go
deleted file mode 100644
index c6bc4dd5..00000000
--- a/internal/provider/portal_data_source.go
+++ /dev/null
@@ -1,212 +0,0 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
-
-package provider
-
-import (
- "context"
- "fmt"
- "github.com/hashicorp/terraform-plugin-framework/datasource"
- "github.com/hashicorp/terraform-plugin-framework/datasource/schema"
- "github.com/hashicorp/terraform-plugin-framework/types"
- "github.com/hashicorp/terraform-plugin-framework/types/basetypes"
- "github.com/kong/terraform-provider-konnect/internal/sdk"
- "github.com/kong/terraform-provider-konnect/internal/sdk/models/operations"
-)
-
-// Ensure provider defined types fully satisfy framework interfaces.
-var _ datasource.DataSource = &PortalDataSource{}
-var _ datasource.DataSourceWithConfigure = &PortalDataSource{}
-
-func NewPortalDataSource() datasource.DataSource {
- return &PortalDataSource{}
-}
-
-// PortalDataSource is the data source implementation.
-type PortalDataSource struct {
- client *sdk.Konnect
-}
-
-// PortalDataSourceModel describes the data model.
-type PortalDataSourceModel struct {
- ApplicationCount types.Number `tfsdk:"application_count"`
- AutoApproveApplications types.Bool `tfsdk:"auto_approve_applications"`
- AutoApproveDevelopers types.Bool `tfsdk:"auto_approve_developers"`
- CreatedAt types.String `tfsdk:"created_at"`
- CustomClientDomain types.String `tfsdk:"custom_client_domain"`
- CustomDomain types.String `tfsdk:"custom_domain"`
- DefaultApplicationAuthStrategyID types.String `tfsdk:"default_application_auth_strategy_id"`
- DefaultDomain types.String `tfsdk:"default_domain"`
- Description types.String `tfsdk:"description"`
- DeveloperCount types.Number `tfsdk:"developer_count"`
- DisplayName types.String `tfsdk:"display_name"`
- ID types.String `tfsdk:"id"`
- IsPublic types.Bool `tfsdk:"is_public"`
- Labels map[string]types.String `tfsdk:"labels"`
- Name types.String `tfsdk:"name"`
- PublishedProductCount types.Number `tfsdk:"published_product_count"`
- RbacEnabled types.Bool `tfsdk:"rbac_enabled"`
- UpdatedAt types.String `tfsdk:"updated_at"`
-}
-
-// Metadata returns the data source type name.
-func (r *PortalDataSource) Metadata(ctx context.Context, req datasource.MetadataRequest, resp *datasource.MetadataResponse) {
- resp.TypeName = req.ProviderTypeName + "_portal"
-}
-
-// Schema defines the schema for the data source.
-func (r *PortalDataSource) Schema(ctx context.Context, req datasource.SchemaRequest, resp *datasource.SchemaResponse) {
- resp.Schema = schema.Schema{
- MarkdownDescription: "Portal DataSource",
-
- Attributes: map[string]schema.Attribute{
- "application_count": schema.NumberAttribute{
- Computed: true,
- Description: `Number of applications created in the portal.`,
- },
- "auto_approve_applications": schema.BoolAttribute{
- Computed: true,
- Description: `Whether the requests from applications to register for products will be automatically approved, or if they will be set to pending until approved by an admin.`,
- },
- "auto_approve_developers": schema.BoolAttribute{
- Computed: true,
- Description: `Whether the developer account registrations will be automatically approved, or if they will be set to pending until approved by an admin.`,
- },
- "created_at": schema.StringAttribute{
- Computed: true,
- Description: `An ISO-8601 timestamp representation of entity creation date.`,
- },
- "custom_client_domain": schema.StringAttribute{
- Computed: true,
- Description: `The custom domain to access a self-hosted customized developer portal client. If this is set, the Konnect-hosted portal client will no longer be available. ` + "`" + `custom_domain` + "`" + ` must be also set for this value to be set. See https://github.com/Kong/konnect-portal for information on how to get started deploying and customizing your own Konnect portal.`,
- },
- "custom_domain": schema.StringAttribute{
- Computed: true,
- Description: `The custom domain to access the developer portal. A CNAME for the portal's default domain must be able to be set for the custom domain for it to be valid. After setting a valid CNAME, an SSL/TLS certificate will be automatically manged for the custom domain, and traffic will be able to use the custom domain to route to the portal's web client and API.`,
- },
- "default_application_auth_strategy_id": schema.StringAttribute{
- Computed: true,
- Description: `Default strategy ID applied on applications for the portal`,
- },
- "default_domain": schema.StringAttribute{
- Computed: true,
- Description: `The domain assigned to the portal by Konnect. This is the default place to access the portal and its API if not using a ` + "`" + `custom_domain` + "``" + `.`,
- },
- "description": schema.StringAttribute{
- Computed: true,
- Description: `The description of the portal.`,
- },
- "developer_count": schema.NumberAttribute{
- Computed: true,
- Description: `Number of developers using the portal.`,
- },
- "display_name": schema.StringAttribute{
- Computed: true,
- Description: `The display name of the portal. This value will be the portal's ` + "`" + `name` + "`" + ` in Portal API.`,
- },
- "id": schema.StringAttribute{
- Computed: true,
- Description: `Contains a unique identifier used for this resource.`,
- },
- "is_public": schema.BoolAttribute{
- Computed: true,
- Description: `Whether the portal catalog can be accessed publicly without any developer authentication. Developer accounts and applications cannot be created if the portal is public.`,
- },
- "labels": schema.MapAttribute{
- Computed: true,
- ElementType: types.StringType,
- MarkdownDescription: `Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types. ` + "\n" +
- `` + "\n" +
- `Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".` + "\n" +
- ``,
- },
- "name": schema.StringAttribute{
- Computed: true,
- Description: `The name of the portal, used to distinguish it from other portals. Name must be unique.`,
- },
- "published_product_count": schema.NumberAttribute{
- Computed: true,
- Description: `Number of api products published to the portal`,
- },
- "rbac_enabled": schema.BoolAttribute{
- Computed: true,
- Description: `Whether the portal resources are protected by Role Based Access Control (RBAC). If enabled, developers view or register for products until unless assigned to teams with access to view and consume specific products.`,
- },
- "updated_at": schema.StringAttribute{
- Computed: true,
- Description: `An ISO-8601 timestamp representation of entity update date.`,
- },
- },
- }
-}
-
-func (r *PortalDataSource) Configure(ctx context.Context, req datasource.ConfigureRequest, resp *datasource.ConfigureResponse) {
- // Prevent panic if the provider has not been configured.
- if req.ProviderData == nil {
- return
- }
-
- client, ok := req.ProviderData.(*sdk.Konnect)
-
- if !ok {
- resp.Diagnostics.AddError(
- "Unexpected DataSource Configure Type",
- fmt.Sprintf("Expected *sdk.Konnect, got: %T. Please report this issue to the provider developers.", req.ProviderData),
- )
-
- return
- }
-
- r.client = client
-}
-
-func (r *PortalDataSource) Read(ctx context.Context, req datasource.ReadRequest, resp *datasource.ReadResponse) {
- var data *PortalDataSourceModel
- var item types.Object
-
- resp.Diagnostics.Append(req.Config.Get(ctx, &item)...)
- if resp.Diagnostics.HasError() {
- return
- }
-
- resp.Diagnostics.Append(item.As(ctx, &data, basetypes.ObjectAsOptions{
- UnhandledNullAsEmpty: true,
- UnhandledUnknownAsEmpty: true,
- })...)
-
- if resp.Diagnostics.HasError() {
- return
- }
-
- portalID := data.ID.ValueString()
- request := operations.GetPortalRequest{
- PortalID: portalID,
- }
- res, err := r.client.Portals.GetPortal(ctx, request)
- if err != nil {
- resp.Diagnostics.AddError("failure to invoke API", err.Error())
- if res != nil && res.RawResponse != nil {
- resp.Diagnostics.AddError("unexpected http request/response", debugResponse(res.RawResponse))
- }
- return
- }
- if res == nil {
- resp.Diagnostics.AddError("unexpected response from API", fmt.Sprintf("%v", res))
- return
- }
- if res.StatusCode == 404 {
- resp.State.RemoveResource(ctx)
- return
- }
- if res.StatusCode != 200 {
- resp.Diagnostics.AddError(fmt.Sprintf("unexpected response from API. Got an unexpected response code %v", res.StatusCode), debugResponse(res.RawResponse))
- return
- }
- if !(res.GetPortalResponse != nil) {
- resp.Diagnostics.AddError("unexpected response from API. Got an unexpected response body", debugResponse(res.RawResponse))
- return
- }
- data.RefreshFromSharedGetPortalResponse(res.GetPortalResponse)
-
- // Save updated data into Terraform state
- resp.Diagnostics.Append(resp.State.Set(ctx, &data)...)
-}
diff --git a/internal/provider/portal_data_source_sdk.go b/internal/provider/portal_data_source_sdk.go
deleted file mode 100644
index 68f4b120..00000000
--- a/internal/provider/portal_data_source_sdk.go
+++ /dev/null
@@ -1,38 +0,0 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
-
-package provider
-
-import (
- "github.com/hashicorp/terraform-plugin-framework/types"
- "github.com/kong/terraform-provider-konnect/internal/sdk/models/shared"
- "math/big"
- "time"
-)
-
-func (r *PortalDataSourceModel) RefreshFromSharedGetPortalResponse(resp *shared.GetPortalResponse) {
- if resp != nil {
- r.ApplicationCount = types.NumberValue(big.NewFloat(float64(resp.ApplicationCount)))
- r.AutoApproveApplications = types.BoolValue(resp.AutoApproveApplications)
- r.AutoApproveDevelopers = types.BoolValue(resp.AutoApproveDevelopers)
- r.CreatedAt = types.StringValue(resp.CreatedAt.Format(time.RFC3339Nano))
- r.CustomClientDomain = types.StringPointerValue(resp.CustomClientDomain)
- r.CustomDomain = types.StringPointerValue(resp.CustomDomain)
- r.DefaultApplicationAuthStrategyID = types.StringPointerValue(resp.DefaultApplicationAuthStrategyID)
- r.DefaultDomain = types.StringValue(resp.DefaultDomain)
- r.Description = types.StringPointerValue(resp.Description)
- r.DeveloperCount = types.NumberValue(big.NewFloat(float64(resp.DeveloperCount)))
- r.DisplayName = types.StringValue(resp.DisplayName)
- r.ID = types.StringValue(resp.ID)
- r.IsPublic = types.BoolValue(resp.IsPublic)
- if len(resp.Labels) > 0 {
- r.Labels = make(map[string]types.String)
- for key, value := range resp.Labels {
- r.Labels[key] = types.StringValue(value)
- }
- }
- r.Name = types.StringValue(resp.Name)
- r.PublishedProductCount = types.NumberValue(big.NewFloat(float64(resp.PublishedProductCount)))
- r.RbacEnabled = types.BoolValue(resp.RbacEnabled)
- r.UpdatedAt = types.StringValue(resp.UpdatedAt.Format(time.RFC3339Nano))
- }
-}
diff --git a/internal/provider/portal_resource.go b/internal/provider/portal_resource.go
index a2f73488..26ca8ae4 100644
--- a/internal/provider/portal_resource.go
+++ b/internal/provider/portal_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -6,7 +6,6 @@ import (
"context"
"fmt"
"github.com/hashicorp/terraform-plugin-framework-validators/stringvalidator"
- "github.com/hashicorp/terraform-plugin-framework/path"
"github.com/hashicorp/terraform-plugin-framework/resource"
"github.com/hashicorp/terraform-plugin-framework/resource/schema"
"github.com/hashicorp/terraform-plugin-framework/resource/schema/stringdefault"
@@ -269,35 +268,7 @@ func (r *PortalResource) Read(ctx context.Context, req resource.ReadRequest, res
return
}
- portalID := data.ID.ValueString()
- request := operations.GetPortalRequest{
- PortalID: portalID,
- }
- res, err := r.client.Portals.GetPortal(ctx, request)
- if err != nil {
- resp.Diagnostics.AddError("failure to invoke API", err.Error())
- if res != nil && res.RawResponse != nil {
- resp.Diagnostics.AddError("unexpected http request/response", debugResponse(res.RawResponse))
- }
- return
- }
- if res == nil {
- resp.Diagnostics.AddError("unexpected response from API", fmt.Sprintf("%v", res))
- return
- }
- if res.StatusCode == 404 {
- resp.State.RemoveResource(ctx)
- return
- }
- if res.StatusCode != 200 {
- resp.Diagnostics.AddError(fmt.Sprintf("unexpected response from API. Got an unexpected response code %v", res.StatusCode), debugResponse(res.RawResponse))
- return
- }
- if !(res.GetPortalResponse != nil) {
- resp.Diagnostics.AddError("unexpected response from API. Got an unexpected response body", debugResponse(res.RawResponse))
- return
- }
- data.RefreshFromSharedGetPortalResponse(res.GetPortalResponse)
+ // Not Implemented; we rely entirely on CREATE API request response
// Save updated data into Terraform state
resp.Diagnostics.Append(resp.State.Set(ctx, &data)...)
@@ -317,7 +288,9 @@ func (r *PortalResource) Update(ctx context.Context, req resource.UpdateRequest,
return
}
- portalID := data.ID.ValueString()
+ var portalID string
+ portalID = data.ID.ValueString()
+
updatePortalRequest := *data.ToSharedUpdatePortalRequest()
request := operations.UpdatePortalRequest{
PortalID: portalID,
@@ -368,7 +341,9 @@ func (r *PortalResource) Delete(ctx context.Context, req resource.DeleteRequest,
return
}
- portalID := data.ID.ValueString()
+ var portalID string
+ portalID = data.ID.ValueString()
+
force := new(operations.Force)
if !data.Force.IsUnknown() && !data.Force.IsNull() {
*force = operations.Force(data.Force.ValueString())
@@ -399,5 +374,5 @@ func (r *PortalResource) Delete(ctx context.Context, req resource.DeleteRequest,
}
func (r *PortalResource) ImportState(ctx context.Context, req resource.ImportStateRequest, resp *resource.ImportStateResponse) {
- resp.Diagnostics.Append(resp.State.SetAttribute(ctx, path.Root("id"), req.ID)...)
+ resp.Diagnostics.AddError("Not Implemented", "No available import state operation is available for resource portal.")
}
diff --git a/internal/provider/portal_resource_sdk.go b/internal/provider/portal_resource_sdk.go
index bb0ea3b4..50f6d4e9 100644
--- a/internal/provider/portal_resource_sdk.go
+++ b/internal/provider/portal_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -10,7 +10,9 @@ import (
)
func (r *PortalResourceModel) ToSharedCreatePortalRequest() *shared.CreatePortalRequest {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
displayName := new(string)
if !r.DisplayName.IsUnknown() && !r.DisplayName.IsNull() {
*displayName = r.DisplayName.ValueString()
@@ -67,7 +69,9 @@ func (r *PortalResourceModel) ToSharedCreatePortalRequest() *shared.CreatePortal
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.CreatePortalRequest{
@@ -114,34 +118,6 @@ func (r *PortalResourceModel) RefreshFromSharedCreatePortalResponse(resp *shared
}
}
-func (r *PortalResourceModel) RefreshFromSharedGetPortalResponse(resp *shared.GetPortalResponse) {
- if resp != nil {
- r.ApplicationCount = types.NumberValue(big.NewFloat(float64(resp.ApplicationCount)))
- r.AutoApproveApplications = types.BoolValue(resp.AutoApproveApplications)
- r.AutoApproveDevelopers = types.BoolValue(resp.AutoApproveDevelopers)
- r.CreatedAt = types.StringValue(resp.CreatedAt.Format(time.RFC3339Nano))
- r.CustomClientDomain = types.StringPointerValue(resp.CustomClientDomain)
- r.CustomDomain = types.StringPointerValue(resp.CustomDomain)
- r.DefaultApplicationAuthStrategyID = types.StringPointerValue(resp.DefaultApplicationAuthStrategyID)
- r.DefaultDomain = types.StringValue(resp.DefaultDomain)
- r.Description = types.StringPointerValue(resp.Description)
- r.DeveloperCount = types.NumberValue(big.NewFloat(float64(resp.DeveloperCount)))
- r.DisplayName = types.StringValue(resp.DisplayName)
- r.ID = types.StringValue(resp.ID)
- r.IsPublic = types.BoolValue(resp.IsPublic)
- if len(resp.Labels) > 0 {
- r.Labels = make(map[string]types.String)
- for key, value := range resp.Labels {
- r.Labels[key] = types.StringValue(value)
- }
- }
- r.Name = types.StringValue(resp.Name)
- r.PublishedProductCount = types.NumberValue(big.NewFloat(float64(resp.PublishedProductCount)))
- r.RbacEnabled = types.BoolValue(resp.RbacEnabled)
- r.UpdatedAt = types.StringValue(resp.UpdatedAt.Format(time.RFC3339Nano))
- }
-}
-
func (r *PortalResourceModel) ToSharedUpdatePortalRequest() *shared.UpdatePortalRequest {
name := new(string)
if !r.Name.IsUnknown() && !r.Name.IsNull() {
@@ -205,7 +181,9 @@ func (r *PortalResourceModel) ToSharedUpdatePortalRequest() *shared.UpdatePortal
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.UpdatePortalRequest{
diff --git a/internal/provider/portalappearance_data_source.go b/internal/provider/portalappearance_data_source.go
index aa68ad53..23411bfb 100644
--- a/internal/provider/portalappearance_data_source.go
+++ b/internal/provider/portalappearance_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -396,7 +396,9 @@ func (r *PortalAppearanceDataSource) Read(ctx context.Context, req datasource.Re
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.GetPortalAppearanceRequest{
PortalID: portalID,
}
diff --git a/internal/provider/portalappearance_data_source_sdk.go b/internal/provider/portalappearance_data_source_sdk.go
index 8b12be12..d2dace5c 100644
--- a/internal/provider/portalappearance_data_source_sdk.go
+++ b/internal/provider/portalappearance_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/portalappearance_resource.go b/internal/provider/portalappearance_resource.go
index 9b659f8d..f5c66927 100644
--- a/internal/provider/portalappearance_resource.go
+++ b/internal/provider/portalappearance_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -806,7 +806,9 @@ func (r *PortalAppearanceResource) Create(ctx context.Context, req resource.Crea
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
updatePortalAppearanceRequest := *data.ToSharedUpdatePortalAppearanceRequest()
request := operations.UpdatePortalAppearanceRequest{
PortalID: portalID,
@@ -857,7 +859,9 @@ func (r *PortalAppearanceResource) Read(ctx context.Context, req resource.ReadRe
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.GetPortalAppearanceRequest{
PortalID: portalID,
}
@@ -905,7 +909,9 @@ func (r *PortalAppearanceResource) Update(ctx context.Context, req resource.Upda
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
updatePortalAppearanceRequest := *data.ToSharedUpdatePortalAppearanceRequest()
request := operations.UpdatePortalAppearanceRequest{
PortalID: portalID,
diff --git a/internal/provider/portalappearance_resource_sdk.go b/internal/provider/portalappearance_resource_sdk.go
index da98cf7d..19c8b507 100644
--- a/internal/provider/portalappearance_resource_sdk.go
+++ b/internal/provider/portalappearance_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -17,7 +17,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
}
var customTheme *shared.NullableAppearanceThemeVariables
if r.CustomTheme != nil {
- value := r.CustomTheme.Colors.Section.Header.Value.ValueString()
+ var value string
+ value = r.CustomTheme.Colors.Section.Header.Value.ValueString()
+
description := new(string)
if !r.CustomTheme.Colors.Section.Header.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Header.Description.IsNull() {
*description = r.CustomTheme.Colors.Section.Header.Description.ValueString()
@@ -28,7 +30,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value,
Description: description,
}
- value1 := r.CustomTheme.Colors.Section.Body.Value.ValueString()
+ var value1 string
+ value1 = r.CustomTheme.Colors.Section.Body.Value.ValueString()
+
description1 := new(string)
if !r.CustomTheme.Colors.Section.Body.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Body.Description.IsNull() {
*description1 = r.CustomTheme.Colors.Section.Body.Description.ValueString()
@@ -39,7 +43,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value1,
Description: description1,
}
- value2 := r.CustomTheme.Colors.Section.Hero.Value.ValueString()
+ var value2 string
+ value2 = r.CustomTheme.Colors.Section.Hero.Value.ValueString()
+
description2 := new(string)
if !r.CustomTheme.Colors.Section.Hero.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Hero.Description.IsNull() {
*description2 = r.CustomTheme.Colors.Section.Hero.Description.ValueString()
@@ -50,7 +56,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value2,
Description: description2,
}
- value3 := r.CustomTheme.Colors.Section.Accent.Value.ValueString()
+ var value3 string
+ value3 = r.CustomTheme.Colors.Section.Accent.Value.ValueString()
+
description3 := new(string)
if !r.CustomTheme.Colors.Section.Accent.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Accent.Description.IsNull() {
*description3 = r.CustomTheme.Colors.Section.Accent.Description.ValueString()
@@ -61,7 +69,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value3,
Description: description3,
}
- value4 := r.CustomTheme.Colors.Section.Tertiary.Value.ValueString()
+ var value4 string
+ value4 = r.CustomTheme.Colors.Section.Tertiary.Value.ValueString()
+
description4 := new(string)
if !r.CustomTheme.Colors.Section.Tertiary.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Tertiary.Description.IsNull() {
*description4 = r.CustomTheme.Colors.Section.Tertiary.Description.ValueString()
@@ -72,7 +82,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value4,
Description: description4,
}
- value5 := r.CustomTheme.Colors.Section.Stroke.Value.ValueString()
+ var value5 string
+ value5 = r.CustomTheme.Colors.Section.Stroke.Value.ValueString()
+
description5 := new(string)
if !r.CustomTheme.Colors.Section.Stroke.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Stroke.Description.IsNull() {
*description5 = r.CustomTheme.Colors.Section.Stroke.Description.ValueString()
@@ -83,7 +95,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value5,
Description: description5,
}
- value6 := r.CustomTheme.Colors.Section.Footer.Value.ValueString()
+ var value6 string
+ value6 = r.CustomTheme.Colors.Section.Footer.Value.ValueString()
+
description6 := new(string)
if !r.CustomTheme.Colors.Section.Footer.Description.IsUnknown() && !r.CustomTheme.Colors.Section.Footer.Description.IsNull() {
*description6 = r.CustomTheme.Colors.Section.Footer.Description.ValueString()
@@ -103,7 +117,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Stroke: stroke,
Footer: footer,
}
- value7 := r.CustomTheme.Colors.Text.Header.Value.ValueString()
+ var value7 string
+ value7 = r.CustomTheme.Colors.Text.Header.Value.ValueString()
+
description7 := new(string)
if !r.CustomTheme.Colors.Text.Header.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Header.Description.IsNull() {
*description7 = r.CustomTheme.Colors.Text.Header.Description.ValueString()
@@ -114,7 +130,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value7,
Description: description7,
}
- value8 := r.CustomTheme.Colors.Text.Hero.Value.ValueString()
+ var value8 string
+ value8 = r.CustomTheme.Colors.Text.Hero.Value.ValueString()
+
description8 := new(string)
if !r.CustomTheme.Colors.Text.Hero.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Hero.Description.IsNull() {
*description8 = r.CustomTheme.Colors.Text.Hero.Description.ValueString()
@@ -125,7 +143,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value8,
Description: description8,
}
- value9 := r.CustomTheme.Colors.Text.Headings.Value.ValueString()
+ var value9 string
+ value9 = r.CustomTheme.Colors.Text.Headings.Value.ValueString()
+
description9 := new(string)
if !r.CustomTheme.Colors.Text.Headings.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Headings.Description.IsNull() {
*description9 = r.CustomTheme.Colors.Text.Headings.Description.ValueString()
@@ -136,7 +156,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value9,
Description: description9,
}
- value10 := r.CustomTheme.Colors.Text.Primary.Value.ValueString()
+ var value10 string
+ value10 = r.CustomTheme.Colors.Text.Primary.Value.ValueString()
+
description10 := new(string)
if !r.CustomTheme.Colors.Text.Primary.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Primary.Description.IsNull() {
*description10 = r.CustomTheme.Colors.Text.Primary.Description.ValueString()
@@ -147,7 +169,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value10,
Description: description10,
}
- value11 := r.CustomTheme.Colors.Text.Secondary.Value.ValueString()
+ var value11 string
+ value11 = r.CustomTheme.Colors.Text.Secondary.Value.ValueString()
+
description11 := new(string)
if !r.CustomTheme.Colors.Text.Secondary.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Secondary.Description.IsNull() {
*description11 = r.CustomTheme.Colors.Text.Secondary.Description.ValueString()
@@ -158,7 +182,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value11,
Description: description11,
}
- value12 := r.CustomTheme.Colors.Text.Accent.Value.ValueString()
+ var value12 string
+ value12 = r.CustomTheme.Colors.Text.Accent.Value.ValueString()
+
description12 := new(string)
if !r.CustomTheme.Colors.Text.Accent.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Accent.Description.IsNull() {
*description12 = r.CustomTheme.Colors.Text.Accent.Description.ValueString()
@@ -169,7 +195,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value12,
Description: description12,
}
- value13 := r.CustomTheme.Colors.Text.Link.Value.ValueString()
+ var value13 string
+ value13 = r.CustomTheme.Colors.Text.Link.Value.ValueString()
+
description13 := new(string)
if !r.CustomTheme.Colors.Text.Link.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Link.Description.IsNull() {
*description13 = r.CustomTheme.Colors.Text.Link.Description.ValueString()
@@ -180,7 +208,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value13,
Description: description13,
}
- value14 := r.CustomTheme.Colors.Text.Footer.Value.ValueString()
+ var value14 string
+ value14 = r.CustomTheme.Colors.Text.Footer.Value.ValueString()
+
description14 := new(string)
if !r.CustomTheme.Colors.Text.Footer.Description.IsUnknown() && !r.CustomTheme.Colors.Text.Footer.Description.IsNull() {
*description14 = r.CustomTheme.Colors.Text.Footer.Description.ValueString()
@@ -201,7 +231,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Link: link,
Footer: footer1,
}
- value15 := r.CustomTheme.Colors.Button.PrimaryFill.Value.ValueString()
+ var value15 string
+ value15 = r.CustomTheme.Colors.Button.PrimaryFill.Value.ValueString()
+
description15 := new(string)
if !r.CustomTheme.Colors.Button.PrimaryFill.Description.IsUnknown() && !r.CustomTheme.Colors.Button.PrimaryFill.Description.IsNull() {
*description15 = r.CustomTheme.Colors.Button.PrimaryFill.Description.ValueString()
@@ -212,7 +244,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
Value: value15,
Description: description15,
}
- value16 := r.CustomTheme.Colors.Button.PrimaryText.Value.ValueString()
+ var value16 string
+ value16 = r.CustomTheme.Colors.Button.PrimaryText.Value.ValueString()
+
description16 := new(string)
if !r.CustomTheme.Colors.Button.PrimaryText.Description.IsUnknown() && !r.CustomTheme.Colors.Button.PrimaryText.Description.IsNull() {
*description16 = r.CustomTheme.Colors.Button.PrimaryText.Description.ValueString()
@@ -255,8 +289,12 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
}
var text1 *shared.NullableAppearanceTextVariables
if r.Text != nil {
- welcomeMessage := r.Text.Catalog.WelcomeMessage.ValueString()
- primaryHeader := r.Text.Catalog.PrimaryHeader.ValueString()
+ var welcomeMessage string
+ welcomeMessage = r.Text.Catalog.WelcomeMessage.ValueString()
+
+ var primaryHeader string
+ primaryHeader = r.Text.Catalog.PrimaryHeader.ValueString()
+
catalog := shared.Catalog{
WelcomeMessage: welcomeMessage,
PrimaryHeader: primaryHeader,
@@ -269,7 +307,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
if r.Images != nil {
var logo *shared.AppearanceImage
if r.Images.Logo != nil {
- data := r.Images.Logo.Data.ValueString()
+ var data string
+ data = r.Images.Logo.Data.ValueString()
+
filename := new(string)
if !r.Images.Logo.Filename.IsUnknown() && !r.Images.Logo.Filename.IsNull() {
*filename = r.Images.Logo.Filename.ValueString()
@@ -283,7 +323,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
}
var favicon *shared.AppearanceImage
if r.Images.Favicon != nil {
- data1 := r.Images.Favicon.Data.ValueString()
+ var data1 string
+ data1 = r.Images.Favicon.Data.ValueString()
+
filename1 := new(string)
if !r.Images.Favicon.Filename.IsUnknown() && !r.Images.Favicon.Filename.IsNull() {
*filename1 = r.Images.Favicon.Filename.ValueString()
@@ -297,7 +339,9 @@ func (r *PortalAppearanceResourceModel) ToSharedUpdatePortalAppearanceRequest()
}
var catalogCover *shared.AppearanceImage
if r.Images.CatalogCover != nil {
- data2 := r.Images.CatalogCover.Data.ValueString()
+ var data2 string
+ data2 = r.Images.CatalogCover.Data.ValueString()
+
filename2 := new(string)
if !r.Images.CatalogCover.Filename.IsUnknown() && !r.Images.CatalogCover.Filename.IsNull() {
*filename2 = r.Images.CatalogCover.Filename.ValueString()
diff --git a/internal/provider/portalauth_data_source.go b/internal/provider/portalauth_data_source.go
index 70dd2d46..25ea10f2 100644
--- a/internal/provider/portalauth_data_source.go
+++ b/internal/provider/portalauth_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -141,7 +141,9 @@ func (r *PortalAuthDataSource) Read(ctx context.Context, req datasource.ReadRequ
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.GetPortalAuthenticationSettingsRequest{
PortalID: portalID,
}
diff --git a/internal/provider/portalauth_data_source_sdk.go b/internal/provider/portalauth_data_source_sdk.go
index d57e4900..6e4802f6 100644
--- a/internal/provider/portalauth_data_source_sdk.go
+++ b/internal/provider/portalauth_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/portalauth_resource.go b/internal/provider/portalauth_resource.go
index 9cce690f..8e166e95 100644
--- a/internal/provider/portalauth_resource.go
+++ b/internal/provider/portalauth_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -176,7 +176,9 @@ func (r *PortalAuthResource) Create(ctx context.Context, req resource.CreateRequ
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
portalAuthenticationSettingsUpdateRequest := data.ToSharedPortalAuthenticationSettingsUpdateRequest()
request := operations.UpdatePortalAuthenticationSettingsRequest{
PortalID: portalID,
@@ -204,7 +206,9 @@ func (r *PortalAuthResource) Create(ctx context.Context, req resource.CreateRequ
}
data.RefreshFromSharedPortalAuthenticationSettingsResponse(res.PortalAuthenticationSettingsResponse)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- portalId1 := data.PortalID.ValueString()
+ var portalId1 string
+ portalId1 = data.PortalID.ValueString()
+
request1 := operations.GetPortalAuthenticationSettingsRequest{
PortalID: portalId1,
}
@@ -253,7 +257,9 @@ func (r *PortalAuthResource) Read(ctx context.Context, req resource.ReadRequest,
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.GetPortalAuthenticationSettingsRequest{
PortalID: portalID,
}
@@ -301,7 +307,9 @@ func (r *PortalAuthResource) Update(ctx context.Context, req resource.UpdateRequ
return
}
- portalID := data.PortalID.ValueString()
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
portalAuthenticationSettingsUpdateRequest := data.ToSharedPortalAuthenticationSettingsUpdateRequest()
request := operations.UpdatePortalAuthenticationSettingsRequest{
PortalID: portalID,
@@ -329,7 +337,9 @@ func (r *PortalAuthResource) Update(ctx context.Context, req resource.UpdateRequ
}
data.RefreshFromSharedPortalAuthenticationSettingsResponse(res.PortalAuthenticationSettingsResponse)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- portalId1 := data.PortalID.ValueString()
+ var portalId1 string
+ portalId1 = data.PortalID.ValueString()
+
request1 := operations.GetPortalAuthenticationSettingsRequest{
PortalID: portalId1,
}
diff --git a/internal/provider/portalauth_resource_sdk.go b/internal/provider/portalauth_resource_sdk.go
index 8f1e76bc..4e55db20 100644
--- a/internal/provider/portalauth_resource_sdk.go
+++ b/internal/provider/portalauth_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/portallist_data_source.go b/internal/provider/portallist_data_source.go
index 676ee853..10552d61 100644
--- a/internal/provider/portallist_data_source.go
+++ b/internal/provider/portallist_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/portallist_data_source_sdk.go b/internal/provider/portallist_data_source_sdk.go
index 37d105a3..e9491fd6 100644
--- a/internal/provider/portallist_data_source_sdk.go
+++ b/internal/provider/portallist_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/portalproductversion_data_source.go b/internal/provider/portalproductversion_data_source.go
index 9be7fd4a..aef4af98 100644
--- a/internal/provider/portalproductversion_data_source.go
+++ b/internal/provider/portalproductversion_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -176,8 +176,12 @@ func (r *PortalProductVersionDataSource) Read(ctx context.Context, req datasourc
return
}
- productVersionID := data.ProductVersionID.ValueString()
- portalID := data.PortalID.ValueString()
+ var productVersionID string
+ productVersionID = data.ProductVersionID.ValueString()
+
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.GetPortalProductVersionRequest{
ProductVersionID: productVersionID,
PortalID: portalID,
diff --git a/internal/provider/portalproductversion_data_source_sdk.go b/internal/provider/portalproductversion_data_source_sdk.go
index 64643e80..c55abecf 100644
--- a/internal/provider/portalproductversion_data_source_sdk.go
+++ b/internal/provider/portalproductversion_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/portalproductversion_resource.go b/internal/provider/portalproductversion_resource.go
index 7f13c444..c561ea27 100644
--- a/internal/provider/portalproductversion_resource.go
+++ b/internal/provider/portalproductversion_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -234,8 +234,12 @@ func (r *PortalProductVersionResource) Create(ctx context.Context, req resource.
return
}
- productVersionID := data.ProductVersionID.ValueString()
- portalID := data.PortalID.ValueString()
+ var productVersionID string
+ productVersionID = data.ProductVersionID.ValueString()
+
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
replacePortalProductVersionPayload := *data.ToSharedReplacePortalProductVersionPayload()
request := operations.ReplacePortalProductVersionRequest{
ProductVersionID: productVersionID,
@@ -264,8 +268,12 @@ func (r *PortalProductVersionResource) Create(ctx context.Context, req resource.
}
data.RefreshFromSharedPortalProductVersion(res.PortalProductVersion)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- productVersionId1 := data.ProductVersionID.ValueString()
- portalId1 := data.PortalID.ValueString()
+ var productVersionId1 string
+ productVersionId1 = data.ProductVersionID.ValueString()
+
+ var portalId1 string
+ portalId1 = data.PortalID.ValueString()
+
request1 := operations.GetPortalProductVersionRequest{
ProductVersionID: productVersionId1,
PortalID: portalId1,
@@ -315,8 +323,12 @@ func (r *PortalProductVersionResource) Read(ctx context.Context, req resource.Re
return
}
- productVersionID := data.ProductVersionID.ValueString()
- portalID := data.PortalID.ValueString()
+ var productVersionID string
+ productVersionID = data.ProductVersionID.ValueString()
+
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.GetPortalProductVersionRequest{
ProductVersionID: productVersionID,
PortalID: portalID,
@@ -365,8 +377,12 @@ func (r *PortalProductVersionResource) Update(ctx context.Context, req resource.
return
}
- productVersionID := data.ProductVersionID.ValueString()
- portalID := data.PortalID.ValueString()
+ var productVersionID string
+ productVersionID = data.ProductVersionID.ValueString()
+
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
replacePortalProductVersionPayload := *data.ToSharedReplacePortalProductVersionPayload()
request := operations.ReplacePortalProductVersionRequest{
ProductVersionID: productVersionID,
@@ -395,8 +411,12 @@ func (r *PortalProductVersionResource) Update(ctx context.Context, req resource.
}
data.RefreshFromSharedPortalProductVersion(res.PortalProductVersion)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- productVersionId1 := data.ProductVersionID.ValueString()
- portalId1 := data.PortalID.ValueString()
+ var productVersionId1 string
+ productVersionId1 = data.ProductVersionID.ValueString()
+
+ var portalId1 string
+ portalId1 = data.PortalID.ValueString()
+
request1 := operations.GetPortalProductVersionRequest{
ProductVersionID: productVersionId1,
PortalID: portalId1,
@@ -446,8 +466,12 @@ func (r *PortalProductVersionResource) Delete(ctx context.Context, req resource.
return
}
- productVersionID := data.ProductVersionID.ValueString()
- portalID := data.PortalID.ValueString()
+ var productVersionID string
+ productVersionID = data.ProductVersionID.ValueString()
+
+ var portalID string
+ portalID = data.PortalID.ValueString()
+
request := operations.DeletePortalProductVersionRequest{
ProductVersionID: productVersionID,
PortalID: portalID,
diff --git a/internal/provider/portalproductversion_resource_sdk.go b/internal/provider/portalproductversion_resource_sdk.go
index 18b42138..3f0d40db 100644
--- a/internal/provider/portalproductversion_resource_sdk.go
+++ b/internal/provider/portalproductversion_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -15,9 +15,15 @@ func (r *PortalProductVersionResourceModel) ToSharedReplacePortalProductVersionP
for _, authStrategyIdsItem := range r.AuthStrategyIds {
authStrategyIds = append(authStrategyIds, authStrategyIdsItem.ValueString())
}
- applicationRegistrationEnabled := r.ApplicationRegistrationEnabled.ValueBool()
- autoApproveRegistration := r.AutoApproveRegistration.ValueBool()
- deprecated := r.Deprecated.ValueBool()
+ var applicationRegistrationEnabled bool
+ applicationRegistrationEnabled = r.ApplicationRegistrationEnabled.ValueBool()
+
+ var autoApproveRegistration bool
+ autoApproveRegistration = r.AutoApproveRegistration.ValueBool()
+
+ var deprecated bool
+ deprecated = r.Deprecated.ValueBool()
+
notifyDevelopers := new(bool)
if !r.NotifyDevelopers.IsUnknown() && !r.NotifyDevelopers.IsNull() {
*notifyDevelopers = r.NotifyDevelopers.ValueBool()
diff --git a/internal/provider/provider.go b/internal/provider/provider.go
index e591182a..55200f00 100644
--- a/internal/provider/provider.go
+++ b/internal/provider/provider.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -47,16 +47,16 @@ func (p *KonnectProvider) Schema(ctx context.Context, req provider.SchemaRequest
Required: false,
},
"personal_access_token": schema.StringAttribute{
- Optional: true,
Sensitive: true,
+ Optional: true,
},
"system_account_access_token": schema.StringAttribute{
- Optional: true,
Sensitive: true,
+ Optional: true,
},
"konnect_access_token": schema.StringAttribute{
- Optional: true,
Sensitive: true,
+ Optional: true,
},
},
}
@@ -269,7 +269,6 @@ func (p *KonnectProvider) DataSources(ctx context.Context) []func() datasource.D
NewGatewayUpstreamDataSource,
NewGatewayVaultDataSource,
NewMeshControlPlaneDataSource,
- NewPortalDataSource,
NewPortalAppearanceDataSource,
NewPortalAuthDataSource,
NewPortalListDataSource,
diff --git a/internal/provider/reflect/diags.go b/internal/provider/reflect/diags.go
index a91bba9f..50c50c8c 100644
--- a/internal/provider/reflect/diags.go
+++ b/internal/provider/reflect/diags.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
diff --git a/internal/provider/reflect/doc.go b/internal/provider/reflect/doc.go
index ec91111d..e384126d 100644
--- a/internal/provider/reflect/doc.go
+++ b/internal/provider/reflect/doc.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
// Package reflect is a forked version of https://github.com/hashicorp/terraform-plugin-framework/tree/main/internal/reflect
// that has been modified to support speakeasy's terraform generator.
diff --git a/internal/provider/reflect/generic_attr_value.go b/internal/provider/reflect/generic_attr_value.go
index 430ce2f6..48824d54 100644
--- a/internal/provider/reflect/generic_attr_value.go
+++ b/internal/provider/reflect/generic_attr_value.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
diff --git a/internal/provider/reflect/helpers.go b/internal/provider/reflect/helpers.go
index 42d19f21..b17719db 100644
--- a/internal/provider/reflect/helpers.go
+++ b/internal/provider/reflect/helpers.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
diff --git a/internal/provider/reflect/interfaces.go b/internal/provider/reflect/interfaces.go
index 364ff861..ff4416e4 100644
--- a/internal/provider/reflect/interfaces.go
+++ b/internal/provider/reflect/interfaces.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -73,18 +73,38 @@ func FromUnknownable(ctx context.Context, typ attr.Type, val Unknownable, path p
if val.GetUnknown(ctx) {
tfVal := tftypes.NewValue(typ.TerraformType(ctx), tftypes.UnknownValue)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ res, err := typ.ValueFromTerraform(ctx, tfVal)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := res.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
- res, err := typ.ValueFromTerraform(ctx, tfVal)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
+
return res, nil
}
err := tftypes.ValidateValue(typ.TerraformType(ctx), val.GetValue(ctx))
@@ -94,18 +114,38 @@ func FromUnknownable(ctx context.Context, typ attr.Type, val Unknownable, path p
tfVal := tftypes.NewValue(typ.TerraformType(ctx), val.GetValue(ctx))
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ res, err := typ.ValueFromTerraform(ctx, tfVal)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := res.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
- res, err := typ.ValueFromTerraform(ctx, tfVal)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
+
return res, nil
}
@@ -167,18 +207,38 @@ func FromNullable(ctx context.Context, typ attr.Type, val Nullable, path path.Pa
if val.GetNull(ctx) {
tfVal := tftypes.NewValue(typ.TerraformType(ctx), nil)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ res, err := typ.ValueFromTerraform(ctx, tfVal)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := res.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
- res, err := typ.ValueFromTerraform(ctx, tfVal)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
+
return res, nil
}
err := tftypes.ValidateValue(typ.TerraformType(ctx), val.GetValue(ctx))
@@ -188,18 +248,38 @@ func FromNullable(ctx context.Context, typ attr.Type, val Nullable, path path.Pa
tfVal := tftypes.NewValue(typ.TerraformType(ctx), val.GetValue(ctx))
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ res, err := typ.ValueFromTerraform(ctx, tfVal)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := res.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
- res, err := typ.ValueFromTerraform(ctx, tfVal)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
+
return res, diags
}
@@ -259,18 +339,38 @@ func FromValueCreator(ctx context.Context, typ attr.Type, val tftypes.ValueCreat
}
tfVal := tftypes.NewValue(typ.TerraformType(ctx), raw)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ res, err := typ.ValueFromTerraform(ctx, tfVal)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := res.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
- res, err := typ.ValueFromTerraform(ctx, tfVal)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
+
return res, diags
}
@@ -282,18 +382,38 @@ func FromValueCreator(ctx context.Context, typ attr.Type, val tftypes.ValueCreat
func NewAttributeValue(ctx context.Context, typ attr.Type, val tftypes.Value, target reflect.Value, opts Options, path path.Path) (reflect.Value, diag.Diagnostics) {
var diags diag.Diagnostics
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, val, path)...)
+ res, err := typ.ValueFromTerraform(ctx, val)
+ if err != nil {
+ return target, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := res.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return target, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, val, path)...)
- res, err := typ.ValueFromTerraform(ctx, val)
- if err != nil {
- return target, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return target, diags
+ }
+ }
}
+
if reflect.TypeOf(res) != target.Type() {
diags.Append(diag.WithPath(path, DiagNewAttributeValueIntoWrongType{
ValType: reflect.TypeOf(res),
@@ -336,17 +456,36 @@ func FromAttributeValue(ctx context.Context, typ attr.Type, val attr.Value, path
return nil, diags
}
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- tfVal, err := val.ToTerraformValue(ctx)
- if err != nil {
- return val, append(diags, toTerraformValueErrorDiag(err, path))
- }
+ switch t := val.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return val, diags
}
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ tfVal, err := val.ToTerraformValue(ctx)
+ if err != nil {
+ return val, append(diags, toTerraformValueErrorDiag(err, path))
+ }
+
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+
+ if diags.HasError() {
+ return val, diags
+ }
+ }
}
return val, diags
diff --git a/internal/provider/reflect/into.go b/internal/provider/reflect/into.go
index c53d1be9..29a437fe 100644
--- a/internal/provider/reflect/into.go
+++ b/internal/provider/reflect/into.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -166,6 +166,20 @@ func BuildValue(ctx context.Context, typ attr.Type, val tftypes.Value, target re
return target, diags
}
+
+ // Dynamic reflection is currently only supported using an `attr.Value`, which should have happened in logic above.
+ if typ.TerraformType(ctx).Is(tftypes.DynamicPseudoType) {
+ diags.AddAttributeError(
+ path,
+ "Value Conversion Error",
+ "An unexpected error was encountered trying to build a value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+
+ "Reflection for dynamic types is currently not supported. Use the corresponding `types` package type or a custom type that handles dynamic values.\n\n"+
+ fmt.Sprintf("Path: %s\nTarget Type: %s\nSuggested `types` Type: %s", path.String(), target.Type(), reflect.TypeOf(typ.ValueType(ctx))),
+ )
+
+ return target, diags
+ }
+
// *big.Float and *big.Int are technically pointers, but we want them
// handled as numbers
if target.Type() == reflect.TypeOf(big.NewFloat(0)) || target.Type() == reflect.TypeOf(big.NewInt(0)) {
diff --git a/internal/provider/reflect/map.go b/internal/provider/reflect/map.go
index 3310d426..91e27a6c 100644
--- a/internal/provider/reflect/map.go
+++ b/internal/provider/reflect/map.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -102,14 +102,6 @@ func FromMap(ctx context.Context, typ attr.TypeWithElementType, val reflect.Valu
if val.IsNil() {
tfVal := tftypes.NewValue(tfType, nil)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
-
- if diags.HasError() {
- return nil, diags
- }
- }
-
attrVal, err := typ.ValueFromTerraform(ctx, tfVal)
if err != nil {
@@ -121,6 +113,33 @@ func FromMap(ctx context.Context, typ attr.TypeWithElementType, val reflect.Valu
return nil, diags
}
+ switch t := attrVal.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
return attrVal, diags
}
@@ -136,23 +155,50 @@ func FromMap(ctx context.Context, typ attr.TypeWithElementType, val reflect.Valu
)
return nil, diags
}
- val, valDiags := FromValue(ctx, elemType, val.MapIndex(key).Interface(), path.AtMapKey(key.String()))
+
+ mapKeyPath := path.AtMapKey(key.String())
+
+ // If the element implements xattr.ValidateableAttribute, or xattr.TypeWithValidate,
+ // and the element does not validate then diagnostics will be added here and returned
+ // before reaching the switch statement below.
+ val, valDiags := FromValue(ctx, elemType, val.MapIndex(key).Interface(), mapKeyPath)
+
diags.Append(valDiags...)
if diags.HasError() {
return nil, diags
}
+
tfVal, err := val.ToTerraformValue(ctx)
if err != nil {
return nil, append(diags, toTerraformValueErrorDiag(err, path))
}
- if typeWithValidate, ok := elemType.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path.AtMapKey(key.String()))...)
+ switch t := val.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: mapKeyPath,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := elemType.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, mapKeyPath)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
tfElems[key.String()] = tfVal
@@ -165,14 +211,6 @@ func FromMap(ctx context.Context, typ attr.TypeWithElementType, val reflect.Valu
tfVal := tftypes.NewValue(tfType, tfElems)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
-
- if diags.HasError() {
- return nil, diags
- }
- }
-
attrVal, err := typ.ValueFromTerraform(ctx, tfVal)
if err != nil {
@@ -184,5 +222,32 @@ func FromMap(ctx context.Context, typ attr.TypeWithElementType, val reflect.Valu
return nil, diags
}
+ switch t := attrVal.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
return attrVal, diags
}
diff --git a/internal/provider/reflect/number.go b/internal/provider/reflect/number.go
index 37eef216..53673b84 100644
--- a/internal/provider/reflect/number.go
+++ b/internal/provider/reflect/number.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -23,9 +23,7 @@ import (
// *big.Int).
//
// Number will loudly fail when a number cannot be losslessly represented using
-// the requested type, unless opts.AllowRoundingNumbers is set to true. This
-// setting is mildly dangerous, because Terraform does not like when you round
-// things, as a general rule of thumb.
+// the requested type.
//
// It is meant to be called through Into, not directly.
func Number(ctx context.Context, typ attr.Type, val tftypes.Value, target reflect.Value, opts Options, path path.Path) (reflect.Value, diag.Diagnostics) {
@@ -52,7 +50,7 @@ func Number(ctx context.Context, typ attr.Type, val tftypes.Value, target reflec
return reflect.ValueOf(result), diags
case reflect.TypeOf(big.NewInt(0)):
intResult, acc := result.Int(nil)
- if acc != big.Exact && !opts.AllowRoundingNumbers {
+ if acc != big.Exact {
return reflect.ValueOf(result), append(diags, roundingErrorDiag)
}
return reflect.ValueOf(intResult), diags
@@ -61,64 +59,40 @@ func Number(ctx context.Context, typ attr.Type, val tftypes.Value, target reflec
case reflect.Int, reflect.Int8, reflect.Int16, reflect.Int32,
reflect.Int64:
intResult, acc := result.Int64()
- if acc != big.Exact && !opts.AllowRoundingNumbers {
+ if acc != big.Exact {
return target, append(diags, roundingErrorDiag)
}
switch target.Kind() {
case reflect.Int:
if strconv.IntSize == 32 && intResult > math.MaxInt32 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MaxInt32
+ return target, append(diags, roundingErrorDiag)
}
if strconv.IntSize == 32 && intResult < math.MinInt32 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MinInt32
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(int(intResult)), diags
case reflect.Int8:
if intResult > math.MaxInt8 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MaxInt8
+ return target, append(diags, roundingErrorDiag)
}
if intResult < math.MinInt8 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MinInt8
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(int8(intResult)), diags
case reflect.Int16:
if intResult > math.MaxInt16 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MaxInt16
+ return target, append(diags, roundingErrorDiag)
}
if intResult < math.MinInt16 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MinInt16
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(int16(intResult)), diags
case reflect.Int32:
if intResult > math.MaxInt32 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MaxInt32
+ return target, append(diags, roundingErrorDiag)
}
if intResult < math.MinInt32 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- intResult = math.MinInt32
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(int32(intResult)), diags
case reflect.Int64:
@@ -127,105 +101,74 @@ func Number(ctx context.Context, typ attr.Type, val tftypes.Value, target reflec
case reflect.Uint, reflect.Uint8, reflect.Uint16, reflect.Uint32,
reflect.Uint64:
uintResult, acc := result.Uint64()
- if acc != big.Exact && !opts.AllowRoundingNumbers {
+ if acc != big.Exact {
return target, append(diags, roundingErrorDiag)
}
switch target.Kind() {
case reflect.Uint:
if strconv.IntSize == 32 && uintResult > math.MaxUint32 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- uintResult = math.MaxUint32
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(uint(uintResult)), diags
case reflect.Uint8:
if uintResult > math.MaxUint8 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- uintResult = math.MaxUint8
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(uint8(uintResult)), diags
case reflect.Uint16:
if uintResult > math.MaxUint16 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- uintResult = math.MaxUint16
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(uint16(uintResult)), diags
case reflect.Uint32:
if uintResult > math.MaxUint32 {
- if !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- }
- uintResult = math.MaxUint32
+ return target, append(diags, roundingErrorDiag)
}
return reflect.ValueOf(uint32(uintResult)), diags
case reflect.Uint64:
return reflect.ValueOf(uintResult), diags
}
case reflect.Float32:
- floatResult, acc := result.Float32()
- if acc != big.Exact && !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
- } else if acc == big.Above {
- floatResult = math.MaxFloat32
- } else if acc == big.Below {
- floatResult = math.SmallestNonzeroFloat32
- } else if acc != big.Exact {
- err := fmt.Errorf("unsure how to round %s and %f", acc, floatResult)
- diags.AddAttributeError(
- path,
- "Value Conversion Error",
- "An unexpected error was encountered trying to convert to number. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
- )
+ float64Result, _ := result.Float64()
+
+ bf := big.NewFloat(float64Result)
+
+ if result.Text('f', -1) != bf.Text('f', -1) {
+ diags.Append(roundingErrorDiag)
+
return target, diags
}
- return reflect.ValueOf(floatResult), diags
- case reflect.Float64:
- floatResult, acc := result.Float64()
- if acc != big.Exact && !opts.AllowRoundingNumbers {
- return target, append(diags, roundingErrorDiag)
+
+ float32Result, accuracy := result.Float32()
+
+ // Underflow
+ // Reference: https://pkg.go.dev/math/big#Float.Float32
+ if float32Result == 0 && accuracy != big.Exact {
+ diags.Append(roundingErrorDiag)
+
+ return target, diags
}
- if acc == big.Above {
- if floatResult == math.Inf(1) || floatResult == math.MaxFloat64 {
- floatResult = math.MaxFloat64
- } else if floatResult == 0.0 || floatResult == math.SmallestNonzeroFloat64 {
- floatResult = -math.SmallestNonzeroFloat64
- } else {
- err := fmt.Errorf("not sure how to round %s and %f", acc, floatResult)
- diags.AddAttributeError(
- path,
- "Value Conversion Error",
- "An unexpected error was encountered trying to convert to number. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
- )
- return target, diags
- }
- } else if acc == big.Below {
- if floatResult == math.Inf(-1) || floatResult == -math.MaxFloat64 {
- floatResult = -math.MaxFloat64
- } else if floatResult == 0.0 || floatResult == -math.SmallestNonzeroFloat64 {
- floatResult = math.SmallestNonzeroFloat64
- } else {
- err := fmt.Errorf("not sure how to round %s and %f", acc, floatResult)
- diags.AddAttributeError(
- path,
- "Value Conversion Error",
- "An unexpected error was encountered trying to convert to number. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
- )
- return target, diags
- }
- } else if acc != big.Exact {
- err := fmt.Errorf("not sure how to round %s and %f", acc, floatResult)
- diags.AddAttributeError(
- path,
- "Value Conversion Error",
- "An unexpected error was encountered trying to convert to number. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
- )
+
+ // Overflow
+ // Reference: https://pkg.go.dev/math/big#Float.Float32
+ if math.IsInf(float64(float32Result), 0) {
+ diags.Append(roundingErrorDiag)
+
+ return target, diags
+ }
+
+ return reflect.ValueOf(float32Result), diags
+ case reflect.Float64:
+ floatResult, _ := result.Float64()
+
+ bf := big.NewFloat(floatResult)
+
+ if result.Text('f', -1) != bf.Text('f', -1) {
+ diags.Append(roundingErrorDiag)
+
return target, diags
}
+
return reflect.ValueOf(floatResult), diags
}
err = fmt.Errorf("cannot convert number to %s", target.Type())
@@ -248,17 +191,36 @@ func FromInt(ctx context.Context, typ attr.Type, val int64, path path.Path) (att
}
tfNum := tftypes.NewValue(tftypes.Number, val)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
+ num, err := typ.ValueFromTerraform(ctx, tfNum)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := num.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
- num, err := typ.ValueFromTerraform(ctx, tfNum)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return num, diags
@@ -275,17 +237,36 @@ func FromUint(ctx context.Context, typ attr.Type, val uint64, path path.Path) (a
}
tfNum := tftypes.NewValue(tftypes.Number, val)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
+ num, err := typ.ValueFromTerraform(ctx, tfNum)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := num.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
- num, err := typ.ValueFromTerraform(ctx, tfNum)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return num, diags
@@ -302,17 +283,36 @@ func FromFloat(ctx context.Context, typ attr.Type, val float64, path path.Path)
}
tfNum := tftypes.NewValue(tftypes.Number, val)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
+ num, err := typ.ValueFromTerraform(ctx, tfNum)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := num.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
- num, err := typ.ValueFromTerraform(ctx, tfNum)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return num, diags
@@ -329,17 +329,36 @@ func FromBigFloat(ctx context.Context, typ attr.Type, val *big.Float, path path.
}
tfNum := tftypes.NewValue(tftypes.Number, val)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
+ num, err := typ.ValueFromTerraform(ctx, tfNum)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := num.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
- num, err := typ.ValueFromTerraform(ctx, tfNum)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return num, diags
@@ -357,17 +376,36 @@ func FromBigInt(ctx context.Context, typ attr.Type, val *big.Int, path path.Path
}
tfNum := tftypes.NewValue(tftypes.Number, fl)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
+ num, err := typ.ValueFromTerraform(ctx, tfNum)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := num.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfNum, path)...)
- num, err := typ.ValueFromTerraform(ctx, tfNum)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return num, diags
diff --git a/internal/provider/reflect/options.go b/internal/provider/reflect/options.go
index d735aff2..063353f7 100644
--- a/internal/provider/reflect/options.go
+++ b/internal/provider/reflect/options.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -20,10 +20,6 @@ type Options struct {
// they must be explicitly handled.
UnhandledUnknownAsEmpty bool
- // AllowRoundingNumbers silently rounds numbers that don't fit
- // perfectly in the types they're being stored in, rather than
- // returning errors. Numbers will always be rounded towards 0.
- AllowRoundingNumbers bool
// SourceType informs the reflection system what the source is
// such that it can make decisions based on the tfPlanOnly annotation
// The default is SourceTypeState
diff --git a/internal/provider/reflect/outof.go b/internal/provider/reflect/outof.go
index 78527810..215406a5 100644
--- a/internal/provider/reflect/outof.go
+++ b/internal/provider/reflect/outof.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
diff --git a/internal/provider/reflect/pointer.go b/internal/provider/reflect/pointer.go
index e02c9eb2..215653e7 100644
--- a/internal/provider/reflect/pointer.go
+++ b/internal/provider/reflect/pointer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -97,14 +97,6 @@ func FromPointer(ctx context.Context, typ attr.Type, value reflect.Value, path p
if value.IsNil() {
tfVal := tftypes.NewValue(typ.TerraformType(ctx), nil)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
-
- if diags.HasError() {
- return nil, diags
- }
- }
-
attrVal, err := typ.ValueFromTerraform(ctx, tfVal)
if err != nil {
@@ -116,6 +108,33 @@ func FromPointer(ctx context.Context, typ attr.Type, value reflect.Value, path p
return nil, diags
}
+ switch t := attrVal.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
return attrVal, diags
}
diff --git a/internal/provider/reflect/primitive.go b/internal/provider/reflect/primitive.go
index 3113c39c..adf648e8 100644
--- a/internal/provider/reflect/primitive.go
+++ b/internal/provider/reflect/primitive.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -67,17 +67,36 @@ func FromString(ctx context.Context, typ attr.Type, val string, path path.Path)
}
tfStr := tftypes.NewValue(tftypes.String, val)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfStr, path)...)
+ str, err := typ.ValueFromTerraform(ctx, tfStr)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := str.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfStr, path)...)
- str, err := typ.ValueFromTerraform(ctx, tfStr)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return str, diags
@@ -94,17 +113,36 @@ func FromBool(ctx context.Context, typ attr.Type, val bool, path path.Path) (att
}
tfBool := tftypes.NewValue(tftypes.Bool, val)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfBool, path)...)
+ b, err := typ.ValueFromTerraform(ctx, tfBool)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := b.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfBool, path)...)
- b, err := typ.ValueFromTerraform(ctx, tfBool)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return b, diags
diff --git a/internal/provider/reflect/slice.go b/internal/provider/reflect/slice.go
index b91f7291..79ad6b80 100644
--- a/internal/provider/reflect/slice.go
+++ b/internal/provider/reflect/slice.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -28,16 +28,6 @@ func reflectSlice(ctx context.Context, typ attr.Type, val tftypes.Value, target
}))
return target, diags
}
- // TODO: check that the val is a list or set or tuple
- elemTyper, ok := typ.(attr.TypeWithElementType)
- if !ok {
- diags.Append(diag.WithPath(path, DiagIntoIncompatibleType{
- Val: val,
- TargetType: target.Type(),
- Err: fmt.Errorf("cannot reflect %s using type information provided by %T, %T must be an attr.TypeWithElementType", val.Type(), typ, typ),
- }))
- return target, diags
- }
// we need our value to become a list of values so we can iterate over
// them and handle them individually
@@ -52,50 +42,130 @@ func reflectSlice(ctx context.Context, typ attr.Type, val tftypes.Value, target
return target, diags
}
- // we need to know the type the slice is wrapping
- elemType := target.Type().Elem()
- elemAttrType := elemTyper.ElementType()
+ switch t := typ.(type) {
+ // List or Set
+ case attr.TypeWithElementType:
+ // we need to know the type the slice is wrapping
+ elemType := target.Type().Elem()
+ elemAttrType := t.ElementType()
+
+ // we want an empty version of the slice
+ slice := reflect.MakeSlice(target.Type(), 0, len(values))
+
+ // go over each of the values passed in, create a Go value of the right
+ // type for them, and add it to our new slice
+ for pos, value := range values {
+ // create a new Go value of the type that can go in the slice
+ targetValue := reflect.Zero(elemType)
+
+ // update our path so we can have nice errors
+ valPath := path.AtListIndex(pos)
+
+ if typ.TerraformType(ctx).Is(tftypes.Set{}) {
+ attrVal, err := elemAttrType.ValueFromTerraform(ctx, value)
+
+ if err != nil {
+ diags.AddAttributeError(
+ path,
+ "Value Conversion Error",
+ "An unexpected error was encountered trying to convert to slice value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
+ )
+ return target, diags
+ }
+
+ valPath = path.AtSetValue(attrVal)
+ }
- // we want an empty version of the slice
- slice := reflect.MakeSlice(target.Type(), 0, len(values))
+ // reflect the value into our new target
+ val, valDiags := BuildValue(ctx, elemAttrType, value, targetValue, opts, valPath)
+ diags.Append(valDiags...)
- // go over each of the values passed in, create a Go value of the right
- // type for them, and add it to our new slice
- for pos, value := range values {
- // create a new Go value of the type that can go in the slice
- targetValue := reflect.Zero(elemType)
+ if diags.HasError() {
+ return target, diags
+ }
- // update our path so we can have nice errors
- valPath := path.AtListIndex(pos)
+ // add the new target to our slice
+ slice = reflect.Append(slice, val)
+ }
- if typ.TerraformType(ctx).Is(tftypes.Set{}) {
- attrVal, err := elemAttrType.ValueFromTerraform(ctx, value)
+ return slice, diags
- if err != nil {
- diags.AddAttributeError(
- path,
- "Value Conversion Error",
- "An unexpected error was encountered trying to convert to slice value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
- )
- return target, diags
+ // Tuple reflection into slices is currently limited to use-cases where all tuple element types are the same.
+ //
+ // Overall, Tuple support is limited in the framework, but the main path that executes tuple reflection is the provider-defined function variadic
+ // parameter. All tuple elements in this variadic parameter will have the same element type. For use-cases where the variadic parameter is a dynamic type,
+ // all elements will have the same type of `DynamicType` and value of `DynamicValue`, with an underlying value that may be different.
+ case attr.TypeWithElementTypes:
+ // we need to know the type the slice is wrapping
+ elemType := target.Type().Elem()
+
+ // we want an empty version of the slice
+ slice := reflect.MakeSlice(target.Type(), 0, len(values))
+
+ if len(t.ElementTypes()) <= 0 {
+ // If the tuple values are empty as well, we can just pass back an empty slice of the type we received.
+ if len(values) == 0 {
+ return slice, diags
}
- valPath = path.AtSetValue(attrVal)
+ diags.Append(diag.WithPath(path, DiagIntoIncompatibleType{
+ Val: val,
+ TargetType: target.Type(),
+ Err: fmt.Errorf("cannot reflect %s using type information provided by %T, tuple type contained no element types but received values", val.Type(), t),
+ }))
+ return target, diags
}
- // reflect the value into our new target
- val, valDiags := BuildValue(ctx, elemAttrType, value, targetValue, opts, valPath)
- diags.Append(valDiags...)
+ // Ensure that all tuple element types are the same by comparing each element type to the first
+ multipleTypes := false
+ allElemTypes := t.ElementTypes()
+ elemAttrType := allElemTypes[0]
+ for _, elemType := range allElemTypes[1:] {
+ if !elemAttrType.Equal(elemType) {
+ multipleTypes = true
+ break
+ }
+ }
- if diags.HasError() {
+ if multipleTypes {
+ diags.Append(diag.WithPath(path, DiagIntoIncompatibleType{
+ Val: val,
+ TargetType: target.Type(),
+ Err: fmt.Errorf("cannot reflect %s using type information provided by %T, reflection support for tuples is limited to multiple elements of the same element type. Expected all element types to be %T", val.Type(), t, elemAttrType),
+ }))
return target, diags
}
- // add the new target to our slice
- slice = reflect.Append(slice, val)
- }
+ // go over each of the values passed in, create a Go value of the right
+ // type for them, and add it to our new slice
+ for pos, value := range values {
+ // create a new Go value of the type that can go in the slice
+ targetValue := reflect.Zero(elemType)
+
+ // update our path so we can have nice errors
+ valPath := path.AtTupleIndex(pos)
- return slice, diags
+ // reflect the value into our new target
+ val, valDiags := BuildValue(ctx, elemAttrType, value, targetValue, opts, valPath)
+ diags.Append(valDiags...)
+
+ if diags.HasError() {
+ return target, diags
+ }
+
+ // add the new target to our slice
+ slice = reflect.Append(slice, val)
+ }
+
+ return slice, diags
+ default:
+ diags.Append(diag.WithPath(path, DiagIntoIncompatibleType{
+ Val: val,
+ TargetType: target.Type(),
+ Err: fmt.Errorf("cannot reflect %s using type information provided by %T, %T must be an attr.TypeWithElementType or attr.TypeWithElementTypes", val.Type(), typ, typ),
+ }))
+ return target, diags
+ }
}
// FromSlice returns an attr.Value as produced by `typ` using the data in
@@ -115,14 +185,6 @@ func FromSlice(ctx context.Context, typ attr.Type, val reflect.Value, path path.
if val.IsNil() {
tfVal := tftypes.NewValue(tfType, nil)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
-
- if diags.HasError() {
- return nil, diags
- }
- }
-
attrVal, err := typ.ValueFromTerraform(ctx, tfVal)
if err != nil {
@@ -134,54 +196,195 @@ func FromSlice(ctx context.Context, typ attr.Type, val reflect.Value, path path.
return nil, diags
}
- return attrVal, diags
- }
+ switch t := attrVal.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
- t, ok := typ.(attr.TypeWithElementType)
- if !ok {
- err := fmt.Errorf("cannot use type %T as schema type %T; %T must be an attr.TypeWithElementType to hold %T", val, typ, typ, val)
- diags.AddAttributeError(
- path,
- "Value Conversion Error",
- "An unexpected error was encountered trying to convert from slice value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
- )
- return nil, diags
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
+ return attrVal, diags
}
- elemType := t.ElementType()
tfElems := make([]tftypes.Value, 0, val.Len())
- for i := 0; i < val.Len(); i++ {
- // The underlying reflect.Slice is fetched by Index(). For set types,
- // the path is value-based instead of index-based. Since there is only
- // the index until the value is retrieved, this will pass the
- // technically incorrect index-based path at first for framework
- // debugging purposes, then correct the path afterwards.
- valPath := path.AtListIndex(i)
+ switch t := typ.(type) {
+ // List or Set
+ case attr.TypeWithElementType:
+ elemType := t.ElementType()
+ for i := 0; i < val.Len(); i++ {
+ // The underlying reflect.Slice is fetched by Index(). For set types,
+ // the path is value-based instead of index-based. Since there is only
+ // the index until the value is retrieved, this will pass the
+ // technically incorrect index-based path at first for framework
+ // debugging purposes, then correct the path afterwards.
+ valPath := path.AtListIndex(i)
+
+ // If the element implements xattr.ValidateableAttribute, or xattr.TypeWithValidate,
+ // and the element does not validate then diagnostics will be added here and returned
+ // before reaching the switch statement below.
+ val, valDiags := FromValue(ctx, elemType, val.Index(i).Interface(), valPath)
+ diags.Append(valDiags...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
- val, valDiags := FromValue(ctx, elemType, val.Index(i).Interface(), valPath)
- diags.Append(valDiags...)
+ tfVal, err := val.ToTerraformValue(ctx)
+ if err != nil {
+ return nil, append(diags, toTerraformValueErrorDiag(err, path))
+ }
- if diags.HasError() {
+ if tfType.Is(tftypes.Set{}) {
+ valPath = path.AtSetValue(val)
+ }
+
+ switch t := val.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: valPath,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := elemType.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, valPath)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
+ tfElems = append(tfElems, tfVal)
+ }
+
+ // Tuple reflection from slices is currently limited to use-cases where all tuple element types are the same.
+ //
+ // Overall, Tuple support is limited in the framework, but the main path that executes tuple reflection is the provider-defined function variadic
+ // parameter. All tuple elements in this variadic parameter will have the same element type. For use-cases where the variadic parameter is a dynamic type,
+ // all elements will have the same type of `DynamicType` and value of `DynamicValue`, with an underlying value that may be different.
+ case attr.TypeWithElementTypes:
+ if len(t.ElementTypes()) <= 0 {
+ // If the tuple values are empty as well, we can just pass back an empty slice of the type we received.
+ if val.Len() == 0 {
+ break
+ }
+
+ err := fmt.Errorf("cannot use type %s as schema type %T; tuple type contained no element types but received values", val.Type(), t)
+ diags.AddAttributeError(
+ path,
+ "Value Conversion Error",
+ "An unexpected error was encountered trying to convert from slice value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
+ )
return nil, diags
}
- tfVal, err := val.ToTerraformValue(ctx)
- if err != nil {
- return nil, append(diags, toTerraformValueErrorDiag(err, path))
+ // Ensure that all tuple element types are the same by comparing each element type to the first
+ multipleTypes := false
+ allElemTypes := t.ElementTypes()
+ elemAttrType := allElemTypes[0]
+ for _, elemType := range allElemTypes[1:] {
+ if !elemAttrType.Equal(elemType) {
+ multipleTypes = true
+ break
+ }
}
- if tfType.Is(tftypes.Set{}) {
- valPath = path.AtSetValue(val)
+ if multipleTypes {
+ err := fmt.Errorf("cannot use type %s as schema type %T; reflection support for tuples is limited to multiple elements of the same element type. Expected all element types to be %T", val.Type(), t, elemAttrType)
+ diags.AddAttributeError(
+ path,
+ "Value Conversion Error",
+ "An unexpected error was encountered trying to convert from slice value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
+ )
+ return nil, diags
}
- if typeWithValidate, ok := elemType.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, valPath)...)
+ for i := 0; i < val.Len(); i++ {
+ valPath := path.AtTupleIndex(i)
+
+ // If the element implements xattr.ValidateableAttribute, or xattr.TypeWithValidate,
+ // and the element does not validate then diagnostics will be added here and returned
+ // before reaching the switch statement below.
+ val, valDiags := FromValue(ctx, elemAttrType, val.Index(i).Interface(), valPath)
+ diags.Append(valDiags...)
+
if diags.HasError() {
return nil, diags
}
- }
- tfElems = append(tfElems, tfVal)
+ tfVal, err := val.ToTerraformValue(ctx)
+ if err != nil {
+ return nil, append(diags, toTerraformValueErrorDiag(err, path))
+ }
+
+ switch t := val.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: valPath,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := elemAttrType.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, valPath)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
+ tfElems = append(tfElems, tfVal)
+ }
+ default:
+ err := fmt.Errorf("cannot use type %s as schema type %T; %T must be an attr.TypeWithElementType or attr.TypeWithElementTypes", val.Type(), t, t)
+ diags.AddAttributeError(
+ path,
+ "Value Conversion Error",
+ "An unexpected error was encountered trying to convert from slice value. This is always an error in the provider. Please report the following to the provider developer:\n\n"+err.Error(),
+ )
+ return nil, diags
}
err := tftypes.ValidateValue(tfType, tfElems)
@@ -191,14 +394,6 @@ func FromSlice(ctx context.Context, typ attr.Type, val reflect.Value, path path.
tfVal := tftypes.NewValue(tfType, tfElems)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
-
- if diags.HasError() {
- return nil, diags
- }
- }
-
attrVal, err := typ.ValueFromTerraform(ctx, tfVal)
if err != nil {
@@ -210,5 +405,32 @@ func FromSlice(ctx context.Context, typ attr.Type, val reflect.Value, path path.
return nil, diags
}
+ switch t := attrVal.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
return attrVal, diags
}
diff --git a/internal/provider/reflect/struct.go b/internal/provider/reflect/struct.go
index c730135e..68ea9948 100644
--- a/internal/provider/reflect/struct.go
+++ b/internal/provider/reflect/struct.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package reflect
@@ -229,6 +229,9 @@ func FromStruct(ctx context.Context, typ attr.TypeWithAttributeTypes, val reflec
path := path.AtName(name)
fieldValue := val.Field(fieldNo)
+ // If the attr implements xattr.ValidateableAttribute, or xattr.TypeWithValidate,
+ // and the attr does not validate then diagnostics will be added here and returned
+ // before reaching the switch statement below.
attrVal, attrValDiags := FromValue(ctx, attrTypes[name], fieldValue.Interface(), path)
diags.Append(attrValDiags...)
@@ -241,33 +244,80 @@ func FromStruct(ctx context.Context, typ attr.TypeWithAttributeTypes, val reflec
return nil, append(diags, toTerraformValueErrorDiag(err, path))
}
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfObjVal, path)...)
+ switch t := attrVal.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := attrTypes[name].(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfObjVal, path)...)
+
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
+ }
+
+ tfObjTyp := tfObjVal.Type()
+
+ // If the original attribute type is tftypes.DynamicPseudoType, the value could end up being
+ // a concrete type (like tftypes.String, tftypes.List, etc.). In this scenario, the type used
+ // to build the final tftypes.Object must stay as tftypes.DynamicPseudoType
+ if attrTypes[name].TerraformType(ctx).Is(tftypes.DynamicPseudoType) {
+ tfObjTyp = tftypes.DynamicPseudoType
}
objValues[name] = tfObjVal
- objTypes[name] = tfObjVal.Type()
+ objTypes[name] = tfObjTyp
}
tfVal := tftypes.NewValue(tftypes.Object{
AttributeTypes: objTypes,
}, objValues)
- if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
- diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
+ ret, err := typ.ValueFromTerraform(ctx, tfVal)
+ if err != nil {
+ return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ }
+
+ switch t := ret.(type) {
+ case xattr.ValidateableAttribute:
+ resp := xattr.ValidateAttributeResponse{}
+
+ t.ValidateAttribute(ctx,
+ xattr.ValidateAttributeRequest{
+ Path: path,
+ },
+ &resp,
+ )
+
+ diags.Append(resp.Diagnostics...)
if diags.HasError() {
return nil, diags
}
- }
+ default:
+ //lint:ignore SA1019 xattr.TypeWithValidate is deprecated, but we still need to support it.
+ if typeWithValidate, ok := typ.(xattr.TypeWithValidate); ok {
+ diags.Append(typeWithValidate.Validate(ctx, tfVal, path)...)
- ret, err := typ.ValueFromTerraform(ctx, tfVal)
- if err != nil {
- return nil, append(diags, valueFromTerraformErrorDiag(err, path))
+ if diags.HasError() {
+ return nil, diags
+ }
+ }
}
return ret, diags
diff --git a/internal/provider/serverlesscloudgateway_data_source.go b/internal/provider/serverlesscloudgateway_data_source.go
index 2e16a892..ff97e411 100644
--- a/internal/provider/serverlesscloudgateway_data_source.go
+++ b/internal/provider/serverlesscloudgateway_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -121,7 +121,9 @@ func (r *ServerlessCloudGatewayDataSource) Read(ctx context.Context, req datasou
return
}
- controlPlaneID := data.ControlPlane.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlane.ID.ValueString()
+
request := operations.GetServerlessCloudGatewayRequest{
ControlPlaneID: controlPlaneID,
}
diff --git a/internal/provider/serverlesscloudgateway_data_source_sdk.go b/internal/provider/serverlesscloudgateway_data_source_sdk.go
index 7eaca342..bceda8fb 100644
--- a/internal/provider/serverlesscloudgateway_data_source_sdk.go
+++ b/internal/provider/serverlesscloudgateway_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/serverlesscloudgateway_resource.go b/internal/provider/serverlesscloudgateway_resource.go
index 25c3a5e8..37db3e50 100644
--- a/internal/provider/serverlesscloudgateway_resource.go
+++ b/internal/provider/serverlesscloudgateway_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -69,6 +69,7 @@ func (r *ServerlessCloudGatewayResource) Schema(ctx context.Context, req resourc
stringplanmodifier.RequiresReplaceIfConfigured(),
},
Required: true,
+ Sensitive: true,
Description: `The cluster certificate key (private key). Requires replacement if changed. `,
},
"control_plane": schema.SingleNestedAttribute{
@@ -203,7 +204,9 @@ func (r *ServerlessCloudGatewayResource) Create(ctx context.Context, req resourc
}
data.RefreshFromSharedServerlessCloudGateway(res.ServerlessCloudGateway)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- controlPlaneID := data.ControlPlane.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlane.ID.ValueString()
+
request1 := operations.GetServerlessCloudGatewayRequest{
ControlPlaneID: controlPlaneID,
}
@@ -252,7 +255,9 @@ func (r *ServerlessCloudGatewayResource) Read(ctx context.Context, req resource.
return
}
- controlPlaneID := data.ControlPlane.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlane.ID.ValueString()
+
request := operations.GetServerlessCloudGatewayRequest{
ControlPlaneID: controlPlaneID,
}
@@ -324,7 +329,9 @@ func (r *ServerlessCloudGatewayResource) Delete(ctx context.Context, req resourc
return
}
- controlPlaneID := data.ControlPlane.ID.ValueString()
+ var controlPlaneID string
+ controlPlaneID = data.ControlPlane.ID.ValueString()
+
request := operations.DeleteServerlessCloudGatewayRequest{
ControlPlaneID: controlPlaneID,
}
diff --git a/internal/provider/serverlesscloudgateway_resource_sdk.go b/internal/provider/serverlesscloudgateway_resource_sdk.go
index e8e9e574..4749bc07 100644
--- a/internal/provider/serverlesscloudgateway_resource_sdk.go
+++ b/internal/provider/serverlesscloudgateway_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,19 +9,29 @@ import (
)
func (r *ServerlessCloudGatewayResourceModel) ToSharedCreateServerlessCloudGatewayRequest() *shared.CreateServerlessCloudGatewayRequest {
- id := r.ControlPlane.ID.ValueString()
- prefix := r.ControlPlane.Prefix.ValueString()
+ var id string
+ id = r.ControlPlane.ID.ValueString()
+
+ var prefix string
+ prefix = r.ControlPlane.Prefix.ValueString()
+
region := shared.CpRegion(r.ControlPlane.Region.ValueString())
controlPlane := shared.ServerlessControlPlane{
ID: id,
Prefix: prefix,
Region: region,
}
- clusterCert := r.ClusterCert.ValueString()
- clusterCertKey := r.ClusterCertKey.ValueString()
+ var clusterCert string
+ clusterCert = r.ClusterCert.ValueString()
+
+ var clusterCertKey string
+ clusterCertKey = r.ClusterCertKey.ValueString()
+
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.CreateServerlessCloudGatewayRequest{
diff --git a/internal/provider/systemaccount_data_source.go b/internal/provider/systemaccount_data_source.go
index 88defd88..082e297f 100644
--- a/internal/provider/systemaccount_data_source.go
+++ b/internal/provider/systemaccount_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -113,7 +113,9 @@ func (r *SystemAccountDataSource) Read(ctx context.Context, req datasource.ReadR
return
}
- accountID := data.ID.ValueString()
+ var accountID string
+ accountID = data.ID.ValueString()
+
request := operations.GetSystemAccountsIDRequest{
AccountID: accountID,
}
diff --git a/internal/provider/systemaccount_data_source_sdk.go b/internal/provider/systemaccount_data_source_sdk.go
index c7ca4cb3..a8672a98 100644
--- a/internal/provider/systemaccount_data_source_sdk.go
+++ b/internal/provider/systemaccount_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/systemaccount_resource.go b/internal/provider/systemaccount_resource.go
index 11012d12..79c3b028 100644
--- a/internal/provider/systemaccount_resource.go
+++ b/internal/provider/systemaccount_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -173,7 +173,9 @@ func (r *SystemAccountResource) Read(ctx context.Context, req resource.ReadReque
return
}
- accountID := data.ID.ValueString()
+ var accountID string
+ accountID = data.ID.ValueString()
+
request := operations.GetSystemAccountsIDRequest{
AccountID: accountID,
}
@@ -221,7 +223,9 @@ func (r *SystemAccountResource) Update(ctx context.Context, req resource.UpdateR
return
}
- accountID := data.ID.ValueString()
+ var accountID string
+ accountID = data.ID.ValueString()
+
updateSystemAccount := data.ToSharedUpdateSystemAccount()
request := operations.PatchSystemAccountsIDRequest{
AccountID: accountID,
@@ -272,7 +276,9 @@ func (r *SystemAccountResource) Delete(ctx context.Context, req resource.DeleteR
return
}
- accountID := data.ID.ValueString()
+ var accountID string
+ accountID = data.ID.ValueString()
+
request := operations.DeleteSystemAccountsIDRequest{
AccountID: accountID,
}
diff --git a/internal/provider/systemaccount_resource_sdk.go b/internal/provider/systemaccount_resource_sdk.go
index 5b22938e..838f40f0 100644
--- a/internal/provider/systemaccount_resource_sdk.go
+++ b/internal/provider/systemaccount_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,8 +9,12 @@ import (
)
func (r *SystemAccountResourceModel) ToSharedCreateSystemAccount() *shared.CreateSystemAccount {
- name := r.Name.ValueString()
- description := r.Description.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
+ var description string
+ description = r.Description.ValueString()
+
konnectManaged := new(bool)
if !r.KonnectManaged.IsUnknown() && !r.KonnectManaged.IsNull() {
*konnectManaged = r.KonnectManaged.ValueBool()
diff --git a/internal/provider/systemaccountaccesstoken_data_source.go b/internal/provider/systemaccountaccesstoken_data_source.go
index da2abb11..d7380da3 100644
--- a/internal/provider/systemaccountaccesstoken_data_source.go
+++ b/internal/provider/systemaccountaccesstoken_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -118,8 +118,12 @@ func (r *SystemAccountAccessTokenDataSource) Read(ctx context.Context, req datas
return
}
- accountID := data.AccountID.ValueString()
- tokenID := data.ID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
+ var tokenID string
+ tokenID = data.ID.ValueString()
+
request := operations.GetSystemAccountsIDAccessTokensIDRequest{
AccountID: accountID,
TokenID: tokenID,
diff --git a/internal/provider/systemaccountaccesstoken_data_source_sdk.go b/internal/provider/systemaccountaccesstoken_data_source_sdk.go
index 7edb8be9..e8053029 100644
--- a/internal/provider/systemaccountaccesstoken_data_source_sdk.go
+++ b/internal/provider/systemaccountaccesstoken_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/systemaccountaccesstoken_resource.go b/internal/provider/systemaccountaccesstoken_resource.go
index 2d3daee7..9df3cfaf 100644
--- a/internal/provider/systemaccountaccesstoken_resource.go
+++ b/internal/provider/systemaccountaccesstoken_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -145,7 +145,9 @@ func (r *SystemAccountAccessTokenResource) Create(ctx context.Context, req resou
return
}
- accountID := data.AccountID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
createSystemAccountAccessToken := data.ToSharedCreateSystemAccountAccessToken()
request := operations.PostSystemAccountsIDAccessTokensRequest{
AccountID: accountID,
@@ -173,8 +175,12 @@ func (r *SystemAccountAccessTokenResource) Create(ctx context.Context, req resou
}
data.RefreshFromSharedSystemAccountAccessTokenCreated(res.SystemAccountAccessTokenCreated)
refreshPlan(ctx, plan, &data, resp.Diagnostics)
- accountId1 := data.AccountID.ValueString()
- tokenID := data.ID.ValueString()
+ var accountId1 string
+ accountId1 = data.AccountID.ValueString()
+
+ var tokenID string
+ tokenID = data.ID.ValueString()
+
request1 := operations.GetSystemAccountsIDAccessTokensIDRequest{
AccountID: accountId1,
TokenID: tokenID,
@@ -224,8 +230,12 @@ func (r *SystemAccountAccessTokenResource) Read(ctx context.Context, req resourc
return
}
- accountID := data.AccountID.ValueString()
- tokenID := data.ID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
+ var tokenID string
+ tokenID = data.ID.ValueString()
+
request := operations.GetSystemAccountsIDAccessTokensIDRequest{
AccountID: accountID,
TokenID: tokenID,
@@ -274,8 +284,12 @@ func (r *SystemAccountAccessTokenResource) Update(ctx context.Context, req resou
return
}
- accountID := data.AccountID.ValueString()
- tokenID := data.ID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
+ var tokenID string
+ tokenID = data.ID.ValueString()
+
updateSystemAccountAccessToken := data.ToSharedUpdateSystemAccountAccessToken()
request := operations.PatchSystemAccountsIDAccessTokensIDRequest{
AccountID: accountID,
@@ -327,8 +341,12 @@ func (r *SystemAccountAccessTokenResource) Delete(ctx context.Context, req resou
return
}
- accountID := data.AccountID.ValueString()
- tokenID := data.ID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
+ var tokenID string
+ tokenID = data.ID.ValueString()
+
request := operations.DeleteSystemAccountsIDAccessTokensIDRequest{
AccountID: accountID,
TokenID: tokenID,
diff --git a/internal/provider/systemaccountaccesstoken_resource_sdk.go b/internal/provider/systemaccountaccesstoken_resource_sdk.go
index c38b3399..9414ce92 100644
--- a/internal/provider/systemaccountaccesstoken_resource_sdk.go
+++ b/internal/provider/systemaccountaccesstoken_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/systemaccountrole_resource.go b/internal/provider/systemaccountrole_resource.go
index 71d5bbf7..6a6e3509 100644
--- a/internal/provider/systemaccountrole_resource.go
+++ b/internal/provider/systemaccountrole_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -195,7 +195,9 @@ func (r *SystemAccountRoleResource) Create(ctx context.Context, req resource.Cre
return
}
- accountID := data.AccountID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
assignRole := data.ToSharedAssignRole()
request := operations.PostSystemAccountsAccountIDAssignedRolesRequest{
AccountID: accountID,
@@ -290,8 +292,12 @@ func (r *SystemAccountRoleResource) Delete(ctx context.Context, req resource.Del
return
}
- accountID := data.AccountID.ValueString()
- roleID := data.ID.ValueString()
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
+ var roleID string
+ roleID = data.ID.ValueString()
+
request := operations.DeleteSystemAccountsAccountIDAssignedRolesRoleIDRequest{
AccountID: accountID,
RoleID: roleID,
diff --git a/internal/provider/systemaccountrole_resource_sdk.go b/internal/provider/systemaccountrole_resource_sdk.go
index 2230c658..fbb7bf4a 100644
--- a/internal/provider/systemaccountrole_resource_sdk.go
+++ b/internal/provider/systemaccountrole_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/systemaccountteam_resource.go b/internal/provider/systemaccountteam_resource.go
index 9885cb99..fdb911cd 100644
--- a/internal/provider/systemaccountteam_resource.go
+++ b/internal/provider/systemaccountteam_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -98,7 +98,9 @@ func (r *SystemAccountTeamResource) Create(ctx context.Context, req resource.Cre
return
}
- teamID := data.TeamID.ValueString()
+ var teamID string
+ teamID = data.TeamID.ValueString()
+
addSystemAccountToTeam := data.ToSharedAddSystemAccountToTeam()
request := operations.PostTeamsTeamIDSystemAccountsRequest{
TeamID: teamID,
@@ -188,8 +190,12 @@ func (r *SystemAccountTeamResource) Delete(ctx context.Context, req resource.Del
return
}
- teamID := data.TeamID.ValueString()
- accountID := data.AccountID.ValueString()
+ var teamID string
+ teamID = data.TeamID.ValueString()
+
+ var accountID string
+ accountID = data.AccountID.ValueString()
+
request := operations.DeleteTeamsTeamIDSystemAccountsAccountIDRequest{
TeamID: teamID,
AccountID: accountID,
diff --git a/internal/provider/systemaccountteam_resource_sdk.go b/internal/provider/systemaccountteam_resource_sdk.go
index 8053b176..8c5f284f 100644
--- a/internal/provider/systemaccountteam_resource_sdk.go
+++ b/internal/provider/systemaccountteam_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/team_data_source.go b/internal/provider/team_data_source.go
index 6d71ba82..79233cd1 100644
--- a/internal/provider/team_data_source.go
+++ b/internal/provider/team_data_source.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -123,7 +123,9 @@ func (r *TeamDataSource) Read(ctx context.Context, req datasource.ReadRequest, r
return
}
- teamID := data.ID.ValueString()
+ var teamID string
+ teamID = data.ID.ValueString()
+
request := operations.GetTeamRequest{
TeamID: teamID,
}
diff --git a/internal/provider/team_data_source_sdk.go b/internal/provider/team_data_source_sdk.go
index 9eba5b7b..23de303c 100644
--- a/internal/provider/team_data_source_sdk.go
+++ b/internal/provider/team_data_source_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/team_resource.go b/internal/provider/team_resource.go
index a5b5d912..78ff44e0 100644
--- a/internal/provider/team_resource.go
+++ b/internal/provider/team_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -186,7 +186,9 @@ func (r *TeamResource) Read(ctx context.Context, req resource.ReadRequest, resp
return
}
- teamID := data.ID.ValueString()
+ var teamID string
+ teamID = data.ID.ValueString()
+
request := operations.GetTeamRequest{
TeamID: teamID,
}
@@ -234,7 +236,9 @@ func (r *TeamResource) Update(ctx context.Context, req resource.UpdateRequest, r
return
}
- teamID := data.ID.ValueString()
+ var teamID string
+ teamID = data.ID.ValueString()
+
updateTeam := data.ToSharedUpdateTeam()
request := operations.UpdateTeamRequest{
TeamID: teamID,
@@ -285,7 +289,9 @@ func (r *TeamResource) Delete(ctx context.Context, req resource.DeleteRequest, r
return
}
- teamID := data.ID.ValueString()
+ var teamID string
+ teamID = data.ID.ValueString()
+
request := operations.DeleteTeamRequest{
TeamID: teamID,
}
diff --git a/internal/provider/team_resource_sdk.go b/internal/provider/team_resource_sdk.go
index ae35bdba..20eb9643 100644
--- a/internal/provider/team_resource_sdk.go
+++ b/internal/provider/team_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -9,7 +9,9 @@ import (
)
func (r *TeamResourceModel) ToSharedCreateTeam() *shared.CreateTeam {
- name := r.Name.ValueString()
+ var name string
+ name = r.Name.ValueString()
+
description := new(string)
if !r.Description.IsUnknown() && !r.Description.IsNull() {
*description = r.Description.ValueString()
@@ -18,7 +20,9 @@ func (r *TeamResourceModel) ToSharedCreateTeam() *shared.CreateTeam {
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.CreateTeam{
@@ -69,7 +73,9 @@ func (r *TeamResourceModel) ToSharedUpdateTeam() *shared.UpdateTeam {
}
labels := make(map[string]string)
for labelsKey, labelsValue := range r.Labels {
- labelsInst := labelsValue.ValueString()
+ var labelsInst string
+ labelsInst = labelsValue.ValueString()
+
labels[labelsKey] = labelsInst
}
out := shared.UpdateTeam{
diff --git a/internal/provider/teamrole_resource.go b/internal/provider/teamrole_resource.go
index b83fae03..85203a91 100644
--- a/internal/provider/teamrole_resource.go
+++ b/internal/provider/teamrole_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -195,7 +195,9 @@ func (r *TeamRoleResource) Create(ctx context.Context, req resource.CreateReques
return
}
- teamID := data.TeamID.ValueString()
+ var teamID string
+ teamID = data.TeamID.ValueString()
+
assignRole := data.ToSharedAssignRole()
request := operations.TeamsAssignRoleRequest{
TeamID: teamID,
@@ -290,8 +292,12 @@ func (r *TeamRoleResource) Delete(ctx context.Context, req resource.DeleteReques
return
}
- teamID := data.TeamID.ValueString()
- roleID := data.ID.ValueString()
+ var teamID string
+ teamID = data.TeamID.ValueString()
+
+ var roleID string
+ roleID = data.ID.ValueString()
+
request := operations.TeamsRemoveRoleRequest{
TeamID: teamID,
RoleID: roleID,
diff --git a/internal/provider/teamrole_resource_sdk.go b/internal/provider/teamrole_resource_sdk.go
index 3cff34f9..2c781a13 100644
--- a/internal/provider/teamrole_resource_sdk.go
+++ b/internal/provider/teamrole_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/provider/teamuser_resource.go b/internal/provider/teamuser_resource.go
index 8fa62144..db8c26d3 100644
--- a/internal/provider/teamuser_resource.go
+++ b/internal/provider/teamuser_resource.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -98,7 +98,9 @@ func (r *TeamUserResource) Create(ctx context.Context, req resource.CreateReques
return
}
- teamID := data.TeamID.ValueString()
+ var teamID string
+ teamID = data.TeamID.ValueString()
+
addUserToTeam := data.ToSharedAddUserToTeam()
request := operations.AddUserToTeamRequest{
TeamID: teamID,
@@ -188,8 +190,12 @@ func (r *TeamUserResource) Delete(ctx context.Context, req resource.DeleteReques
return
}
- userID := data.UserID.ValueString()
- teamID := data.TeamID.ValueString()
+ var userID string
+ userID = data.UserID.ValueString()
+
+ var teamID string
+ teamID = data.TeamID.ValueString()
+
request := operations.RemoveUserFromTeamRequest{
UserID: userID,
TeamID: teamID,
diff --git a/internal/provider/teamuser_resource_sdk.go b/internal/provider/teamuser_resource_sdk.go
index a31a41ac..e4086621 100644
--- a/internal/provider/teamuser_resource_sdk.go
+++ b/internal/provider/teamuser_resource_sdk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
@@ -7,7 +7,9 @@ import (
)
func (r *TeamUserResourceModel) ToSharedAddUserToTeam() *shared.AddUserToTeam {
- userID := r.UserID.ValueString()
+ var userID string
+ userID = r.UserID.ValueString()
+
out := shared.AddUserToTeam{
UserID: userID,
}
diff --git a/internal/provider/types/acl_consumer.go b/internal/provider/types/acl_consumer.go
index 08414899..8320b04c 100644
--- a/internal/provider/types/acl_consumer.go
+++ b/internal/provider/types/acl_consumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/active.go b/internal/provider/types/active.go
index 859c06df..8ec9cec8 100644
--- a/internal/provider/types/active.go
+++ b/internal/provider/types/active.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/ai_prompt_decorator_plugin_append.go b/internal/provider/types/ai_prompt_decorator_plugin_append.go
index c92e15ee..6c43ff21 100644
--- a/internal/provider/types/ai_prompt_decorator_plugin_append.go
+++ b/internal/provider/types/ai_prompt_decorator_plugin_append.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/api_product_portal.go b/internal/provider/types/api_product_portal.go
index 4660d70c..6a194447 100644
--- a/internal/provider/types/api_product_portal.go
+++ b/internal/provider/types/api_product_portal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/api_product_version_auth_strategy.go b/internal/provider/types/api_product_version_auth_strategy.go
index 9ab073b7..7bfc7eb5 100644
--- a/internal/provider/types/api_product_version_auth_strategy.go
+++ b/internal/provider/types/api_product_version_auth_strategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/api_product_version_portal.go b/internal/provider/types/api_product_version_portal.go
index db460496..12a90ab8 100644
--- a/internal/provider/types/api_product_version_portal.go
+++ b/internal/provider/types/api_product_version_portal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/app_auth_strategy_config_key_auth.go b/internal/provider/types/app_auth_strategy_config_key_auth.go
index f37809b5..eaad6a7c 100644
--- a/internal/provider/types/app_auth_strategy_config_key_auth.go
+++ b/internal/provider/types/app_auth_strategy_config_key_auth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/app_auth_strategy_config_open_id_connect.go b/internal/provider/types/app_auth_strategy_config_open_id_connect.go
index 76db0bce..d2c49c27 100644
--- a/internal/provider/types/app_auth_strategy_config_open_id_connect.go
+++ b/internal/provider/types/app_auth_strategy_config_open_id_connect.go
@@ -1,13 +1,14 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
import "github.com/hashicorp/terraform-plugin-framework/types"
type AppAuthStrategyConfigOpenIDConnect struct {
- AdditionalProperties types.String `tfsdk:"additional_properties"`
- AuthMethods []types.String `tfsdk:"auth_methods"`
- CredentialClaim []types.String `tfsdk:"credential_claim"`
- Issuer types.String `tfsdk:"issuer"`
- Scopes []types.String `tfsdk:"scopes"`
+ AdditionalProperties types.String `tfsdk:"additional_properties"`
+ AuthMethods []types.String `tfsdk:"auth_methods"`
+ CredentialClaim []types.String `tfsdk:"credential_claim"`
+ Issuer types.String `tfsdk:"issuer"`
+ Labels map[string]types.String `tfsdk:"labels"`
+ Scopes []types.String `tfsdk:"scopes"`
}
diff --git a/internal/provider/types/app_auth_strategy_key_auth_request.go b/internal/provider/types/app_auth_strategy_key_auth_request.go
index e6416513..99d32509 100644
--- a/internal/provider/types/app_auth_strategy_key_auth_request.go
+++ b/internal/provider/types/app_auth_strategy_key_auth_request.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
@@ -11,6 +11,7 @@ type AppAuthStrategyKeyAuthRequest struct {
DcrProvider *DcrProvider `tfsdk:"dcr_provider"`
DisplayName types.String `tfsdk:"display_name"`
ID types.String `tfsdk:"id"`
+ Labels map[string]types.String `tfsdk:"labels"`
Name types.String `tfsdk:"name"`
StrategyType types.String `tfsdk:"strategy_type"`
UpdatedAt types.String `tfsdk:"updated_at"`
diff --git a/internal/provider/types/app_auth_strategy_key_auth_request_configs.go b/internal/provider/types/app_auth_strategy_key_auth_request_configs.go
index a27dfbf3..5e4e8f8b 100644
--- a/internal/provider/types/app_auth_strategy_key_auth_request_configs.go
+++ b/internal/provider/types/app_auth_strategy_key_auth_request_configs.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/app_auth_strategy_key_auth_response_app_auth_strategy_key_auth_response.go b/internal/provider/types/app_auth_strategy_key_auth_response_app_auth_strategy_key_auth_response.go
new file mode 100644
index 00000000..baf37816
--- /dev/null
+++ b/internal/provider/types/app_auth_strategy_key_auth_response_app_auth_strategy_key_auth_response.go
@@ -0,0 +1,18 @@
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
+
+package types
+
+import "github.com/hashicorp/terraform-plugin-framework/types"
+
+type AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse struct {
+ Active types.Bool `tfsdk:"active"`
+ Configs AppAuthStrategyKeyAuthRequestConfigs `tfsdk:"configs"`
+ CreatedAt types.String `tfsdk:"created_at"`
+ DcrProvider *DcrProvider `tfsdk:"dcr_provider"`
+ DisplayName types.String `tfsdk:"display_name"`
+ ID types.String `tfsdk:"id"`
+ Labels map[string]types.String `tfsdk:"labels"`
+ Name types.String `tfsdk:"name"`
+ StrategyType types.String `tfsdk:"strategy_type"`
+ UpdatedAt types.String `tfsdk:"updated_at"`
+}
diff --git a/internal/provider/types/app_auth_strategy_open_id_connect_request.go b/internal/provider/types/app_auth_strategy_open_id_connect_request.go
index 44ea5c83..954c59a1 100644
--- a/internal/provider/types/app_auth_strategy_open_id_connect_request.go
+++ b/internal/provider/types/app_auth_strategy_open_id_connect_request.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
@@ -12,6 +12,7 @@ type AppAuthStrategyOpenIDConnectRequest struct {
DcrProviderID types.String `tfsdk:"dcr_provider_id"`
DisplayName types.String `tfsdk:"display_name"`
ID types.String `tfsdk:"id"`
+ Labels map[string]types.String `tfsdk:"labels"`
Name types.String `tfsdk:"name"`
StrategyType types.String `tfsdk:"strategy_type"`
UpdatedAt types.String `tfsdk:"updated_at"`
diff --git a/internal/provider/types/app_auth_strategy_open_id_connect_request_configs.go b/internal/provider/types/app_auth_strategy_open_id_connect_request_configs.go
index 63638d7d..14ef2d9b 100644
--- a/internal/provider/types/app_auth_strategy_open_id_connect_request_configs.go
+++ b/internal/provider/types/app_auth_strategy_open_id_connect_request_configs.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/app_auth_strategy_open_id_connect_response_app_auth_strategy_open_id_connect_response.go b/internal/provider/types/app_auth_strategy_open_id_connect_response_app_auth_strategy_open_id_connect_response.go
index 6491640a..712b19f9 100644
--- a/internal/provider/types/app_auth_strategy_open_id_connect_response_app_auth_strategy_open_id_connect_response.go
+++ b/internal/provider/types/app_auth_strategy_open_id_connect_response_app_auth_strategy_open_id_connect_response.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
@@ -11,6 +11,7 @@ type AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse st
DcrProvider *DcrProvider `tfsdk:"dcr_provider"`
DisplayName types.String `tfsdk:"display_name"`
ID types.String `tfsdk:"id"`
+ Labels map[string]types.String `tfsdk:"labels"`
Name types.String `tfsdk:"name"`
StrategyType types.String `tfsdk:"strategy_type"`
UpdatedAt types.String `tfsdk:"updated_at"`
diff --git a/internal/provider/types/appearance_color_variable.go b/internal/provider/types/appearance_color_variable.go
index 2d2d1d16..25b5fa18 100644
--- a/internal/provider/types/appearance_color_variable.go
+++ b/internal/provider/types/appearance_color_variable.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/appearance_image.go b/internal/provider/types/appearance_image.go
index cc2a7c3d..a5ab0d15 100644
--- a/internal/provider/types/appearance_image.go
+++ b/internal/provider/types/appearance_image.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/appearance_images.go b/internal/provider/types/appearance_images.go
index 8e593e70..ab324f02 100644
--- a/internal/provider/types/appearance_images.go
+++ b/internal/provider/types/appearance_images.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/appearance_theme_color_variables.go b/internal/provider/types/appearance_theme_color_variables.go
index c5933282..647e7d85 100644
--- a/internal/provider/types/appearance_theme_color_variables.go
+++ b/internal/provider/types/appearance_theme_color_variables.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/auth_strategy.go b/internal/provider/types/auth_strategy.go
index 9929c737..cdc5b270 100644
--- a/internal/provider/types/auth_strategy.go
+++ b/internal/provider/types/auth_strategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/auth_strategy_client_credentials.go b/internal/provider/types/auth_strategy_client_credentials.go
index ccd1e862..5e775200 100644
--- a/internal/provider/types/auth_strategy_client_credentials.go
+++ b/internal/provider/types/auth_strategy_client_credentials.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/auth_strategy_key_auth.go b/internal/provider/types/auth_strategy_key_auth.go
index 422841ca..f34d23ee 100644
--- a/internal/provider/types/auth_strategy_key_auth.go
+++ b/internal/provider/types/auth_strategy_key_auth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/aws_transit_gateway_attachment_config.go b/internal/provider/types/aws_transit_gateway_attachment_config.go
index 078d1a32..012cfd81 100644
--- a/internal/provider/types/aws_transit_gateway_attachment_config.go
+++ b/internal/provider/types/aws_transit_gateway_attachment_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/button.go b/internal/provider/types/button.go
index 63995710..1dc2d46e 100644
--- a/internal/provider/types/button.go
+++ b/internal/provider/types/button.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/catalog.go b/internal/provider/types/catalog.go
index ec995139..fae95e24 100644
--- a/internal/provider/types/catalog.go
+++ b/internal/provider/types/catalog.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/client_jwk.go b/internal/provider/types/client_jwk.go
index e430c151..68810978 100644
--- a/internal/provider/types/client_jwk.go
+++ b/internal/provider/types/client_jwk.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/config.go b/internal/provider/types/config.go
index f0430f33..a5df73a2 100644
--- a/internal/provider/types/config.go
+++ b/internal/provider/types/config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/configuration_data_plane_group.go b/internal/provider/types/configuration_data_plane_group.go
index 9c6bc97e..28380f3a 100644
--- a/internal/provider/types/configuration_data_plane_group.go
+++ b/internal/provider/types/configuration_data_plane_group.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/configuration_data_plane_group_autoscale.go b/internal/provider/types/configuration_data_plane_group_autoscale.go
index 916b6707..1e995a60 100644
--- a/internal/provider/types/configuration_data_plane_group_autoscale.go
+++ b/internal/provider/types/configuration_data_plane_group_autoscale.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/configuration_data_plane_group_autoscale_autopilot.go b/internal/provider/types/configuration_data_plane_group_autoscale_autopilot.go
index b86caef8..e82e5438 100644
--- a/internal/provider/types/configuration_data_plane_group_autoscale_autopilot.go
+++ b/internal/provider/types/configuration_data_plane_group_autoscale_autopilot.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/configuration_data_plane_group_autoscale_static.go b/internal/provider/types/configuration_data_plane_group_autoscale_static.go
index f2aa34b9..74135272 100644
--- a/internal/provider/types/configuration_data_plane_group_autoscale_static.go
+++ b/internal/provider/types/configuration_data_plane_group_autoscale_static.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/configuration_data_plane_group_config.go b/internal/provider/types/configuration_data_plane_group_config.go
index 4521ca9e..fd2a7c33 100644
--- a/internal/provider/types/configuration_data_plane_group_config.go
+++ b/internal/provider/types/configuration_data_plane_group_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_acl_plugin_config.go b/internal/provider/types/create_acl_plugin_config.go
index a48efc91..51f3a5e5 100644
--- a/internal/provider/types/create_acl_plugin_config.go
+++ b/internal/provider/types/create_acl_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_prompt_decorator_plugin_config.go b/internal/provider/types/create_ai_prompt_decorator_plugin_config.go
index 59bbad5e..bfc36ab9 100644
--- a/internal/provider/types/create_ai_prompt_decorator_plugin_config.go
+++ b/internal/provider/types/create_ai_prompt_decorator_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_prompt_decorator_plugin_prompts.go b/internal/provider/types/create_ai_prompt_decorator_plugin_prompts.go
index eb80d1af..caddc696 100644
--- a/internal/provider/types/create_ai_prompt_decorator_plugin_prompts.go
+++ b/internal/provider/types/create_ai_prompt_decorator_plugin_prompts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_prompt_guard_plugin_config.go b/internal/provider/types/create_ai_prompt_guard_plugin_config.go
index 115d0273..87bdbc86 100644
--- a/internal/provider/types/create_ai_prompt_guard_plugin_config.go
+++ b/internal/provider/types/create_ai_prompt_guard_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_prompt_template_plugin_config.go b/internal/provider/types/create_ai_prompt_template_plugin_config.go
index 5dcc1c32..956c316a 100644
--- a/internal/provider/types/create_ai_prompt_template_plugin_config.go
+++ b/internal/provider/types/create_ai_prompt_template_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_proxy_plugin_auth.go b/internal/provider/types/create_ai_proxy_plugin_auth.go
index dacdac9e..98a38ef1 100644
--- a/internal/provider/types/create_ai_proxy_plugin_auth.go
+++ b/internal/provider/types/create_ai_proxy_plugin_auth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_proxy_plugin_config.go b/internal/provider/types/create_ai_proxy_plugin_config.go
index 5de8a3b7..eeff7881 100644
--- a/internal/provider/types/create_ai_proxy_plugin_config.go
+++ b/internal/provider/types/create_ai_proxy_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_proxy_plugin_logging.go b/internal/provider/types/create_ai_proxy_plugin_logging.go
index b9aa5cb8..848b7d6a 100644
--- a/internal/provider/types/create_ai_proxy_plugin_logging.go
+++ b/internal/provider/types/create_ai_proxy_plugin_logging.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_proxy_plugin_model.go b/internal/provider/types/create_ai_proxy_plugin_model.go
index cf43feb1..5bd40556 100644
--- a/internal/provider/types/create_ai_proxy_plugin_model.go
+++ b/internal/provider/types/create_ai_proxy_plugin_model.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ai_proxy_plugin_options.go b/internal/provider/types/create_ai_proxy_plugin_options.go
index ce1b80f7..0705a954 100644
--- a/internal/provider/types/create_ai_proxy_plugin_options.go
+++ b/internal/provider/types/create_ai_proxy_plugin_options.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_aws_lambda_plugin_config.go b/internal/provider/types/create_aws_lambda_plugin_config.go
index a4029e9f..49f9c59b 100644
--- a/internal/provider/types/create_aws_lambda_plugin_config.go
+++ b/internal/provider/types/create_aws_lambda_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_basic_auth_plugin_config.go b/internal/provider/types/create_basic_auth_plugin_config.go
index be2d89da..8358a84e 100644
--- a/internal/provider/types/create_basic_auth_plugin_config.go
+++ b/internal/provider/types/create_basic_auth_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_correlation_id_plugin_config.go b/internal/provider/types/create_correlation_id_plugin_config.go
index 64aa82fd..72132adb 100644
--- a/internal/provider/types/create_correlation_id_plugin_config.go
+++ b/internal/provider/types/create_correlation_id_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_cors_plugin_config.go b/internal/provider/types/create_cors_plugin_config.go
index 0d4bf388..5bea3b80 100644
--- a/internal/provider/types/create_cors_plugin_config.go
+++ b/internal/provider/types/create_cors_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_exit_transformer_plugin_config.go b/internal/provider/types/create_exit_transformer_plugin_config.go
index aab1f17e..0f6c23c0 100644
--- a/internal/provider/types/create_exit_transformer_plugin_config.go
+++ b/internal/provider/types/create_exit_transformer_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_file_log_plugin_config.go b/internal/provider/types/create_file_log_plugin_config.go
index 8539a878..563a6715 100644
--- a/internal/provider/types/create_file_log_plugin_config.go
+++ b/internal/provider/types/create_file_log_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_ip_restriction_plugin_config.go b/internal/provider/types/create_ip_restriction_plugin_config.go
index 796a4e62..1378f9e8 100644
--- a/internal/provider/types/create_ip_restriction_plugin_config.go
+++ b/internal/provider/types/create_ip_restriction_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_jq_plugin_config.go b/internal/provider/types/create_jq_plugin_config.go
index 18bff2c3..f6adeed6 100644
--- a/internal/provider/types/create_jq_plugin_config.go
+++ b/internal/provider/types/create_jq_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_jq_plugin_request_jq_program_options.go b/internal/provider/types/create_jq_plugin_request_jq_program_options.go
index b008528c..bd92da0b 100644
--- a/internal/provider/types/create_jq_plugin_request_jq_program_options.go
+++ b/internal/provider/types/create_jq_plugin_request_jq_program_options.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_jwt_plugin_config.go b/internal/provider/types/create_jwt_plugin_config.go
index 927eab54..0350e4f8 100644
--- a/internal/provider/types/create_jwt_plugin_config.go
+++ b/internal/provider/types/create_jwt_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_jwt_signer_plugin_config.go b/internal/provider/types/create_jwt_signer_plugin_config.go
index 33abc0b2..641cd281 100644
--- a/internal/provider/types/create_jwt_signer_plugin_config.go
+++ b/internal/provider/types/create_jwt_signer_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_key_auth_plugin_config.go b/internal/provider/types/create_key_auth_plugin_config.go
index c8213ae4..9b7a71d2 100644
--- a/internal/provider/types/create_key_auth_plugin_config.go
+++ b/internal/provider/types/create_key_auth_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_oauth2_plugin_config.go b/internal/provider/types/create_oauth2_plugin_config.go
index 3f19a88f..b1969ed8 100644
--- a/internal/provider/types/create_oauth2_plugin_config.go
+++ b/internal/provider/types/create_oauth2_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_openid_connect_plugin_config.go b/internal/provider/types/create_openid_connect_plugin_config.go
index fe3b1593..5ba16544 100644
--- a/internal/provider/types/create_openid_connect_plugin_config.go
+++ b/internal/provider/types/create_openid_connect_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_opentelemetry_plugin_config.go b/internal/provider/types/create_opentelemetry_plugin_config.go
index b31aee46..c1ba6a55 100644
--- a/internal/provider/types/create_opentelemetry_plugin_config.go
+++ b/internal/provider/types/create_opentelemetry_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_opentelemetry_plugin_propagation.go b/internal/provider/types/create_opentelemetry_plugin_propagation.go
index 8921f8c2..8e83c2b1 100644
--- a/internal/provider/types/create_opentelemetry_plugin_propagation.go
+++ b/internal/provider/types/create_opentelemetry_plugin_propagation.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_opentelemetry_plugin_queue.go b/internal/provider/types/create_opentelemetry_plugin_queue.go
index 62b3e8a8..cb15e590 100644
--- a/internal/provider/types/create_opentelemetry_plugin_queue.go
+++ b/internal/provider/types/create_opentelemetry_plugin_queue.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_post_function_plugin_config.go b/internal/provider/types/create_post_function_plugin_config.go
index 274dfab6..f471654e 100644
--- a/internal/provider/types/create_post_function_plugin_config.go
+++ b/internal/provider/types/create_post_function_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_prometheus_plugin_config.go b/internal/provider/types/create_prometheus_plugin_config.go
index b883861e..57b321d0 100644
--- a/internal/provider/types/create_prometheus_plugin_config.go
+++ b/internal/provider/types/create_prometheus_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_proxy_cache_plugin_config.go b/internal/provider/types/create_proxy_cache_plugin_config.go
index 3980af32..c9f968b2 100644
--- a/internal/provider/types/create_proxy_cache_plugin_config.go
+++ b/internal/provider/types/create_proxy_cache_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_proxy_cache_plugin_memory.go b/internal/provider/types/create_proxy_cache_plugin_memory.go
index 07a973c6..bc03094a 100644
--- a/internal/provider/types/create_proxy_cache_plugin_memory.go
+++ b/internal/provider/types/create_proxy_cache_plugin_memory.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_proxy_cache_plugin_response_headers.go b/internal/provider/types/create_proxy_cache_plugin_response_headers.go
index 6620f809..ea401f40 100644
--- a/internal/provider/types/create_proxy_cache_plugin_response_headers.go
+++ b/internal/provider/types/create_proxy_cache_plugin_response_headers.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_rate_limiting_advanced_plugin_config.go b/internal/provider/types/create_rate_limiting_advanced_plugin_config.go
index 8f556e00..bcb87933 100644
--- a/internal/provider/types/create_rate_limiting_advanced_plugin_config.go
+++ b/internal/provider/types/create_rate_limiting_advanced_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_rate_limiting_advanced_plugin_redis.go b/internal/provider/types/create_rate_limiting_advanced_plugin_redis.go
index dabbe7d0..604c554a 100644
--- a/internal/provider/types/create_rate_limiting_advanced_plugin_redis.go
+++ b/internal/provider/types/create_rate_limiting_advanced_plugin_redis.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_rate_limiting_plugin_config.go b/internal/provider/types/create_rate_limiting_plugin_config.go
index 1e05f99e..5345affc 100644
--- a/internal/provider/types/create_rate_limiting_plugin_config.go
+++ b/internal/provider/types/create_rate_limiting_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_rate_limiting_plugin_redis.go b/internal/provider/types/create_rate_limiting_plugin_redis.go
index 53f6125a..3d6b3509 100644
--- a/internal/provider/types/create_rate_limiting_plugin_redis.go
+++ b/internal/provider/types/create_rate_limiting_plugin_redis.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_termination_plugin_config.go b/internal/provider/types/create_request_termination_plugin_config.go
index 3035d353..209da033 100644
--- a/internal/provider/types/create_request_termination_plugin_config.go
+++ b/internal/provider/types/create_request_termination_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_advanced_plugin_add.go b/internal/provider/types/create_request_transformer_advanced_plugin_add.go
index ae39551a..90bc16fb 100644
--- a/internal/provider/types/create_request_transformer_advanced_plugin_add.go
+++ b/internal/provider/types/create_request_transformer_advanced_plugin_add.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_advanced_plugin_allow.go b/internal/provider/types/create_request_transformer_advanced_plugin_allow.go
index 16dd64be..fef841a0 100644
--- a/internal/provider/types/create_request_transformer_advanced_plugin_allow.go
+++ b/internal/provider/types/create_request_transformer_advanced_plugin_allow.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_advanced_plugin_config.go b/internal/provider/types/create_request_transformer_advanced_plugin_config.go
index beee831f..bda3c554 100644
--- a/internal/provider/types/create_request_transformer_advanced_plugin_config.go
+++ b/internal/provider/types/create_request_transformer_advanced_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_advanced_plugin_replace.go b/internal/provider/types/create_request_transformer_advanced_plugin_replace.go
index c6596f07..09d54fdb 100644
--- a/internal/provider/types/create_request_transformer_advanced_plugin_replace.go
+++ b/internal/provider/types/create_request_transformer_advanced_plugin_replace.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_plugin_add.go b/internal/provider/types/create_request_transformer_plugin_add.go
index e6296963..c3530e3d 100644
--- a/internal/provider/types/create_request_transformer_plugin_add.go
+++ b/internal/provider/types/create_request_transformer_plugin_add.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_plugin_config.go b/internal/provider/types/create_request_transformer_plugin_config.go
index 534cda31..6d6933fb 100644
--- a/internal/provider/types/create_request_transformer_plugin_config.go
+++ b/internal/provider/types/create_request_transformer_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_request_transformer_plugin_replace.go b/internal/provider/types/create_request_transformer_plugin_replace.go
index bf0bf852..c60c3d80 100644
--- a/internal/provider/types/create_request_transformer_plugin_replace.go
+++ b/internal/provider/types/create_request_transformer_plugin_replace.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_add.go b/internal/provider/types/create_response_transformer_advanced_plugin_add.go
index b9565fec..4995e670 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_add.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_add.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_allow.go b/internal/provider/types/create_response_transformer_advanced_plugin_allow.go
index 8eff078e..a0713e0f 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_allow.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_allow.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_config.go b/internal/provider/types/create_response_transformer_advanced_plugin_config.go
index 841c76ba..9ad857b9 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_config.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_remove.go b/internal/provider/types/create_response_transformer_advanced_plugin_remove.go
index 084feaa7..638ce401 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_remove.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_remove.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_rename.go b/internal/provider/types/create_response_transformer_advanced_plugin_rename.go
index 6a4be2b1..2dccd5ed 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_rename.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_rename.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_replace.go b/internal/provider/types/create_response_transformer_advanced_plugin_replace.go
index f271662b..de6ed70b 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_replace.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_replace.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_advanced_plugin_transform.go b/internal/provider/types/create_response_transformer_advanced_plugin_transform.go
index 05e1e825..530a60f2 100644
--- a/internal/provider/types/create_response_transformer_advanced_plugin_transform.go
+++ b/internal/provider/types/create_response_transformer_advanced_plugin_transform.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_plugin_add.go b/internal/provider/types/create_response_transformer_plugin_add.go
index b77c07e8..5b81e8ef 100644
--- a/internal/provider/types/create_response_transformer_plugin_add.go
+++ b/internal/provider/types/create_response_transformer_plugin_add.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_plugin_config.go b/internal/provider/types/create_response_transformer_plugin_config.go
index 039a0071..3afeacd7 100644
--- a/internal/provider/types/create_response_transformer_plugin_config.go
+++ b/internal/provider/types/create_response_transformer_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_plugin_remove.go b/internal/provider/types/create_response_transformer_plugin_remove.go
index ab072bdc..5eff873d 100644
--- a/internal/provider/types/create_response_transformer_plugin_remove.go
+++ b/internal/provider/types/create_response_transformer_plugin_remove.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_response_transformer_plugin_rename.go b/internal/provider/types/create_response_transformer_plugin_rename.go
index b7943809..153c2886 100644
--- a/internal/provider/types/create_response_transformer_plugin_rename.go
+++ b/internal/provider/types/create_response_transformer_plugin_rename.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_saml_plugin_config.go b/internal/provider/types/create_saml_plugin_config.go
index 8d4d57d8..5392c2e0 100644
--- a/internal/provider/types/create_saml_plugin_config.go
+++ b/internal/provider/types/create_saml_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/create_statsd_plugin_config.go b/internal/provider/types/create_statsd_plugin_config.go
index 639fbcab..baf196b7 100644
--- a/internal/provider/types/create_statsd_plugin_config.go
+++ b/internal/provider/types/create_statsd_plugin_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/custom_domain_state_metadata.go b/internal/provider/types/custom_domain_state_metadata.go
index a8b7497b..c1941365 100644
--- a/internal/provider/types/custom_domain_state_metadata.go
+++ b/internal/provider/types/custom_domain_state_metadata.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/dcr_provider.go b/internal/provider/types/dcr_provider.go
index 071268f0..c1ff6b77 100644
--- a/internal/provider/types/dcr_provider.go
+++ b/internal/provider/types/dcr_provider.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/gateway_service.go b/internal/provider/types/gateway_service.go
index e195f419..16343825 100644
--- a/internal/provider/types/gateway_service.go
+++ b/internal/provider/types/gateway_service.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/gateway_service_payload.go b/internal/provider/types/gateway_service_payload.go
index 43aee1e5..af740e59 100644
--- a/internal/provider/types/gateway_service_payload.go
+++ b/internal/provider/types/gateway_service_payload.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/healthchecks.go b/internal/provider/types/healthchecks.go
index 861f1c3c..baee0318 100644
--- a/internal/provider/types/healthchecks.go
+++ b/internal/provider/types/healthchecks.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/healthy.go b/internal/provider/types/healthy.go
index 12a84edc..66356902 100644
--- a/internal/provider/types/healthy.go
+++ b/internal/provider/types/healthy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/metadata.go b/internal/provider/types/metadata.go
index a6135219..0450865e 100644
--- a/internal/provider/types/metadata.go
+++ b/internal/provider/types/metadata.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/metrics.go b/internal/provider/types/metrics.go
index 8e612ac4..a79b1d4b 100644
--- a/internal/provider/types/metrics.go
+++ b/internal/provider/types/metrics.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/network_firewall_config.go b/internal/provider/types/network_firewall_config.go
index b2c17fed..66c1da40 100644
--- a/internal/provider/types/network_firewall_config.go
+++ b/internal/provider/types/network_firewall_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/network_provider_metadata.go b/internal/provider/types/network_provider_metadata.go
index 418076d0..451525af 100644
--- a/internal/provider/types/network_provider_metadata.go
+++ b/internal/provider/types/network_provider_metadata.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/nullable_appearance_fonts.go b/internal/provider/types/nullable_appearance_fonts.go
index f5e13013..3d8a7438 100644
--- a/internal/provider/types/nullable_appearance_fonts.go
+++ b/internal/provider/types/nullable_appearance_fonts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/nullable_appearance_text_variables.go b/internal/provider/types/nullable_appearance_text_variables.go
index fb15499b..8e321de1 100644
--- a/internal/provider/types/nullable_appearance_text_variables.go
+++ b/internal/provider/types/nullable_appearance_text_variables.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/nullable_appearance_theme_variables.go b/internal/provider/types/nullable_appearance_theme_variables.go
index 104a2400..f0ee2736 100644
--- a/internal/provider/types/nullable_appearance_theme_variables.go
+++ b/internal/provider/types/nullable_appearance_theme_variables.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/page_meta.go b/internal/provider/types/page_meta.go
index f603dd42..58355fc7 100644
--- a/internal/provider/types/page_meta.go
+++ b/internal/provider/types/page_meta.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/paginated_meta.go b/internal/provider/types/paginated_meta.go
index 30048ba9..a375c3d0 100644
--- a/internal/provider/types/paginated_meta.go
+++ b/internal/provider/types/paginated_meta.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/passive.go b/internal/provider/types/passive.go
index 8db793ae..8e7852ec 100644
--- a/internal/provider/types/passive.go
+++ b/internal/provider/types/passive.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/pem.go b/internal/provider/types/pem.go
index 70390b8a..2ae1f03c 100644
--- a/internal/provider/types/pem.go
+++ b/internal/provider/types/pem.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/portal.go b/internal/provider/types/portal.go
index 67c26869..a3c3ca58 100644
--- a/internal/provider/types/portal.go
+++ b/internal/provider/types/portal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/portal_claim_mappings.go b/internal/provider/types/portal_claim_mappings.go
index 89f7d849..ec5adabb 100644
--- a/internal/provider/types/portal_claim_mappings.go
+++ b/internal/provider/types/portal_claim_mappings.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/portal_oidc_config.go b/internal/provider/types/portal_oidc_config.go
index d9a24619..4eeac838 100644
--- a/internal/provider/types/portal_oidc_config.go
+++ b/internal/provider/types/portal_oidc_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/provider_account.go b/internal/provider/types/provider_account.go
index 3df6a4e4..f452eb8a 100644
--- a/internal/provider/types/provider_account.go
+++ b/internal/provider/types/provider_account.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/proxy_url.go b/internal/provider/types/proxy_url.go
index 97cad868..9d1b6b53 100644
--- a/internal/provider/types/proxy_url.go
+++ b/internal/provider/types/proxy_url.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/section.go b/internal/provider/types/section.go
index cbc9b7ff..07c678eb 100644
--- a/internal/provider/types/section.go
+++ b/internal/provider/types/section.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/serverless_control_plane.go b/internal/provider/types/serverless_control_plane.go
index 41fd09dd..ea60bea0 100644
--- a/internal/provider/types/serverless_control_plane.go
+++ b/internal/provider/types/serverless_control_plane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/session_redis_cluster_nodes.go b/internal/provider/types/session_redis_cluster_nodes.go
index 5311d90a..8019e96a 100644
--- a/internal/provider/types/session_redis_cluster_nodes.go
+++ b/internal/provider/types/session_redis_cluster_nodes.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/templates.go b/internal/provider/types/templates.go
index 93e976e7..97f1da46 100644
--- a/internal/provider/types/templates.go
+++ b/internal/provider/types/templates.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/text.go b/internal/provider/types/text.go
index 3d4f585c..7aa3864c 100644
--- a/internal/provider/types/text.go
+++ b/internal/provider/types/text.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/transit_gateway_attachment_config.go b/internal/provider/types/transit_gateway_attachment_config.go
index 8007e0ce..d7e5cb41 100644
--- a/internal/provider/types/transit_gateway_attachment_config.go
+++ b/internal/provider/types/transit_gateway_attachment_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/transit_gateway_dns_config.go b/internal/provider/types/transit_gateway_dns_config.go
index c82b4c51..43d2eb29 100644
--- a/internal/provider/types/transit_gateway_dns_config.go
+++ b/internal/provider/types/transit_gateway_dns_config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/unhealthy.go b/internal/provider/types/unhealthy.go
index 968b6f55..f5351f6a 100644
--- a/internal/provider/types/unhealthy.go
+++ b/internal/provider/types/unhealthy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/upstream_healthy.go b/internal/provider/types/upstream_healthy.go
index 881ac794..5c580c45 100644
--- a/internal/provider/types/upstream_healthy.go
+++ b/internal/provider/types/upstream_healthy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/types/upstream_unhealthy.go b/internal/provider/types/upstream_unhealthy.go
index f59f48e7..a71a6aa8 100644
--- a/internal/provider/types/upstream_unhealthy.go
+++ b/internal/provider/types/upstream_unhealthy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/provider/utils.go b/internal/provider/utils.go
index ed737a53..6b4c30d4 100644
--- a/internal/provider/utils.go
+++ b/internal/provider/utils.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package provider
diff --git a/internal/sdk/acls.go b/internal/sdk/acls.go
index a1fba881..40f7eb6e 100644
--- a/internal/sdk/acls.go
+++ b/internal/sdk/acls.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -143,12 +143,12 @@ func (s *ACLs) CreateACLWithConsumer(ctx context.Context, request operations.Cre
}
-// GetACLWithConsumer - Fetch an ACL associated with a Consumer
-// Get an ACL associated with a Consumer using ID.
-func (s *ACLs) GetACLWithConsumer(ctx context.Context, request operations.GetACLWithConsumerRequest, opts ...operations.Option) (*operations.GetACLWithConsumerResponse, error) {
+// DeleteACLWithConsumer - Delete a an ACL associated with a a Consumer
+// Delete a an ACL associated with a a Consumer using ID.
+func (s *ACLs) DeleteACLWithConsumer(ctx context.Context, request operations.DeleteACLWithConsumerRequest, opts ...operations.Option) (*operations.DeleteACLWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-acl-with-consumer",
+ OperationID: "delete-acl-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -181,11 +181,11 @@ func (s *ACLs) GetACLWithConsumer(ctx context.Context, request operations.GetACL
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/json")
+ req.Header.Set("Accept", "*/*")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -221,7 +221,7 @@ func (s *ACLs) GetACLWithConsumer(ctx context.Context, request operations.GetACL
}
}
- res := &operations.GetACLWithConsumerResponse{
+ res := &operations.DeleteACLWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -235,19 +235,7 @@ func (s *ACLs) GetACLWithConsumer(ctx context.Context, request operations.GetACL
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.ACL
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.ACL = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
+ case httpRes.StatusCode == 204:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -256,12 +244,12 @@ func (s *ACLs) GetACLWithConsumer(ctx context.Context, request operations.GetACL
}
-// DeleteACLWithConsumer - Delete a an ACL associated with a a Consumer
-// Delete a an ACL associated with a a Consumer using ID.
-func (s *ACLs) DeleteACLWithConsumer(ctx context.Context, request operations.DeleteACLWithConsumerRequest, opts ...operations.Option) (*operations.DeleteACLWithConsumerResponse, error) {
+// GetACLWithConsumer - Fetch an ACL associated with a Consumer
+// Get an ACL associated with a Consumer using ID.
+func (s *ACLs) GetACLWithConsumer(ctx context.Context, request operations.GetACLWithConsumerRequest, opts ...operations.Option) (*operations.GetACLWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-acl-with-consumer",
+ OperationID: "get-acl-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -294,11 +282,11 @@ func (s *ACLs) DeleteACLWithConsumer(ctx context.Context, request operations.Del
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "*/*")
+ req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -334,7 +322,7 @@ func (s *ACLs) DeleteACLWithConsumer(ctx context.Context, request operations.Del
}
}
- res := &operations.DeleteACLWithConsumerResponse{
+ res := &operations.GetACLWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -348,7 +336,19 @@ func (s *ACLs) DeleteACLWithConsumer(ctx context.Context, request operations.Del
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.ACL
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.ACL = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
diff --git a/internal/sdk/apikeys.go b/internal/sdk/apikeys.go
index 323d4620..91aacef9 100644
--- a/internal/sdk/apikeys.go
+++ b/internal/sdk/apikeys.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -143,12 +143,12 @@ func (s *APIKeys) CreateKeyAuthWithConsumer(ctx context.Context, request operati
}
-// GetKeyAuthWithConsumer - Fetch an API-key associated with a Consumer
-// Get an API-key associated with a Consumer using ID.
-func (s *APIKeys) GetKeyAuthWithConsumer(ctx context.Context, request operations.GetKeyAuthWithConsumerRequest, opts ...operations.Option) (*operations.GetKeyAuthWithConsumerResponse, error) {
+// DeleteKeyAuthWithConsumer - Delete a an API-key associated with a a Consumer
+// Delete a an API-key associated with a a Consumer using ID.
+func (s *APIKeys) DeleteKeyAuthWithConsumer(ctx context.Context, request operations.DeleteKeyAuthWithConsumerRequest, opts ...operations.Option) (*operations.DeleteKeyAuthWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-key-auth-with-consumer",
+ OperationID: "delete-key-auth-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -181,11 +181,11 @@ func (s *APIKeys) GetKeyAuthWithConsumer(ctx context.Context, request operations
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/json")
+ req.Header.Set("Accept", "*/*")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -221,7 +221,7 @@ func (s *APIKeys) GetKeyAuthWithConsumer(ctx context.Context, request operations
}
}
- res := &operations.GetKeyAuthWithConsumerResponse{
+ res := &operations.DeleteKeyAuthWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -235,19 +235,7 @@ func (s *APIKeys) GetKeyAuthWithConsumer(ctx context.Context, request operations
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.KeyAuth
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.KeyAuth = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
+ case httpRes.StatusCode == 204:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -256,12 +244,12 @@ func (s *APIKeys) GetKeyAuthWithConsumer(ctx context.Context, request operations
}
-// DeleteKeyAuthWithConsumer - Delete a an API-key associated with a a Consumer
-// Delete a an API-key associated with a a Consumer using ID.
-func (s *APIKeys) DeleteKeyAuthWithConsumer(ctx context.Context, request operations.DeleteKeyAuthWithConsumerRequest, opts ...operations.Option) (*operations.DeleteKeyAuthWithConsumerResponse, error) {
+// GetKeyAuthWithConsumer - Fetch an API-key associated with a Consumer
+// Get an API-key associated with a Consumer using ID.
+func (s *APIKeys) GetKeyAuthWithConsumer(ctx context.Context, request operations.GetKeyAuthWithConsumerRequest, opts ...operations.Option) (*operations.GetKeyAuthWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-key-auth-with-consumer",
+ OperationID: "get-key-auth-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -294,11 +282,11 @@ func (s *APIKeys) DeleteKeyAuthWithConsumer(ctx context.Context, request operati
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "*/*")
+ req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -334,7 +322,7 @@ func (s *APIKeys) DeleteKeyAuthWithConsumer(ctx context.Context, request operati
}
}
- res := &operations.DeleteKeyAuthWithConsumerResponse{
+ res := &operations.GetKeyAuthWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -348,7 +336,19 @@ func (s *APIKeys) DeleteKeyAuthWithConsumer(ctx context.Context, request operati
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.KeyAuth
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.KeyAuth = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
diff --git a/internal/sdk/apiproductdocumentation.go b/internal/sdk/apiproductdocumentation.go
index 8c017bd3..44d1ed69 100644
--- a/internal/sdk/apiproductdocumentation.go
+++ b/internal/sdk/apiproductdocumentation.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/apiproducts.go b/internal/sdk/apiproducts.go
index 1e93cfd1..fc7056c0 100644
--- a/internal/sdk/apiproducts.go
+++ b/internal/sdk/apiproducts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/apiproductversions.go b/internal/sdk/apiproductversions.go
index 34c88561..a2f2db9a 100644
--- a/internal/sdk/apiproductversions.go
+++ b/internal/sdk/apiproductversions.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/apiproductversionspecification.go b/internal/sdk/apiproductversionspecification.go
index 4cdc74d9..c12aaff9 100644
--- a/internal/sdk/apiproductversionspecification.go
+++ b/internal/sdk/apiproductversionspecification.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/appauthstrategies.go b/internal/sdk/appauthstrategies.go
index 42dc6404..9a73baae 100644
--- a/internal/sdk/appauthstrategies.go
+++ b/internal/sdk/appauthstrategies.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/basicauthcredentials.go b/internal/sdk/basicauthcredentials.go
index 8f5e2812..5ad24ff2 100644
--- a/internal/sdk/basicauthcredentials.go
+++ b/internal/sdk/basicauthcredentials.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -143,12 +143,12 @@ func (s *BasicAuthCredentials) CreateBasicAuthWithConsumer(ctx context.Context,
}
-// GetBasicAuthWithConsumer - Fetch a Basic-auth credential associated with a Consumer
-// Get a Basic-auth credential associated with a Consumer using ID.
-func (s *BasicAuthCredentials) GetBasicAuthWithConsumer(ctx context.Context, request operations.GetBasicAuthWithConsumerRequest, opts ...operations.Option) (*operations.GetBasicAuthWithConsumerResponse, error) {
+// DeleteBasicAuthWithConsumer - Delete a a Basic-auth credential associated with a a Consumer
+// Delete a a Basic-auth credential associated with a a Consumer using ID.
+func (s *BasicAuthCredentials) DeleteBasicAuthWithConsumer(ctx context.Context, request operations.DeleteBasicAuthWithConsumerRequest, opts ...operations.Option) (*operations.DeleteBasicAuthWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-basic-auth-with-consumer",
+ OperationID: "delete-basic-auth-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -181,11 +181,11 @@ func (s *BasicAuthCredentials) GetBasicAuthWithConsumer(ctx context.Context, req
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/json")
+ req.Header.Set("Accept", "*/*")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -221,7 +221,7 @@ func (s *BasicAuthCredentials) GetBasicAuthWithConsumer(ctx context.Context, req
}
}
- res := &operations.GetBasicAuthWithConsumerResponse{
+ res := &operations.DeleteBasicAuthWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -235,19 +235,7 @@ func (s *BasicAuthCredentials) GetBasicAuthWithConsumer(ctx context.Context, req
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.BasicAuth
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.BasicAuth = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
+ case httpRes.StatusCode == 204:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -256,12 +244,12 @@ func (s *BasicAuthCredentials) GetBasicAuthWithConsumer(ctx context.Context, req
}
-// DeleteBasicAuthWithConsumer - Delete a a Basic-auth credential associated with a a Consumer
-// Delete a a Basic-auth credential associated with a a Consumer using ID.
-func (s *BasicAuthCredentials) DeleteBasicAuthWithConsumer(ctx context.Context, request operations.DeleteBasicAuthWithConsumerRequest, opts ...operations.Option) (*operations.DeleteBasicAuthWithConsumerResponse, error) {
+// GetBasicAuthWithConsumer - Fetch a Basic-auth credential associated with a Consumer
+// Get a Basic-auth credential associated with a Consumer using ID.
+func (s *BasicAuthCredentials) GetBasicAuthWithConsumer(ctx context.Context, request operations.GetBasicAuthWithConsumerRequest, opts ...operations.Option) (*operations.GetBasicAuthWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-basic-auth-with-consumer",
+ OperationID: "get-basic-auth-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -294,11 +282,11 @@ func (s *BasicAuthCredentials) DeleteBasicAuthWithConsumer(ctx context.Context,
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "*/*")
+ req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -334,7 +322,7 @@ func (s *BasicAuthCredentials) DeleteBasicAuthWithConsumer(ctx context.Context,
}
}
- res := &operations.DeleteBasicAuthWithConsumerResponse{
+ res := &operations.GetBasicAuthWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -348,7 +336,19 @@ func (s *BasicAuthCredentials) DeleteBasicAuthWithConsumer(ctx context.Context,
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.BasicAuth
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.BasicAuth = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
diff --git a/internal/sdk/cacertificates.go b/internal/sdk/cacertificates.go
index 0bdcb572..2b36d75c 100644
--- a/internal/sdk/cacertificates.go
+++ b/internal/sdk/cacertificates.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -157,12 +157,12 @@ func (s *CACertificates) CreateCaCertificate(ctx context.Context, request operat
}
-// GetCaCertificate - Fetch a CA Certificate
-// Get a CA Certificate using ID.
-func (s *CACertificates) GetCaCertificate(ctx context.Context, request operations.GetCaCertificateRequest, opts ...operations.Option) (*operations.GetCaCertificateResponse, error) {
+// DeleteCaCertificate - Delete a CA Certificate
+// Delete a CA Certificate
+func (s *CACertificates) DeleteCaCertificate(ctx context.Context, request operations.DeleteCaCertificateRequest, opts ...operations.Option) (*operations.DeleteCaCertificateResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-ca_certificate",
+ OperationID: "delete-ca_certificate",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -195,7 +195,7 @@ func (s *CACertificates) GetCaCertificate(ctx context.Context, request operation
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -235,7 +235,7 @@ func (s *CACertificates) GetCaCertificate(ctx context.Context, request operation
}
}
- res := &operations.GetCaCertificateResponse{
+ res := &operations.DeleteCaCertificateResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -249,18 +249,7 @@ func (s *CACertificates) GetCaCertificate(ctx context.Context, request operation
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.CACertificate
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.CACertificate = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -273,7 +262,6 @@ func (s *CACertificates) GetCaCertificate(ctx context.Context, request operation
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -282,12 +270,12 @@ func (s *CACertificates) GetCaCertificate(ctx context.Context, request operation
}
-// UpsertCaCertificate - Upsert a CA Certificate
-// Create or Update CA Certificate using ID.
-func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operations.UpsertCaCertificateRequest, opts ...operations.Option) (*operations.UpsertCaCertificateResponse, error) {
+// GetCaCertificate - Fetch a CA Certificate
+// Get a CA Certificate using ID.
+func (s *CACertificates) GetCaCertificate(ctx context.Context, request operations.GetCaCertificateRequest, opts ...operations.Option) (*operations.GetCaCertificateResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-ca_certificate",
+ OperationID: "get-ca_certificate",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -309,11 +297,6 @@ func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operat
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "CACertificate", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -325,13 +308,12 @@ func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operat
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -366,7 +348,7 @@ func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operat
}
}
- res := &operations.UpsertCaCertificateResponse{
+ res := &operations.GetCaCertificateResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -404,6 +386,7 @@ func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operat
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -412,12 +395,12 @@ func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operat
}
-// DeleteCaCertificate - Delete a CA Certificate
-// Delete a CA Certificate
-func (s *CACertificates) DeleteCaCertificate(ctx context.Context, request operations.DeleteCaCertificateRequest, opts ...operations.Option) (*operations.DeleteCaCertificateResponse, error) {
+// UpsertCaCertificate - Upsert a CA Certificate
+// Create or Update CA Certificate using ID.
+func (s *CACertificates) UpsertCaCertificate(ctx context.Context, request operations.UpsertCaCertificateRequest, opts ...operations.Option) (*operations.UpsertCaCertificateResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-ca_certificate",
+ OperationID: "upsert-ca_certificate",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -439,6 +422,11 @@ func (s *CACertificates) DeleteCaCertificate(ctx context.Context, request operat
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "CACertificate", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -450,12 +438,13 @@ func (s *CACertificates) DeleteCaCertificate(ctx context.Context, request operat
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -490,7 +479,7 @@ func (s *CACertificates) DeleteCaCertificate(ctx context.Context, request operat
}
}
- res := &operations.DeleteCaCertificateResponse{
+ res := &operations.UpsertCaCertificateResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -504,7 +493,18 @@ func (s *CACertificates) DeleteCaCertificate(ctx context.Context, request operat
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.CACertificate
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.CACertificate = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/certificates.go b/internal/sdk/certificates.go
index 547a714c..c6110776 100644
--- a/internal/sdk/certificates.go
+++ b/internal/sdk/certificates.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -160,12 +160,12 @@ func (s *Certificates) CreateCertificate(ctx context.Context, request operations
}
-// GetCertificate - Fetch a Certificate
-// Get a Certificate using ID.
-func (s *Certificates) GetCertificate(ctx context.Context, request operations.GetCertificateRequest, opts ...operations.Option) (*operations.GetCertificateResponse, error) {
+// DeleteCertificate - Delete a Certificate
+// Delete a Certificate
+func (s *Certificates) DeleteCertificate(ctx context.Context, request operations.DeleteCertificateRequest, opts ...operations.Option) (*operations.DeleteCertificateResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-certificate",
+ OperationID: "delete-certificate",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -198,7 +198,7 @@ func (s *Certificates) GetCertificate(ctx context.Context, request operations.Ge
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -238,7 +238,7 @@ func (s *Certificates) GetCertificate(ctx context.Context, request operations.Ge
}
}
- res := &operations.GetCertificateResponse{
+ res := &operations.DeleteCertificateResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -252,18 +252,7 @@ func (s *Certificates) GetCertificate(ctx context.Context, request operations.Ge
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Certificate
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Certificate = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -276,7 +265,6 @@ func (s *Certificates) GetCertificate(ctx context.Context, request operations.Ge
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -285,12 +273,12 @@ func (s *Certificates) GetCertificate(ctx context.Context, request operations.Ge
}
-// UpsertCertificate - Upsert a Certificate
-// Create or Update Certificate using ID.
-func (s *Certificates) UpsertCertificate(ctx context.Context, request operations.UpsertCertificateRequest, opts ...operations.Option) (*operations.UpsertCertificateResponse, error) {
+// GetCertificate - Fetch a Certificate
+// Get a Certificate using ID.
+func (s *Certificates) GetCertificate(ctx context.Context, request operations.GetCertificateRequest, opts ...operations.Option) (*operations.GetCertificateResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-certificate",
+ OperationID: "get-certificate",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -312,11 +300,6 @@ func (s *Certificates) UpsertCertificate(ctx context.Context, request operations
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Certificate", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -328,13 +311,12 @@ func (s *Certificates) UpsertCertificate(ctx context.Context, request operations
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -369,7 +351,7 @@ func (s *Certificates) UpsertCertificate(ctx context.Context, request operations
}
}
- res := &operations.UpsertCertificateResponse{
+ res := &operations.GetCertificateResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -407,6 +389,7 @@ func (s *Certificates) UpsertCertificate(ctx context.Context, request operations
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -415,12 +398,12 @@ func (s *Certificates) UpsertCertificate(ctx context.Context, request operations
}
-// DeleteCertificate - Delete a Certificate
-// Delete a Certificate
-func (s *Certificates) DeleteCertificate(ctx context.Context, request operations.DeleteCertificateRequest, opts ...operations.Option) (*operations.DeleteCertificateResponse, error) {
+// UpsertCertificate - Upsert a Certificate
+// Create or Update Certificate using ID.
+func (s *Certificates) UpsertCertificate(ctx context.Context, request operations.UpsertCertificateRequest, opts ...operations.Option) (*operations.UpsertCertificateResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-certificate",
+ OperationID: "upsert-certificate",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -442,6 +425,11 @@ func (s *Certificates) DeleteCertificate(ctx context.Context, request operations
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Certificate", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -453,12 +441,13 @@ func (s *Certificates) DeleteCertificate(ctx context.Context, request operations
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -493,7 +482,7 @@ func (s *Certificates) DeleteCertificate(ctx context.Context, request operations
}
}
- res := &operations.DeleteCertificateResponse{
+ res := &operations.UpsertCertificateResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -507,7 +496,18 @@ func (s *Certificates) DeleteCertificate(ctx context.Context, request operations
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Certificate
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Certificate = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/consumergroups.go b/internal/sdk/consumergroups.go
index db09eeb1..34104a8b 100644
--- a/internal/sdk/consumergroups.go
+++ b/internal/sdk/consumergroups.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -157,12 +157,12 @@ func (s *ConsumerGroups) CreateConsumerGroup(ctx context.Context, request operat
}
-// GetConsumerGroup - Fetch a Consumer Group
-// Get a Consumer Group using ID.
-func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operations.GetConsumerGroupRequest, opts ...operations.Option) (*operations.GetConsumerGroupResponse, error) {
+// DeleteConsumerGroup - Delete a Consumer Group
+// Delete a Consumer Group
+func (s *ConsumerGroups) DeleteConsumerGroup(ctx context.Context, request operations.DeleteConsumerGroupRequest, opts ...operations.Option) (*operations.DeleteConsumerGroupResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-consumer_group",
+ OperationID: "delete-consumer_group",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -195,7 +195,7 @@ func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operation
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -235,7 +235,7 @@ func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operation
}
}
- res := &operations.GetConsumerGroupResponse{
+ res := &operations.DeleteConsumerGroupResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -249,18 +249,7 @@ func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operation
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.ConsumerGroupInsideWrapper
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.ConsumerGroupInsideWrapper = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -273,7 +262,6 @@ func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operation
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -282,12 +270,12 @@ func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operation
}
-// UpsertConsumerGroup - Upsert a Consumer Group
-// Create or Update Consumer Group using ID.
-func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operations.UpsertConsumerGroupRequest, opts ...operations.Option) (*operations.UpsertConsumerGroupResponse, error) {
+// GetConsumerGroup - Fetch a Consumer Group
+// Get a Consumer Group using ID.
+func (s *ConsumerGroups) GetConsumerGroup(ctx context.Context, request operations.GetConsumerGroupRequest, opts ...operations.Option) (*operations.GetConsumerGroupResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-consumer_group",
+ OperationID: "get-consumer_group",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -309,11 +297,6 @@ func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operat
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "ConsumerGroup", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -325,13 +308,12 @@ func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operat
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -366,7 +348,7 @@ func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operat
}
}
- res := &operations.UpsertConsumerGroupResponse{
+ res := &operations.GetConsumerGroupResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -383,12 +365,12 @@ func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operat
case httpRes.StatusCode == 200:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.ConsumerGroup
+ var out shared.ConsumerGroupInsideWrapper
if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
return nil, err
}
- res.ConsumerGroup = &out
+ res.ConsumerGroupInsideWrapper = &out
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -404,6 +386,7 @@ func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operat
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -412,12 +395,12 @@ func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operat
}
-// DeleteConsumerGroup - Delete a Consumer Group
-// Delete a Consumer Group
-func (s *ConsumerGroups) DeleteConsumerGroup(ctx context.Context, request operations.DeleteConsumerGroupRequest, opts ...operations.Option) (*operations.DeleteConsumerGroupResponse, error) {
+// UpsertConsumerGroup - Upsert a Consumer Group
+// Create or Update Consumer Group using ID.
+func (s *ConsumerGroups) UpsertConsumerGroup(ctx context.Context, request operations.UpsertConsumerGroupRequest, opts ...operations.Option) (*operations.UpsertConsumerGroupResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-consumer_group",
+ OperationID: "upsert-consumer_group",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -439,6 +422,11 @@ func (s *ConsumerGroups) DeleteConsumerGroup(ctx context.Context, request operat
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "ConsumerGroup", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -450,12 +438,13 @@ func (s *ConsumerGroups) DeleteConsumerGroup(ctx context.Context, request operat
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -490,7 +479,7 @@ func (s *ConsumerGroups) DeleteConsumerGroup(ctx context.Context, request operat
}
}
- res := &operations.DeleteConsumerGroupResponse{
+ res := &operations.UpsertConsumerGroupResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -504,7 +493,18 @@ func (s *ConsumerGroups) DeleteConsumerGroup(ctx context.Context, request operat
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.ConsumerGroup
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.ConsumerGroup = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/consumers.go b/internal/sdk/consumers.go
index 973066fe..dcece345 100644
--- a/internal/sdk/consumers.go
+++ b/internal/sdk/consumers.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -157,12 +157,12 @@ func (s *Consumers) CreateConsumer(ctx context.Context, request operations.Creat
}
-// GetConsumer - Fetch a Consumer
-// Get a Consumer using ID or username.
-func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsumerRequest, opts ...operations.Option) (*operations.GetConsumerResponse, error) {
+// DeleteConsumer - Delete a Consumer
+// Delete a Consumer
+func (s *Consumers) DeleteConsumer(ctx context.Context, request operations.DeleteConsumerRequest, opts ...operations.Option) (*operations.DeleteConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-consumer",
+ OperationID: "delete-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -195,7 +195,7 @@ func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsu
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -235,7 +235,7 @@ func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsu
}
}
- res := &operations.GetConsumerResponse{
+ res := &operations.DeleteConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -249,18 +249,7 @@ func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsu
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Consumer
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Consumer = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -273,7 +262,6 @@ func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsu
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -282,12 +270,12 @@ func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsu
}
-// UpsertConsumer - Upsert a Consumer
-// Create or Update Consumer using ID or username.
-func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.UpsertConsumerRequest, opts ...operations.Option) (*operations.UpsertConsumerResponse, error) {
+// GetConsumer - Fetch a Consumer
+// Get a Consumer using ID or username.
+func (s *Consumers) GetConsumer(ctx context.Context, request operations.GetConsumerRequest, opts ...operations.Option) (*operations.GetConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-consumer",
+ OperationID: "get-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -309,11 +297,6 @@ func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.Upser
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Consumer", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -325,13 +308,12 @@ func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.Upser
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -366,7 +348,7 @@ func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.Upser
}
}
- res := &operations.UpsertConsumerResponse{
+ res := &operations.GetConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -404,6 +386,7 @@ func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.Upser
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -412,12 +395,12 @@ func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.Upser
}
-// DeleteConsumer - Delete a Consumer
-// Delete a Consumer
-func (s *Consumers) DeleteConsumer(ctx context.Context, request operations.DeleteConsumerRequest, opts ...operations.Option) (*operations.DeleteConsumerResponse, error) {
+// UpsertConsumer - Upsert a Consumer
+// Create or Update Consumer using ID or username.
+func (s *Consumers) UpsertConsumer(ctx context.Context, request operations.UpsertConsumerRequest, opts ...operations.Option) (*operations.UpsertConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-consumer",
+ OperationID: "upsert-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -439,6 +422,11 @@ func (s *Consumers) DeleteConsumer(ctx context.Context, request operations.Delet
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Consumer", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -450,12 +438,13 @@ func (s *Consumers) DeleteConsumer(ctx context.Context, request operations.Delet
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -490,7 +479,7 @@ func (s *Consumers) DeleteConsumer(ctx context.Context, request operations.Delet
}
}
- res := &operations.DeleteConsumerResponse{
+ res := &operations.UpsertConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -504,7 +493,18 @@ func (s *Consumers) DeleteConsumer(ctx context.Context, request operations.Delet
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Consumer
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Consumer = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/controlplanegroups.go b/internal/sdk/controlplanegroups.go
index 2945aea4..a2ee2b34 100644
--- a/internal/sdk/controlplanegroups.go
+++ b/internal/sdk/controlplanegroups.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/controlplanes.go b/internal/sdk/controlplanes.go
index 57c89bc5..7a508b4a 100644
--- a/internal/sdk/controlplanes.go
+++ b/internal/sdk/controlplanes.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -223,7 +223,7 @@ func (s *ControlPlanes) CreateControlPlane(ctx context.Context, request shared.C
}
// GetControlPlane - Fetch Control Plane
-// Returns information about a team from a given team ID.
+// Returns information about an individual control plane.
func (s *ControlPlanes) GetControlPlane(ctx context.Context, request operations.GetControlPlaneRequest, opts ...operations.Option) (*operations.GetControlPlaneResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
diff --git a/internal/sdk/customdomains.go b/internal/sdk/customdomains.go
index 895c7087..23b7c03f 100644
--- a/internal/sdk/customdomains.go
+++ b/internal/sdk/customdomains.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/custompluginschemas.go b/internal/sdk/custompluginschemas.go
index 24a851c4..73ac53bd 100644
--- a/internal/sdk/custompluginschemas.go
+++ b/internal/sdk/custompluginschemas.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -352,12 +352,12 @@ func (s *CustomPluginSchemas) GetPluginSchema(ctx context.Context, request opera
}
-// UpdatePluginSchemas - Create or update a custom plugin schema
-// Create or update an individual custom plugin schema.
-func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request operations.UpdatePluginSchemasRequest, opts ...operations.Option) (*operations.UpdatePluginSchemasResponse, error) {
+// DeletePluginSchemas - Delete custom plugin schema
+// Delete an individual custom plugin schema.
+func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request operations.DeletePluginSchemasRequest, opts ...operations.Option) (*operations.DeletePluginSchemasResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "update-plugin-schemas",
+ OperationID: "delete-plugin-schemas",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -365,7 +365,6 @@ func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request o
o := operations.Options{}
supportedOptions := []string{
operations.SupportedOptionTimeout,
- operations.SupportedOptionAcceptHeaderOverride,
}
for _, opt := range opts {
@@ -380,11 +379,6 @@ func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request o
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, true, "CreatePluginSchemas", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -396,18 +390,12 @@ func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request o
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- if o.AcceptHeaderOverride != nil {
- req.Header.Set("Accept", string(*o.AcceptHeaderOverride))
- } else {
- req.Header.Set("Accept", "application/json;q=1, application/problem+json;q=0")
- }
-
+ req.Header.Set("Accept", "application/problem+json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -442,7 +430,7 @@ func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request o
}
}
- res := &operations.UpdatePluginSchemasResponse{
+ res := &operations.DeletePluginSchemasResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -456,18 +444,7 @@ func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request o
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.PluginSchemas
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.PluginSchemas = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
@@ -512,12 +489,12 @@ func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request o
}
-// DeletePluginSchemas - Delete custom plugin schema
-// Delete an individual custom plugin schema.
-func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request operations.DeletePluginSchemasRequest, opts ...operations.Option) (*operations.DeletePluginSchemasResponse, error) {
+// UpdatePluginSchemas - Create or update a custom plugin schema
+// Create or update an individual custom plugin schema.
+func (s *CustomPluginSchemas) UpdatePluginSchemas(ctx context.Context, request operations.UpdatePluginSchemasRequest, opts ...operations.Option) (*operations.UpdatePluginSchemasResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-plugin-schemas",
+ OperationID: "update-plugin-schemas",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -525,6 +502,7 @@ func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request o
o := operations.Options{}
supportedOptions := []string{
operations.SupportedOptionTimeout,
+ operations.SupportedOptionAcceptHeaderOverride,
}
for _, opt := range opts {
@@ -539,6 +517,11 @@ func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request o
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, true, "CreatePluginSchemas", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -550,12 +533,18 @@ func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request o
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/problem+json")
+ if o.AcceptHeaderOverride != nil {
+ req.Header.Set("Accept", string(*o.AcceptHeaderOverride))
+ } else {
+ req.Header.Set("Accept", "application/json;q=1, application/problem+json;q=0")
+ }
+
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -590,7 +579,7 @@ func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request o
}
}
- res := &operations.DeletePluginSchemasResponse{
+ res := &operations.UpdatePluginSchemasResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -604,7 +593,18 @@ func (s *CustomPluginSchemas) DeletePluginSchemas(ctx context.Context, request o
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.PluginSchemas
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.PluginSchemas = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
diff --git a/internal/sdk/dataplanegroupconfigurations.go b/internal/sdk/dataplanegroupconfigurations.go
index 3f63d6a5..30d2f7ee 100644
--- a/internal/sdk/dataplanegroupconfigurations.go
+++ b/internal/sdk/dataplanegroupconfigurations.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/dpcertificates.go b/internal/sdk/dpcertificates.go
index 5314ccec..7603c1b5 100644
--- a/internal/sdk/dpcertificates.go
+++ b/internal/sdk/dpcertificates.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/hmacauthcredentials.go b/internal/sdk/hmacauthcredentials.go
index 3ef7b1c4..ca2d9f00 100644
--- a/internal/sdk/hmacauthcredentials.go
+++ b/internal/sdk/hmacauthcredentials.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -143,12 +143,12 @@ func (s *HMACAuthCredentials) CreateHmacAuthWithConsumer(ctx context.Context, re
}
-// GetHmacAuthWithConsumer - Fetch a HMAC-auth credential associated with a Consumer
-// Get a HMAC-auth credential associated with a Consumer using ID.
-func (s *HMACAuthCredentials) GetHmacAuthWithConsumer(ctx context.Context, request operations.GetHmacAuthWithConsumerRequest, opts ...operations.Option) (*operations.GetHmacAuthWithConsumerResponse, error) {
+// DeleteHmacAuthWithConsumer - Delete a a HMAC-auth credential associated with a a Consumer
+// Delete a a HMAC-auth credential associated with a a Consumer using ID.
+func (s *HMACAuthCredentials) DeleteHmacAuthWithConsumer(ctx context.Context, request operations.DeleteHmacAuthWithConsumerRequest, opts ...operations.Option) (*operations.DeleteHmacAuthWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-hmac-auth-with-consumer",
+ OperationID: "delete-hmac-auth-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -181,11 +181,11 @@ func (s *HMACAuthCredentials) GetHmacAuthWithConsumer(ctx context.Context, reque
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/json")
+ req.Header.Set("Accept", "*/*")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -221,7 +221,7 @@ func (s *HMACAuthCredentials) GetHmacAuthWithConsumer(ctx context.Context, reque
}
}
- res := &operations.GetHmacAuthWithConsumerResponse{
+ res := &operations.DeleteHmacAuthWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -235,19 +235,7 @@ func (s *HMACAuthCredentials) GetHmacAuthWithConsumer(ctx context.Context, reque
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.HMACAuth
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.HMACAuth = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
+ case httpRes.StatusCode == 204:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -256,12 +244,12 @@ func (s *HMACAuthCredentials) GetHmacAuthWithConsumer(ctx context.Context, reque
}
-// DeleteHmacAuthWithConsumer - Delete a a HMAC-auth credential associated with a a Consumer
-// Delete a a HMAC-auth credential associated with a a Consumer using ID.
-func (s *HMACAuthCredentials) DeleteHmacAuthWithConsumer(ctx context.Context, request operations.DeleteHmacAuthWithConsumerRequest, opts ...operations.Option) (*operations.DeleteHmacAuthWithConsumerResponse, error) {
+// GetHmacAuthWithConsumer - Fetch a HMAC-auth credential associated with a Consumer
+// Get a HMAC-auth credential associated with a Consumer using ID.
+func (s *HMACAuthCredentials) GetHmacAuthWithConsumer(ctx context.Context, request operations.GetHmacAuthWithConsumerRequest, opts ...operations.Option) (*operations.GetHmacAuthWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-hmac-auth-with-consumer",
+ OperationID: "get-hmac-auth-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -294,11 +282,11 @@ func (s *HMACAuthCredentials) DeleteHmacAuthWithConsumer(ctx context.Context, re
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "*/*")
+ req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -334,7 +322,7 @@ func (s *HMACAuthCredentials) DeleteHmacAuthWithConsumer(ctx context.Context, re
}
}
- res := &operations.DeleteHmacAuthWithConsumerResponse{
+ res := &operations.GetHmacAuthWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -348,7 +336,19 @@ func (s *HMACAuthCredentials) DeleteHmacAuthWithConsumer(ctx context.Context, re
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.HMACAuth
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.HMACAuth = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
diff --git a/internal/sdk/internal/hooks/hooks.go b/internal/sdk/internal/hooks/hooks.go
index ee971826..8ea491ae 100644
--- a/internal/sdk/internal/hooks/hooks.go
+++ b/internal/sdk/internal/hooks/hooks.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package hooks
diff --git a/internal/sdk/internal/hooks/registration.go b/internal/sdk/internal/hooks/registration.go
index e68bf4c8..fa131be8 100644
--- a/internal/sdk/internal/hooks/registration.go
+++ b/internal/sdk/internal/hooks/registration.go
@@ -1,15 +1,18 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
-
package hooks
/*
* This file is only ever generated once on the first generation and then is free to be modified.
- * Any hooks you wish to add should be registered in the InitHooks function. Feel free to define them
- * in this file or in separate files in the hooks package.
+ * Any hooks you wish to add should be registered in the initHooks function. Feel free to define
+ * your hooks in this file or in separate files in the hooks package.
+ *
+ * Hooks are registered per SDK instance, and are valid for the lifetime of the SDK instance.
*/
func initHooks(h *Hooks) {
- // Add hooks by calling h.register{SDKInit/BeforeRequest/AfterSuccess/AfterError}Hook
- // with an instance of a hook that implements that specific Hook interface
- // Hooks are registered per SDK instance, and are valid for the lifetime of the SDK instance
+ // exampleHook := &ExampleHook{}
+
+ // h.registerSDKInitHook(exampleHook)
+ // h.registerBeforeRequestHook(exampleHook)
+ // h.registerAfterErrorHook(exampleHook)
+ // h.registerAfterSuccessHook(exampleHook)
}
diff --git a/internal/sdk/internal/utils/contenttype.go b/internal/sdk/internal/utils/contenttype.go
index 763f2d6d..f6487e01 100644
--- a/internal/sdk/internal/utils/contenttype.go
+++ b/internal/sdk/internal/utils/contenttype.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/internal/utils/form.go b/internal/sdk/internal/utils/form.go
index af099c4a..b4937fce 100644
--- a/internal/sdk/internal/utils/form.go
+++ b/internal/sdk/internal/utils/form.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/internal/utils/headers.go b/internal/sdk/internal/utils/headers.go
index 107d210c..a07608bd 100644
--- a/internal/sdk/internal/utils/headers.go
+++ b/internal/sdk/internal/utils/headers.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/internal/utils/json.go b/internal/sdk/internal/utils/json.go
index 13dbf8da..ae672da9 100644
--- a/internal/sdk/internal/utils/json.go
+++ b/internal/sdk/internal/utils/json.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
@@ -165,11 +165,17 @@ func UnmarshalJSON(b []byte, v interface{}, tag reflect.StructTag, topLevel bool
if field.Tag.Get("const") != "" {
if r, ok := unmarhsaled[fieldName]; ok {
val := string(r)
+
if strings.HasPrefix(val, `"`) && strings.HasSuffix(val, `"`) {
- val = val[1 : len(val)-1]
+ var err error
+ val, err = strconv.Unquote(val)
+ if err != nil {
+ return fmt.Errorf("failed to unquote const field `%s` value `%s`: %w", fieldName, val, err)
+ }
}
- if val != field.Tag.Get("const") {
- return fmt.Errorf("const field %s does not match expected value %s", fieldName, field.Tag.Get("const"))
+ constValue := field.Tag.Get("const")
+ if val != constValue {
+ return fmt.Errorf("const field `%s` does not match expected value `%s` got `%s`", fieldName, constValue, val)
}
delete(unmarhsaled, fieldName)
diff --git a/internal/sdk/internal/utils/pathparams.go b/internal/sdk/internal/utils/pathparams.go
index 000c3b8a..68eda098 100644
--- a/internal/sdk/internal/utils/pathparams.go
+++ b/internal/sdk/internal/utils/pathparams.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/internal/utils/queryparams.go b/internal/sdk/internal/utils/queryparams.go
index d8012495..c026294d 100644
--- a/internal/sdk/internal/utils/queryparams.go
+++ b/internal/sdk/internal/utils/queryparams.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/internal/utils/requestbody.go b/internal/sdk/internal/utils/requestbody.go
index cfb2ba61..cee9da2b 100644
--- a/internal/sdk/internal/utils/requestbody.go
+++ b/internal/sdk/internal/utils/requestbody.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
@@ -82,7 +82,7 @@ func serializeRequestBody(request interface{}, nullable, optional bool, requestF
return serializeContentType(requestFieldName, SerializationMethodToContentType[serializationMethod], reflect.ValueOf(request), tag)
}
-func serializeContentType(fieldName string, mediaType string, val reflect.Value, tag string) (*bytes.Buffer, string, error) {
+func serializeContentType(fieldName string, mediaType string, val reflect.Value, tag string) (io.Reader, string, error) {
buf := &bytes.Buffer{}
if isNil(val.Type(), val) {
@@ -116,6 +116,8 @@ func serializeContentType(fieldName string, mediaType string, val reflect.Value,
if err := encodeFormData(fieldName, buf, val.Interface()); err != nil {
return nil, "", err
}
+ case val.Type().Implements(reflect.TypeOf((*io.Reader)(nil)).Elem()):
+ return val.Interface().(io.Reader), mediaType, nil
default:
val = reflect.Indirect(val)
@@ -124,8 +126,8 @@ func serializeContentType(fieldName string, mediaType string, val reflect.Value,
if _, err := buf.WriteString(valToString(val.Interface())); err != nil {
return nil, "", err
}
- case val.Type() == reflect.TypeOf([]byte(nil)):
- if _, err := buf.Write(val.Bytes()); err != nil {
+ case reflect.TypeOf(val.Interface()) == reflect.TypeOf([]byte(nil)):
+ if _, err := buf.Write(val.Interface().([]byte)); err != nil {
return nil, "", err
}
default:
@@ -215,7 +217,7 @@ func encodeMultipartFormDataFile(w *multipart.Writer, fieldType reflect.Type, va
var fieldName string
var fileName string
- var content []byte
+ var reader io.Reader
for i := 0; i < fieldType.NumField(); i++ {
field := fieldType.Field(i)
@@ -226,15 +228,19 @@ func encodeMultipartFormDataFile(w *multipart.Writer, fieldType reflect.Type, va
continue
}
- if tag.Content {
- content = val.Bytes()
+ if tag.Content && val.CanInterface() {
+ if reflect.TypeOf(val.Interface()) == reflect.TypeOf([]byte(nil)) {
+ reader = bytes.NewReader(val.Interface().([]byte))
+ } else if reflect.TypeOf(val.Interface()).Implements(reflect.TypeOf((*io.Reader)(nil)).Elem()) {
+ reader = val.Interface().(io.Reader)
+ }
} else {
fieldName = tag.Name
fileName = val.String()
}
}
- if fieldName == "" || fileName == "" || content == nil {
+ if fieldName == "" || fileName == "" || reader == nil {
return fmt.Errorf("invalid multipart/form-data file")
}
@@ -242,7 +248,7 @@ func encodeMultipartFormDataFile(w *multipart.Writer, fieldType reflect.Type, va
if err != nil {
return err
}
- if _, err := fw.Write(content); err != nil {
+ if _, err := io.Copy(fw, reader); err != nil {
return err
}
diff --git a/internal/sdk/internal/utils/retries.go b/internal/sdk/internal/utils/retries.go
index 35601f1c..5675a61b 100644
--- a/internal/sdk/internal/utils/retries.go
+++ b/internal/sdk/internal/utils/retries.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/internal/utils/security.go b/internal/sdk/internal/utils/security.go
index f7abb69b..c8503f9e 100644
--- a/internal/sdk/internal/utils/security.go
+++ b/internal/sdk/internal/utils/security.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
@@ -21,6 +21,7 @@ type securityTag struct {
Name string
Type string
SubType string
+ Env string
}
func PopulateSecurity(ctx context.Context, req *http.Request, securitySource func(context.Context) (interface{}, error)) error {
@@ -227,6 +228,7 @@ func parseSecurityTag(field reflect.StructField) *securityTag {
name := ""
securityType := ""
securitySubType := ""
+ env := ""
options := strings.Split(tag, ",")
for _, optionConf := range options {
@@ -246,6 +248,8 @@ func parseSecurityTag(field reflect.StructField) *securityTag {
option = true
case "scheme":
scheme = true
+ case "env":
+ env = parts[1]
}
}
@@ -257,6 +261,7 @@ func parseSecurityTag(field reflect.StructField) *securityTag {
Name: name,
Type: securityType,
SubType: securitySubType,
+ Env: env,
}
}
diff --git a/internal/sdk/internal/utils/utils.go b/internal/sdk/internal/utils/utils.go
index eab36827..adb2f705 100644
--- a/internal/sdk/internal/utils/utils.go
+++ b/internal/sdk/internal/utils/utils.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package utils
diff --git a/internal/sdk/jwts.go b/internal/sdk/jwts.go
index 49b770fd..e3772f20 100644
--- a/internal/sdk/jwts.go
+++ b/internal/sdk/jwts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -143,12 +143,12 @@ func (s *JWTs) CreateJwtWithConsumer(ctx context.Context, request operations.Cre
}
-// GetJwtWithConsumer - Fetch a JWT associated with a Consumer
-// Get a JWT associated with a Consumer using ID.
-func (s *JWTs) GetJwtWithConsumer(ctx context.Context, request operations.GetJwtWithConsumerRequest, opts ...operations.Option) (*operations.GetJwtWithConsumerResponse, error) {
+// DeleteJwtWithConsumer - Delete a a JWT associated with a a Consumer
+// Delete a a JWT associated with a a Consumer using ID.
+func (s *JWTs) DeleteJwtWithConsumer(ctx context.Context, request operations.DeleteJwtWithConsumerRequest, opts ...operations.Option) (*operations.DeleteJwtWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-jwt-with-consumer",
+ OperationID: "delete-jwt-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -181,11 +181,11 @@ func (s *JWTs) GetJwtWithConsumer(ctx context.Context, request operations.GetJwt
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/json")
+ req.Header.Set("Accept", "*/*")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -221,7 +221,7 @@ func (s *JWTs) GetJwtWithConsumer(ctx context.Context, request operations.GetJwt
}
}
- res := &operations.GetJwtWithConsumerResponse{
+ res := &operations.DeleteJwtWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -235,19 +235,7 @@ func (s *JWTs) GetJwtWithConsumer(ctx context.Context, request operations.GetJwt
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Jwt
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Jwt = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
+ case httpRes.StatusCode == 204:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -256,12 +244,12 @@ func (s *JWTs) GetJwtWithConsumer(ctx context.Context, request operations.GetJwt
}
-// DeleteJwtWithConsumer - Delete a a JWT associated with a a Consumer
-// Delete a a JWT associated with a a Consumer using ID.
-func (s *JWTs) DeleteJwtWithConsumer(ctx context.Context, request operations.DeleteJwtWithConsumerRequest, opts ...operations.Option) (*operations.DeleteJwtWithConsumerResponse, error) {
+// GetJwtWithConsumer - Fetch a JWT associated with a Consumer
+// Get a JWT associated with a Consumer using ID.
+func (s *JWTs) GetJwtWithConsumer(ctx context.Context, request operations.GetJwtWithConsumerRequest, opts ...operations.Option) (*operations.GetJwtWithConsumerResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-jwt-with-consumer",
+ OperationID: "get-jwt-with-consumer",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -294,11 +282,11 @@ func (s *JWTs) DeleteJwtWithConsumer(ctx context.Context, request operations.Del
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "*/*")
+ req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -334,7 +322,7 @@ func (s *JWTs) DeleteJwtWithConsumer(ctx context.Context, request operations.Del
}
}
- res := &operations.DeleteJwtWithConsumerResponse{
+ res := &operations.GetJwtWithConsumerResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -348,7 +336,19 @@ func (s *JWTs) DeleteJwtWithConsumer(ctx context.Context, request operations.Del
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Jwt
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Jwt = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
diff --git a/internal/sdk/keys.go b/internal/sdk/keys.go
index 13d3fe34..289212f1 100644
--- a/internal/sdk/keys.go
+++ b/internal/sdk/keys.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -156,12 +156,12 @@ func (s *Keys) CreateKey(ctx context.Context, request operations.CreateKeyReques
}
-// GetKey - Fetch a Key
-// Get a Key using ID or name.
-func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opts ...operations.Option) (*operations.GetKeyResponse, error) {
+// DeleteKey - Delete a Key
+// Delete a Key
+func (s *Keys) DeleteKey(ctx context.Context, request operations.DeleteKeyRequest, opts ...operations.Option) (*operations.DeleteKeyResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-key",
+ OperationID: "delete-key",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -194,7 +194,7 @@ func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opt
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -234,7 +234,7 @@ func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opt
}
}
- res := &operations.GetKeyResponse{
+ res := &operations.DeleteKeyResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -248,18 +248,7 @@ func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opt
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Key
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Key = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -272,7 +261,6 @@ func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opt
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -281,12 +269,12 @@ func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opt
}
-// UpsertKey - Upsert a Key
-// Create or Update Key using ID or name.
-func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyRequest, opts ...operations.Option) (*operations.UpsertKeyResponse, error) {
+// GetKey - Fetch a Key
+// Get a Key using ID or name.
+func (s *Keys) GetKey(ctx context.Context, request operations.GetKeyRequest, opts ...operations.Option) (*operations.GetKeyResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-key",
+ OperationID: "get-key",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -308,11 +296,6 @@ func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyReques
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Key", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -324,13 +307,12 @@ func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyReques
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -365,7 +347,7 @@ func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyReques
}
}
- res := &operations.UpsertKeyResponse{
+ res := &operations.GetKeyResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -403,6 +385,7 @@ func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyReques
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -411,12 +394,12 @@ func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyReques
}
-// DeleteKey - Delete a Key
-// Delete a Key
-func (s *Keys) DeleteKey(ctx context.Context, request operations.DeleteKeyRequest, opts ...operations.Option) (*operations.DeleteKeyResponse, error) {
+// UpsertKey - Upsert a Key
+// Create or Update Key using ID or name.
+func (s *Keys) UpsertKey(ctx context.Context, request operations.UpsertKeyRequest, opts ...operations.Option) (*operations.UpsertKeyResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-key",
+ OperationID: "upsert-key",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -438,6 +421,11 @@ func (s *Keys) DeleteKey(ctx context.Context, request operations.DeleteKeyReques
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Key", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -449,12 +437,13 @@ func (s *Keys) DeleteKey(ctx context.Context, request operations.DeleteKeyReques
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -489,7 +478,7 @@ func (s *Keys) DeleteKey(ctx context.Context, request operations.DeleteKeyReques
}
}
- res := &operations.DeleteKeyResponse{
+ res := &operations.UpsertKeyResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -503,7 +492,18 @@ func (s *Keys) DeleteKey(ctx context.Context, request operations.DeleteKeyReques
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Key
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Key = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/keysets.go b/internal/sdk/keysets.go
index 7f783b3f..ea47b97f 100644
--- a/internal/sdk/keysets.go
+++ b/internal/sdk/keysets.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -156,12 +156,12 @@ func (s *KeySets) CreateKeySet(ctx context.Context, request operations.CreateKey
}
-// GetKeySet - Fetch a KeySet
-// Get a KeySet using ID or name.
-func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetRequest, opts ...operations.Option) (*operations.GetKeySetResponse, error) {
+// DeleteKeySet - Delete a KeySet
+// Delete a KeySet
+func (s *KeySets) DeleteKeySet(ctx context.Context, request operations.DeleteKeySetRequest, opts ...operations.Option) (*operations.DeleteKeySetResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-key-set",
+ OperationID: "delete-key-set",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -194,7 +194,7 @@ func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetReq
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -234,7 +234,7 @@ func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetReq
}
}
- res := &operations.GetKeySetResponse{
+ res := &operations.DeleteKeySetResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -248,18 +248,7 @@ func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetReq
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.KeySet
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.KeySet = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -272,7 +261,6 @@ func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetReq
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -281,12 +269,12 @@ func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetReq
}
-// UpsertKeySet - Upsert a KeySet
-// Create or Update KeySet using ID or name.
-func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKeySetRequest, opts ...operations.Option) (*operations.UpsertKeySetResponse, error) {
+// GetKeySet - Fetch a KeySet
+// Get a KeySet using ID or name.
+func (s *KeySets) GetKeySet(ctx context.Context, request operations.GetKeySetRequest, opts ...operations.Option) (*operations.GetKeySetResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-key-set",
+ OperationID: "get-key-set",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -308,11 +296,6 @@ func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKey
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "KeySet", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -324,13 +307,12 @@ func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKey
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -365,7 +347,7 @@ func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKey
}
}
- res := &operations.UpsertKeySetResponse{
+ res := &operations.GetKeySetResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -403,6 +385,7 @@ func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKey
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -411,12 +394,12 @@ func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKey
}
-// DeleteKeySet - Delete a KeySet
-// Delete a KeySet
-func (s *KeySets) DeleteKeySet(ctx context.Context, request operations.DeleteKeySetRequest, opts ...operations.Option) (*operations.DeleteKeySetResponse, error) {
+// UpsertKeySet - Upsert a KeySet
+// Create or Update KeySet using ID or name.
+func (s *KeySets) UpsertKeySet(ctx context.Context, request operations.UpsertKeySetRequest, opts ...operations.Option) (*operations.UpsertKeySetResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-key-set",
+ OperationID: "upsert-key-set",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -438,6 +421,11 @@ func (s *KeySets) DeleteKeySet(ctx context.Context, request operations.DeleteKey
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "KeySet", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -449,12 +437,13 @@ func (s *KeySets) DeleteKeySet(ctx context.Context, request operations.DeleteKey
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -489,7 +478,7 @@ func (s *KeySets) DeleteKeySet(ctx context.Context, request operations.DeleteKey
}
}
- res := &operations.DeleteKeySetResponse{
+ res := &operations.UpsertKeySetResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -503,7 +492,18 @@ func (s *KeySets) DeleteKeySet(ctx context.Context, request operations.DeleteKey
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.KeySet
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.KeySet = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/konnect.go b/internal/sdk/konnect.go
index 25012f7b..0ad3dc1a 100644
--- a/internal/sdk/konnect.go
+++ b/internal/sdk/konnect.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -142,13 +142,6 @@ type Konnect struct {
// - `grpcs`: At least one of `hosts`, `headers`, `paths`, or `snis`
// - `ws`: At least one of `hosts`, `headers`, or `paths`
// - `wss`: At least one of `hosts`, `headers`, `paths`, or `snis`
- //
- //
- //
- //
- //
- //
- //
//
// A route can't have both `tls` and `tls_passthrough` protocols at same time.
//
@@ -287,8 +280,8 @@ func New(opts ...SDKOption) *Konnect {
Language: "go",
OpenAPIDocVersion: "2.0.0",
SDKVersion: "0.0.1",
- GenVersion: "2.378.3",
- UserAgent: "speakeasy-sdk/go 0.0.1 2.378.3 2.0.0 github.com/kong/terraform-provider-konnect/internal/sdk",
+ GenVersion: "2.404.3",
+ UserAgent: "speakeasy-sdk/go 0.0.1 2.404.3 2.0.0 github.com/kong/terraform-provider-konnect/internal/sdk",
Hooks: hooks.New(),
},
}
diff --git a/internal/sdk/mesh.go b/internal/sdk/mesh.go
index f2c9cbc8..5a60091a 100644
--- a/internal/sdk/mesh.go
+++ b/internal/sdk/mesh.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -340,12 +340,12 @@ func (s *Mesh) GetMeshControlPlane(ctx context.Context, request operations.GetMe
}
-// UpdateMeshControlPlane - Update control plane
-// Update an individual control plane.
-func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.UpdateMeshControlPlaneRequest, opts ...operations.Option) (*operations.UpdateMeshControlPlaneResponse, error) {
+// DeleteMeshControlPlane - Delete the control plane
+// Delete the control plane
+func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.DeleteMeshControlPlaneRequest, opts ...operations.Option) (*operations.DeleteMeshControlPlaneResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "update-mesh-control-plane",
+ OperationID: "delete-mesh-control-plane",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -353,7 +353,6 @@ func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.Up
o := operations.Options{}
supportedOptions := []string{
operations.SupportedOptionTimeout,
- operations.SupportedOptionAcceptHeaderOverride,
}
for _, opt := range opts {
@@ -368,11 +367,6 @@ func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.Up
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "UpdateMeshControlPlaneRequest", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -384,18 +378,12 @@ func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.Up
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PATCH", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- if o.AcceptHeaderOverride != nil {
- req.Header.Set("Accept", string(*o.AcceptHeaderOverride))
- } else {
- req.Header.Set("Accept", "application/json;q=1, application/problem+json;q=0")
- }
-
+ req.Header.Set("Accept", "application/problem+json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -430,7 +418,7 @@ func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.Up
}
}
- res := &operations.UpdateMeshControlPlaneResponse{
+ res := &operations.DeleteMeshControlPlaneResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -444,30 +432,7 @@ func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.Up
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.MeshControlPlane
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.MeshControlPlane = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 400:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
- var out shared.BadRequestError
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.BadRequestError = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
@@ -512,12 +477,12 @@ func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.Up
}
-// DeleteMeshControlPlane - Delete the control plane
-// Delete the control plane
-func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.DeleteMeshControlPlaneRequest, opts ...operations.Option) (*operations.DeleteMeshControlPlaneResponse, error) {
+// UpdateMeshControlPlane - Update control plane
+// Update an individual control plane.
+func (s *Mesh) UpdateMeshControlPlane(ctx context.Context, request operations.UpdateMeshControlPlaneRequest, opts ...operations.Option) (*operations.UpdateMeshControlPlaneResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-mesh-control-plane",
+ OperationID: "update-mesh-control-plane",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -525,6 +490,7 @@ func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.De
o := operations.Options{}
supportedOptions := []string{
operations.SupportedOptionTimeout,
+ operations.SupportedOptionAcceptHeaderOverride,
}
for _, opt := range opts {
@@ -539,6 +505,11 @@ func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.De
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "UpdateMeshControlPlaneRequest", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -550,12 +521,18 @@ func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.De
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PATCH", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/problem+json")
+ if o.AcceptHeaderOverride != nil {
+ req.Header.Set("Accept", string(*o.AcceptHeaderOverride))
+ } else {
+ req.Header.Set("Accept", "application/json;q=1, application/problem+json;q=0")
+ }
+
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -590,7 +567,7 @@ func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.De
}
}
- res := &operations.DeleteMeshControlPlaneResponse{
+ res := &operations.UpdateMeshControlPlaneResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -604,7 +581,30 @@ func (s *Mesh) DeleteMeshControlPlane(ctx context.Context, request operations.De
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.MeshControlPlane
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.MeshControlPlane = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 400:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
+ var out shared.BadRequestError
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.BadRequestError = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
diff --git a/internal/sdk/models/errors/sdkerror.go b/internal/sdk/models/errors/sdkerror.go
index c5a89b6a..c633d568 100644
--- a/internal/sdk/models/errors/sdkerror.go
+++ b/internal/sdk/models/errors/sdkerror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package errors
diff --git a/internal/sdk/models/operations/addconsumertogroup.go b/internal/sdk/models/operations/addconsumertogroup.go
index 741e799a..79690dd0 100644
--- a/internal/sdk/models/operations/addconsumertogroup.go
+++ b/internal/sdk/models/operations/addconsumertogroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/addusertoteam.go b/internal/sdk/models/operations/addusertoteam.go
index 57b2017b..fff899eb 100644
--- a/internal/sdk/models/operations/addusertoteam.go
+++ b/internal/sdk/models/operations/addusertoteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createaclplugin.go b/internal/sdk/models/operations/createaclplugin.go
index a0624cf9..8c03302f 100644
--- a/internal/sdk/models/operations/createaclplugin.go
+++ b/internal/sdk/models/operations/createaclplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createaclwithconsumer.go b/internal/sdk/models/operations/createaclwithconsumer.go
index 8e53ab9b..0f00991b 100644
--- a/internal/sdk/models/operations/createaclwithconsumer.go
+++ b/internal/sdk/models/operations/createaclwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createaipromptdecoratorplugin.go b/internal/sdk/models/operations/createaipromptdecoratorplugin.go
index 09af88c7..10f798ed 100644
--- a/internal/sdk/models/operations/createaipromptdecoratorplugin.go
+++ b/internal/sdk/models/operations/createaipromptdecoratorplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createaipromptguardplugin.go b/internal/sdk/models/operations/createaipromptguardplugin.go
index 9d6d0f73..9149685c 100644
--- a/internal/sdk/models/operations/createaipromptguardplugin.go
+++ b/internal/sdk/models/operations/createaipromptguardplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createaiprompttemplateplugin.go b/internal/sdk/models/operations/createaiprompttemplateplugin.go
index e964c392..e391efbb 100644
--- a/internal/sdk/models/operations/createaiprompttemplateplugin.go
+++ b/internal/sdk/models/operations/createaiprompttemplateplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createaiproxyplugin.go b/internal/sdk/models/operations/createaiproxyplugin.go
index d8b8b8dd..a5fe0c8d 100644
--- a/internal/sdk/models/operations/createaiproxyplugin.go
+++ b/internal/sdk/models/operations/createaiproxyplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createapiproduct.go b/internal/sdk/models/operations/createapiproduct.go
index 1368abd1..36d18d78 100644
--- a/internal/sdk/models/operations/createapiproduct.go
+++ b/internal/sdk/models/operations/createapiproduct.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createapiproductdocument.go b/internal/sdk/models/operations/createapiproductdocument.go
index 55b7797a..72515a7b 100644
--- a/internal/sdk/models/operations/createapiproductdocument.go
+++ b/internal/sdk/models/operations/createapiproductdocument.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createapiproductversion.go b/internal/sdk/models/operations/createapiproductversion.go
index a9436661..b1e71571 100644
--- a/internal/sdk/models/operations/createapiproductversion.go
+++ b/internal/sdk/models/operations/createapiproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createapiproductversionspec.go b/internal/sdk/models/operations/createapiproductversionspec.go
index 140d8a02..ac3cd8f0 100644
--- a/internal/sdk/models/operations/createapiproductversionspec.go
+++ b/internal/sdk/models/operations/createapiproductversionspec.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createappauthstrategy.go b/internal/sdk/models/operations/createappauthstrategy.go
index 8157b4dc..887260a6 100644
--- a/internal/sdk/models/operations/createappauthstrategy.go
+++ b/internal/sdk/models/operations/createappauthstrategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createawslambdaplugin.go b/internal/sdk/models/operations/createawslambdaplugin.go
index 6b865333..1e1df2a3 100644
--- a/internal/sdk/models/operations/createawslambdaplugin.go
+++ b/internal/sdk/models/operations/createawslambdaplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createbasicauthplugin.go b/internal/sdk/models/operations/createbasicauthplugin.go
index ff5c7888..a34ea7bb 100644
--- a/internal/sdk/models/operations/createbasicauthplugin.go
+++ b/internal/sdk/models/operations/createbasicauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createbasicauthwithconsumer.go b/internal/sdk/models/operations/createbasicauthwithconsumer.go
index dfbb19ae..d497953c 100644
--- a/internal/sdk/models/operations/createbasicauthwithconsumer.go
+++ b/internal/sdk/models/operations/createbasicauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcacertificate.go b/internal/sdk/models/operations/createcacertificate.go
index 80b46568..6b847d65 100644
--- a/internal/sdk/models/operations/createcacertificate.go
+++ b/internal/sdk/models/operations/createcacertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcertificate.go b/internal/sdk/models/operations/createcertificate.go
index 82bec0e4..3a37e27e 100644
--- a/internal/sdk/models/operations/createcertificate.go
+++ b/internal/sdk/models/operations/createcertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createconfiguration.go b/internal/sdk/models/operations/createconfiguration.go
index a8889df2..9b798b16 100644
--- a/internal/sdk/models/operations/createconfiguration.go
+++ b/internal/sdk/models/operations/createconfiguration.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createconsumer.go b/internal/sdk/models/operations/createconsumer.go
index 42f0576c..b9d49f97 100644
--- a/internal/sdk/models/operations/createconsumer.go
+++ b/internal/sdk/models/operations/createconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createconsumergroup.go b/internal/sdk/models/operations/createconsumergroup.go
index 58e7feb5..d081399c 100644
--- a/internal/sdk/models/operations/createconsumergroup.go
+++ b/internal/sdk/models/operations/createconsumergroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcontrolplane.go b/internal/sdk/models/operations/createcontrolplane.go
index 8d07a7f1..b388f78f 100644
--- a/internal/sdk/models/operations/createcontrolplane.go
+++ b/internal/sdk/models/operations/createcontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcorrelationidplugin.go b/internal/sdk/models/operations/createcorrelationidplugin.go
index 09e62ec8..20ca64b1 100644
--- a/internal/sdk/models/operations/createcorrelationidplugin.go
+++ b/internal/sdk/models/operations/createcorrelationidplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcorsplugin.go b/internal/sdk/models/operations/createcorsplugin.go
index ed826d46..ce54fa44 100644
--- a/internal/sdk/models/operations/createcorsplugin.go
+++ b/internal/sdk/models/operations/createcorsplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcp.go b/internal/sdk/models/operations/createcp.go
index e3b131a8..2bb4141f 100644
--- a/internal/sdk/models/operations/createcp.go
+++ b/internal/sdk/models/operations/createcp.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createcustomdomains.go b/internal/sdk/models/operations/createcustomdomains.go
index 3b0a593e..da317444 100644
--- a/internal/sdk/models/operations/createcustomdomains.go
+++ b/internal/sdk/models/operations/createcustomdomains.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createdataplanecertificate.go b/internal/sdk/models/operations/createdataplanecertificate.go
index c8d4935e..024a8c16 100644
--- a/internal/sdk/models/operations/createdataplanecertificate.go
+++ b/internal/sdk/models/operations/createdataplanecertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -8,7 +8,7 @@ import (
)
type CreateDataplaneCertificateRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
// Request body for creating a dp-client-certificate.
DataPlaneClientCertificateRequest *shared.DataPlaneClientCertificateRequest `request:"mediaType=application/json"`
diff --git a/internal/sdk/models/operations/createexittransformerplugin.go b/internal/sdk/models/operations/createexittransformerplugin.go
index 015aeb37..292ba6d9 100644
--- a/internal/sdk/models/operations/createexittransformerplugin.go
+++ b/internal/sdk/models/operations/createexittransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createfilelogplugin.go b/internal/sdk/models/operations/createfilelogplugin.go
index 0c0503eb..ee86444b 100644
--- a/internal/sdk/models/operations/createfilelogplugin.go
+++ b/internal/sdk/models/operations/createfilelogplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createhmacauthwithconsumer.go b/internal/sdk/models/operations/createhmacauthwithconsumer.go
index 573bc4b9..4c2b2cdb 100644
--- a/internal/sdk/models/operations/createhmacauthwithconsumer.go
+++ b/internal/sdk/models/operations/createhmacauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createiprestrictionplugin.go b/internal/sdk/models/operations/createiprestrictionplugin.go
index 633d8e2f..3d40e70d 100644
--- a/internal/sdk/models/operations/createiprestrictionplugin.go
+++ b/internal/sdk/models/operations/createiprestrictionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createjqplugin.go b/internal/sdk/models/operations/createjqplugin.go
index 15be85a7..8e4d5710 100644
--- a/internal/sdk/models/operations/createjqplugin.go
+++ b/internal/sdk/models/operations/createjqplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createjwtplugin.go b/internal/sdk/models/operations/createjwtplugin.go
index 5ea3fb4d..e94fbe39 100644
--- a/internal/sdk/models/operations/createjwtplugin.go
+++ b/internal/sdk/models/operations/createjwtplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createjwtsignerplugin.go b/internal/sdk/models/operations/createjwtsignerplugin.go
index 40f8bce2..63bafc29 100644
--- a/internal/sdk/models/operations/createjwtsignerplugin.go
+++ b/internal/sdk/models/operations/createjwtsignerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createjwtwithconsumer.go b/internal/sdk/models/operations/createjwtwithconsumer.go
index bb5c2616..df985a58 100644
--- a/internal/sdk/models/operations/createjwtwithconsumer.go
+++ b/internal/sdk/models/operations/createjwtwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createkey.go b/internal/sdk/models/operations/createkey.go
index 16f3775f..5e5d7899 100644
--- a/internal/sdk/models/operations/createkey.go
+++ b/internal/sdk/models/operations/createkey.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createkeyauthplugin.go b/internal/sdk/models/operations/createkeyauthplugin.go
index 3538b161..70cb543b 100644
--- a/internal/sdk/models/operations/createkeyauthplugin.go
+++ b/internal/sdk/models/operations/createkeyauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createkeyauthwithconsumer.go b/internal/sdk/models/operations/createkeyauthwithconsumer.go
index 3e11192a..0911d554 100644
--- a/internal/sdk/models/operations/createkeyauthwithconsumer.go
+++ b/internal/sdk/models/operations/createkeyauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createkeyset.go b/internal/sdk/models/operations/createkeyset.go
index 1e75168d..a3bb1f44 100644
--- a/internal/sdk/models/operations/createkeyset.go
+++ b/internal/sdk/models/operations/createkeyset.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createnetwork.go b/internal/sdk/models/operations/createnetwork.go
index bd54a601..4787cef2 100644
--- a/internal/sdk/models/operations/createnetwork.go
+++ b/internal/sdk/models/operations/createnetwork.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createoauth2plugin.go b/internal/sdk/models/operations/createoauth2plugin.go
index 7cc29401..4ed332ae 100644
--- a/internal/sdk/models/operations/createoauth2plugin.go
+++ b/internal/sdk/models/operations/createoauth2plugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createopenidconnectplugin.go b/internal/sdk/models/operations/createopenidconnectplugin.go
index 4935b7bc..e1a61ee1 100644
--- a/internal/sdk/models/operations/createopenidconnectplugin.go
+++ b/internal/sdk/models/operations/createopenidconnectplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createopentelemetryplugin.go b/internal/sdk/models/operations/createopentelemetryplugin.go
index 643c8821..6c492bba 100644
--- a/internal/sdk/models/operations/createopentelemetryplugin.go
+++ b/internal/sdk/models/operations/createopentelemetryplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createpluginschemas.go b/internal/sdk/models/operations/createpluginschemas.go
index 47aa0d26..19d555d4 100644
--- a/internal/sdk/models/operations/createpluginschemas.go
+++ b/internal/sdk/models/operations/createpluginschemas.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -8,7 +8,7 @@ import (
)
type CreatePluginSchemasRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
CreatePluginSchemas *shared.CreatePluginSchemas `request:"mediaType=application/json"`
}
diff --git a/internal/sdk/models/operations/createportal.go b/internal/sdk/models/operations/createportal.go
index cf2d3b94..fbda6ba6 100644
--- a/internal/sdk/models/operations/createportal.go
+++ b/internal/sdk/models/operations/createportal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createpostfunctionplugin.go b/internal/sdk/models/operations/createpostfunctionplugin.go
index 56df5376..38305556 100644
--- a/internal/sdk/models/operations/createpostfunctionplugin.go
+++ b/internal/sdk/models/operations/createpostfunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createprefunctionplugin.go b/internal/sdk/models/operations/createprefunctionplugin.go
index 86ca14ed..d068f578 100644
--- a/internal/sdk/models/operations/createprefunctionplugin.go
+++ b/internal/sdk/models/operations/createprefunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createprometheusplugin.go b/internal/sdk/models/operations/createprometheusplugin.go
index 5be49647..ae1f0644 100644
--- a/internal/sdk/models/operations/createprometheusplugin.go
+++ b/internal/sdk/models/operations/createprometheusplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createproxycacheplugin.go b/internal/sdk/models/operations/createproxycacheplugin.go
index 7149ebe5..dc447c2d 100644
--- a/internal/sdk/models/operations/createproxycacheplugin.go
+++ b/internal/sdk/models/operations/createproxycacheplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createratelimitingadvancedplugin.go b/internal/sdk/models/operations/createratelimitingadvancedplugin.go
index acdfac35..2f3c8b3f 100644
--- a/internal/sdk/models/operations/createratelimitingadvancedplugin.go
+++ b/internal/sdk/models/operations/createratelimitingadvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createratelimitingplugin.go b/internal/sdk/models/operations/createratelimitingplugin.go
index 40bac33d..cdb454b9 100644
--- a/internal/sdk/models/operations/createratelimitingplugin.go
+++ b/internal/sdk/models/operations/createratelimitingplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createrequestterminationplugin.go b/internal/sdk/models/operations/createrequestterminationplugin.go
index ef8f021e..1d6a25ad 100644
--- a/internal/sdk/models/operations/createrequestterminationplugin.go
+++ b/internal/sdk/models/operations/createrequestterminationplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createrequesttransformeradvancedplugin.go b/internal/sdk/models/operations/createrequesttransformeradvancedplugin.go
index 498e7abb..d9af87d2 100644
--- a/internal/sdk/models/operations/createrequesttransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/createrequesttransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createrequesttransformerplugin.go b/internal/sdk/models/operations/createrequesttransformerplugin.go
index 6241fb0b..9b3c2433 100644
--- a/internal/sdk/models/operations/createrequesttransformerplugin.go
+++ b/internal/sdk/models/operations/createrequesttransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createresponsetransformeradvancedplugin.go b/internal/sdk/models/operations/createresponsetransformeradvancedplugin.go
index 2ba944c8..73b1a210 100644
--- a/internal/sdk/models/operations/createresponsetransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/createresponsetransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createresponsetransformerplugin.go b/internal/sdk/models/operations/createresponsetransformerplugin.go
index 11f22c85..6dc5c3ef 100644
--- a/internal/sdk/models/operations/createresponsetransformerplugin.go
+++ b/internal/sdk/models/operations/createresponsetransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createroute.go b/internal/sdk/models/operations/createroute.go
index 590b2b9d..92a78212 100644
--- a/internal/sdk/models/operations/createroute.go
+++ b/internal/sdk/models/operations/createroute.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createsamlplugin.go b/internal/sdk/models/operations/createsamlplugin.go
index 984612c4..f853b5bd 100644
--- a/internal/sdk/models/operations/createsamlplugin.go
+++ b/internal/sdk/models/operations/createsamlplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createserverlesscloudgateway.go b/internal/sdk/models/operations/createserverlesscloudgateway.go
index 76079e5a..02ef95d2 100644
--- a/internal/sdk/models/operations/createserverlesscloudgateway.go
+++ b/internal/sdk/models/operations/createserverlesscloudgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createservice.go b/internal/sdk/models/operations/createservice.go
index ba4614c0..f1a45c4e 100644
--- a/internal/sdk/models/operations/createservice.go
+++ b/internal/sdk/models/operations/createservice.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createsni.go b/internal/sdk/models/operations/createsni.go
index 0bb7e152..d18d2e1d 100644
--- a/internal/sdk/models/operations/createsni.go
+++ b/internal/sdk/models/operations/createsni.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createstatsdplugin.go b/internal/sdk/models/operations/createstatsdplugin.go
index 2fe4d752..9e77025c 100644
--- a/internal/sdk/models/operations/createstatsdplugin.go
+++ b/internal/sdk/models/operations/createstatsdplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createtargetwithupstream.go b/internal/sdk/models/operations/createtargetwithupstream.go
index 7bb8833c..80cdb5ab 100644
--- a/internal/sdk/models/operations/createtargetwithupstream.go
+++ b/internal/sdk/models/operations/createtargetwithupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createteam.go b/internal/sdk/models/operations/createteam.go
index 2915349d..56cfd494 100644
--- a/internal/sdk/models/operations/createteam.go
+++ b/internal/sdk/models/operations/createteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createtransitgateway.go b/internal/sdk/models/operations/createtransitgateway.go
index 737391c6..f552c091 100644
--- a/internal/sdk/models/operations/createtransitgateway.go
+++ b/internal/sdk/models/operations/createtransitgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createupstream.go b/internal/sdk/models/operations/createupstream.go
index 5e0a0900..bde3313a 100644
--- a/internal/sdk/models/operations/createupstream.go
+++ b/internal/sdk/models/operations/createupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/createvault.go b/internal/sdk/models/operations/createvault.go
index c4022ecf..cc5fd512 100644
--- a/internal/sdk/models/operations/createvault.go
+++ b/internal/sdk/models/operations/createvault.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteaclplugin.go b/internal/sdk/models/operations/deleteaclplugin.go
index c81ce679..fc62b0ca 100644
--- a/internal/sdk/models/operations/deleteaclplugin.go
+++ b/internal/sdk/models/operations/deleteaclplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteaclwithconsumer.go b/internal/sdk/models/operations/deleteaclwithconsumer.go
index 63f2265b..c434d3f9 100644
--- a/internal/sdk/models/operations/deleteaclwithconsumer.go
+++ b/internal/sdk/models/operations/deleteaclwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteaipromptdecoratorplugin.go b/internal/sdk/models/operations/deleteaipromptdecoratorplugin.go
index 27952c99..39c691c7 100644
--- a/internal/sdk/models/operations/deleteaipromptdecoratorplugin.go
+++ b/internal/sdk/models/operations/deleteaipromptdecoratorplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteaipromptguardplugin.go b/internal/sdk/models/operations/deleteaipromptguardplugin.go
index 30911e43..a6a85a5b 100644
--- a/internal/sdk/models/operations/deleteaipromptguardplugin.go
+++ b/internal/sdk/models/operations/deleteaipromptguardplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteaiprompttemplateplugin.go b/internal/sdk/models/operations/deleteaiprompttemplateplugin.go
index dacc55bb..8630ba1c 100644
--- a/internal/sdk/models/operations/deleteaiprompttemplateplugin.go
+++ b/internal/sdk/models/operations/deleteaiprompttemplateplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteaiproxyplugin.go b/internal/sdk/models/operations/deleteaiproxyplugin.go
index e884a900..ff4ce38f 100644
--- a/internal/sdk/models/operations/deleteaiproxyplugin.go
+++ b/internal/sdk/models/operations/deleteaiproxyplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteapiproduct.go b/internal/sdk/models/operations/deleteapiproduct.go
index ea843065..585cbfc7 100644
--- a/internal/sdk/models/operations/deleteapiproduct.go
+++ b/internal/sdk/models/operations/deleteapiproduct.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteapiproductdocument.go b/internal/sdk/models/operations/deleteapiproductdocument.go
index 011f442e..067baa8e 100644
--- a/internal/sdk/models/operations/deleteapiproductdocument.go
+++ b/internal/sdk/models/operations/deleteapiproductdocument.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteapiproductversion.go b/internal/sdk/models/operations/deleteapiproductversion.go
index b6211a12..701fc5f7 100644
--- a/internal/sdk/models/operations/deleteapiproductversion.go
+++ b/internal/sdk/models/operations/deleteapiproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteapiproductversionspec.go b/internal/sdk/models/operations/deleteapiproductversionspec.go
index d85bfe84..d24a90e8 100644
--- a/internal/sdk/models/operations/deleteapiproductversionspec.go
+++ b/internal/sdk/models/operations/deleteapiproductversionspec.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteappauthstrategy.go b/internal/sdk/models/operations/deleteappauthstrategy.go
index 9de28953..3e8af8a2 100644
--- a/internal/sdk/models/operations/deleteappauthstrategy.go
+++ b/internal/sdk/models/operations/deleteappauthstrategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteawslambdaplugin.go b/internal/sdk/models/operations/deleteawslambdaplugin.go
index 950a45fa..9da080be 100644
--- a/internal/sdk/models/operations/deleteawslambdaplugin.go
+++ b/internal/sdk/models/operations/deleteawslambdaplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletebasicauthplugin.go b/internal/sdk/models/operations/deletebasicauthplugin.go
index a2d5775c..fde179ea 100644
--- a/internal/sdk/models/operations/deletebasicauthplugin.go
+++ b/internal/sdk/models/operations/deletebasicauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletebasicauthwithconsumer.go b/internal/sdk/models/operations/deletebasicauthwithconsumer.go
index ad524477..e5f9294b 100644
--- a/internal/sdk/models/operations/deletebasicauthwithconsumer.go
+++ b/internal/sdk/models/operations/deletebasicauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletecacertificate.go b/internal/sdk/models/operations/deletecacertificate.go
index 0b76abc7..0d1a7a1e 100644
--- a/internal/sdk/models/operations/deletecacertificate.go
+++ b/internal/sdk/models/operations/deletecacertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletecertificate.go b/internal/sdk/models/operations/deletecertificate.go
index 04d84090..083202f2 100644
--- a/internal/sdk/models/operations/deletecertificate.go
+++ b/internal/sdk/models/operations/deletecertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteconsumer.go b/internal/sdk/models/operations/deleteconsumer.go
index 92f4e9a6..e566e9d4 100644
--- a/internal/sdk/models/operations/deleteconsumer.go
+++ b/internal/sdk/models/operations/deleteconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteconsumergroup.go b/internal/sdk/models/operations/deleteconsumergroup.go
index bd1be6ba..586497b4 100644
--- a/internal/sdk/models/operations/deleteconsumergroup.go
+++ b/internal/sdk/models/operations/deleteconsumergroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletecontrolplane.go b/internal/sdk/models/operations/deletecontrolplane.go
index e9d6d1c9..3b9862b3 100644
--- a/internal/sdk/models/operations/deletecontrolplane.go
+++ b/internal/sdk/models/operations/deletecontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletecorrelationidplugin.go b/internal/sdk/models/operations/deletecorrelationidplugin.go
index f11c0c0c..90e02e55 100644
--- a/internal/sdk/models/operations/deletecorrelationidplugin.go
+++ b/internal/sdk/models/operations/deletecorrelationidplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletecorsplugin.go b/internal/sdk/models/operations/deletecorsplugin.go
index d89cb20a..7afb27f6 100644
--- a/internal/sdk/models/operations/deletecorsplugin.go
+++ b/internal/sdk/models/operations/deletecorsplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletecustomdomain.go b/internal/sdk/models/operations/deletecustomdomain.go
index 4cbe613b..4ac40ac2 100644
--- a/internal/sdk/models/operations/deletecustomdomain.go
+++ b/internal/sdk/models/operations/deletecustomdomain.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletedataplanecertificate.go b/internal/sdk/models/operations/deletedataplanecertificate.go
index 4d6f7196..b43cecf8 100644
--- a/internal/sdk/models/operations/deletedataplanecertificate.go
+++ b/internal/sdk/models/operations/deletedataplanecertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -7,7 +7,7 @@ import (
)
type DeleteDataplaneCertificateRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
CertificateID string `pathParam:"style=simple,explode=false,name=certificateId"`
}
diff --git a/internal/sdk/models/operations/deleteexittransformerplugin.go b/internal/sdk/models/operations/deleteexittransformerplugin.go
index 41d59748..abdabbb5 100644
--- a/internal/sdk/models/operations/deleteexittransformerplugin.go
+++ b/internal/sdk/models/operations/deleteexittransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletefilelogplugin.go b/internal/sdk/models/operations/deletefilelogplugin.go
index 6c963687..c10618b4 100644
--- a/internal/sdk/models/operations/deletefilelogplugin.go
+++ b/internal/sdk/models/operations/deletefilelogplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletehmacauthwithconsumer.go b/internal/sdk/models/operations/deletehmacauthwithconsumer.go
index 4b94e1b3..562e2001 100644
--- a/internal/sdk/models/operations/deletehmacauthwithconsumer.go
+++ b/internal/sdk/models/operations/deletehmacauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteiprestrictionplugin.go b/internal/sdk/models/operations/deleteiprestrictionplugin.go
index 3104e757..d2d9f3ad 100644
--- a/internal/sdk/models/operations/deleteiprestrictionplugin.go
+++ b/internal/sdk/models/operations/deleteiprestrictionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletejqplugin.go b/internal/sdk/models/operations/deletejqplugin.go
index 952e5c5e..2638e7c4 100644
--- a/internal/sdk/models/operations/deletejqplugin.go
+++ b/internal/sdk/models/operations/deletejqplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletejwtplugin.go b/internal/sdk/models/operations/deletejwtplugin.go
index 8f24c6fc..eba4e7b5 100644
--- a/internal/sdk/models/operations/deletejwtplugin.go
+++ b/internal/sdk/models/operations/deletejwtplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletejwtsignerplugin.go b/internal/sdk/models/operations/deletejwtsignerplugin.go
index d24e2cba..478c67b0 100644
--- a/internal/sdk/models/operations/deletejwtsignerplugin.go
+++ b/internal/sdk/models/operations/deletejwtsignerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletejwtwithconsumer.go b/internal/sdk/models/operations/deletejwtwithconsumer.go
index 89fc75aa..b3c3adcc 100644
--- a/internal/sdk/models/operations/deletejwtwithconsumer.go
+++ b/internal/sdk/models/operations/deletejwtwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletekey.go b/internal/sdk/models/operations/deletekey.go
index 0fdc4469..b432609b 100644
--- a/internal/sdk/models/operations/deletekey.go
+++ b/internal/sdk/models/operations/deletekey.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletekeyauthplugin.go b/internal/sdk/models/operations/deletekeyauthplugin.go
index 28e6d8a5..498cf78d 100644
--- a/internal/sdk/models/operations/deletekeyauthplugin.go
+++ b/internal/sdk/models/operations/deletekeyauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletekeyauthwithconsumer.go b/internal/sdk/models/operations/deletekeyauthwithconsumer.go
index 278909b5..2b54a1ba 100644
--- a/internal/sdk/models/operations/deletekeyauthwithconsumer.go
+++ b/internal/sdk/models/operations/deletekeyauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletekeyset.go b/internal/sdk/models/operations/deletekeyset.go
index 40ff0860..c8bad874 100644
--- a/internal/sdk/models/operations/deletekeyset.go
+++ b/internal/sdk/models/operations/deletekeyset.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletemeshcontrolplane.go b/internal/sdk/models/operations/deletemeshcontrolplane.go
index f08c5a2c..3d8dcb65 100644
--- a/internal/sdk/models/operations/deletemeshcontrolplane.go
+++ b/internal/sdk/models/operations/deletemeshcontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletenetwork.go b/internal/sdk/models/operations/deletenetwork.go
index e4077eed..f62b2c8a 100644
--- a/internal/sdk/models/operations/deletenetwork.go
+++ b/internal/sdk/models/operations/deletenetwork.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteoauth2plugin.go b/internal/sdk/models/operations/deleteoauth2plugin.go
index 88bd2562..d88a34b3 100644
--- a/internal/sdk/models/operations/deleteoauth2plugin.go
+++ b/internal/sdk/models/operations/deleteoauth2plugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteopenidconnectplugin.go b/internal/sdk/models/operations/deleteopenidconnectplugin.go
index 28063969..c488e2ff 100644
--- a/internal/sdk/models/operations/deleteopenidconnectplugin.go
+++ b/internal/sdk/models/operations/deleteopenidconnectplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteopentelemetryplugin.go b/internal/sdk/models/operations/deleteopentelemetryplugin.go
index 2b02ce22..ff103896 100644
--- a/internal/sdk/models/operations/deleteopentelemetryplugin.go
+++ b/internal/sdk/models/operations/deleteopentelemetryplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletepluginschemas.go b/internal/sdk/models/operations/deletepluginschemas.go
index dcd81be9..1a24d9fa 100644
--- a/internal/sdk/models/operations/deletepluginschemas.go
+++ b/internal/sdk/models/operations/deletepluginschemas.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -8,7 +8,7 @@ import (
)
type DeletePluginSchemasRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
// The custom plugin name
Name string `pathParam:"style=simple,explode=false,name=name"`
diff --git a/internal/sdk/models/operations/deleteportal.go b/internal/sdk/models/operations/deleteportal.go
index 141d877b..a733143b 100644
--- a/internal/sdk/models/operations/deleteportal.go
+++ b/internal/sdk/models/operations/deleteportal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteportalproductversion.go b/internal/sdk/models/operations/deleteportalproductversion.go
index 4988fedc..43c5ae5a 100644
--- a/internal/sdk/models/operations/deleteportalproductversion.go
+++ b/internal/sdk/models/operations/deleteportalproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletepostfunctionplugin.go b/internal/sdk/models/operations/deletepostfunctionplugin.go
index 00f3bde6..a34bd4c1 100644
--- a/internal/sdk/models/operations/deletepostfunctionplugin.go
+++ b/internal/sdk/models/operations/deletepostfunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteprefunctionplugin.go b/internal/sdk/models/operations/deleteprefunctionplugin.go
index c04fa55b..34e81545 100644
--- a/internal/sdk/models/operations/deleteprefunctionplugin.go
+++ b/internal/sdk/models/operations/deleteprefunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteprometheusplugin.go b/internal/sdk/models/operations/deleteprometheusplugin.go
index 7a080785..78428eac 100644
--- a/internal/sdk/models/operations/deleteprometheusplugin.go
+++ b/internal/sdk/models/operations/deleteprometheusplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteproxycacheplugin.go b/internal/sdk/models/operations/deleteproxycacheplugin.go
index 7a23ce5c..22e503be 100644
--- a/internal/sdk/models/operations/deleteproxycacheplugin.go
+++ b/internal/sdk/models/operations/deleteproxycacheplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteratelimitingadvancedplugin.go b/internal/sdk/models/operations/deleteratelimitingadvancedplugin.go
index 7c1a81bb..80b5b591 100644
--- a/internal/sdk/models/operations/deleteratelimitingadvancedplugin.go
+++ b/internal/sdk/models/operations/deleteratelimitingadvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteratelimitingplugin.go b/internal/sdk/models/operations/deleteratelimitingplugin.go
index 6441e6c6..388a74a3 100644
--- a/internal/sdk/models/operations/deleteratelimitingplugin.go
+++ b/internal/sdk/models/operations/deleteratelimitingplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleterequestterminationplugin.go b/internal/sdk/models/operations/deleterequestterminationplugin.go
index ef624939..b8219aa5 100644
--- a/internal/sdk/models/operations/deleterequestterminationplugin.go
+++ b/internal/sdk/models/operations/deleterequestterminationplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleterequesttransformeradvancedplugin.go b/internal/sdk/models/operations/deleterequesttransformeradvancedplugin.go
index 8b661442..3edf1046 100644
--- a/internal/sdk/models/operations/deleterequesttransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/deleterequesttransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleterequesttransformerplugin.go b/internal/sdk/models/operations/deleterequesttransformerplugin.go
index 1a15d955..fdee5c54 100644
--- a/internal/sdk/models/operations/deleterequesttransformerplugin.go
+++ b/internal/sdk/models/operations/deleterequesttransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteresponsetransformeradvancedplugin.go b/internal/sdk/models/operations/deleteresponsetransformeradvancedplugin.go
index 9c35f791..17535105 100644
--- a/internal/sdk/models/operations/deleteresponsetransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/deleteresponsetransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteresponsetransformerplugin.go b/internal/sdk/models/operations/deleteresponsetransformerplugin.go
index e8fd1be7..fe4030b9 100644
--- a/internal/sdk/models/operations/deleteresponsetransformerplugin.go
+++ b/internal/sdk/models/operations/deleteresponsetransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteroute.go b/internal/sdk/models/operations/deleteroute.go
index 6886435c..6bf4e0dd 100644
--- a/internal/sdk/models/operations/deleteroute.go
+++ b/internal/sdk/models/operations/deleteroute.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletesamlplugin.go b/internal/sdk/models/operations/deletesamlplugin.go
index fbcb1a84..b81800e3 100644
--- a/internal/sdk/models/operations/deletesamlplugin.go
+++ b/internal/sdk/models/operations/deletesamlplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteserverlesscloudgateway.go b/internal/sdk/models/operations/deleteserverlesscloudgateway.go
index eb8e31fb..2b4a6eac 100644
--- a/internal/sdk/models/operations/deleteserverlesscloudgateway.go
+++ b/internal/sdk/models/operations/deleteserverlesscloudgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteservice.go b/internal/sdk/models/operations/deleteservice.go
index fd3a1042..ce24797f 100644
--- a/internal/sdk/models/operations/deleteservice.go
+++ b/internal/sdk/models/operations/deleteservice.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletesni.go b/internal/sdk/models/operations/deletesni.go
index 13a54c83..07eb0a06 100644
--- a/internal/sdk/models/operations/deletesni.go
+++ b/internal/sdk/models/operations/deletesni.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletestatsdplugin.go b/internal/sdk/models/operations/deletestatsdplugin.go
index 7974957d..6a3b8e03 100644
--- a/internal/sdk/models/operations/deletestatsdplugin.go
+++ b/internal/sdk/models/operations/deletestatsdplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletesystemaccountsaccountidassignedrolesroleid.go b/internal/sdk/models/operations/deletesystemaccountsaccountidassignedrolesroleid.go
index 42c4038d..dfc9b18e 100644
--- a/internal/sdk/models/operations/deletesystemaccountsaccountidassignedrolesroleid.go
+++ b/internal/sdk/models/operations/deletesystemaccountsaccountidassignedrolesroleid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletesystemaccountsid.go b/internal/sdk/models/operations/deletesystemaccountsid.go
index 97416826..16cfc04b 100644
--- a/internal/sdk/models/operations/deletesystemaccountsid.go
+++ b/internal/sdk/models/operations/deletesystemaccountsid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletesystemaccountsidaccesstokensid.go b/internal/sdk/models/operations/deletesystemaccountsidaccesstokensid.go
index 94e30aa0..aa7eac37 100644
--- a/internal/sdk/models/operations/deletesystemaccountsidaccesstokensid.go
+++ b/internal/sdk/models/operations/deletesystemaccountsidaccesstokensid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletetargetwithupstream.go b/internal/sdk/models/operations/deletetargetwithupstream.go
index efc055a1..45ee4140 100644
--- a/internal/sdk/models/operations/deletetargetwithupstream.go
+++ b/internal/sdk/models/operations/deletetargetwithupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteteam.go b/internal/sdk/models/operations/deleteteam.go
index c35250df..3dc500d2 100644
--- a/internal/sdk/models/operations/deleteteam.go
+++ b/internal/sdk/models/operations/deleteteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteteamsteamidsystemaccountsaccountid.go b/internal/sdk/models/operations/deleteteamsteamidsystemaccountsaccountid.go
index a4f44638..56e04358 100644
--- a/internal/sdk/models/operations/deleteteamsteamidsystemaccountsaccountid.go
+++ b/internal/sdk/models/operations/deleteteamsteamidsystemaccountsaccountid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletetransitgateway.go b/internal/sdk/models/operations/deletetransitgateway.go
index d276b623..7b621c11 100644
--- a/internal/sdk/models/operations/deletetransitgateway.go
+++ b/internal/sdk/models/operations/deletetransitgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deleteupstream.go b/internal/sdk/models/operations/deleteupstream.go
index 633b09e0..04dbbe27 100644
--- a/internal/sdk/models/operations/deleteupstream.go
+++ b/internal/sdk/models/operations/deleteupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/deletevault.go b/internal/sdk/models/operations/deletevault.go
index 43ca5605..4c86cb48 100644
--- a/internal/sdk/models/operations/deletevault.go
+++ b/internal/sdk/models/operations/deletevault.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/fetchpluginschema.go b/internal/sdk/models/operations/fetchpluginschema.go
deleted file mode 100644
index f33b7cd7..00000000
--- a/internal/sdk/models/operations/fetchpluginschema.go
+++ /dev/null
@@ -1,79 +0,0 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
-
-package operations
-
-import (
- "net/http"
-)
-
-type FetchPluginSchemaRequest struct {
- // The name of the plugin
- PluginName string `pathParam:"style=simple,explode=false,name=pluginName"`
- // The UUID of your control plane. This variable is available in the Konnect manager.
- ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
-}
-
-func (o *FetchPluginSchemaRequest) GetPluginName() string {
- if o == nil {
- return ""
- }
- return o.PluginName
-}
-
-func (o *FetchPluginSchemaRequest) GetControlPlaneID() string {
- if o == nil {
- return ""
- }
- return o.ControlPlaneID
-}
-
-// FetchPluginSchemaResponseBody - The schema for the plugin
-type FetchPluginSchemaResponseBody struct {
- Fields []map[string]any `json:"fields,omitempty"`
-}
-
-func (o *FetchPluginSchemaResponseBody) GetFields() []map[string]any {
- if o == nil {
- return nil
- }
- return o.Fields
-}
-
-type FetchPluginSchemaResponse struct {
- // HTTP response content type for this operation
- ContentType string
- // HTTP response status code for this operation
- StatusCode int
- // Raw HTTP response; suitable for custom response parsing
- RawResponse *http.Response
- // The schema for the plugin
- Object *FetchPluginSchemaResponseBody
-}
-
-func (o *FetchPluginSchemaResponse) GetContentType() string {
- if o == nil {
- return ""
- }
- return o.ContentType
-}
-
-func (o *FetchPluginSchemaResponse) GetStatusCode() int {
- if o == nil {
- return 0
- }
- return o.StatusCode
-}
-
-func (o *FetchPluginSchemaResponse) GetRawResponse() *http.Response {
- if o == nil {
- return nil
- }
- return o.RawResponse
-}
-
-func (o *FetchPluginSchemaResponse) GetObject() *FetchPluginSchemaResponseBody {
- if o == nil {
- return nil
- }
- return o.Object
-}
diff --git a/internal/sdk/models/operations/getaclplugin.go b/internal/sdk/models/operations/getaclplugin.go
index e411581b..9253b43c 100644
--- a/internal/sdk/models/operations/getaclplugin.go
+++ b/internal/sdk/models/operations/getaclplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getaclwithconsumer.go b/internal/sdk/models/operations/getaclwithconsumer.go
index 8260819b..dd294a67 100644
--- a/internal/sdk/models/operations/getaclwithconsumer.go
+++ b/internal/sdk/models/operations/getaclwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getaipromptdecoratorplugin.go b/internal/sdk/models/operations/getaipromptdecoratorplugin.go
index 4a21b448..627353a6 100644
--- a/internal/sdk/models/operations/getaipromptdecoratorplugin.go
+++ b/internal/sdk/models/operations/getaipromptdecoratorplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getaipromptguardplugin.go b/internal/sdk/models/operations/getaipromptguardplugin.go
index f3937d0b..b8c50507 100644
--- a/internal/sdk/models/operations/getaipromptguardplugin.go
+++ b/internal/sdk/models/operations/getaipromptguardplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getaiprompttemplateplugin.go b/internal/sdk/models/operations/getaiprompttemplateplugin.go
index 4e2f961e..420fba85 100644
--- a/internal/sdk/models/operations/getaiprompttemplateplugin.go
+++ b/internal/sdk/models/operations/getaiprompttemplateplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getaiproxyplugin.go b/internal/sdk/models/operations/getaiproxyplugin.go
index a3a26181..49c6cf37 100644
--- a/internal/sdk/models/operations/getaiproxyplugin.go
+++ b/internal/sdk/models/operations/getaiproxyplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getapiproduct.go b/internal/sdk/models/operations/getapiproduct.go
index 8c1b7d14..018ea215 100644
--- a/internal/sdk/models/operations/getapiproduct.go
+++ b/internal/sdk/models/operations/getapiproduct.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getapiproductdocument.go b/internal/sdk/models/operations/getapiproductdocument.go
index 2b6493b4..2ff5cda3 100644
--- a/internal/sdk/models/operations/getapiproductdocument.go
+++ b/internal/sdk/models/operations/getapiproductdocument.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getapiproductversion.go b/internal/sdk/models/operations/getapiproductversion.go
index 81ae34ea..1988ced5 100644
--- a/internal/sdk/models/operations/getapiproductversion.go
+++ b/internal/sdk/models/operations/getapiproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getapiproductversionspec.go b/internal/sdk/models/operations/getapiproductversionspec.go
index 8bf6915c..d08e65b1 100644
--- a/internal/sdk/models/operations/getapiproductversionspec.go
+++ b/internal/sdk/models/operations/getapiproductversionspec.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getappauthstrategy.go b/internal/sdk/models/operations/getappauthstrategy.go
index 1ac4e5d4..1cb06bf6 100644
--- a/internal/sdk/models/operations/getappauthstrategy.go
+++ b/internal/sdk/models/operations/getappauthstrategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getawslambdaplugin.go b/internal/sdk/models/operations/getawslambdaplugin.go
index 9e993455..4cd01a74 100644
--- a/internal/sdk/models/operations/getawslambdaplugin.go
+++ b/internal/sdk/models/operations/getawslambdaplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getbasicauthplugin.go b/internal/sdk/models/operations/getbasicauthplugin.go
index eaa534af..4798bf7f 100644
--- a/internal/sdk/models/operations/getbasicauthplugin.go
+++ b/internal/sdk/models/operations/getbasicauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getbasicauthwithconsumer.go b/internal/sdk/models/operations/getbasicauthwithconsumer.go
index d6ddd884..d7edfac3 100644
--- a/internal/sdk/models/operations/getbasicauthwithconsumer.go
+++ b/internal/sdk/models/operations/getbasicauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getcacertificate.go b/internal/sdk/models/operations/getcacertificate.go
index 90cdc497..4cfd23c2 100644
--- a/internal/sdk/models/operations/getcacertificate.go
+++ b/internal/sdk/models/operations/getcacertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getcertificate.go b/internal/sdk/models/operations/getcertificate.go
index 0ec1045b..cadaea81 100644
--- a/internal/sdk/models/operations/getcertificate.go
+++ b/internal/sdk/models/operations/getcertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getconfiguration.go b/internal/sdk/models/operations/getconfiguration.go
index 0c9e73db..1716560a 100644
--- a/internal/sdk/models/operations/getconfiguration.go
+++ b/internal/sdk/models/operations/getconfiguration.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getconsumer.go b/internal/sdk/models/operations/getconsumer.go
index 2ac4a5ff..643dc684 100644
--- a/internal/sdk/models/operations/getconsumer.go
+++ b/internal/sdk/models/operations/getconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getconsumergroup.go b/internal/sdk/models/operations/getconsumergroup.go
index 0387cfea..0a982007 100644
--- a/internal/sdk/models/operations/getconsumergroup.go
+++ b/internal/sdk/models/operations/getconsumergroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getcontrolplane.go b/internal/sdk/models/operations/getcontrolplane.go
index 0a8bcb18..6da2e68c 100644
--- a/internal/sdk/models/operations/getcontrolplane.go
+++ b/internal/sdk/models/operations/getcontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getcorrelationidplugin.go b/internal/sdk/models/operations/getcorrelationidplugin.go
index 948bbe1e..5001e14e 100644
--- a/internal/sdk/models/operations/getcorrelationidplugin.go
+++ b/internal/sdk/models/operations/getcorrelationidplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getcorsplugin.go b/internal/sdk/models/operations/getcorsplugin.go
index ecf4f0ab..b2e2fa32 100644
--- a/internal/sdk/models/operations/getcorsplugin.go
+++ b/internal/sdk/models/operations/getcorsplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getcustomdomain.go b/internal/sdk/models/operations/getcustomdomain.go
index 736dd262..60d4d9c0 100644
--- a/internal/sdk/models/operations/getcustomdomain.go
+++ b/internal/sdk/models/operations/getcustomdomain.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getdataplanecertificate.go b/internal/sdk/models/operations/getdataplanecertificate.go
index 70968656..01c38aaf 100644
--- a/internal/sdk/models/operations/getdataplanecertificate.go
+++ b/internal/sdk/models/operations/getdataplanecertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -8,7 +8,7 @@ import (
)
type GetDataplaneCertificateRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
CertificateID string `pathParam:"style=simple,explode=false,name=certificateId"`
}
diff --git a/internal/sdk/models/operations/getexittransformerplugin.go b/internal/sdk/models/operations/getexittransformerplugin.go
index 24b5b94a..f8b80c76 100644
--- a/internal/sdk/models/operations/getexittransformerplugin.go
+++ b/internal/sdk/models/operations/getexittransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getfilelogplugin.go b/internal/sdk/models/operations/getfilelogplugin.go
index e850ed1e..b6d7134f 100644
--- a/internal/sdk/models/operations/getfilelogplugin.go
+++ b/internal/sdk/models/operations/getfilelogplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/gethmacauthwithconsumer.go b/internal/sdk/models/operations/gethmacauthwithconsumer.go
index 02f2eaf0..5842be72 100644
--- a/internal/sdk/models/operations/gethmacauthwithconsumer.go
+++ b/internal/sdk/models/operations/gethmacauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getiprestrictionplugin.go b/internal/sdk/models/operations/getiprestrictionplugin.go
index f0705134..b9c017d0 100644
--- a/internal/sdk/models/operations/getiprestrictionplugin.go
+++ b/internal/sdk/models/operations/getiprestrictionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getjqplugin.go b/internal/sdk/models/operations/getjqplugin.go
index a1f9bb09..b37624c6 100644
--- a/internal/sdk/models/operations/getjqplugin.go
+++ b/internal/sdk/models/operations/getjqplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getjwtplugin.go b/internal/sdk/models/operations/getjwtplugin.go
index d5be5aa4..7a38b957 100644
--- a/internal/sdk/models/operations/getjwtplugin.go
+++ b/internal/sdk/models/operations/getjwtplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getjwtsignerplugin.go b/internal/sdk/models/operations/getjwtsignerplugin.go
index 6c9f7c3d..447f6c88 100644
--- a/internal/sdk/models/operations/getjwtsignerplugin.go
+++ b/internal/sdk/models/operations/getjwtsignerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getjwtwithconsumer.go b/internal/sdk/models/operations/getjwtwithconsumer.go
index 21e01a43..7e1d174f 100644
--- a/internal/sdk/models/operations/getjwtwithconsumer.go
+++ b/internal/sdk/models/operations/getjwtwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getkey.go b/internal/sdk/models/operations/getkey.go
index 8e2aa9bb..9d37cb88 100644
--- a/internal/sdk/models/operations/getkey.go
+++ b/internal/sdk/models/operations/getkey.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getkeyauthplugin.go b/internal/sdk/models/operations/getkeyauthplugin.go
index 16d56ee0..7b5b8fbe 100644
--- a/internal/sdk/models/operations/getkeyauthplugin.go
+++ b/internal/sdk/models/operations/getkeyauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getkeyauthwithconsumer.go b/internal/sdk/models/operations/getkeyauthwithconsumer.go
index 5cd68d1e..241651b6 100644
--- a/internal/sdk/models/operations/getkeyauthwithconsumer.go
+++ b/internal/sdk/models/operations/getkeyauthwithconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getkeyset.go b/internal/sdk/models/operations/getkeyset.go
index b627b0d2..323ee1cd 100644
--- a/internal/sdk/models/operations/getkeyset.go
+++ b/internal/sdk/models/operations/getkeyset.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getmeshcontrolplane.go b/internal/sdk/models/operations/getmeshcontrolplane.go
index bc68acc1..9d5b0351 100644
--- a/internal/sdk/models/operations/getmeshcontrolplane.go
+++ b/internal/sdk/models/operations/getmeshcontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getnetwork.go b/internal/sdk/models/operations/getnetwork.go
index 154382e7..da0d0076 100644
--- a/internal/sdk/models/operations/getnetwork.go
+++ b/internal/sdk/models/operations/getnetwork.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getoauth2plugin.go b/internal/sdk/models/operations/getoauth2plugin.go
index 1b81514a..b4162537 100644
--- a/internal/sdk/models/operations/getoauth2plugin.go
+++ b/internal/sdk/models/operations/getoauth2plugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getopenidconnectplugin.go b/internal/sdk/models/operations/getopenidconnectplugin.go
index f511964d..f91e1942 100644
--- a/internal/sdk/models/operations/getopenidconnectplugin.go
+++ b/internal/sdk/models/operations/getopenidconnectplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getopentelemetryplugin.go b/internal/sdk/models/operations/getopentelemetryplugin.go
index b642c3ab..3efaacaf 100644
--- a/internal/sdk/models/operations/getopentelemetryplugin.go
+++ b/internal/sdk/models/operations/getopentelemetryplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getpluginschema.go b/internal/sdk/models/operations/getpluginschema.go
index 97bb1450..a85717d3 100644
--- a/internal/sdk/models/operations/getpluginschema.go
+++ b/internal/sdk/models/operations/getpluginschema.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -8,7 +8,7 @@ import (
)
type GetPluginSchemaRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
// The custom plugin name
Name string `pathParam:"style=simple,explode=false,name=name"`
diff --git a/internal/sdk/models/operations/getportal.go b/internal/sdk/models/operations/getportal.go
deleted file mode 100644
index 8a803478..00000000
--- a/internal/sdk/models/operations/getportal.go
+++ /dev/null
@@ -1,86 +0,0 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
-
-package operations
-
-import (
- "github.com/kong/terraform-provider-konnect/internal/sdk/models/shared"
- "net/http"
-)
-
-type GetPortalRequest struct {
- // ID of the portal.
- PortalID string `pathParam:"style=simple,explode=false,name=portalId"`
-}
-
-func (o *GetPortalRequest) GetPortalID() string {
- if o == nil {
- return ""
- }
- return o.PortalID
-}
-
-type GetPortalResponse struct {
- // HTTP response content type for this operation
- ContentType string
- // HTTP response status code for this operation
- StatusCode int
- // Raw HTTP response; suitable for custom response parsing
- RawResponse *http.Response
- // Details about a portal and its current settings.
- GetPortalResponse *shared.GetPortalResponse
- // Unauthorized
- UnauthorizedError *shared.UnauthorizedError
- // Forbidden
- ForbiddenError *shared.ForbiddenError
- // Not Found
- NotFoundError *shared.NotFoundError
-}
-
-func (o *GetPortalResponse) GetContentType() string {
- if o == nil {
- return ""
- }
- return o.ContentType
-}
-
-func (o *GetPortalResponse) GetStatusCode() int {
- if o == nil {
- return 0
- }
- return o.StatusCode
-}
-
-func (o *GetPortalResponse) GetRawResponse() *http.Response {
- if o == nil {
- return nil
- }
- return o.RawResponse
-}
-
-func (o *GetPortalResponse) GetGetPortalResponse() *shared.GetPortalResponse {
- if o == nil {
- return nil
- }
- return o.GetPortalResponse
-}
-
-func (o *GetPortalResponse) GetUnauthorizedError() *shared.UnauthorizedError {
- if o == nil {
- return nil
- }
- return o.UnauthorizedError
-}
-
-func (o *GetPortalResponse) GetForbiddenError() *shared.ForbiddenError {
- if o == nil {
- return nil
- }
- return o.ForbiddenError
-}
-
-func (o *GetPortalResponse) GetNotFoundError() *shared.NotFoundError {
- if o == nil {
- return nil
- }
- return o.NotFoundError
-}
diff --git a/internal/sdk/models/operations/getportalappearance.go b/internal/sdk/models/operations/getportalappearance.go
index 4ba41959..ef091268 100644
--- a/internal/sdk/models/operations/getportalappearance.go
+++ b/internal/sdk/models/operations/getportalappearance.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getportalauthenticationsettings.go b/internal/sdk/models/operations/getportalauthenticationsettings.go
index a2d76093..25ab5d03 100644
--- a/internal/sdk/models/operations/getportalauthenticationsettings.go
+++ b/internal/sdk/models/operations/getportalauthenticationsettings.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getportalproductversion.go b/internal/sdk/models/operations/getportalproductversion.go
index 537e4b4a..e61ad608 100644
--- a/internal/sdk/models/operations/getportalproductversion.go
+++ b/internal/sdk/models/operations/getportalproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getpostfunctionplugin.go b/internal/sdk/models/operations/getpostfunctionplugin.go
index 12f66649..5a1bd2e2 100644
--- a/internal/sdk/models/operations/getpostfunctionplugin.go
+++ b/internal/sdk/models/operations/getpostfunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getprefunctionplugin.go b/internal/sdk/models/operations/getprefunctionplugin.go
index ab8d1f07..9d1b11b4 100644
--- a/internal/sdk/models/operations/getprefunctionplugin.go
+++ b/internal/sdk/models/operations/getprefunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getprometheusplugin.go b/internal/sdk/models/operations/getprometheusplugin.go
index a6bd034c..5ab5f0c9 100644
--- a/internal/sdk/models/operations/getprometheusplugin.go
+++ b/internal/sdk/models/operations/getprometheusplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getproxycacheplugin.go b/internal/sdk/models/operations/getproxycacheplugin.go
index 811f8059..6aae1f7d 100644
--- a/internal/sdk/models/operations/getproxycacheplugin.go
+++ b/internal/sdk/models/operations/getproxycacheplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getratelimitingadvancedplugin.go b/internal/sdk/models/operations/getratelimitingadvancedplugin.go
index 5ad97150..6fa1c829 100644
--- a/internal/sdk/models/operations/getratelimitingadvancedplugin.go
+++ b/internal/sdk/models/operations/getratelimitingadvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getratelimitingplugin.go b/internal/sdk/models/operations/getratelimitingplugin.go
index 6bc4f26d..bb70c6f3 100644
--- a/internal/sdk/models/operations/getratelimitingplugin.go
+++ b/internal/sdk/models/operations/getratelimitingplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getrequestterminationplugin.go b/internal/sdk/models/operations/getrequestterminationplugin.go
index 76fb5097..005eda3c 100644
--- a/internal/sdk/models/operations/getrequestterminationplugin.go
+++ b/internal/sdk/models/operations/getrequestterminationplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getrequesttransformeradvancedplugin.go b/internal/sdk/models/operations/getrequesttransformeradvancedplugin.go
index d82894f2..82faad04 100644
--- a/internal/sdk/models/operations/getrequesttransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/getrequesttransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getrequesttransformerplugin.go b/internal/sdk/models/operations/getrequesttransformerplugin.go
index 5cd610c8..c3617dce 100644
--- a/internal/sdk/models/operations/getrequesttransformerplugin.go
+++ b/internal/sdk/models/operations/getrequesttransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getresponsetransformeradvancedplugin.go b/internal/sdk/models/operations/getresponsetransformeradvancedplugin.go
index 2a60ebe9..cb1278c3 100644
--- a/internal/sdk/models/operations/getresponsetransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/getresponsetransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getresponsetransformerplugin.go b/internal/sdk/models/operations/getresponsetransformerplugin.go
index 373ee194..19dee1e1 100644
--- a/internal/sdk/models/operations/getresponsetransformerplugin.go
+++ b/internal/sdk/models/operations/getresponsetransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getroute.go b/internal/sdk/models/operations/getroute.go
index 998578af..4b7155d1 100644
--- a/internal/sdk/models/operations/getroute.go
+++ b/internal/sdk/models/operations/getroute.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getsamlplugin.go b/internal/sdk/models/operations/getsamlplugin.go
index 8611e76e..f2dcf9cb 100644
--- a/internal/sdk/models/operations/getsamlplugin.go
+++ b/internal/sdk/models/operations/getsamlplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getserverlesscloudgateway.go b/internal/sdk/models/operations/getserverlesscloudgateway.go
index 11c646cc..e7379739 100644
--- a/internal/sdk/models/operations/getserverlesscloudgateway.go
+++ b/internal/sdk/models/operations/getserverlesscloudgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getservice.go b/internal/sdk/models/operations/getservice.go
index b98e97fa..a90c911b 100644
--- a/internal/sdk/models/operations/getservice.go
+++ b/internal/sdk/models/operations/getservice.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getsni.go b/internal/sdk/models/operations/getsni.go
index cf82644c..1396bbec 100644
--- a/internal/sdk/models/operations/getsni.go
+++ b/internal/sdk/models/operations/getsni.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getstatsdplugin.go b/internal/sdk/models/operations/getstatsdplugin.go
index c3e426e6..7082154b 100644
--- a/internal/sdk/models/operations/getstatsdplugin.go
+++ b/internal/sdk/models/operations/getstatsdplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getsystemaccountsid.go b/internal/sdk/models/operations/getsystemaccountsid.go
index 38c7da79..5aeeff2f 100644
--- a/internal/sdk/models/operations/getsystemaccountsid.go
+++ b/internal/sdk/models/operations/getsystemaccountsid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getsystemaccountsidaccesstokensid.go b/internal/sdk/models/operations/getsystemaccountsidaccesstokensid.go
index 0d79c5e7..c1ed9a35 100644
--- a/internal/sdk/models/operations/getsystemaccountsidaccesstokensid.go
+++ b/internal/sdk/models/operations/getsystemaccountsidaccesstokensid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/gettargetwithupstream.go b/internal/sdk/models/operations/gettargetwithupstream.go
index 4205e5e4..c74fee2a 100644
--- a/internal/sdk/models/operations/gettargetwithupstream.go
+++ b/internal/sdk/models/operations/gettargetwithupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getteam.go b/internal/sdk/models/operations/getteam.go
index 3dcd3e4b..18be5e5b 100644
--- a/internal/sdk/models/operations/getteam.go
+++ b/internal/sdk/models/operations/getteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/gettransitgateway.go b/internal/sdk/models/operations/gettransitgateway.go
index 4e4f7683..db8ac33f 100644
--- a/internal/sdk/models/operations/gettransitgateway.go
+++ b/internal/sdk/models/operations/gettransitgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getupstream.go b/internal/sdk/models/operations/getupstream.go
index 298a196b..312f08e6 100644
--- a/internal/sdk/models/operations/getupstream.go
+++ b/internal/sdk/models/operations/getupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/getvault.go b/internal/sdk/models/operations/getvault.go
index 2452dee0..70ef14f5 100644
--- a/internal/sdk/models/operations/getvault.go
+++ b/internal/sdk/models/operations/getvault.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/listportals.go b/internal/sdk/models/operations/listportals.go
index acaf66f9..485e8284 100644
--- a/internal/sdk/models/operations/listportals.go
+++ b/internal/sdk/models/operations/listportals.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/listprovideraccounts.go b/internal/sdk/models/operations/listprovideraccounts.go
index aac26c40..584bd14c 100644
--- a/internal/sdk/models/operations/listprovideraccounts.go
+++ b/internal/sdk/models/operations/listprovideraccounts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/options.go b/internal/sdk/models/operations/options.go
index 18a8a29d..11bd3285 100644
--- a/internal/sdk/models/operations/options.go
+++ b/internal/sdk/models/operations/options.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/patchsystemaccountsid.go b/internal/sdk/models/operations/patchsystemaccountsid.go
index e295519f..4800ae18 100644
--- a/internal/sdk/models/operations/patchsystemaccountsid.go
+++ b/internal/sdk/models/operations/patchsystemaccountsid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/patchsystemaccountsidaccesstokensid.go b/internal/sdk/models/operations/patchsystemaccountsidaccesstokensid.go
index b0ab6174..6f529cb8 100644
--- a/internal/sdk/models/operations/patchsystemaccountsidaccesstokensid.go
+++ b/internal/sdk/models/operations/patchsystemaccountsidaccesstokensid.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsadd.go b/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsadd.go
index bd4fd37d..cd25100e 100644
--- a/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsadd.go
+++ b/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsadd.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsremove.go b/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsremove.go
index b65498a2..b79eab5a 100644
--- a/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsremove.go
+++ b/internal/sdk/models/operations/postcontrolplanesidgroupmembershipsremove.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/postsystemaccounts.go b/internal/sdk/models/operations/postsystemaccounts.go
index 60324673..717160d4 100644
--- a/internal/sdk/models/operations/postsystemaccounts.go
+++ b/internal/sdk/models/operations/postsystemaccounts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/postsystemaccountsaccountidassignedroles.go b/internal/sdk/models/operations/postsystemaccountsaccountidassignedroles.go
index 3a4a6fed..889bbcf3 100644
--- a/internal/sdk/models/operations/postsystemaccountsaccountidassignedroles.go
+++ b/internal/sdk/models/operations/postsystemaccountsaccountidassignedroles.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/postsystemaccountsidaccesstokens.go b/internal/sdk/models/operations/postsystemaccountsidaccesstokens.go
index 9bee91d3..6337c2d8 100644
--- a/internal/sdk/models/operations/postsystemaccountsidaccesstokens.go
+++ b/internal/sdk/models/operations/postsystemaccountsidaccesstokens.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/postteamsteamidsystemaccounts.go b/internal/sdk/models/operations/postteamsteamidsystemaccounts.go
index b692acb6..18707088 100644
--- a/internal/sdk/models/operations/postteamsteamidsystemaccounts.go
+++ b/internal/sdk/models/operations/postteamsteamidsystemaccounts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/removeconsumerfromgroup.go b/internal/sdk/models/operations/removeconsumerfromgroup.go
index f6993eed..d52448c0 100644
--- a/internal/sdk/models/operations/removeconsumerfromgroup.go
+++ b/internal/sdk/models/operations/removeconsumerfromgroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/removeuserfromteam.go b/internal/sdk/models/operations/removeuserfromteam.go
index 10351fc1..8ba75be0 100644
--- a/internal/sdk/models/operations/removeuserfromteam.go
+++ b/internal/sdk/models/operations/removeuserfromteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/replaceportalproductversion.go b/internal/sdk/models/operations/replaceportalproductversion.go
index 74dcca7f..617d3341 100644
--- a/internal/sdk/models/operations/replaceportalproductversion.go
+++ b/internal/sdk/models/operations/replaceportalproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/teamsassignrole.go b/internal/sdk/models/operations/teamsassignrole.go
index b0c2fff4..6aa3c9bd 100644
--- a/internal/sdk/models/operations/teamsassignrole.go
+++ b/internal/sdk/models/operations/teamsassignrole.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/teamsremoverole.go b/internal/sdk/models/operations/teamsremoverole.go
index 04bd23e1..336b54a6 100644
--- a/internal/sdk/models/operations/teamsremoverole.go
+++ b/internal/sdk/models/operations/teamsremoverole.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateaclplugin.go b/internal/sdk/models/operations/updateaclplugin.go
index 6941035a..225fd262 100644
--- a/internal/sdk/models/operations/updateaclplugin.go
+++ b/internal/sdk/models/operations/updateaclplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateaipromptdecoratorplugin.go b/internal/sdk/models/operations/updateaipromptdecoratorplugin.go
index a42a7393..4b0ab9f9 100644
--- a/internal/sdk/models/operations/updateaipromptdecoratorplugin.go
+++ b/internal/sdk/models/operations/updateaipromptdecoratorplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateaipromptguardplugin.go b/internal/sdk/models/operations/updateaipromptguardplugin.go
index 9819e287..4185239e 100644
--- a/internal/sdk/models/operations/updateaipromptguardplugin.go
+++ b/internal/sdk/models/operations/updateaipromptguardplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateaiprompttemplateplugin.go b/internal/sdk/models/operations/updateaiprompttemplateplugin.go
index 939217d9..70eaabfa 100644
--- a/internal/sdk/models/operations/updateaiprompttemplateplugin.go
+++ b/internal/sdk/models/operations/updateaiprompttemplateplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateaiproxyplugin.go b/internal/sdk/models/operations/updateaiproxyplugin.go
index 98be9a88..7f943682 100644
--- a/internal/sdk/models/operations/updateaiproxyplugin.go
+++ b/internal/sdk/models/operations/updateaiproxyplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateapiproduct.go b/internal/sdk/models/operations/updateapiproduct.go
index b406b367..81c7bb70 100644
--- a/internal/sdk/models/operations/updateapiproduct.go
+++ b/internal/sdk/models/operations/updateapiproduct.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateapiproductdocument.go b/internal/sdk/models/operations/updateapiproductdocument.go
index f3a5f791..5bb25ef7 100644
--- a/internal/sdk/models/operations/updateapiproductdocument.go
+++ b/internal/sdk/models/operations/updateapiproductdocument.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateapiproductversion.go b/internal/sdk/models/operations/updateapiproductversion.go
index bdc1e577..742f389b 100644
--- a/internal/sdk/models/operations/updateapiproductversion.go
+++ b/internal/sdk/models/operations/updateapiproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateapiproductversionspec.go b/internal/sdk/models/operations/updateapiproductversionspec.go
index 4343e9ec..eaed329c 100644
--- a/internal/sdk/models/operations/updateapiproductversionspec.go
+++ b/internal/sdk/models/operations/updateapiproductversionspec.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateappauthstrategy.go b/internal/sdk/models/operations/updateappauthstrategy.go
index 4c32439f..f61701be 100644
--- a/internal/sdk/models/operations/updateappauthstrategy.go
+++ b/internal/sdk/models/operations/updateappauthstrategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateawslambdaplugin.go b/internal/sdk/models/operations/updateawslambdaplugin.go
index cf4a3e06..859a7bae 100644
--- a/internal/sdk/models/operations/updateawslambdaplugin.go
+++ b/internal/sdk/models/operations/updateawslambdaplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatebasicauthplugin.go b/internal/sdk/models/operations/updatebasicauthplugin.go
index 75ca3084..158c6035 100644
--- a/internal/sdk/models/operations/updatebasicauthplugin.go
+++ b/internal/sdk/models/operations/updatebasicauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatecontrolplane.go b/internal/sdk/models/operations/updatecontrolplane.go
index 39fdbc71..82ebb004 100644
--- a/internal/sdk/models/operations/updatecontrolplane.go
+++ b/internal/sdk/models/operations/updatecontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatecorrelationidplugin.go b/internal/sdk/models/operations/updatecorrelationidplugin.go
index a0d779ab..46c2c318 100644
--- a/internal/sdk/models/operations/updatecorrelationidplugin.go
+++ b/internal/sdk/models/operations/updatecorrelationidplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatecorsplugin.go b/internal/sdk/models/operations/updatecorsplugin.go
index 8f177474..43e27ec9 100644
--- a/internal/sdk/models/operations/updatecorsplugin.go
+++ b/internal/sdk/models/operations/updatecorsplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateexittransformerplugin.go b/internal/sdk/models/operations/updateexittransformerplugin.go
index c27bc57c..9105d908 100644
--- a/internal/sdk/models/operations/updateexittransformerplugin.go
+++ b/internal/sdk/models/operations/updateexittransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatefilelogplugin.go b/internal/sdk/models/operations/updatefilelogplugin.go
index caa39ac5..ac6d81d4 100644
--- a/internal/sdk/models/operations/updatefilelogplugin.go
+++ b/internal/sdk/models/operations/updatefilelogplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateiprestrictionplugin.go b/internal/sdk/models/operations/updateiprestrictionplugin.go
index 602d4c1b..efa71628 100644
--- a/internal/sdk/models/operations/updateiprestrictionplugin.go
+++ b/internal/sdk/models/operations/updateiprestrictionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatejqplugin.go b/internal/sdk/models/operations/updatejqplugin.go
index ff2e45b7..810373e9 100644
--- a/internal/sdk/models/operations/updatejqplugin.go
+++ b/internal/sdk/models/operations/updatejqplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatejwtplugin.go b/internal/sdk/models/operations/updatejwtplugin.go
index 0911859a..13cd3938 100644
--- a/internal/sdk/models/operations/updatejwtplugin.go
+++ b/internal/sdk/models/operations/updatejwtplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatejwtsignerplugin.go b/internal/sdk/models/operations/updatejwtsignerplugin.go
index 7b62b594..f615eb5e 100644
--- a/internal/sdk/models/operations/updatejwtsignerplugin.go
+++ b/internal/sdk/models/operations/updatejwtsignerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatekeyauthplugin.go b/internal/sdk/models/operations/updatekeyauthplugin.go
index 22af76de..40cc6888 100644
--- a/internal/sdk/models/operations/updatekeyauthplugin.go
+++ b/internal/sdk/models/operations/updatekeyauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatemeshcontrolplane.go b/internal/sdk/models/operations/updatemeshcontrolplane.go
index 732ccb33..511fd0b4 100644
--- a/internal/sdk/models/operations/updatemeshcontrolplane.go
+++ b/internal/sdk/models/operations/updatemeshcontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatenetwork.go b/internal/sdk/models/operations/updatenetwork.go
index cc2a0f90..79c762b8 100644
--- a/internal/sdk/models/operations/updatenetwork.go
+++ b/internal/sdk/models/operations/updatenetwork.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateoauth2plugin.go b/internal/sdk/models/operations/updateoauth2plugin.go
index e4832e7e..77ebf8b7 100644
--- a/internal/sdk/models/operations/updateoauth2plugin.go
+++ b/internal/sdk/models/operations/updateoauth2plugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateopenidconnectplugin.go b/internal/sdk/models/operations/updateopenidconnectplugin.go
index 84757c74..f39a9952 100644
--- a/internal/sdk/models/operations/updateopenidconnectplugin.go
+++ b/internal/sdk/models/operations/updateopenidconnectplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateopentelemetryplugin.go b/internal/sdk/models/operations/updateopentelemetryplugin.go
index ed5822fe..0758e5f2 100644
--- a/internal/sdk/models/operations/updateopentelemetryplugin.go
+++ b/internal/sdk/models/operations/updateopentelemetryplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatepluginschemas.go b/internal/sdk/models/operations/updatepluginschemas.go
index 5c78f243..f40c4928 100644
--- a/internal/sdk/models/operations/updatepluginschemas.go
+++ b/internal/sdk/models/operations/updatepluginschemas.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
@@ -8,7 +8,7 @@ import (
)
type UpdatePluginSchemasRequest struct {
- // The UUID of your control plane. This variable is available in the Konnect manager
+ // The UUID of your control plane. This variable is available in the Konnect manager.
ControlPlaneID string `pathParam:"style=simple,explode=false,name=controlPlaneId"`
// The custom plugin name
Name string `pathParam:"style=simple,explode=false,name=name"`
diff --git a/internal/sdk/models/operations/updateportal.go b/internal/sdk/models/operations/updateportal.go
index e1d28755..cb017449 100644
--- a/internal/sdk/models/operations/updateportal.go
+++ b/internal/sdk/models/operations/updateportal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateportalappearance.go b/internal/sdk/models/operations/updateportalappearance.go
index 7f988921..66c35711 100644
--- a/internal/sdk/models/operations/updateportalappearance.go
+++ b/internal/sdk/models/operations/updateportalappearance.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateportalauthenticationsettings.go b/internal/sdk/models/operations/updateportalauthenticationsettings.go
index c4b26500..6bc1b918 100644
--- a/internal/sdk/models/operations/updateportalauthenticationsettings.go
+++ b/internal/sdk/models/operations/updateportalauthenticationsettings.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatepostfunctionplugin.go b/internal/sdk/models/operations/updatepostfunctionplugin.go
index 38fd3d61..83b4b874 100644
--- a/internal/sdk/models/operations/updatepostfunctionplugin.go
+++ b/internal/sdk/models/operations/updatepostfunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateprefunctionplugin.go b/internal/sdk/models/operations/updateprefunctionplugin.go
index 21533e6a..9ba229db 100644
--- a/internal/sdk/models/operations/updateprefunctionplugin.go
+++ b/internal/sdk/models/operations/updateprefunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateprometheusplugin.go b/internal/sdk/models/operations/updateprometheusplugin.go
index 9f6ffc5c..a46c92d4 100644
--- a/internal/sdk/models/operations/updateprometheusplugin.go
+++ b/internal/sdk/models/operations/updateprometheusplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateproxycacheplugin.go b/internal/sdk/models/operations/updateproxycacheplugin.go
index 7a95028f..943fc6a9 100644
--- a/internal/sdk/models/operations/updateproxycacheplugin.go
+++ b/internal/sdk/models/operations/updateproxycacheplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateratelimitingadvancedplugin.go b/internal/sdk/models/operations/updateratelimitingadvancedplugin.go
index ff2bcaa1..e0aa0f0f 100644
--- a/internal/sdk/models/operations/updateratelimitingadvancedplugin.go
+++ b/internal/sdk/models/operations/updateratelimitingadvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateratelimitingplugin.go b/internal/sdk/models/operations/updateratelimitingplugin.go
index 7845f131..7a55ce7a 100644
--- a/internal/sdk/models/operations/updateratelimitingplugin.go
+++ b/internal/sdk/models/operations/updateratelimitingplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updaterequestterminationplugin.go b/internal/sdk/models/operations/updaterequestterminationplugin.go
index db1ff5eb..13ff37fa 100644
--- a/internal/sdk/models/operations/updaterequestterminationplugin.go
+++ b/internal/sdk/models/operations/updaterequestterminationplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updaterequesttransformeradvancedplugin.go b/internal/sdk/models/operations/updaterequesttransformeradvancedplugin.go
index f79f679c..5c58f3f7 100644
--- a/internal/sdk/models/operations/updaterequesttransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/updaterequesttransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updaterequesttransformerplugin.go b/internal/sdk/models/operations/updaterequesttransformerplugin.go
index bc84a2f3..049c3a6a 100644
--- a/internal/sdk/models/operations/updaterequesttransformerplugin.go
+++ b/internal/sdk/models/operations/updaterequesttransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateresponsetransformeradvancedplugin.go b/internal/sdk/models/operations/updateresponsetransformeradvancedplugin.go
index 48764314..7466b553 100644
--- a/internal/sdk/models/operations/updateresponsetransformeradvancedplugin.go
+++ b/internal/sdk/models/operations/updateresponsetransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateresponsetransformerplugin.go b/internal/sdk/models/operations/updateresponsetransformerplugin.go
index 45f7112d..f5577d6e 100644
--- a/internal/sdk/models/operations/updateresponsetransformerplugin.go
+++ b/internal/sdk/models/operations/updateresponsetransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatesamlplugin.go b/internal/sdk/models/operations/updatesamlplugin.go
index e49c88f1..ffba3291 100644
--- a/internal/sdk/models/operations/updatesamlplugin.go
+++ b/internal/sdk/models/operations/updatesamlplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updatestatsdplugin.go b/internal/sdk/models/operations/updatestatsdplugin.go
index 9fadef61..e9570d52 100644
--- a/internal/sdk/models/operations/updatestatsdplugin.go
+++ b/internal/sdk/models/operations/updatestatsdplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/updateteam.go b/internal/sdk/models/operations/updateteam.go
index a2483889..a5a48bc9 100644
--- a/internal/sdk/models/operations/updateteam.go
+++ b/internal/sdk/models/operations/updateteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertcacertificate.go b/internal/sdk/models/operations/upsertcacertificate.go
index 6dc7ec96..8a725a14 100644
--- a/internal/sdk/models/operations/upsertcacertificate.go
+++ b/internal/sdk/models/operations/upsertcacertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertcertificate.go b/internal/sdk/models/operations/upsertcertificate.go
index dadb7992..88e167f7 100644
--- a/internal/sdk/models/operations/upsertcertificate.go
+++ b/internal/sdk/models/operations/upsertcertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertconsumer.go b/internal/sdk/models/operations/upsertconsumer.go
index 6cd28bcc..45cf94ae 100644
--- a/internal/sdk/models/operations/upsertconsumer.go
+++ b/internal/sdk/models/operations/upsertconsumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertconsumergroup.go b/internal/sdk/models/operations/upsertconsumergroup.go
index a4dbf2c2..837cb551 100644
--- a/internal/sdk/models/operations/upsertconsumergroup.go
+++ b/internal/sdk/models/operations/upsertconsumergroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertkey.go b/internal/sdk/models/operations/upsertkey.go
index 83530c83..b51c694b 100644
--- a/internal/sdk/models/operations/upsertkey.go
+++ b/internal/sdk/models/operations/upsertkey.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertkeyset.go b/internal/sdk/models/operations/upsertkeyset.go
index 81cbb774..60433267 100644
--- a/internal/sdk/models/operations/upsertkeyset.go
+++ b/internal/sdk/models/operations/upsertkeyset.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertroute.go b/internal/sdk/models/operations/upsertroute.go
index 63dc23cf..6f566a7b 100644
--- a/internal/sdk/models/operations/upsertroute.go
+++ b/internal/sdk/models/operations/upsertroute.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertservice.go b/internal/sdk/models/operations/upsertservice.go
index 1df3d95f..b7094bb6 100644
--- a/internal/sdk/models/operations/upsertservice.go
+++ b/internal/sdk/models/operations/upsertservice.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertsni.go b/internal/sdk/models/operations/upsertsni.go
index 1cae52f7..ebbbf452 100644
--- a/internal/sdk/models/operations/upsertsni.go
+++ b/internal/sdk/models/operations/upsertsni.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertupstream.go b/internal/sdk/models/operations/upsertupstream.go
index 6c3d57e6..902a061b 100644
--- a/internal/sdk/models/operations/upsertupstream.go
+++ b/internal/sdk/models/operations/upsertupstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/operations/upsertvault.go b/internal/sdk/models/operations/upsertvault.go
index d340f4e8..ba09a85c 100644
--- a/internal/sdk/models/operations/upsertvault.go
+++ b/internal/sdk/models/operations/upsertvault.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package operations
diff --git a/internal/sdk/models/shared/acl.go b/internal/sdk/models/shared/acl.go
index 2a3b8c49..61b6f168 100644
--- a/internal/sdk/models/shared/acl.go
+++ b/internal/sdk/models/shared/acl.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/aclplugin.go b/internal/sdk/models/shared/aclplugin.go
index 15b5eb11..0abfaa1a 100644
--- a/internal/sdk/models/shared/aclplugin.go
+++ b/internal/sdk/models/shared/aclplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/aclwithoutparents.go b/internal/sdk/models/shared/aclwithoutparents.go
index f33394c0..cfd0ae66 100644
--- a/internal/sdk/models/shared/aclwithoutparents.go
+++ b/internal/sdk/models/shared/aclwithoutparents.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/addsystemaccounttoteam.go b/internal/sdk/models/shared/addsystemaccounttoteam.go
index daca2d17..085d37b5 100644
--- a/internal/sdk/models/shared/addsystemaccounttoteam.go
+++ b/internal/sdk/models/shared/addsystemaccounttoteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/addusertoteam.go b/internal/sdk/models/shared/addusertoteam.go
index 5a875266..1851a9ef 100644
--- a/internal/sdk/models/shared/addusertoteam.go
+++ b/internal/sdk/models/shared/addusertoteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/aipromptdecoratorplugin.go b/internal/sdk/models/shared/aipromptdecoratorplugin.go
index 1ada3e8f..607fcbc0 100644
--- a/internal/sdk/models/shared/aipromptdecoratorplugin.go
+++ b/internal/sdk/models/shared/aipromptdecoratorplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/aipromptguardplugin.go b/internal/sdk/models/shared/aipromptguardplugin.go
index 9f7c3baa..6c6b46ed 100644
--- a/internal/sdk/models/shared/aipromptguardplugin.go
+++ b/internal/sdk/models/shared/aipromptguardplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/aiprompttemplateplugin.go b/internal/sdk/models/shared/aiprompttemplateplugin.go
index 153358d4..2d77f66e 100644
--- a/internal/sdk/models/shared/aiprompttemplateplugin.go
+++ b/internal/sdk/models/shared/aiprompttemplateplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/aiproxyplugin.go b/internal/sdk/models/shared/aiproxyplugin.go
index 51cc0c8c..8b8a7506 100644
--- a/internal/sdk/models/shared/aiproxyplugin.go
+++ b/internal/sdk/models/shared/aiproxyplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiaccess.go b/internal/sdk/models/shared/apiaccess.go
index bbefaed2..c3dbfc56 100644
--- a/internal/sdk/models/shared/apiaccess.go
+++ b/internal/sdk/models/shared/apiaccess.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproduct.go b/internal/sdk/models/shared/apiproduct.go
index 74dcaf7e..327f9441 100644
--- a/internal/sdk/models/shared/apiproduct.go
+++ b/internal/sdk/models/shared/apiproduct.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductdocument.go b/internal/sdk/models/shared/apiproductdocument.go
index b1e3e3c9..c21f6a0b 100644
--- a/internal/sdk/models/shared/apiproductdocument.go
+++ b/internal/sdk/models/shared/apiproductdocument.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductportal.go b/internal/sdk/models/shared/apiproductportal.go
index de1583a2..3940b5c4 100644
--- a/internal/sdk/models/shared/apiproductportal.go
+++ b/internal/sdk/models/shared/apiproductportal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductversion.go b/internal/sdk/models/shared/apiproductversion.go
index 8997cbdc..1b9e46a7 100644
--- a/internal/sdk/models/shared/apiproductversion.go
+++ b/internal/sdk/models/shared/apiproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductversionauthstrategy.go b/internal/sdk/models/shared/apiproductversionauthstrategy.go
index 59d016b1..b43b436e 100644
--- a/internal/sdk/models/shared/apiproductversionauthstrategy.go
+++ b/internal/sdk/models/shared/apiproductversionauthstrategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductversionportal.go b/internal/sdk/models/shared/apiproductversionportal.go
index c82bfc48..e2e3e298 100644
--- a/internal/sdk/models/shared/apiproductversionportal.go
+++ b/internal/sdk/models/shared/apiproductversionportal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductversionpublishstatus.go b/internal/sdk/models/shared/apiproductversionpublishstatus.go
index 93b4dc51..1fe4a49e 100644
--- a/internal/sdk/models/shared/apiproductversionpublishstatus.go
+++ b/internal/sdk/models/shared/apiproductversionpublishstatus.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/apiproductversionspec.go b/internal/sdk/models/shared/apiproductversionspec.go
index 639c8cc5..1c71eaf7 100644
--- a/internal/sdk/models/shared/apiproductversionspec.go
+++ b/internal/sdk/models/shared/apiproductversionspec.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/appauthstrategyconfigkeyauth.go b/internal/sdk/models/shared/appauthstrategyconfigkeyauth.go
index 0014a92c..b4e650e6 100644
--- a/internal/sdk/models/shared/appauthstrategyconfigkeyauth.go
+++ b/internal/sdk/models/shared/appauthstrategyconfigkeyauth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/appauthstrategyconfigopenidconnect.go b/internal/sdk/models/shared/appauthstrategyconfigopenidconnect.go
index e9e7ba4a..7c8ec952 100644
--- a/internal/sdk/models/shared/appauthstrategyconfigopenidconnect.go
+++ b/internal/sdk/models/shared/appauthstrategyconfigopenidconnect.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
@@ -11,11 +11,16 @@ import (
// Once authenticated, an application will be granted access to any Product Version it is registered for that is configured for the same Auth Strategy.
// An OIDC strategy may be used in conjunction with a DCR provider to automatically create the IdP application.
type AppAuthStrategyConfigOpenIDConnect struct {
- Issuer string `json:"issuer"`
- CredentialClaim []string `json:"credential_claim"`
- Scopes []string `json:"scopes"`
- AuthMethods []string `json:"auth_methods"`
- AdditionalProperties any `additionalProperties:"true" json:"-"`
+ Issuer string `json:"issuer"`
+ CredentialClaim []string `json:"credential_claim"`
+ Scopes []string `json:"scopes"`
+ AuthMethods []string `json:"auth_methods"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels,omitempty"`
+ AdditionalProperties any `additionalProperties:"true" json:"-"`
}
func (a AppAuthStrategyConfigOpenIDConnect) MarshalJSON() ([]byte, error) {
@@ -57,6 +62,13 @@ func (o *AppAuthStrategyConfigOpenIDConnect) GetAuthMethods() []string {
return o.AuthMethods
}
+func (o *AppAuthStrategyConfigOpenIDConnect) GetLabels() map[string]string {
+ if o == nil {
+ return nil
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyConfigOpenIDConnect) GetAdditionalProperties() any {
if o == nil {
return nil
diff --git a/internal/sdk/models/shared/appearancecolorvariable.go b/internal/sdk/models/shared/appearancecolorvariable.go
index 17607a05..9aa8d030 100644
--- a/internal/sdk/models/shared/appearancecolorvariable.go
+++ b/internal/sdk/models/shared/appearancecolorvariable.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/appearancefontname.go b/internal/sdk/models/shared/appearancefontname.go
index 7d827e85..a2093502 100644
--- a/internal/sdk/models/shared/appearancefontname.go
+++ b/internal/sdk/models/shared/appearancefontname.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/appearanceimage.go b/internal/sdk/models/shared/appearanceimage.go
index 0888176b..ceefe363 100644
--- a/internal/sdk/models/shared/appearanceimage.go
+++ b/internal/sdk/models/shared/appearanceimage.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/appearanceimages.go b/internal/sdk/models/shared/appearanceimages.go
index 2ba57d44..065febcb 100644
--- a/internal/sdk/models/shared/appearanceimages.go
+++ b/internal/sdk/models/shared/appearanceimages.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/appearancethemecolorvariables.go b/internal/sdk/models/shared/appearancethemecolorvariables.go
index 925fe539..f9d5da63 100644
--- a/internal/sdk/models/shared/appearancethemecolorvariables.go
+++ b/internal/sdk/models/shared/appearancethemecolorvariables.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/assignedrole.go b/internal/sdk/models/shared/assignedrole.go
index 89495afe..ca53aa8b 100644
--- a/internal/sdk/models/shared/assignedrole.go
+++ b/internal/sdk/models/shared/assignedrole.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/assignrole.go b/internal/sdk/models/shared/assignrole.go
index bbee8766..abfd1b04 100644
--- a/internal/sdk/models/shared/assignrole.go
+++ b/internal/sdk/models/shared/assignrole.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/authstrategy.go b/internal/sdk/models/shared/authstrategy.go
index 5be4ced3..185e7aa3 100644
--- a/internal/sdk/models/shared/authstrategy.go
+++ b/internal/sdk/models/shared/authstrategy.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/authstrategyclientcredentials.go b/internal/sdk/models/shared/authstrategyclientcredentials.go
index fce271a6..6ece3da6 100644
--- a/internal/sdk/models/shared/authstrategyclientcredentials.go
+++ b/internal/sdk/models/shared/authstrategyclientcredentials.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/authstrategykeyauth.go b/internal/sdk/models/shared/authstrategykeyauth.go
index 9c237675..a364cd2d 100644
--- a/internal/sdk/models/shared/authstrategykeyauth.go
+++ b/internal/sdk/models/shared/authstrategykeyauth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/authstrategysyncerror.go b/internal/sdk/models/shared/authstrategysyncerror.go
index 9ac1dee1..b38bc9d4 100644
--- a/internal/sdk/models/shared/authstrategysyncerror.go
+++ b/internal/sdk/models/shared/authstrategysyncerror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/awslambdaplugin.go b/internal/sdk/models/shared/awslambdaplugin.go
index 5f58dd0f..d647df65 100644
--- a/internal/sdk/models/shared/awslambdaplugin.go
+++ b/internal/sdk/models/shared/awslambdaplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/awstransitgatewayattachmentconfig.go b/internal/sdk/models/shared/awstransitgatewayattachmentconfig.go
index 752a8b42..63f8d992 100644
--- a/internal/sdk/models/shared/awstransitgatewayattachmentconfig.go
+++ b/internal/sdk/models/shared/awstransitgatewayattachmentconfig.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/badrequesterror.go b/internal/sdk/models/shared/badrequesterror.go
index 4ec78d2e..a4bdcd94 100644
--- a/internal/sdk/models/shared/badrequesterror.go
+++ b/internal/sdk/models/shared/badrequesterror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/basicauth.go b/internal/sdk/models/shared/basicauth.go
index 9867af23..0df1eda6 100644
--- a/internal/sdk/models/shared/basicauth.go
+++ b/internal/sdk/models/shared/basicauth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/basicauthplugin.go b/internal/sdk/models/shared/basicauthplugin.go
index 4091287d..610f4bdc 100644
--- a/internal/sdk/models/shared/basicauthplugin.go
+++ b/internal/sdk/models/shared/basicauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/basicauthwithoutparents.go b/internal/sdk/models/shared/basicauthwithoutparents.go
index 604bd664..7e6f38d1 100644
--- a/internal/sdk/models/shared/basicauthwithoutparents.go
+++ b/internal/sdk/models/shared/basicauthwithoutparents.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/cacertificate.go b/internal/sdk/models/shared/cacertificate.go
index 875b1771..841c7463 100644
--- a/internal/sdk/models/shared/cacertificate.go
+++ b/internal/sdk/models/shared/cacertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/cacertificateinput.go b/internal/sdk/models/shared/cacertificateinput.go
index 7b75042a..eaba436b 100644
--- a/internal/sdk/models/shared/cacertificateinput.go
+++ b/internal/sdk/models/shared/cacertificateinput.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/certificate.go b/internal/sdk/models/shared/certificate.go
index 16d07fc4..1d8dba6e 100644
--- a/internal/sdk/models/shared/certificate.go
+++ b/internal/sdk/models/shared/certificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/certificateinput.go b/internal/sdk/models/shared/certificateinput.go
index 19ccd0b1..9f83eb1f 100644
--- a/internal/sdk/models/shared/certificateinput.go
+++ b/internal/sdk/models/shared/certificateinput.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/configurationdataplanegroup.go b/internal/sdk/models/shared/configurationdataplanegroup.go
index 41206f36..5b021127 100644
--- a/internal/sdk/models/shared/configurationdataplanegroup.go
+++ b/internal/sdk/models/shared/configurationdataplanegroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/configurationdataplanegroupautoscale.go b/internal/sdk/models/shared/configurationdataplanegroupautoscale.go
index 4cd249c4..332a5c8a 100644
--- a/internal/sdk/models/shared/configurationdataplanegroupautoscale.go
+++ b/internal/sdk/models/shared/configurationdataplanegroupautoscale.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/configurationdataplanegroupautoscaleautopilot.go b/internal/sdk/models/shared/configurationdataplanegroupautoscaleautopilot.go
index 419e21e4..4edc10c3 100644
--- a/internal/sdk/models/shared/configurationdataplanegroupautoscaleautopilot.go
+++ b/internal/sdk/models/shared/configurationdataplanegroupautoscaleautopilot.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/configurationdataplanegroupautoscalestatic.go b/internal/sdk/models/shared/configurationdataplanegroupautoscalestatic.go
index 09fa71a4..e751bd79 100644
--- a/internal/sdk/models/shared/configurationdataplanegroupautoscalestatic.go
+++ b/internal/sdk/models/shared/configurationdataplanegroupautoscalestatic.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/configurationdataplanegroupconfig.go b/internal/sdk/models/shared/configurationdataplanegroupconfig.go
index 42ab5946..7f589618 100644
--- a/internal/sdk/models/shared/configurationdataplanegroupconfig.go
+++ b/internal/sdk/models/shared/configurationdataplanegroupconfig.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/configurationmanifest.go b/internal/sdk/models/shared/configurationmanifest.go
index 8ccfd625..4218a3c6 100644
--- a/internal/sdk/models/shared/configurationmanifest.go
+++ b/internal/sdk/models/shared/configurationmanifest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/conflicterror.go b/internal/sdk/models/shared/conflicterror.go
index d40b9679..e7799679 100644
--- a/internal/sdk/models/shared/conflicterror.go
+++ b/internal/sdk/models/shared/conflicterror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/consumer.go b/internal/sdk/models/shared/consumer.go
index a7c899df..86a16262 100644
--- a/internal/sdk/models/shared/consumer.go
+++ b/internal/sdk/models/shared/consumer.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/consumergroup.go b/internal/sdk/models/shared/consumergroup.go
index 71d2d910..08c0ba61 100644
--- a/internal/sdk/models/shared/consumergroup.go
+++ b/internal/sdk/models/shared/consumergroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/consumergroupinput.go b/internal/sdk/models/shared/consumergroupinput.go
index 00d354f4..56e4eb37 100644
--- a/internal/sdk/models/shared/consumergroupinput.go
+++ b/internal/sdk/models/shared/consumergroupinput.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/consumergroupinsidewrapper.go b/internal/sdk/models/shared/consumergroupinsidewrapper.go
index 444052a2..ed787f28 100644
--- a/internal/sdk/models/shared/consumergroupinsidewrapper.go
+++ b/internal/sdk/models/shared/consumergroupinsidewrapper.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/consumerinput.go b/internal/sdk/models/shared/consumerinput.go
index bd9ef6ea..4a508a0e 100644
--- a/internal/sdk/models/shared/consumerinput.go
+++ b/internal/sdk/models/shared/consumerinput.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/controlplane.go b/internal/sdk/models/shared/controlplane.go
index 2f363fbb..ce0c5eef 100644
--- a/internal/sdk/models/shared/controlplane.go
+++ b/internal/sdk/models/shared/controlplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/controlplanegeo.go b/internal/sdk/models/shared/controlplanegeo.go
index 00d15721..c9a37930 100644
--- a/internal/sdk/models/shared/controlplanegeo.go
+++ b/internal/sdk/models/shared/controlplanegeo.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/correlationidplugin.go b/internal/sdk/models/shared/correlationidplugin.go
index bdd61770..07d85d5b 100644
--- a/internal/sdk/models/shared/correlationidplugin.go
+++ b/internal/sdk/models/shared/correlationidplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/corsplugin.go b/internal/sdk/models/shared/corsplugin.go
index cc348058..3f1379d1 100644
--- a/internal/sdk/models/shared/corsplugin.go
+++ b/internal/sdk/models/shared/corsplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/cpregion.go b/internal/sdk/models/shared/cpregion.go
index f8b7d7d9..6b7e267e 100644
--- a/internal/sdk/models/shared/cpregion.go
+++ b/internal/sdk/models/shared/cpregion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createaclplugin.go b/internal/sdk/models/shared/createaclplugin.go
index 520e4fc8..2660c063 100644
--- a/internal/sdk/models/shared/createaclplugin.go
+++ b/internal/sdk/models/shared/createaclplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createaipromptdecoratorplugin.go b/internal/sdk/models/shared/createaipromptdecoratorplugin.go
index cdc84450..9807e4ee 100644
--- a/internal/sdk/models/shared/createaipromptdecoratorplugin.go
+++ b/internal/sdk/models/shared/createaipromptdecoratorplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createaipromptguardplugin.go b/internal/sdk/models/shared/createaipromptguardplugin.go
index 4045ef88..77d65978 100644
--- a/internal/sdk/models/shared/createaipromptguardplugin.go
+++ b/internal/sdk/models/shared/createaipromptguardplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createaiprompttemplateplugin.go b/internal/sdk/models/shared/createaiprompttemplateplugin.go
index f33fccdd..52874e7c 100644
--- a/internal/sdk/models/shared/createaiprompttemplateplugin.go
+++ b/internal/sdk/models/shared/createaiprompttemplateplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createaiproxyplugin.go b/internal/sdk/models/shared/createaiproxyplugin.go
index 1f98d7cc..f4d16baf 100644
--- a/internal/sdk/models/shared/createaiproxyplugin.go
+++ b/internal/sdk/models/shared/createaiproxyplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createapiproductdocumentdto.go b/internal/sdk/models/shared/createapiproductdocumentdto.go
index 643e7565..f6cb74f7 100644
--- a/internal/sdk/models/shared/createapiproductdocumentdto.go
+++ b/internal/sdk/models/shared/createapiproductdocumentdto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createapiproductdto.go b/internal/sdk/models/shared/createapiproductdto.go
index bd303803..6f67ad36 100644
--- a/internal/sdk/models/shared/createapiproductdto.go
+++ b/internal/sdk/models/shared/createapiproductdto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createapiproductversiondto.go b/internal/sdk/models/shared/createapiproductversiondto.go
index 6d179881..53bb852f 100644
--- a/internal/sdk/models/shared/createapiproductversiondto.go
+++ b/internal/sdk/models/shared/createapiproductversiondto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createapiproductversionspecdto.go b/internal/sdk/models/shared/createapiproductversionspecdto.go
index 6e82d6c7..901c5f87 100644
--- a/internal/sdk/models/shared/createapiproductversionspecdto.go
+++ b/internal/sdk/models/shared/createapiproductversionspecdto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createappauthstrategyrequest.go b/internal/sdk/models/shared/createappauthstrategyrequest.go
index 77948f3a..ef41d945 100644
--- a/internal/sdk/models/shared/createappauthstrategyrequest.go
+++ b/internal/sdk/models/shared/createappauthstrategyrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
@@ -61,6 +61,11 @@ type AppAuthStrategyOpenIDConnectRequest struct {
// JSON-B object containing the configuration for the OIDC strategy
Configs AppAuthStrategyOpenIDConnectRequestConfigs `json:"configs"`
DcrProviderID *string `json:"dcr_provider_id,omitempty"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels,omitempty"`
}
func (o *AppAuthStrategyOpenIDConnectRequest) GetName() string {
@@ -98,6 +103,13 @@ func (o *AppAuthStrategyOpenIDConnectRequest) GetDcrProviderID() *string {
return o.DcrProviderID
}
+func (o *AppAuthStrategyOpenIDConnectRequest) GetLabels() map[string]string {
+ if o == nil {
+ return nil
+ }
+ return o.Labels
+}
+
type StrategyType string
const (
@@ -148,6 +160,11 @@ type AppAuthStrategyKeyAuthRequest struct {
StrategyType StrategyType `json:"strategy_type"`
// JSON-B object containing the configuration for the Key Auth strategy
Configs AppAuthStrategyKeyAuthRequestConfigs `json:"configs"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels,omitempty"`
}
func (o *AppAuthStrategyKeyAuthRequest) GetName() string {
@@ -178,6 +195,13 @@ func (o *AppAuthStrategyKeyAuthRequest) GetConfigs() AppAuthStrategyKeyAuthReque
return o.Configs
}
+func (o *AppAuthStrategyKeyAuthRequest) GetLabels() map[string]string {
+ if o == nil {
+ return nil
+ }
+ return o.Labels
+}
+
type CreateAppAuthStrategyRequestType string
const (
diff --git a/internal/sdk/models/shared/createappauthstrategyresponse.go b/internal/sdk/models/shared/createappauthstrategyresponse.go
index d60f64f6..5e05674e 100644
--- a/internal/sdk/models/shared/createappauthstrategyresponse.go
+++ b/internal/sdk/models/shared/createappauthstrategyresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
@@ -105,6 +105,11 @@ type AppAuthStrategyOpenIDConnectResponse struct {
// At least one published product version is using this auth strategy.
Active bool `json:"active"`
DcrProvider *AppAuthStrategyOpenIDConnectResponseDcrProvider `json:"dcr_provider"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels"`
// An ISO-8601 timestamp representation of entity creation date.
CreatedAt time.Time `json:"created_at"`
// An ISO-8601 timestamp representation of entity update date.
@@ -171,6 +176,13 @@ func (o *AppAuthStrategyOpenIDConnectResponse) GetDcrProvider() *AppAuthStrategy
return o.DcrProvider
}
+func (o *AppAuthStrategyOpenIDConnectResponse) GetLabels() map[string]string {
+ if o == nil {
+ return map[string]string{}
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyOpenIDConnectResponse) GetCreatedAt() time.Time {
if o == nil {
return time.Time{}
@@ -279,6 +291,11 @@ type AppAuthStrategyKeyAuthResponse struct {
// At least one published product version is using this auth strategy.
Active bool `json:"active"`
DcrProvider *DcrProvider `json:"dcr_provider"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels"`
// An ISO-8601 timestamp representation of entity creation date.
CreatedAt time.Time `json:"created_at"`
// An ISO-8601 timestamp representation of entity update date.
@@ -345,6 +362,13 @@ func (o *AppAuthStrategyKeyAuthResponse) GetDcrProvider() *DcrProvider {
return o.DcrProvider
}
+func (o *AppAuthStrategyKeyAuthResponse) GetLabels() map[string]string {
+ if o == nil {
+ return map[string]string{}
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyKeyAuthResponse) GetCreatedAt() time.Time {
if o == nil {
return time.Time{}
diff --git a/internal/sdk/models/shared/createawslambdaplugin.go b/internal/sdk/models/shared/createawslambdaplugin.go
index 8695f619..f2a34add 100644
--- a/internal/sdk/models/shared/createawslambdaplugin.go
+++ b/internal/sdk/models/shared/createawslambdaplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createbasicauthplugin.go b/internal/sdk/models/shared/createbasicauthplugin.go
index 137d9f6e..8560002c 100644
--- a/internal/sdk/models/shared/createbasicauthplugin.go
+++ b/internal/sdk/models/shared/createbasicauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createconfigurationdataplanegroup.go b/internal/sdk/models/shared/createconfigurationdataplanegroup.go
index d009384c..7265d4e6 100644
--- a/internal/sdk/models/shared/createconfigurationdataplanegroup.go
+++ b/internal/sdk/models/shared/createconfigurationdataplanegroup.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createconfigurationrequest.go b/internal/sdk/models/shared/createconfigurationrequest.go
index 7ee79e70..19401c93 100644
--- a/internal/sdk/models/shared/createconfigurationrequest.go
+++ b/internal/sdk/models/shared/createconfigurationrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createcontrolplanerequest.go b/internal/sdk/models/shared/createcontrolplanerequest.go
index 2b3e3b58..5da3e05e 100644
--- a/internal/sdk/models/shared/createcontrolplanerequest.go
+++ b/internal/sdk/models/shared/createcontrolplanerequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createcorrelationidplugin.go b/internal/sdk/models/shared/createcorrelationidplugin.go
index 5760074d..d9a78acb 100644
--- a/internal/sdk/models/shared/createcorrelationidplugin.go
+++ b/internal/sdk/models/shared/createcorrelationidplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createcorsplugin.go b/internal/sdk/models/shared/createcorsplugin.go
index 4aee1e59..9f08a8e4 100644
--- a/internal/sdk/models/shared/createcorsplugin.go
+++ b/internal/sdk/models/shared/createcorsplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createcustomdomainrequest.go b/internal/sdk/models/shared/createcustomdomainrequest.go
index 7be62994..f9d7f7a6 100644
--- a/internal/sdk/models/shared/createcustomdomainrequest.go
+++ b/internal/sdk/models/shared/createcustomdomainrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createexittransformerplugin.go b/internal/sdk/models/shared/createexittransformerplugin.go
index 3054e75b..f110a660 100644
--- a/internal/sdk/models/shared/createexittransformerplugin.go
+++ b/internal/sdk/models/shared/createexittransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createfilelogplugin.go b/internal/sdk/models/shared/createfilelogplugin.go
index 1d44d3bf..4a15394e 100644
--- a/internal/sdk/models/shared/createfilelogplugin.go
+++ b/internal/sdk/models/shared/createfilelogplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createiprestrictionplugin.go b/internal/sdk/models/shared/createiprestrictionplugin.go
index e95506ea..4d64aed0 100644
--- a/internal/sdk/models/shared/createiprestrictionplugin.go
+++ b/internal/sdk/models/shared/createiprestrictionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createjqplugin.go b/internal/sdk/models/shared/createjqplugin.go
index 853cdc1e..6a692f59 100644
--- a/internal/sdk/models/shared/createjqplugin.go
+++ b/internal/sdk/models/shared/createjqplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createjwtplugin.go b/internal/sdk/models/shared/createjwtplugin.go
index 694b3e9d..6a9a78d3 100644
--- a/internal/sdk/models/shared/createjwtplugin.go
+++ b/internal/sdk/models/shared/createjwtplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createjwtsignerplugin.go b/internal/sdk/models/shared/createjwtsignerplugin.go
index dbdc5dd0..f64e617a 100644
--- a/internal/sdk/models/shared/createjwtsignerplugin.go
+++ b/internal/sdk/models/shared/createjwtsignerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createkeyauthplugin.go b/internal/sdk/models/shared/createkeyauthplugin.go
index 7031f396..1c28bc7d 100644
--- a/internal/sdk/models/shared/createkeyauthplugin.go
+++ b/internal/sdk/models/shared/createkeyauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createmeshcontrolplanerequest.go b/internal/sdk/models/shared/createmeshcontrolplanerequest.go
index efbf4b79..9bca45d2 100644
--- a/internal/sdk/models/shared/createmeshcontrolplanerequest.go
+++ b/internal/sdk/models/shared/createmeshcontrolplanerequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createnetworkrequest.go b/internal/sdk/models/shared/createnetworkrequest.go
index fe9b33b5..f28bad5e 100644
--- a/internal/sdk/models/shared/createnetworkrequest.go
+++ b/internal/sdk/models/shared/createnetworkrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createoauth2plugin.go b/internal/sdk/models/shared/createoauth2plugin.go
index e67eefd6..3fd9cbc5 100644
--- a/internal/sdk/models/shared/createoauth2plugin.go
+++ b/internal/sdk/models/shared/createoauth2plugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createopenidconnectplugin.go b/internal/sdk/models/shared/createopenidconnectplugin.go
index f4b658cd..fe42590a 100644
--- a/internal/sdk/models/shared/createopenidconnectplugin.go
+++ b/internal/sdk/models/shared/createopenidconnectplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createopentelemetryplugin.go b/internal/sdk/models/shared/createopentelemetryplugin.go
index 828801ed..c8e638fa 100644
--- a/internal/sdk/models/shared/createopentelemetryplugin.go
+++ b/internal/sdk/models/shared/createopentelemetryplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createpluginschemas.go b/internal/sdk/models/shared/createpluginschemas.go
index 2789f668..4d496db7 100644
--- a/internal/sdk/models/shared/createpluginschemas.go
+++ b/internal/sdk/models/shared/createpluginschemas.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createportalrequest.go b/internal/sdk/models/shared/createportalrequest.go
index 4ea58092..d647767b 100644
--- a/internal/sdk/models/shared/createportalrequest.go
+++ b/internal/sdk/models/shared/createportalrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createportalresponse.go b/internal/sdk/models/shared/createportalresponse.go
index 5b36dced..4f44fadd 100644
--- a/internal/sdk/models/shared/createportalresponse.go
+++ b/internal/sdk/models/shared/createportalresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createpostfunctionplugin.go b/internal/sdk/models/shared/createpostfunctionplugin.go
index 3b842f44..2b824e8c 100644
--- a/internal/sdk/models/shared/createpostfunctionplugin.go
+++ b/internal/sdk/models/shared/createpostfunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createprefunctionplugin.go b/internal/sdk/models/shared/createprefunctionplugin.go
index b9a4e6c8..d1e753f7 100644
--- a/internal/sdk/models/shared/createprefunctionplugin.go
+++ b/internal/sdk/models/shared/createprefunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createprometheusplugin.go b/internal/sdk/models/shared/createprometheusplugin.go
index 95115b62..95f0de15 100644
--- a/internal/sdk/models/shared/createprometheusplugin.go
+++ b/internal/sdk/models/shared/createprometheusplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createproxycacheplugin.go b/internal/sdk/models/shared/createproxycacheplugin.go
index a6e6d56d..a0307a56 100644
--- a/internal/sdk/models/shared/createproxycacheplugin.go
+++ b/internal/sdk/models/shared/createproxycacheplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createratelimitingadvancedplugin.go b/internal/sdk/models/shared/createratelimitingadvancedplugin.go
index 918d8668..59986401 100644
--- a/internal/sdk/models/shared/createratelimitingadvancedplugin.go
+++ b/internal/sdk/models/shared/createratelimitingadvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createratelimitingplugin.go b/internal/sdk/models/shared/createratelimitingplugin.go
index 95d21d98..7084365c 100644
--- a/internal/sdk/models/shared/createratelimitingplugin.go
+++ b/internal/sdk/models/shared/createratelimitingplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createrequestterminationplugin.go b/internal/sdk/models/shared/createrequestterminationplugin.go
index 3de84cd0..b06eac7d 100644
--- a/internal/sdk/models/shared/createrequestterminationplugin.go
+++ b/internal/sdk/models/shared/createrequestterminationplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createrequesttransformeradvancedplugin.go b/internal/sdk/models/shared/createrequesttransformeradvancedplugin.go
index fab46ef1..b3bd3027 100644
--- a/internal/sdk/models/shared/createrequesttransformeradvancedplugin.go
+++ b/internal/sdk/models/shared/createrequesttransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createrequesttransformerplugin.go b/internal/sdk/models/shared/createrequesttransformerplugin.go
index 6570bec1..712eff9e 100644
--- a/internal/sdk/models/shared/createrequesttransformerplugin.go
+++ b/internal/sdk/models/shared/createrequesttransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createresponsetransformeradvancedplugin.go b/internal/sdk/models/shared/createresponsetransformeradvancedplugin.go
index cdeac493..b7fe3a32 100644
--- a/internal/sdk/models/shared/createresponsetransformeradvancedplugin.go
+++ b/internal/sdk/models/shared/createresponsetransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createresponsetransformerplugin.go b/internal/sdk/models/shared/createresponsetransformerplugin.go
index c2a4b567..0a99e790 100644
--- a/internal/sdk/models/shared/createresponsetransformerplugin.go
+++ b/internal/sdk/models/shared/createresponsetransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createsamlplugin.go b/internal/sdk/models/shared/createsamlplugin.go
index d4bf8c1e..2486e210 100644
--- a/internal/sdk/models/shared/createsamlplugin.go
+++ b/internal/sdk/models/shared/createsamlplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createserverlesscloudgatewayrequest.go b/internal/sdk/models/shared/createserverlesscloudgatewayrequest.go
index e12942ed..f1783ac7 100644
--- a/internal/sdk/models/shared/createserverlesscloudgatewayrequest.go
+++ b/internal/sdk/models/shared/createserverlesscloudgatewayrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createstatsdplugin.go b/internal/sdk/models/shared/createstatsdplugin.go
index 07679c59..e6648325 100644
--- a/internal/sdk/models/shared/createstatsdplugin.go
+++ b/internal/sdk/models/shared/createstatsdplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createsystemaccount.go b/internal/sdk/models/shared/createsystemaccount.go
index d07824b7..35f69a93 100644
--- a/internal/sdk/models/shared/createsystemaccount.go
+++ b/internal/sdk/models/shared/createsystemaccount.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createsystemaccountaccesstoken.go b/internal/sdk/models/shared/createsystemaccountaccesstoken.go
index 2bc0f1cb..1f8400b5 100644
--- a/internal/sdk/models/shared/createsystemaccountaccesstoken.go
+++ b/internal/sdk/models/shared/createsystemaccountaccesstoken.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createteam.go b/internal/sdk/models/shared/createteam.go
index 362c89ed..390dbaa3 100644
--- a/internal/sdk/models/shared/createteam.go
+++ b/internal/sdk/models/shared/createteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/createtransitgatewayrequest.go b/internal/sdk/models/shared/createtransitgatewayrequest.go
index ea70c0cd..95c51261 100644
--- a/internal/sdk/models/shared/createtransitgatewayrequest.go
+++ b/internal/sdk/models/shared/createtransitgatewayrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/customdomain.go b/internal/sdk/models/shared/customdomain.go
index 20f8c876..8b9161af 100644
--- a/internal/sdk/models/shared/customdomain.go
+++ b/internal/sdk/models/shared/customdomain.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/customdomainstate.go b/internal/sdk/models/shared/customdomainstate.go
index 400c872a..0e02cd5c 100644
--- a/internal/sdk/models/shared/customdomainstate.go
+++ b/internal/sdk/models/shared/customdomainstate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/dataplaneclientcertificate.go b/internal/sdk/models/shared/dataplaneclientcertificate.go
index 3cc78307..96636bd8 100644
--- a/internal/sdk/models/shared/dataplaneclientcertificate.go
+++ b/internal/sdk/models/shared/dataplaneclientcertificate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/dataplaneclientcertificaterequest.go b/internal/sdk/models/shared/dataplaneclientcertificaterequest.go
index 75d55c3b..8b628f48 100644
--- a/internal/sdk/models/shared/dataplaneclientcertificaterequest.go
+++ b/internal/sdk/models/shared/dataplaneclientcertificaterequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/dcrprovidertype.go b/internal/sdk/models/shared/dcrprovidertype.go
index 526a9fed..25f08267 100644
--- a/internal/sdk/models/shared/dcrprovidertype.go
+++ b/internal/sdk/models/shared/dcrprovidertype.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/exittransformerplugin.go b/internal/sdk/models/shared/exittransformerplugin.go
index 0bfd3169..9a0e1e90 100644
--- a/internal/sdk/models/shared/exittransformerplugin.go
+++ b/internal/sdk/models/shared/exittransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/filelogplugin.go b/internal/sdk/models/shared/filelogplugin.go
index 2321ffcd..8a2e232e 100644
--- a/internal/sdk/models/shared/filelogplugin.go
+++ b/internal/sdk/models/shared/filelogplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/forbiddenerror.go b/internal/sdk/models/shared/forbiddenerror.go
index fc1bb30e..959db741 100644
--- a/internal/sdk/models/shared/forbiddenerror.go
+++ b/internal/sdk/models/shared/forbiddenerror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/gatewayservicepayload.go b/internal/sdk/models/shared/gatewayservicepayload.go
index 4759ef3f..6ead4904 100644
--- a/internal/sdk/models/shared/gatewayservicepayload.go
+++ b/internal/sdk/models/shared/gatewayservicepayload.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/gatewayunauthorizederror.go b/internal/sdk/models/shared/gatewayunauthorizederror.go
index 49a328f7..ee797e5b 100644
--- a/internal/sdk/models/shared/gatewayunauthorizederror.go
+++ b/internal/sdk/models/shared/gatewayunauthorizederror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/getappauthstrategyresponse.go b/internal/sdk/models/shared/getappauthstrategyresponse.go
index cdf6fac9..949e3ba6 100644
--- a/internal/sdk/models/shared/getappauthstrategyresponse.go
+++ b/internal/sdk/models/shared/getappauthstrategyresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
@@ -105,6 +105,11 @@ type AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse st
// At least one published product version is using this auth strategy.
Active bool `json:"active"`
DcrProvider *AppAuthStrategyOpenIDConnectResponseGetAppAuthStrategyResponseDcrProvider `json:"dcr_provider"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels"`
// An ISO-8601 timestamp representation of entity creation date.
CreatedAt time.Time `json:"created_at"`
// An ISO-8601 timestamp representation of entity update date.
@@ -171,6 +176,13 @@ func (o *AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectRespons
return o.DcrProvider
}
+func (o *AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse) GetLabels() map[string]string {
+ if o == nil {
+ return map[string]string{}
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyOpenIDConnectResponseAppAuthStrategyOpenIDConnectResponse) GetCreatedAt() time.Time {
if o == nil {
return time.Time{}
@@ -279,6 +291,11 @@ type AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse struct {
// At least one published product version is using this auth strategy.
Active bool `json:"active"`
DcrProvider *AppAuthStrategyKeyAuthResponseDcrProvider `json:"dcr_provider"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels"`
// An ISO-8601 timestamp representation of entity creation date.
CreatedAt time.Time `json:"created_at"`
// An ISO-8601 timestamp representation of entity update date.
@@ -345,6 +362,13 @@ func (o *AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse) GetDcrPro
return o.DcrProvider
}
+func (o *AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse) GetLabels() map[string]string {
+ if o == nil {
+ return map[string]string{}
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyKeyAuthResponseAppAuthStrategyKeyAuthResponse) GetCreatedAt() time.Time {
if o == nil {
return time.Time{}
diff --git a/internal/sdk/models/shared/getportalappearanceresponse.go b/internal/sdk/models/shared/getportalappearanceresponse.go
index 4ee33d9a..b3d9fd30 100644
--- a/internal/sdk/models/shared/getportalappearanceresponse.go
+++ b/internal/sdk/models/shared/getportalappearanceresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/getportalresponse.go b/internal/sdk/models/shared/getportalresponse.go
deleted file mode 100644
index 65d2b675..00000000
--- a/internal/sdk/models/shared/getportalresponse.go
+++ /dev/null
@@ -1,187 +0,0 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
-
-package shared
-
-import (
- "github.com/kong/terraform-provider-konnect/internal/sdk/internal/utils"
- "time"
-)
-
-type GetPortalResponse struct {
- // Contains a unique identifier used for this resource.
- ID string `json:"id"`
- // An ISO-8601 timestamp representation of entity creation date.
- CreatedAt time.Time `json:"created_at"`
- // An ISO-8601 timestamp representation of entity update date.
- UpdatedAt time.Time `json:"updated_at"`
- // The name of the portal, used to distinguish it from other portals. Name must be unique.
- Name string `json:"name"`
- // The display name of the portal. This value will be the portal's `name` in Portal API.
- DisplayName string `json:"display_name"`
- // The description of the portal.
- Description *string `json:"description"`
- // The domain assigned to the portal by Konnect. This is the default place to access the portal and its API if not using a `custom_domain``.
- DefaultDomain string `json:"default_domain"`
- // Whether the portal catalog can be accessed publicly without any developer authentication. Developer accounts and applications cannot be created if the portal is public.
- IsPublic bool `json:"is_public"`
- // Whether the portal resources are protected by Role Based Access Control (RBAC). If enabled, developers view or register for products until unless assigned to teams with access to view and consume specific products.
- RbacEnabled bool `json:"rbac_enabled"`
- // Whether the requests from applications to register for products will be automatically approved, or if they will be set to pending until approved by an admin.
- AutoApproveApplications bool `json:"auto_approve_applications"`
- // Whether the developer account registrations will be automatically approved, or if they will be set to pending until approved by an admin.
- AutoApproveDevelopers bool `json:"auto_approve_developers"`
- // The custom domain to access the developer portal. A CNAME for the portal's default domain must be able to be set for the custom domain for it to be valid. After setting a valid CNAME, an SSL/TLS certificate will be automatically manged for the custom domain, and traffic will be able to use the custom domain to route to the portal's web client and API.
- CustomDomain *string `json:"custom_domain"`
- // The custom domain to access a self-hosted customized developer portal client. If this is set, the Konnect-hosted portal client will no longer be available. `custom_domain` must be also set for this value to be set. See https://github.com/Kong/konnect-portal for information on how to get started deploying and customizing your own Konnect portal.
- CustomClientDomain *string `json:"custom_client_domain"`
- // Default strategy ID applied on applications for the portal
- DefaultApplicationAuthStrategyID *string `json:"default_application_auth_strategy_id,omitempty"`
- // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
- //
- // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
- //
- Labels map[string]string `json:"labels,omitempty"`
- // Number of applications created in the portal.
- ApplicationCount float64 `json:"application_count"`
- // Number of developers using the portal.
- DeveloperCount float64 `json:"developer_count"`
- // Number of api products published to the portal
- PublishedProductCount float64 `json:"published_product_count"`
-}
-
-func (g GetPortalResponse) MarshalJSON() ([]byte, error) {
- return utils.MarshalJSON(g, "", false)
-}
-
-func (g *GetPortalResponse) UnmarshalJSON(data []byte) error {
- if err := utils.UnmarshalJSON(data, &g, "", false, false); err != nil {
- return err
- }
- return nil
-}
-
-func (o *GetPortalResponse) GetID() string {
- if o == nil {
- return ""
- }
- return o.ID
-}
-
-func (o *GetPortalResponse) GetCreatedAt() time.Time {
- if o == nil {
- return time.Time{}
- }
- return o.CreatedAt
-}
-
-func (o *GetPortalResponse) GetUpdatedAt() time.Time {
- if o == nil {
- return time.Time{}
- }
- return o.UpdatedAt
-}
-
-func (o *GetPortalResponse) GetName() string {
- if o == nil {
- return ""
- }
- return o.Name
-}
-
-func (o *GetPortalResponse) GetDisplayName() string {
- if o == nil {
- return ""
- }
- return o.DisplayName
-}
-
-func (o *GetPortalResponse) GetDescription() *string {
- if o == nil {
- return nil
- }
- return o.Description
-}
-
-func (o *GetPortalResponse) GetDefaultDomain() string {
- if o == nil {
- return ""
- }
- return o.DefaultDomain
-}
-
-func (o *GetPortalResponse) GetIsPublic() bool {
- if o == nil {
- return false
- }
- return o.IsPublic
-}
-
-func (o *GetPortalResponse) GetRbacEnabled() bool {
- if o == nil {
- return false
- }
- return o.RbacEnabled
-}
-
-func (o *GetPortalResponse) GetAutoApproveApplications() bool {
- if o == nil {
- return false
- }
- return o.AutoApproveApplications
-}
-
-func (o *GetPortalResponse) GetAutoApproveDevelopers() bool {
- if o == nil {
- return false
- }
- return o.AutoApproveDevelopers
-}
-
-func (o *GetPortalResponse) GetCustomDomain() *string {
- if o == nil {
- return nil
- }
- return o.CustomDomain
-}
-
-func (o *GetPortalResponse) GetCustomClientDomain() *string {
- if o == nil {
- return nil
- }
- return o.CustomClientDomain
-}
-
-func (o *GetPortalResponse) GetDefaultApplicationAuthStrategyID() *string {
- if o == nil {
- return nil
- }
- return o.DefaultApplicationAuthStrategyID
-}
-
-func (o *GetPortalResponse) GetLabels() map[string]string {
- if o == nil {
- return nil
- }
- return o.Labels
-}
-
-func (o *GetPortalResponse) GetApplicationCount() float64 {
- if o == nil {
- return 0.0
- }
- return o.ApplicationCount
-}
-
-func (o *GetPortalResponse) GetDeveloperCount() float64 {
- if o == nil {
- return 0.0
- }
- return o.DeveloperCount
-}
-
-func (o *GetPortalResponse) GetPublishedProductCount() float64 {
- if o == nil {
- return 0.0
- }
- return o.PublishedProductCount
-}
diff --git a/internal/sdk/models/shared/groupmembership.go b/internal/sdk/models/shared/groupmembership.go
index 648e1fbe..7e6c0c4f 100644
--- a/internal/sdk/models/shared/groupmembership.go
+++ b/internal/sdk/models/shared/groupmembership.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/hmacauth.go b/internal/sdk/models/shared/hmacauth.go
index b0ebe881..0c72bbca 100644
--- a/internal/sdk/models/shared/hmacauth.go
+++ b/internal/sdk/models/shared/hmacauth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/hmacauthwithoutparents.go b/internal/sdk/models/shared/hmacauthwithoutparents.go
index 6dff5677..274958df 100644
--- a/internal/sdk/models/shared/hmacauthwithoutparents.go
+++ b/internal/sdk/models/shared/hmacauthwithoutparents.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/instancetypename.go b/internal/sdk/models/shared/instancetypename.go
index b2667919..f1b39867 100644
--- a/internal/sdk/models/shared/instancetypename.go
+++ b/internal/sdk/models/shared/instancetypename.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/internalservererror.go b/internal/sdk/models/shared/internalservererror.go
index d1f449c3..5a187c93 100644
--- a/internal/sdk/models/shared/internalservererror.go
+++ b/internal/sdk/models/shared/internalservererror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/invalidparameterchoiceitem.go b/internal/sdk/models/shared/invalidparameterchoiceitem.go
index c09361c9..dce67725 100644
--- a/internal/sdk/models/shared/invalidparameterchoiceitem.go
+++ b/internal/sdk/models/shared/invalidparameterchoiceitem.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/invalidparameterdependentitem.go b/internal/sdk/models/shared/invalidparameterdependentitem.go
index 88e0ebb1..fbdc01c4 100644
--- a/internal/sdk/models/shared/invalidparameterdependentitem.go
+++ b/internal/sdk/models/shared/invalidparameterdependentitem.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/invalidparameterminimumlength.go b/internal/sdk/models/shared/invalidparameterminimumlength.go
index 295869ac..43748d76 100644
--- a/internal/sdk/models/shared/invalidparameterminimumlength.go
+++ b/internal/sdk/models/shared/invalidparameterminimumlength.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/invalidparameters.go b/internal/sdk/models/shared/invalidparameters.go
index 0887b9ae..70c21bda 100644
--- a/internal/sdk/models/shared/invalidparameters.go
+++ b/internal/sdk/models/shared/invalidparameters.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/invalidparameterstandard.go b/internal/sdk/models/shared/invalidparameterstandard.go
index 8f72a9dc..78f2a4aa 100644
--- a/internal/sdk/models/shared/invalidparameterstandard.go
+++ b/internal/sdk/models/shared/invalidparameterstandard.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/invalidrules.go b/internal/sdk/models/shared/invalidrules.go
index dc4f9391..fa640f5b 100644
--- a/internal/sdk/models/shared/invalidrules.go
+++ b/internal/sdk/models/shared/invalidrules.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/iprestrictionplugin.go b/internal/sdk/models/shared/iprestrictionplugin.go
index 887012ff..8952dcb7 100644
--- a/internal/sdk/models/shared/iprestrictionplugin.go
+++ b/internal/sdk/models/shared/iprestrictionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/jqplugin.go b/internal/sdk/models/shared/jqplugin.go
index c3bd4af8..5535416e 100644
--- a/internal/sdk/models/shared/jqplugin.go
+++ b/internal/sdk/models/shared/jqplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/jwt.go b/internal/sdk/models/shared/jwt.go
index 23856b36..5366cc15 100644
--- a/internal/sdk/models/shared/jwt.go
+++ b/internal/sdk/models/shared/jwt.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/jwtplugin.go b/internal/sdk/models/shared/jwtplugin.go
index 8ce377da..d5dd6581 100644
--- a/internal/sdk/models/shared/jwtplugin.go
+++ b/internal/sdk/models/shared/jwtplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/jwtsignerplugin.go b/internal/sdk/models/shared/jwtsignerplugin.go
index 47daa8d2..670abf48 100644
--- a/internal/sdk/models/shared/jwtsignerplugin.go
+++ b/internal/sdk/models/shared/jwtsignerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/jwtwithoutparents.go b/internal/sdk/models/shared/jwtwithoutparents.go
index 6951e1ff..ce7b352a 100644
--- a/internal/sdk/models/shared/jwtwithoutparents.go
+++ b/internal/sdk/models/shared/jwtwithoutparents.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/key.go b/internal/sdk/models/shared/key.go
index 7f81195f..f76fd69c 100644
--- a/internal/sdk/models/shared/key.go
+++ b/internal/sdk/models/shared/key.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/keyauth.go b/internal/sdk/models/shared/keyauth.go
index 13592a46..f73fc5a0 100644
--- a/internal/sdk/models/shared/keyauth.go
+++ b/internal/sdk/models/shared/keyauth.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/keyauthplugin.go b/internal/sdk/models/shared/keyauthplugin.go
index 52aa79f2..5b10012e 100644
--- a/internal/sdk/models/shared/keyauthplugin.go
+++ b/internal/sdk/models/shared/keyauthplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/keyauthwithoutparents.go b/internal/sdk/models/shared/keyauthwithoutparents.go
index 764c7a8d..fa48a044 100644
--- a/internal/sdk/models/shared/keyauthwithoutparents.go
+++ b/internal/sdk/models/shared/keyauthwithoutparents.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/keyset.go b/internal/sdk/models/shared/keyset.go
index 4230d082..5a13a916 100644
--- a/internal/sdk/models/shared/keyset.go
+++ b/internal/sdk/models/shared/keyset.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/keysetinput.go b/internal/sdk/models/shared/keysetinput.go
index 1febf80d..5fbc5021 100644
--- a/internal/sdk/models/shared/keysetinput.go
+++ b/internal/sdk/models/shared/keysetinput.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/listportalsresponse.go b/internal/sdk/models/shared/listportalsresponse.go
index a6ea96a0..dfd2a0ea 100644
--- a/internal/sdk/models/shared/listportalsresponse.go
+++ b/internal/sdk/models/shared/listportalsresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/listprovideraccountsresponse.go b/internal/sdk/models/shared/listprovideraccountsresponse.go
index 8ab69305..e9c65f3e 100644
--- a/internal/sdk/models/shared/listprovideraccountsresponse.go
+++ b/internal/sdk/models/shared/listprovideraccountsresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/meshcontrolplane.go b/internal/sdk/models/shared/meshcontrolplane.go
index 9e86a6ae..c870510a 100644
--- a/internal/sdk/models/shared/meshcontrolplane.go
+++ b/internal/sdk/models/shared/meshcontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/network.go b/internal/sdk/models/shared/network.go
index 75b428a9..8c82b131 100644
--- a/internal/sdk/models/shared/network.go
+++ b/internal/sdk/models/shared/network.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/networkfirewallconfig.go b/internal/sdk/models/shared/networkfirewallconfig.go
index 902c89fc..b1939cd1 100644
--- a/internal/sdk/models/shared/networkfirewallconfig.go
+++ b/internal/sdk/models/shared/networkfirewallconfig.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/networkprovidermetadata.go b/internal/sdk/models/shared/networkprovidermetadata.go
index 5b697f8e..b10d86a9 100644
--- a/internal/sdk/models/shared/networkprovidermetadata.go
+++ b/internal/sdk/models/shared/networkprovidermetadata.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/networkstate.go b/internal/sdk/models/shared/networkstate.go
index ba2455e1..12d9d399 100644
--- a/internal/sdk/models/shared/networkstate.go
+++ b/internal/sdk/models/shared/networkstate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/notfounderror.go b/internal/sdk/models/shared/notfounderror.go
index bbb4bf6d..4248e73e 100644
--- a/internal/sdk/models/shared/notfounderror.go
+++ b/internal/sdk/models/shared/notfounderror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/nullableappearancefonts.go b/internal/sdk/models/shared/nullableappearancefonts.go
index dc5ff583..d60418ad 100644
--- a/internal/sdk/models/shared/nullableappearancefonts.go
+++ b/internal/sdk/models/shared/nullableappearancefonts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/nullableappearancetextvariables.go b/internal/sdk/models/shared/nullableappearancetextvariables.go
index 5858354f..e00dd46a 100644
--- a/internal/sdk/models/shared/nullableappearancetextvariables.go
+++ b/internal/sdk/models/shared/nullableappearancetextvariables.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/nullableappearancethemevariables.go b/internal/sdk/models/shared/nullableappearancethemevariables.go
index 80d81da3..cf294877 100644
--- a/internal/sdk/models/shared/nullableappearancethemevariables.go
+++ b/internal/sdk/models/shared/nullableappearancethemevariables.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/oauth2plugin.go b/internal/sdk/models/shared/oauth2plugin.go
index 8a6c7c60..21292079 100644
--- a/internal/sdk/models/shared/oauth2plugin.go
+++ b/internal/sdk/models/shared/oauth2plugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/openidconnectplugin.go b/internal/sdk/models/shared/openidconnectplugin.go
index ab98e499..6f157044 100644
--- a/internal/sdk/models/shared/openidconnectplugin.go
+++ b/internal/sdk/models/shared/openidconnectplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/opentelemetryplugin.go b/internal/sdk/models/shared/opentelemetryplugin.go
index 9c192cda..ee591d6b 100644
--- a/internal/sdk/models/shared/opentelemetryplugin.go
+++ b/internal/sdk/models/shared/opentelemetryplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/pagemeta.go b/internal/sdk/models/shared/pagemeta.go
index 5fd564df..9a600ead 100644
--- a/internal/sdk/models/shared/pagemeta.go
+++ b/internal/sdk/models/shared/pagemeta.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/paginatedmeta.go b/internal/sdk/models/shared/paginatedmeta.go
index a861ff3d..74fc7087 100644
--- a/internal/sdk/models/shared/paginatedmeta.go
+++ b/internal/sdk/models/shared/paginatedmeta.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/partialappauthstrategyconfigopenidconnect.go b/internal/sdk/models/shared/partialappauthstrategyconfigopenidconnect.go
index 78af9f31..abf44e61 100644
--- a/internal/sdk/models/shared/partialappauthstrategyconfigopenidconnect.go
+++ b/internal/sdk/models/shared/partialappauthstrategyconfigopenidconnect.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/patchnetworkrequest.go b/internal/sdk/models/shared/patchnetworkrequest.go
index 3a42ef44..408cb06c 100644
--- a/internal/sdk/models/shared/patchnetworkrequest.go
+++ b/internal/sdk/models/shared/patchnetworkrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/pluginschemas.go b/internal/sdk/models/shared/pluginschemas.go
index 34932dcc..311300fc 100644
--- a/internal/sdk/models/shared/pluginschemas.go
+++ b/internal/sdk/models/shared/pluginschemas.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portal.go b/internal/sdk/models/shared/portal.go
index 5f4fbc54..12acf335 100644
--- a/internal/sdk/models/shared/portal.go
+++ b/internal/sdk/models/shared/portal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portalauthenticationsettingsresponse.go b/internal/sdk/models/shared/portalauthenticationsettingsresponse.go
index 113a73dd..8d6db482 100644
--- a/internal/sdk/models/shared/portalauthenticationsettingsresponse.go
+++ b/internal/sdk/models/shared/portalauthenticationsettingsresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portalauthenticationsettingsupdaterequest.go b/internal/sdk/models/shared/portalauthenticationsettingsupdaterequest.go
index f052aa78..ed1f80bb 100644
--- a/internal/sdk/models/shared/portalauthenticationsettingsupdaterequest.go
+++ b/internal/sdk/models/shared/portalauthenticationsettingsupdaterequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portalclaimmappings.go b/internal/sdk/models/shared/portalclaimmappings.go
index 0c1577c2..83fbf1f3 100644
--- a/internal/sdk/models/shared/portalclaimmappings.go
+++ b/internal/sdk/models/shared/portalclaimmappings.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portaloidcconfig.go b/internal/sdk/models/shared/portaloidcconfig.go
index 3edcae24..3e762a7f 100644
--- a/internal/sdk/models/shared/portaloidcconfig.go
+++ b/internal/sdk/models/shared/portaloidcconfig.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portalproductversion.go b/internal/sdk/models/shared/portalproductversion.go
index 7350756f..c8b6b1c2 100644
--- a/internal/sdk/models/shared/portalproductversion.go
+++ b/internal/sdk/models/shared/portalproductversion.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portalproductversionpublishstatus.go b/internal/sdk/models/shared/portalproductversionpublishstatus.go
index c2dc8e81..02e840f0 100644
--- a/internal/sdk/models/shared/portalproductversionpublishstatus.go
+++ b/internal/sdk/models/shared/portalproductversionpublishstatus.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/portaltheme.go b/internal/sdk/models/shared/portaltheme.go
index 2fb5caf1..cc8b0cc9 100644
--- a/internal/sdk/models/shared/portaltheme.go
+++ b/internal/sdk/models/shared/portaltheme.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/postfunctionplugin.go b/internal/sdk/models/shared/postfunctionplugin.go
index 26aa8aa1..f580e0a0 100644
--- a/internal/sdk/models/shared/postfunctionplugin.go
+++ b/internal/sdk/models/shared/postfunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/prefunctionplugin.go b/internal/sdk/models/shared/prefunctionplugin.go
index ab361edc..31d58df7 100644
--- a/internal/sdk/models/shared/prefunctionplugin.go
+++ b/internal/sdk/models/shared/prefunctionplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/prometheusplugin.go b/internal/sdk/models/shared/prometheusplugin.go
index 64338c68..d8d99e57 100644
--- a/internal/sdk/models/shared/prometheusplugin.go
+++ b/internal/sdk/models/shared/prometheusplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/provideraccount.go b/internal/sdk/models/shared/provideraccount.go
index 4defb7b5..0683bc03 100644
--- a/internal/sdk/models/shared/provideraccount.go
+++ b/internal/sdk/models/shared/provideraccount.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/providername.go b/internal/sdk/models/shared/providername.go
index d266a8fa..be6cd283 100644
--- a/internal/sdk/models/shared/providername.go
+++ b/internal/sdk/models/shared/providername.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/proxycacheplugin.go b/internal/sdk/models/shared/proxycacheplugin.go
index 0f44b6b8..0a2dbaf1 100644
--- a/internal/sdk/models/shared/proxycacheplugin.go
+++ b/internal/sdk/models/shared/proxycacheplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/proxyurl.go b/internal/sdk/models/shared/proxyurl.go
index 1e7e44a3..4d560d22 100644
--- a/internal/sdk/models/shared/proxyurl.go
+++ b/internal/sdk/models/shared/proxyurl.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/publishstatus.go b/internal/sdk/models/shared/publishstatus.go
index c7bcc097..5475036f 100644
--- a/internal/sdk/models/shared/publishstatus.go
+++ b/internal/sdk/models/shared/publishstatus.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/ratelimitingadvancedplugin.go b/internal/sdk/models/shared/ratelimitingadvancedplugin.go
index 6a2b494d..7653a00a 100644
--- a/internal/sdk/models/shared/ratelimitingadvancedplugin.go
+++ b/internal/sdk/models/shared/ratelimitingadvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/ratelimitingplugin.go b/internal/sdk/models/shared/ratelimitingplugin.go
index 622460e8..b7be7ce9 100644
--- a/internal/sdk/models/shared/ratelimitingplugin.go
+++ b/internal/sdk/models/shared/ratelimitingplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/replaceportalproductversionpayload.go b/internal/sdk/models/shared/replaceportalproductversionpayload.go
index 4aa44cf6..88f27737 100644
--- a/internal/sdk/models/shared/replaceportalproductversionpayload.go
+++ b/internal/sdk/models/shared/replaceportalproductversionpayload.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/requestterminationplugin.go b/internal/sdk/models/shared/requestterminationplugin.go
index 7ed33a00..e4010d37 100644
--- a/internal/sdk/models/shared/requestterminationplugin.go
+++ b/internal/sdk/models/shared/requestterminationplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/requesttransformeradvancedplugin.go b/internal/sdk/models/shared/requesttransformeradvancedplugin.go
index 06fa820c..fe002bfb 100644
--- a/internal/sdk/models/shared/requesttransformeradvancedplugin.go
+++ b/internal/sdk/models/shared/requesttransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/requesttransformerplugin.go b/internal/sdk/models/shared/requesttransformerplugin.go
index 8a28dc48..7d78efac 100644
--- a/internal/sdk/models/shared/requesttransformerplugin.go
+++ b/internal/sdk/models/shared/requesttransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/responsetransformeradvancedplugin.go b/internal/sdk/models/shared/responsetransformeradvancedplugin.go
index 342d1335..0783b233 100644
--- a/internal/sdk/models/shared/responsetransformeradvancedplugin.go
+++ b/internal/sdk/models/shared/responsetransformeradvancedplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/responsetransformerplugin.go b/internal/sdk/models/shared/responsetransformerplugin.go
index f04d2606..58c1a24e 100644
--- a/internal/sdk/models/shared/responsetransformerplugin.go
+++ b/internal/sdk/models/shared/responsetransformerplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/route.go b/internal/sdk/models/shared/route.go
index 25eb623d..c73d412c 100644
--- a/internal/sdk/models/shared/route.go
+++ b/internal/sdk/models/shared/route.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/samlplugin.go b/internal/sdk/models/shared/samlplugin.go
index 46a601bc..710ebd28 100644
--- a/internal/sdk/models/shared/samlplugin.go
+++ b/internal/sdk/models/shared/samlplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/security.go b/internal/sdk/models/shared/security.go
index fd87162b..75dfeeef 100644
--- a/internal/sdk/models/shared/security.go
+++ b/internal/sdk/models/shared/security.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/serverlesscloudgateway.go b/internal/sdk/models/shared/serverlesscloudgateway.go
index 37a6139a..65a1e8a0 100644
--- a/internal/sdk/models/shared/serverlesscloudgateway.go
+++ b/internal/sdk/models/shared/serverlesscloudgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/serverlesscontrolplane.go b/internal/sdk/models/shared/serverlesscontrolplane.go
index 7a40014c..ad5f0bce 100644
--- a/internal/sdk/models/shared/serverlesscontrolplane.go
+++ b/internal/sdk/models/shared/serverlesscontrolplane.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/service.go b/internal/sdk/models/shared/service.go
index 80a68d78..ed807a3c 100644
--- a/internal/sdk/models/shared/service.go
+++ b/internal/sdk/models/shared/service.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/serviceunavailable.go b/internal/sdk/models/shared/serviceunavailable.go
index 961562cf..8adf3e70 100644
--- a/internal/sdk/models/shared/serviceunavailable.go
+++ b/internal/sdk/models/shared/serviceunavailable.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/slugconflict.go b/internal/sdk/models/shared/slugconflict.go
index c6ac0a10..044a4bb2 100644
--- a/internal/sdk/models/shared/slugconflict.go
+++ b/internal/sdk/models/shared/slugconflict.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/sni.go b/internal/sdk/models/shared/sni.go
index d617d611..c69c0114 100644
--- a/internal/sdk/models/shared/sni.go
+++ b/internal/sdk/models/shared/sni.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/statsdplugin.go b/internal/sdk/models/shared/statsdplugin.go
index ecb8781a..a01dc9ae 100644
--- a/internal/sdk/models/shared/statsdplugin.go
+++ b/internal/sdk/models/shared/statsdplugin.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/systemaccount.go b/internal/sdk/models/shared/systemaccount.go
index 540f0da4..05f3f24d 100644
--- a/internal/sdk/models/shared/systemaccount.go
+++ b/internal/sdk/models/shared/systemaccount.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/systemaccountaccesstoken.go b/internal/sdk/models/shared/systemaccountaccesstoken.go
index d7bf5d6f..566e1498 100644
--- a/internal/sdk/models/shared/systemaccountaccesstoken.go
+++ b/internal/sdk/models/shared/systemaccountaccesstoken.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/systemaccountaccesstokencreated.go b/internal/sdk/models/shared/systemaccountaccesstokencreated.go
index c146616c..08bfef12 100644
--- a/internal/sdk/models/shared/systemaccountaccesstokencreated.go
+++ b/internal/sdk/models/shared/systemaccountaccesstokencreated.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/target.go b/internal/sdk/models/shared/target.go
index 28ac664f..0568ef9f 100644
--- a/internal/sdk/models/shared/target.go
+++ b/internal/sdk/models/shared/target.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/targetwithoutparents.go b/internal/sdk/models/shared/targetwithoutparents.go
index aac304d8..058a3cc4 100644
--- a/internal/sdk/models/shared/targetwithoutparents.go
+++ b/internal/sdk/models/shared/targetwithoutparents.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/team.go b/internal/sdk/models/shared/team.go
index a956d0ce..e94da28b 100644
--- a/internal/sdk/models/shared/team.go
+++ b/internal/sdk/models/shared/team.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/transitgateway.go b/internal/sdk/models/shared/transitgateway.go
index 88104a5e..f7256056 100644
--- a/internal/sdk/models/shared/transitgateway.go
+++ b/internal/sdk/models/shared/transitgateway.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/transitgatewayattachmentconfig.go b/internal/sdk/models/shared/transitgatewayattachmentconfig.go
index 49f71204..5721b983 100644
--- a/internal/sdk/models/shared/transitgatewayattachmentconfig.go
+++ b/internal/sdk/models/shared/transitgatewayattachmentconfig.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/transitgatewaydnsconfig.go b/internal/sdk/models/shared/transitgatewaydnsconfig.go
index ae0d4aef..22151301 100644
--- a/internal/sdk/models/shared/transitgatewaydnsconfig.go
+++ b/internal/sdk/models/shared/transitgatewaydnsconfig.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/transitgatewaystate.go b/internal/sdk/models/shared/transitgatewaystate.go
index d3a1491c..d65446a3 100644
--- a/internal/sdk/models/shared/transitgatewaystate.go
+++ b/internal/sdk/models/shared/transitgatewaystate.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/unauthorizederror.go b/internal/sdk/models/shared/unauthorizederror.go
index ee6c0da7..61934fb7 100644
--- a/internal/sdk/models/shared/unauthorizederror.go
+++ b/internal/sdk/models/shared/unauthorizederror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/unsupportedmediatypeerror.go b/internal/sdk/models/shared/unsupportedmediatypeerror.go
index 0848bda2..319e1f16 100644
--- a/internal/sdk/models/shared/unsupportedmediatypeerror.go
+++ b/internal/sdk/models/shared/unsupportedmediatypeerror.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateapiproductdocumentdto.go b/internal/sdk/models/shared/updateapiproductdocumentdto.go
index 25629c33..bd6af00e 100644
--- a/internal/sdk/models/shared/updateapiproductdocumentdto.go
+++ b/internal/sdk/models/shared/updateapiproductdocumentdto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateapiproductdto.go b/internal/sdk/models/shared/updateapiproductdto.go
index ff3732f5..5d4309bb 100644
--- a/internal/sdk/models/shared/updateapiproductdto.go
+++ b/internal/sdk/models/shared/updateapiproductdto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateapiproductversiondto.go b/internal/sdk/models/shared/updateapiproductversiondto.go
index f56db924..728017b8 100644
--- a/internal/sdk/models/shared/updateapiproductversiondto.go
+++ b/internal/sdk/models/shared/updateapiproductversiondto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateapiproductversionspecdto.go b/internal/sdk/models/shared/updateapiproductversionspecdto.go
index f8aa0fe2..067a6f41 100644
--- a/internal/sdk/models/shared/updateapiproductversionspecdto.go
+++ b/internal/sdk/models/shared/updateapiproductversionspecdto.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateappauthstrategyrequest.go b/internal/sdk/models/shared/updateappauthstrategyrequest.go
index e8b5899c..ac8439a9 100644
--- a/internal/sdk/models/shared/updateappauthstrategyrequest.go
+++ b/internal/sdk/models/shared/updateappauthstrategyrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
@@ -110,8 +110,13 @@ type UpdateAppAuthStrategyRequest struct {
Name *string `json:"name,omitempty"`
// The display name of the Auth strategy. This is used to identify the Auth strategy in the Portal UI.
//
- DisplayName *string `json:"display_name,omitempty"`
- DcrProviderID *string `json:"dcr_provider_id,omitempty"`
+ DisplayName *string `json:"display_name,omitempty"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels,omitempty"`
+ DcrProviderID *string `json:"dcr_provider_id,omitempty"`
// JSON-B object containing the configuration for the OIDC strategy under the key 'openid-connect' or the configuration for the Key Auth strategy under the key 'key-auth'
Configs *Configs `json:"configs,omitempty"`
}
@@ -130,6 +135,13 @@ func (o *UpdateAppAuthStrategyRequest) GetDisplayName() *string {
return o.DisplayName
}
+func (o *UpdateAppAuthStrategyRequest) GetLabels() map[string]string {
+ if o == nil {
+ return nil
+ }
+ return o.Labels
+}
+
func (o *UpdateAppAuthStrategyRequest) GetDcrProviderID() *string {
if o == nil {
return nil
diff --git a/internal/sdk/models/shared/updateappauthstrategyresponse.go b/internal/sdk/models/shared/updateappauthstrategyresponse.go
index f39d4945..69f7f92e 100644
--- a/internal/sdk/models/shared/updateappauthstrategyresponse.go
+++ b/internal/sdk/models/shared/updateappauthstrategyresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
@@ -105,6 +105,11 @@ type AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStr
// At least one published product version is using this auth strategy.
Active bool `json:"active"`
DcrProvider *AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseDcrProvider `json:"dcr_provider"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels"`
// An ISO-8601 timestamp representation of entity creation date.
CreatedAt time.Time `json:"created_at"`
// An ISO-8601 timestamp representation of entity update date.
@@ -171,6 +176,13 @@ func (o *AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAut
return o.DcrProvider
}
+func (o *AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse) GetLabels() map[string]string {
+ if o == nil {
+ return map[string]string{}
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyOpenIDConnectResponseUpdateAppAuthStrategyResponseAppAuthStrategyOpenIDConnectResponse) GetCreatedAt() time.Time {
if o == nil {
return time.Time{}
@@ -279,6 +291,11 @@ type AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyK
// At least one published product version is using this auth strategy.
Active bool `json:"active"`
DcrProvider *AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseDcrProvider `json:"dcr_provider"`
+ // Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+ //
+ // Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ //
+ Labels map[string]string `json:"labels"`
// An ISO-8601 timestamp representation of entity creation date.
CreatedAt time.Time `json:"created_at"`
// An ISO-8601 timestamp representation of entity update date.
@@ -345,6 +362,13 @@ func (o *AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrat
return o.DcrProvider
}
+func (o *AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse) GetLabels() map[string]string {
+ if o == nil {
+ return map[string]string{}
+ }
+ return o.Labels
+}
+
func (o *AppAuthStrategyKeyAuthResponseUpdateAppAuthStrategyResponseAppAuthStrategyKeyAuthResponse) GetCreatedAt() time.Time {
if o == nil {
return time.Time{}
diff --git a/internal/sdk/models/shared/updatecontrolplanerequest.go b/internal/sdk/models/shared/updatecontrolplanerequest.go
index 73a98cce..f7c7fcdd 100644
--- a/internal/sdk/models/shared/updatecontrolplanerequest.go
+++ b/internal/sdk/models/shared/updatecontrolplanerequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updatemeshcontrolplanerequest.go b/internal/sdk/models/shared/updatemeshcontrolplanerequest.go
index 46cd40f3..82e2f255 100644
--- a/internal/sdk/models/shared/updatemeshcontrolplanerequest.go
+++ b/internal/sdk/models/shared/updatemeshcontrolplanerequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateportalappearancerequest.go b/internal/sdk/models/shared/updateportalappearancerequest.go
index d45d8cb8..0b2786bd 100644
--- a/internal/sdk/models/shared/updateportalappearancerequest.go
+++ b/internal/sdk/models/shared/updateportalappearancerequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateportalappearanceresponse.go b/internal/sdk/models/shared/updateportalappearanceresponse.go
index a3222d13..48e74032 100644
--- a/internal/sdk/models/shared/updateportalappearanceresponse.go
+++ b/internal/sdk/models/shared/updateportalappearanceresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateportalrequest.go b/internal/sdk/models/shared/updateportalrequest.go
index 6703d961..117957ae 100644
--- a/internal/sdk/models/shared/updateportalrequest.go
+++ b/internal/sdk/models/shared/updateportalrequest.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateportalresponse.go b/internal/sdk/models/shared/updateportalresponse.go
index 5fd10297..3caed4fe 100644
--- a/internal/sdk/models/shared/updateportalresponse.go
+++ b/internal/sdk/models/shared/updateportalresponse.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updatesystemaccount.go b/internal/sdk/models/shared/updatesystemaccount.go
index 6c9f8feb..8ee8da19 100644
--- a/internal/sdk/models/shared/updatesystemaccount.go
+++ b/internal/sdk/models/shared/updatesystemaccount.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updatesystemaccountaccesstoken.go b/internal/sdk/models/shared/updatesystemaccountaccesstoken.go
index 6e99c9fc..60b21917 100644
--- a/internal/sdk/models/shared/updatesystemaccountaccesstoken.go
+++ b/internal/sdk/models/shared/updatesystemaccountaccesstoken.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/updateteam.go b/internal/sdk/models/shared/updateteam.go
index 096afad9..f27a33b9 100644
--- a/internal/sdk/models/shared/updateteam.go
+++ b/internal/sdk/models/shared/updateteam.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/upstream.go b/internal/sdk/models/shared/upstream.go
index 6b6e3445..a0843c49 100644
--- a/internal/sdk/models/shared/upstream.go
+++ b/internal/sdk/models/shared/upstream.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/vault.go b/internal/sdk/models/shared/vault.go
index 88658646..1a9d9a4f 100644
--- a/internal/sdk/models/shared/vault.go
+++ b/internal/sdk/models/shared/vault.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/models/shared/vaultinput.go b/internal/sdk/models/shared/vaultinput.go
index e229ead5..48f350f0 100644
--- a/internal/sdk/models/shared/vaultinput.go
+++ b/internal/sdk/models/shared/vaultinput.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package shared
diff --git a/internal/sdk/networks.go b/internal/sdk/networks.go
index c9ef91f0..11ef92fd 100644
--- a/internal/sdk/networks.go
+++ b/internal/sdk/networks.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/plugins.go b/internal/sdk/plugins.go
index abb693f4..93f8659e 100644
--- a/internal/sdk/plugins.go
+++ b/internal/sdk/plugins.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -31,6 +31,119 @@ func newPlugins(sdkConfig sdkConfiguration) *Plugins {
}
}
+// DeleteACLPlugin - Delete a ACL plugin
+// Delete a ACL plugin
+func (s *Plugins) DeleteACLPlugin(ctx context.Context, request operations.DeleteACLPluginRequest, opts ...operations.Option) (*operations.DeleteACLPluginResponse, error) {
+ hookCtx := hooks.HookContext{
+ Context: ctx,
+ OperationID: "delete-acl-plugin",
+ OAuth2Scopes: []string{},
+ SecuritySource: s.sdkConfiguration.Security,
+ }
+
+ o := operations.Options{}
+ supportedOptions := []string{
+ operations.SupportedOptionTimeout,
+ }
+
+ for _, opt := range opts {
+ if err := opt(&o, supportedOptions...); err != nil {
+ return nil, fmt.Errorf("error applying option: %w", err)
+ }
+ }
+
+ baseURL := utils.ReplaceParameters(s.sdkConfiguration.GetServerDetails())
+ opURL, err := utils.GenerateURL(ctx, baseURL, "/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}", request, nil)
+ if err != nil {
+ return nil, fmt.Errorf("error generating URL: %w", err)
+ }
+
+ timeout := o.Timeout
+ if timeout == nil {
+ timeout = s.sdkConfiguration.Timeout
+ }
+
+ if timeout != nil {
+ var cancel context.CancelFunc
+ ctx, cancel = context.WithTimeout(ctx, *timeout)
+ defer cancel()
+ }
+
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ if err != nil {
+ return nil, fmt.Errorf("error creating request: %w", err)
+ }
+ req.Header.Set("Accept", "application/json")
+ req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+
+ if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
+ return nil, err
+ }
+
+ req, err = s.sdkConfiguration.Hooks.BeforeRequest(hooks.BeforeRequestContext{HookContext: hookCtx}, req)
+ if err != nil {
+ return nil, err
+ }
+
+ httpRes, err := s.sdkConfiguration.Client.Do(req)
+ if err != nil || httpRes == nil {
+ if err != nil {
+ err = fmt.Errorf("error sending request: %w", err)
+ } else {
+ err = fmt.Errorf("error sending request: no response")
+ }
+
+ _, err = s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, nil, err)
+ return nil, err
+ } else if utils.MatchStatusCodes([]string{}, httpRes.StatusCode) {
+ _httpRes, err := s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, httpRes, nil)
+ if err != nil {
+ return nil, err
+ } else if _httpRes != nil {
+ httpRes = _httpRes
+ }
+ } else {
+ httpRes, err = s.sdkConfiguration.Hooks.AfterSuccess(hooks.AfterSuccessContext{HookContext: hookCtx}, httpRes)
+ if err != nil {
+ return nil, err
+ }
+ }
+
+ res := &operations.DeleteACLPluginResponse{
+ StatusCode: httpRes.StatusCode,
+ ContentType: httpRes.Header.Get("Content-Type"),
+ RawResponse: httpRes,
+ }
+
+ rawBody, err := io.ReadAll(httpRes.Body)
+ if err != nil {
+ return nil, fmt.Errorf("error reading response body: %w", err)
+ }
+ httpRes.Body.Close()
+ httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
+
+ switch {
+ case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 401:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.GatewayUnauthorizedError
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.GatewayUnauthorizedError = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ default:
+ return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
+ }
+
+ return res, nil
+
+}
+
// GetACLPlugin - Get a ACL plugin
// Get a ACL plugin
func (s *Plugins) GetACLPlugin(ctx context.Context, request operations.GetACLPluginRequest, opts ...operations.Option) (*operations.GetACLPluginResponse, error) {
@@ -286,12 +399,12 @@ func (s *Plugins) UpdateACLPlugin(ctx context.Context, request operations.Update
}
-// DeleteACLPlugin - Delete a ACL plugin
-// Delete a ACL plugin
-func (s *Plugins) DeleteACLPlugin(ctx context.Context, request operations.DeleteACLPluginRequest, opts ...operations.Option) (*operations.DeleteACLPluginResponse, error) {
+// DeleteAipromptdecoratorPlugin - Delete a AIPromptDecorator plugin
+// Delete a AIPromptDecorator plugin
+func (s *Plugins) DeleteAipromptdecoratorPlugin(ctx context.Context, request operations.DeleteAipromptdecoratorPluginRequest, opts ...operations.Option) (*operations.DeleteAipromptdecoratorPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-acl-plugin",
+ OperationID: "delete-aipromptdecorator-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -364,7 +477,7 @@ func (s *Plugins) DeleteACLPlugin(ctx context.Context, request operations.Delete
}
}
- res := &operations.DeleteACLPluginResponse{
+ res := &operations.DeleteAipromptdecoratorPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -654,12 +767,12 @@ func (s *Plugins) UpdateAipromptdecoratorPlugin(ctx context.Context, request ope
}
-// DeleteAipromptdecoratorPlugin - Delete a AIPromptDecorator plugin
-// Delete a AIPromptDecorator plugin
-func (s *Plugins) DeleteAipromptdecoratorPlugin(ctx context.Context, request operations.DeleteAipromptdecoratorPluginRequest, opts ...operations.Option) (*operations.DeleteAipromptdecoratorPluginResponse, error) {
+// DeleteAipromptguardPlugin - Delete a AIPromptGuard plugin
+// Delete a AIPromptGuard plugin
+func (s *Plugins) DeleteAipromptguardPlugin(ctx context.Context, request operations.DeleteAipromptguardPluginRequest, opts ...operations.Option) (*operations.DeleteAipromptguardPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-aipromptdecorator-plugin",
+ OperationID: "delete-aipromptguard-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -732,7 +845,7 @@ func (s *Plugins) DeleteAipromptdecoratorPlugin(ctx context.Context, request ope
}
}
- res := &operations.DeleteAipromptdecoratorPluginResponse{
+ res := &operations.DeleteAipromptguardPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -1022,12 +1135,12 @@ func (s *Plugins) UpdateAipromptguardPlugin(ctx context.Context, request operati
}
-// DeleteAipromptguardPlugin - Delete a AIPromptGuard plugin
-// Delete a AIPromptGuard plugin
-func (s *Plugins) DeleteAipromptguardPlugin(ctx context.Context, request operations.DeleteAipromptguardPluginRequest, opts ...operations.Option) (*operations.DeleteAipromptguardPluginResponse, error) {
+// DeleteAiprompttemplatePlugin - Delete a AIPromptTemplate plugin
+// Delete a AIPromptTemplate plugin
+func (s *Plugins) DeleteAiprompttemplatePlugin(ctx context.Context, request operations.DeleteAiprompttemplatePluginRequest, opts ...operations.Option) (*operations.DeleteAiprompttemplatePluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-aipromptguard-plugin",
+ OperationID: "delete-aiprompttemplate-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -1100,7 +1213,7 @@ func (s *Plugins) DeleteAipromptguardPlugin(ctx context.Context, request operati
}
}
- res := &operations.DeleteAipromptguardPluginResponse{
+ res := &operations.DeleteAiprompttemplatePluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -1390,12 +1503,12 @@ func (s *Plugins) UpdateAiprompttemplatePlugin(ctx context.Context, request oper
}
-// DeleteAiprompttemplatePlugin - Delete a AIPromptTemplate plugin
-// Delete a AIPromptTemplate plugin
-func (s *Plugins) DeleteAiprompttemplatePlugin(ctx context.Context, request operations.DeleteAiprompttemplatePluginRequest, opts ...operations.Option) (*operations.DeleteAiprompttemplatePluginResponse, error) {
+// DeleteAiproxyPlugin - Delete a AIProxy plugin
+// Delete a AIProxy plugin
+func (s *Plugins) DeleteAiproxyPlugin(ctx context.Context, request operations.DeleteAiproxyPluginRequest, opts ...operations.Option) (*operations.DeleteAiproxyPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-aiprompttemplate-plugin",
+ OperationID: "delete-aiproxy-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -1468,7 +1581,7 @@ func (s *Plugins) DeleteAiprompttemplatePlugin(ctx context.Context, request oper
}
}
- res := &operations.DeleteAiprompttemplatePluginResponse{
+ res := &operations.DeleteAiproxyPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -1758,12 +1871,12 @@ func (s *Plugins) UpdateAiproxyPlugin(ctx context.Context, request operations.Up
}
-// DeleteAiproxyPlugin - Delete a AIProxy plugin
-// Delete a AIProxy plugin
-func (s *Plugins) DeleteAiproxyPlugin(ctx context.Context, request operations.DeleteAiproxyPluginRequest, opts ...operations.Option) (*operations.DeleteAiproxyPluginResponse, error) {
+// DeleteAwslambdaPlugin - Delete a AWSLambda plugin
+// Delete a AWSLambda plugin
+func (s *Plugins) DeleteAwslambdaPlugin(ctx context.Context, request operations.DeleteAwslambdaPluginRequest, opts ...operations.Option) (*operations.DeleteAwslambdaPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-aiproxy-plugin",
+ OperationID: "delete-awslambda-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -1836,7 +1949,7 @@ func (s *Plugins) DeleteAiproxyPlugin(ctx context.Context, request operations.De
}
}
- res := &operations.DeleteAiproxyPluginResponse{
+ res := &operations.DeleteAwslambdaPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -2126,12 +2239,12 @@ func (s *Plugins) UpdateAwslambdaPlugin(ctx context.Context, request operations.
}
-// DeleteAwslambdaPlugin - Delete a AWSLambda plugin
-// Delete a AWSLambda plugin
-func (s *Plugins) DeleteAwslambdaPlugin(ctx context.Context, request operations.DeleteAwslambdaPluginRequest, opts ...operations.Option) (*operations.DeleteAwslambdaPluginResponse, error) {
+// DeleteBasicauthPlugin - Delete a BasicAuth plugin
+// Delete a BasicAuth plugin
+func (s *Plugins) DeleteBasicauthPlugin(ctx context.Context, request operations.DeleteBasicauthPluginRequest, opts ...operations.Option) (*operations.DeleteBasicauthPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-awslambda-plugin",
+ OperationID: "delete-basicauth-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -2204,7 +2317,7 @@ func (s *Plugins) DeleteAwslambdaPlugin(ctx context.Context, request operations.
}
}
- res := &operations.DeleteAwslambdaPluginResponse{
+ res := &operations.DeleteBasicauthPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -2494,12 +2607,12 @@ func (s *Plugins) UpdateBasicauthPlugin(ctx context.Context, request operations.
}
-// DeleteBasicauthPlugin - Delete a BasicAuth plugin
-// Delete a BasicAuth plugin
-func (s *Plugins) DeleteBasicauthPlugin(ctx context.Context, request operations.DeleteBasicauthPluginRequest, opts ...operations.Option) (*operations.DeleteBasicauthPluginResponse, error) {
+// DeleteCorrelationidPlugin - Delete a CorrelationId plugin
+// Delete a CorrelationId plugin
+func (s *Plugins) DeleteCorrelationidPlugin(ctx context.Context, request operations.DeleteCorrelationidPluginRequest, opts ...operations.Option) (*operations.DeleteCorrelationidPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-basicauth-plugin",
+ OperationID: "delete-correlationid-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -2572,7 +2685,7 @@ func (s *Plugins) DeleteBasicauthPlugin(ctx context.Context, request operations.
}
}
- res := &operations.DeleteBasicauthPluginResponse{
+ res := &operations.DeleteCorrelationidPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -2862,12 +2975,12 @@ func (s *Plugins) UpdateCorrelationidPlugin(ctx context.Context, request operati
}
-// DeleteCorrelationidPlugin - Delete a CorrelationId plugin
-// Delete a CorrelationId plugin
-func (s *Plugins) DeleteCorrelationidPlugin(ctx context.Context, request operations.DeleteCorrelationidPluginRequest, opts ...operations.Option) (*operations.DeleteCorrelationidPluginResponse, error) {
+// DeleteCorsPlugin - Delete a CORS plugin
+// Delete a CORS plugin
+func (s *Plugins) DeleteCorsPlugin(ctx context.Context, request operations.DeleteCorsPluginRequest, opts ...operations.Option) (*operations.DeleteCorsPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-correlationid-plugin",
+ OperationID: "delete-cors-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -2940,7 +3053,7 @@ func (s *Plugins) DeleteCorrelationidPlugin(ctx context.Context, request operati
}
}
- res := &operations.DeleteCorrelationidPluginResponse{
+ res := &operations.DeleteCorsPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -3230,12 +3343,12 @@ func (s *Plugins) UpdateCorsPlugin(ctx context.Context, request operations.Updat
}
-// DeleteCorsPlugin - Delete a CORS plugin
-// Delete a CORS plugin
-func (s *Plugins) DeleteCorsPlugin(ctx context.Context, request operations.DeleteCorsPluginRequest, opts ...operations.Option) (*operations.DeleteCorsPluginResponse, error) {
+// DeleteExittransformerPlugin - Delete a ExitTransformer plugin
+// Delete a ExitTransformer plugin
+func (s *Plugins) DeleteExittransformerPlugin(ctx context.Context, request operations.DeleteExittransformerPluginRequest, opts ...operations.Option) (*operations.DeleteExittransformerPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-cors-plugin",
+ OperationID: "delete-exittransformer-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -3308,7 +3421,7 @@ func (s *Plugins) DeleteCorsPlugin(ctx context.Context, request operations.Delet
}
}
- res := &operations.DeleteCorsPluginResponse{
+ res := &operations.DeleteExittransformerPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -3598,12 +3711,12 @@ func (s *Plugins) UpdateExittransformerPlugin(ctx context.Context, request opera
}
-// DeleteExittransformerPlugin - Delete a ExitTransformer plugin
-// Delete a ExitTransformer plugin
-func (s *Plugins) DeleteExittransformerPlugin(ctx context.Context, request operations.DeleteExittransformerPluginRequest, opts ...operations.Option) (*operations.DeleteExittransformerPluginResponse, error) {
+// DeleteFilelogPlugin - Delete a FileLog plugin
+// Delete a FileLog plugin
+func (s *Plugins) DeleteFilelogPlugin(ctx context.Context, request operations.DeleteFilelogPluginRequest, opts ...operations.Option) (*operations.DeleteFilelogPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-exittransformer-plugin",
+ OperationID: "delete-filelog-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -3676,7 +3789,7 @@ func (s *Plugins) DeleteExittransformerPlugin(ctx context.Context, request opera
}
}
- res := &operations.DeleteExittransformerPluginResponse{
+ res := &operations.DeleteFilelogPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -3966,12 +4079,12 @@ func (s *Plugins) UpdateFilelogPlugin(ctx context.Context, request operations.Up
}
-// DeleteFilelogPlugin - Delete a FileLog plugin
-// Delete a FileLog plugin
-func (s *Plugins) DeleteFilelogPlugin(ctx context.Context, request operations.DeleteFilelogPluginRequest, opts ...operations.Option) (*operations.DeleteFilelogPluginResponse, error) {
+// DeleteIprestrictionPlugin - Delete a IpRestriction plugin
+// Delete a IpRestriction plugin
+func (s *Plugins) DeleteIprestrictionPlugin(ctx context.Context, request operations.DeleteIprestrictionPluginRequest, opts ...operations.Option) (*operations.DeleteIprestrictionPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-filelog-plugin",
+ OperationID: "delete-iprestriction-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -4044,7 +4157,7 @@ func (s *Plugins) DeleteFilelogPlugin(ctx context.Context, request operations.De
}
}
- res := &operations.DeleteFilelogPluginResponse{
+ res := &operations.DeleteIprestrictionPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -4334,12 +4447,12 @@ func (s *Plugins) UpdateIprestrictionPlugin(ctx context.Context, request operati
}
-// DeleteIprestrictionPlugin - Delete a IpRestriction plugin
-// Delete a IpRestriction plugin
-func (s *Plugins) DeleteIprestrictionPlugin(ctx context.Context, request operations.DeleteIprestrictionPluginRequest, opts ...operations.Option) (*operations.DeleteIprestrictionPluginResponse, error) {
+// DeleteJqPlugin - Delete a JQ plugin
+// Delete a JQ plugin
+func (s *Plugins) DeleteJqPlugin(ctx context.Context, request operations.DeleteJqPluginRequest, opts ...operations.Option) (*operations.DeleteJqPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-iprestriction-plugin",
+ OperationID: "delete-jq-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -4412,7 +4525,7 @@ func (s *Plugins) DeleteIprestrictionPlugin(ctx context.Context, request operati
}
}
- res := &operations.DeleteIprestrictionPluginResponse{
+ res := &operations.DeleteJqPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -4702,12 +4815,12 @@ func (s *Plugins) UpdateJqPlugin(ctx context.Context, request operations.UpdateJ
}
-// DeleteJqPlugin - Delete a JQ plugin
-// Delete a JQ plugin
-func (s *Plugins) DeleteJqPlugin(ctx context.Context, request operations.DeleteJqPluginRequest, opts ...operations.Option) (*operations.DeleteJqPluginResponse, error) {
+// DeleteJwtPlugin - Delete a JWT plugin
+// Delete a JWT plugin
+func (s *Plugins) DeleteJwtPlugin(ctx context.Context, request operations.DeleteJwtPluginRequest, opts ...operations.Option) (*operations.DeleteJwtPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-jq-plugin",
+ OperationID: "delete-jwt-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -4780,7 +4893,7 @@ func (s *Plugins) DeleteJqPlugin(ctx context.Context, request operations.DeleteJ
}
}
- res := &operations.DeleteJqPluginResponse{
+ res := &operations.DeleteJwtPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -5070,12 +5183,12 @@ func (s *Plugins) UpdateJwtPlugin(ctx context.Context, request operations.Update
}
-// DeleteJwtPlugin - Delete a JWT plugin
-// Delete a JWT plugin
-func (s *Plugins) DeleteJwtPlugin(ctx context.Context, request operations.DeleteJwtPluginRequest, opts ...operations.Option) (*operations.DeleteJwtPluginResponse, error) {
+// DeleteJwtsignerPlugin - Delete a JWTSigner plugin
+// Delete a JWTSigner plugin
+func (s *Plugins) DeleteJwtsignerPlugin(ctx context.Context, request operations.DeleteJwtsignerPluginRequest, opts ...operations.Option) (*operations.DeleteJwtsignerPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-jwt-plugin",
+ OperationID: "delete-jwtsigner-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -5148,7 +5261,7 @@ func (s *Plugins) DeleteJwtPlugin(ctx context.Context, request operations.Delete
}
}
- res := &operations.DeleteJwtPluginResponse{
+ res := &operations.DeleteJwtsignerPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -5438,12 +5551,12 @@ func (s *Plugins) UpdateJwtsignerPlugin(ctx context.Context, request operations.
}
-// DeleteJwtsignerPlugin - Delete a JWTSigner plugin
-// Delete a JWTSigner plugin
-func (s *Plugins) DeleteJwtsignerPlugin(ctx context.Context, request operations.DeleteJwtsignerPluginRequest, opts ...operations.Option) (*operations.DeleteJwtsignerPluginResponse, error) {
+// DeleteKeyauthPlugin - Delete a KeyAuth plugin
+// Delete a KeyAuth plugin
+func (s *Plugins) DeleteKeyauthPlugin(ctx context.Context, request operations.DeleteKeyauthPluginRequest, opts ...operations.Option) (*operations.DeleteKeyauthPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-jwtsigner-plugin",
+ OperationID: "delete-keyauth-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -5516,7 +5629,7 @@ func (s *Plugins) DeleteJwtsignerPlugin(ctx context.Context, request operations.
}
}
- res := &operations.DeleteJwtsignerPluginResponse{
+ res := &operations.DeleteKeyauthPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -5806,12 +5919,12 @@ func (s *Plugins) UpdateKeyauthPlugin(ctx context.Context, request operations.Up
}
-// DeleteKeyauthPlugin - Delete a KeyAuth plugin
-// Delete a KeyAuth plugin
-func (s *Plugins) DeleteKeyauthPlugin(ctx context.Context, request operations.DeleteKeyauthPluginRequest, opts ...operations.Option) (*operations.DeleteKeyauthPluginResponse, error) {
+// DeleteOauth2Plugin - Delete a Oauth2 plugin
+// Delete a Oauth2 plugin
+func (s *Plugins) DeleteOauth2Plugin(ctx context.Context, request operations.DeleteOauth2PluginRequest, opts ...operations.Option) (*operations.DeleteOauth2PluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-keyauth-plugin",
+ OperationID: "delete-oauth2-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -5884,7 +5997,7 @@ func (s *Plugins) DeleteKeyauthPlugin(ctx context.Context, request operations.De
}
}
- res := &operations.DeleteKeyauthPluginResponse{
+ res := &operations.DeleteOauth2PluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -6174,12 +6287,12 @@ func (s *Plugins) UpdateOauth2Plugin(ctx context.Context, request operations.Upd
}
-// DeleteOauth2Plugin - Delete a Oauth2 plugin
-// Delete a Oauth2 plugin
-func (s *Plugins) DeleteOauth2Plugin(ctx context.Context, request operations.DeleteOauth2PluginRequest, opts ...operations.Option) (*operations.DeleteOauth2PluginResponse, error) {
+// DeleteOpenidconnectPlugin - Delete a OpenidConnect plugin
+// Delete a OpenidConnect plugin
+func (s *Plugins) DeleteOpenidconnectPlugin(ctx context.Context, request operations.DeleteOpenidconnectPluginRequest, opts ...operations.Option) (*operations.DeleteOpenidconnectPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-oauth2-plugin",
+ OperationID: "delete-openidconnect-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -6252,7 +6365,7 @@ func (s *Plugins) DeleteOauth2Plugin(ctx context.Context, request operations.Del
}
}
- res := &operations.DeleteOauth2PluginResponse{
+ res := &operations.DeleteOpenidconnectPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -6542,12 +6655,12 @@ func (s *Plugins) UpdateOpenidconnectPlugin(ctx context.Context, request operati
}
-// DeleteOpenidconnectPlugin - Delete a OpenidConnect plugin
-// Delete a OpenidConnect plugin
-func (s *Plugins) DeleteOpenidconnectPlugin(ctx context.Context, request operations.DeleteOpenidconnectPluginRequest, opts ...operations.Option) (*operations.DeleteOpenidconnectPluginResponse, error) {
+// DeleteOpentelemetryPlugin - Delete a Opentelemetry plugin
+// Delete a Opentelemetry plugin
+func (s *Plugins) DeleteOpentelemetryPlugin(ctx context.Context, request operations.DeleteOpentelemetryPluginRequest, opts ...operations.Option) (*operations.DeleteOpentelemetryPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-openidconnect-plugin",
+ OperationID: "delete-opentelemetry-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -6620,7 +6733,7 @@ func (s *Plugins) DeleteOpenidconnectPlugin(ctx context.Context, request operati
}
}
- res := &operations.DeleteOpenidconnectPluginResponse{
+ res := &operations.DeleteOpentelemetryPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -6910,12 +7023,12 @@ func (s *Plugins) UpdateOpentelemetryPlugin(ctx context.Context, request operati
}
-// DeleteOpentelemetryPlugin - Delete a Opentelemetry plugin
-// Delete a Opentelemetry plugin
-func (s *Plugins) DeleteOpentelemetryPlugin(ctx context.Context, request operations.DeleteOpentelemetryPluginRequest, opts ...operations.Option) (*operations.DeleteOpentelemetryPluginResponse, error) {
+// DeletePostfunctionPlugin - Delete a PostFunction plugin
+// Delete a PostFunction plugin
+func (s *Plugins) DeletePostfunctionPlugin(ctx context.Context, request operations.DeletePostfunctionPluginRequest, opts ...operations.Option) (*operations.DeletePostfunctionPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-opentelemetry-plugin",
+ OperationID: "delete-postfunction-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -6988,7 +7101,7 @@ func (s *Plugins) DeleteOpentelemetryPlugin(ctx context.Context, request operati
}
}
- res := &operations.DeleteOpentelemetryPluginResponse{
+ res := &operations.DeletePostfunctionPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -7278,12 +7391,12 @@ func (s *Plugins) UpdatePostfunctionPlugin(ctx context.Context, request operatio
}
-// DeletePostfunctionPlugin - Delete a PostFunction plugin
-// Delete a PostFunction plugin
-func (s *Plugins) DeletePostfunctionPlugin(ctx context.Context, request operations.DeletePostfunctionPluginRequest, opts ...operations.Option) (*operations.DeletePostfunctionPluginResponse, error) {
+// DeletePrefunctionPlugin - Delete a PreFunction plugin
+// Delete a PreFunction plugin
+func (s *Plugins) DeletePrefunctionPlugin(ctx context.Context, request operations.DeletePrefunctionPluginRequest, opts ...operations.Option) (*operations.DeletePrefunctionPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-postfunction-plugin",
+ OperationID: "delete-prefunction-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -7356,7 +7469,7 @@ func (s *Plugins) DeletePostfunctionPlugin(ctx context.Context, request operatio
}
}
- res := &operations.DeletePostfunctionPluginResponse{
+ res := &operations.DeletePrefunctionPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -7646,12 +7759,12 @@ func (s *Plugins) UpdatePrefunctionPlugin(ctx context.Context, request operation
}
-// DeletePrefunctionPlugin - Delete a PreFunction plugin
-// Delete a PreFunction plugin
-func (s *Plugins) DeletePrefunctionPlugin(ctx context.Context, request operations.DeletePrefunctionPluginRequest, opts ...operations.Option) (*operations.DeletePrefunctionPluginResponse, error) {
+// DeletePrometheusPlugin - Delete a Prometheus plugin
+// Delete a Prometheus plugin
+func (s *Plugins) DeletePrometheusPlugin(ctx context.Context, request operations.DeletePrometheusPluginRequest, opts ...operations.Option) (*operations.DeletePrometheusPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-prefunction-plugin",
+ OperationID: "delete-prometheus-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -7724,7 +7837,7 @@ func (s *Plugins) DeletePrefunctionPlugin(ctx context.Context, request operation
}
}
- res := &operations.DeletePrefunctionPluginResponse{
+ res := &operations.DeletePrometheusPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -8014,12 +8127,12 @@ func (s *Plugins) UpdatePrometheusPlugin(ctx context.Context, request operations
}
-// DeletePrometheusPlugin - Delete a Prometheus plugin
-// Delete a Prometheus plugin
-func (s *Plugins) DeletePrometheusPlugin(ctx context.Context, request operations.DeletePrometheusPluginRequest, opts ...operations.Option) (*operations.DeletePrometheusPluginResponse, error) {
+// DeleteProxycachePlugin - Delete a ProxyCache plugin
+// Delete a ProxyCache plugin
+func (s *Plugins) DeleteProxycachePlugin(ctx context.Context, request operations.DeleteProxycachePluginRequest, opts ...operations.Option) (*operations.DeleteProxycachePluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-prometheus-plugin",
+ OperationID: "delete-proxycache-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -8092,7 +8205,7 @@ func (s *Plugins) DeletePrometheusPlugin(ctx context.Context, request operations
}
}
- res := &operations.DeletePrometheusPluginResponse{
+ res := &operations.DeleteProxycachePluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -8382,12 +8495,12 @@ func (s *Plugins) UpdateProxycachePlugin(ctx context.Context, request operations
}
-// DeleteProxycachePlugin - Delete a ProxyCache plugin
-// Delete a ProxyCache plugin
-func (s *Plugins) DeleteProxycachePlugin(ctx context.Context, request operations.DeleteProxycachePluginRequest, opts ...operations.Option) (*operations.DeleteProxycachePluginResponse, error) {
+// DeleteRatelimitingPlugin - Delete a RateLimiting plugin
+// Delete a RateLimiting plugin
+func (s *Plugins) DeleteRatelimitingPlugin(ctx context.Context, request operations.DeleteRatelimitingPluginRequest, opts ...operations.Option) (*operations.DeleteRatelimitingPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-proxycache-plugin",
+ OperationID: "delete-ratelimiting-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -8460,7 +8573,7 @@ func (s *Plugins) DeleteProxycachePlugin(ctx context.Context, request operations
}
}
- res := &operations.DeleteProxycachePluginResponse{
+ res := &operations.DeleteRatelimitingPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -8750,12 +8863,12 @@ func (s *Plugins) UpdateRatelimitingPlugin(ctx context.Context, request operatio
}
-// DeleteRatelimitingPlugin - Delete a RateLimiting plugin
-// Delete a RateLimiting plugin
-func (s *Plugins) DeleteRatelimitingPlugin(ctx context.Context, request operations.DeleteRatelimitingPluginRequest, opts ...operations.Option) (*operations.DeleteRatelimitingPluginResponse, error) {
+// DeleteRatelimitingadvancedPlugin - Delete a RateLimitingAdvanced plugin
+// Delete a RateLimitingAdvanced plugin
+func (s *Plugins) DeleteRatelimitingadvancedPlugin(ctx context.Context, request operations.DeleteRatelimitingadvancedPluginRequest, opts ...operations.Option) (*operations.DeleteRatelimitingadvancedPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-ratelimiting-plugin",
+ OperationID: "delete-ratelimitingadvanced-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -8828,7 +8941,7 @@ func (s *Plugins) DeleteRatelimitingPlugin(ctx context.Context, request operatio
}
}
- res := &operations.DeleteRatelimitingPluginResponse{
+ res := &operations.DeleteRatelimitingadvancedPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -9118,12 +9231,12 @@ func (s *Plugins) UpdateRatelimitingadvancedPlugin(ctx context.Context, request
}
-// DeleteRatelimitingadvancedPlugin - Delete a RateLimitingAdvanced plugin
-// Delete a RateLimitingAdvanced plugin
-func (s *Plugins) DeleteRatelimitingadvancedPlugin(ctx context.Context, request operations.DeleteRatelimitingadvancedPluginRequest, opts ...operations.Option) (*operations.DeleteRatelimitingadvancedPluginResponse, error) {
+// DeleteRequestterminationPlugin - Delete a RequestTermination plugin
+// Delete a RequestTermination plugin
+func (s *Plugins) DeleteRequestterminationPlugin(ctx context.Context, request operations.DeleteRequestterminationPluginRequest, opts ...operations.Option) (*operations.DeleteRequestterminationPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-ratelimitingadvanced-plugin",
+ OperationID: "delete-requesttermination-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -9196,7 +9309,7 @@ func (s *Plugins) DeleteRatelimitingadvancedPlugin(ctx context.Context, request
}
}
- res := &operations.DeleteRatelimitingadvancedPluginResponse{
+ res := &operations.DeleteRequestterminationPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -9486,12 +9599,12 @@ func (s *Plugins) UpdateRequestterminationPlugin(ctx context.Context, request op
}
-// DeleteRequestterminationPlugin - Delete a RequestTermination plugin
-// Delete a RequestTermination plugin
-func (s *Plugins) DeleteRequestterminationPlugin(ctx context.Context, request operations.DeleteRequestterminationPluginRequest, opts ...operations.Option) (*operations.DeleteRequestterminationPluginResponse, error) {
+// DeleteRequesttransformerPlugin - Delete a RequestTransformer plugin
+// Delete a RequestTransformer plugin
+func (s *Plugins) DeleteRequesttransformerPlugin(ctx context.Context, request operations.DeleteRequesttransformerPluginRequest, opts ...operations.Option) (*operations.DeleteRequesttransformerPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-requesttermination-plugin",
+ OperationID: "delete-requesttransformer-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -9564,7 +9677,7 @@ func (s *Plugins) DeleteRequestterminationPlugin(ctx context.Context, request op
}
}
- res := &operations.DeleteRequestterminationPluginResponse{
+ res := &operations.DeleteRequesttransformerPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -9854,12 +9967,12 @@ func (s *Plugins) UpdateRequesttransformerPlugin(ctx context.Context, request op
}
-// DeleteRequesttransformerPlugin - Delete a RequestTransformer plugin
-// Delete a RequestTransformer plugin
-func (s *Plugins) DeleteRequesttransformerPlugin(ctx context.Context, request operations.DeleteRequesttransformerPluginRequest, opts ...operations.Option) (*operations.DeleteRequesttransformerPluginResponse, error) {
+// DeleteRequesttransformeradvancedPlugin - Delete a RequestTransformerAdvanced plugin
+// Delete a RequestTransformerAdvanced plugin
+func (s *Plugins) DeleteRequesttransformeradvancedPlugin(ctx context.Context, request operations.DeleteRequesttransformeradvancedPluginRequest, opts ...operations.Option) (*operations.DeleteRequesttransformeradvancedPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-requesttransformer-plugin",
+ OperationID: "delete-requesttransformeradvanced-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -9932,7 +10045,7 @@ func (s *Plugins) DeleteRequesttransformerPlugin(ctx context.Context, request op
}
}
- res := &operations.DeleteRequesttransformerPluginResponse{
+ res := &operations.DeleteRequesttransformeradvancedPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -10220,14 +10333,14 @@ func (s *Plugins) UpdateRequesttransformeradvancedPlugin(ctx context.Context, re
return res, nil
-}
-
-// DeleteRequesttransformeradvancedPlugin - Delete a RequestTransformerAdvanced plugin
-// Delete a RequestTransformerAdvanced plugin
-func (s *Plugins) DeleteRequesttransformeradvancedPlugin(ctx context.Context, request operations.DeleteRequesttransformeradvancedPluginRequest, opts ...operations.Option) (*operations.DeleteRequesttransformeradvancedPluginResponse, error) {
+}
+
+// DeleteResponsetransformerPlugin - Delete a ResponseTransformer plugin
+// Delete a ResponseTransformer plugin
+func (s *Plugins) DeleteResponsetransformerPlugin(ctx context.Context, request operations.DeleteResponsetransformerPluginRequest, opts ...operations.Option) (*operations.DeleteResponsetransformerPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-requesttransformeradvanced-plugin",
+ OperationID: "delete-responsetransformer-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -10300,7 +10413,7 @@ func (s *Plugins) DeleteRequesttransformeradvancedPlugin(ctx context.Context, re
}
}
- res := &operations.DeleteRequesttransformeradvancedPluginResponse{
+ res := &operations.DeleteResponsetransformerPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -10590,12 +10703,12 @@ func (s *Plugins) UpdateResponsetransformerPlugin(ctx context.Context, request o
}
-// DeleteResponsetransformerPlugin - Delete a ResponseTransformer plugin
-// Delete a ResponseTransformer plugin
-func (s *Plugins) DeleteResponsetransformerPlugin(ctx context.Context, request operations.DeleteResponsetransformerPluginRequest, opts ...operations.Option) (*operations.DeleteResponsetransformerPluginResponse, error) {
+// DeleteResponsetransformeradvancedPlugin - Delete a ResponseTransformerAdvanced plugin
+// Delete a ResponseTransformerAdvanced plugin
+func (s *Plugins) DeleteResponsetransformeradvancedPlugin(ctx context.Context, request operations.DeleteResponsetransformeradvancedPluginRequest, opts ...operations.Option) (*operations.DeleteResponsetransformeradvancedPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-responsetransformer-plugin",
+ OperationID: "delete-responsetransformeradvanced-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -10668,7 +10781,7 @@ func (s *Plugins) DeleteResponsetransformerPlugin(ctx context.Context, request o
}
}
- res := &operations.DeleteResponsetransformerPluginResponse{
+ res := &operations.DeleteResponsetransformeradvancedPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -10958,12 +11071,12 @@ func (s *Plugins) UpdateResponsetransformeradvancedPlugin(ctx context.Context, r
}
-// DeleteResponsetransformeradvancedPlugin - Delete a ResponseTransformerAdvanced plugin
-// Delete a ResponseTransformerAdvanced plugin
-func (s *Plugins) DeleteResponsetransformeradvancedPlugin(ctx context.Context, request operations.DeleteResponsetransformeradvancedPluginRequest, opts ...operations.Option) (*operations.DeleteResponsetransformeradvancedPluginResponse, error) {
+// DeleteSamlPlugin - Delete a Saml plugin
+// Delete a Saml plugin
+func (s *Plugins) DeleteSamlPlugin(ctx context.Context, request operations.DeleteSamlPluginRequest, opts ...operations.Option) (*operations.DeleteSamlPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-responsetransformeradvanced-plugin",
+ OperationID: "delete-saml-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -11036,7 +11149,7 @@ func (s *Plugins) DeleteResponsetransformeradvancedPlugin(ctx context.Context, r
}
}
- res := &operations.DeleteResponsetransformeradvancedPluginResponse{
+ res := &operations.DeleteSamlPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -11326,12 +11439,12 @@ func (s *Plugins) UpdateSamlPlugin(ctx context.Context, request operations.Updat
}
-// DeleteSamlPlugin - Delete a Saml plugin
-// Delete a Saml plugin
-func (s *Plugins) DeleteSamlPlugin(ctx context.Context, request operations.DeleteSamlPluginRequest, opts ...operations.Option) (*operations.DeleteSamlPluginResponse, error) {
+// DeleteStatsdPlugin - Delete a Statsd plugin
+// Delete a Statsd plugin
+func (s *Plugins) DeleteStatsdPlugin(ctx context.Context, request operations.DeleteStatsdPluginRequest, opts ...operations.Option) (*operations.DeleteStatsdPluginResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-saml-plugin",
+ OperationID: "delete-statsd-plugin",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -11404,7 +11517,7 @@ func (s *Plugins) DeleteSamlPlugin(ctx context.Context, request operations.Delet
}
}
- res := &operations.DeleteSamlPluginResponse{
+ res := &operations.DeleteStatsdPluginResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -11694,119 +11807,6 @@ func (s *Plugins) UpdateStatsdPlugin(ctx context.Context, request operations.Upd
}
-// DeleteStatsdPlugin - Delete a Statsd plugin
-// Delete a Statsd plugin
-func (s *Plugins) DeleteStatsdPlugin(ctx context.Context, request operations.DeleteStatsdPluginRequest, opts ...operations.Option) (*operations.DeleteStatsdPluginResponse, error) {
- hookCtx := hooks.HookContext{
- Context: ctx,
- OperationID: "delete-statsd-plugin",
- OAuth2Scopes: []string{},
- SecuritySource: s.sdkConfiguration.Security,
- }
-
- o := operations.Options{}
- supportedOptions := []string{
- operations.SupportedOptionTimeout,
- }
-
- for _, opt := range opts {
- if err := opt(&o, supportedOptions...); err != nil {
- return nil, fmt.Errorf("error applying option: %w", err)
- }
- }
-
- baseURL := utils.ReplaceParameters(s.sdkConfiguration.GetServerDetails())
- opURL, err := utils.GenerateURL(ctx, baseURL, "/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}", request, nil)
- if err != nil {
- return nil, fmt.Errorf("error generating URL: %w", err)
- }
-
- timeout := o.Timeout
- if timeout == nil {
- timeout = s.sdkConfiguration.Timeout
- }
-
- if timeout != nil {
- var cancel context.CancelFunc
- ctx, cancel = context.WithTimeout(ctx, *timeout)
- defer cancel()
- }
-
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
- if err != nil {
- return nil, fmt.Errorf("error creating request: %w", err)
- }
- req.Header.Set("Accept", "application/json")
- req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
-
- if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
- return nil, err
- }
-
- req, err = s.sdkConfiguration.Hooks.BeforeRequest(hooks.BeforeRequestContext{HookContext: hookCtx}, req)
- if err != nil {
- return nil, err
- }
-
- httpRes, err := s.sdkConfiguration.Client.Do(req)
- if err != nil || httpRes == nil {
- if err != nil {
- err = fmt.Errorf("error sending request: %w", err)
- } else {
- err = fmt.Errorf("error sending request: no response")
- }
-
- _, err = s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, nil, err)
- return nil, err
- } else if utils.MatchStatusCodes([]string{}, httpRes.StatusCode) {
- _httpRes, err := s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, httpRes, nil)
- if err != nil {
- return nil, err
- } else if _httpRes != nil {
- httpRes = _httpRes
- }
- } else {
- httpRes, err = s.sdkConfiguration.Hooks.AfterSuccess(hooks.AfterSuccessContext{HookContext: hookCtx}, httpRes)
- if err != nil {
- return nil, err
- }
- }
-
- res := &operations.DeleteStatsdPluginResponse{
- StatusCode: httpRes.StatusCode,
- ContentType: httpRes.Header.Get("Content-Type"),
- RawResponse: httpRes,
- }
-
- rawBody, err := io.ReadAll(httpRes.Body)
- if err != nil {
- return nil, fmt.Errorf("error reading response body: %w", err)
- }
- httpRes.Body.Close()
- httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
-
- switch {
- case httpRes.StatusCode == 204:
- case httpRes.StatusCode == 401:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.GatewayUnauthorizedError
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.GatewayUnauthorizedError = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- default:
- return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
- }
-
- return res, nil
-
-}
-
// CreateACLPlugin - Create a ACL plugin
// Create a ACL plugin
func (s *Plugins) CreateACLPlugin(ctx context.Context, request operations.CreateACLPluginRequest, opts ...operations.Option) (*operations.CreateACLPluginResponse, error) {
@@ -15966,115 +15966,3 @@ func (s *Plugins) CreateStatsdPlugin(ctx context.Context, request operations.Cre
return res, nil
}
-
-// FetchPluginSchema - Fetch plugin schema
-// Get the schema for a plugin
-func (s *Plugins) FetchPluginSchema(ctx context.Context, request operations.FetchPluginSchemaRequest, opts ...operations.Option) (*operations.FetchPluginSchemaResponse, error) {
- hookCtx := hooks.HookContext{
- Context: ctx,
- OperationID: "fetch-plugin-schema",
- OAuth2Scopes: []string{},
- SecuritySource: s.sdkConfiguration.Security,
- }
-
- o := operations.Options{}
- supportedOptions := []string{
- operations.SupportedOptionTimeout,
- }
-
- for _, opt := range opts {
- if err := opt(&o, supportedOptions...); err != nil {
- return nil, fmt.Errorf("error applying option: %w", err)
- }
- }
-
- baseURL := utils.ReplaceParameters(s.sdkConfiguration.GetServerDetails())
- opURL, err := utils.GenerateURL(ctx, baseURL, "/v2/control-planes/{controlPlaneId}/core-entities/schemas/plugins/{pluginName}", request, nil)
- if err != nil {
- return nil, fmt.Errorf("error generating URL: %w", err)
- }
-
- timeout := o.Timeout
- if timeout == nil {
- timeout = s.sdkConfiguration.Timeout
- }
-
- if timeout != nil {
- var cancel context.CancelFunc
- ctx, cancel = context.WithTimeout(ctx, *timeout)
- defer cancel()
- }
-
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
- if err != nil {
- return nil, fmt.Errorf("error creating request: %w", err)
- }
- req.Header.Set("Accept", "application/json")
- req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
-
- if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
- return nil, err
- }
-
- req, err = s.sdkConfiguration.Hooks.BeforeRequest(hooks.BeforeRequestContext{HookContext: hookCtx}, req)
- if err != nil {
- return nil, err
- }
-
- httpRes, err := s.sdkConfiguration.Client.Do(req)
- if err != nil || httpRes == nil {
- if err != nil {
- err = fmt.Errorf("error sending request: %w", err)
- } else {
- err = fmt.Errorf("error sending request: no response")
- }
-
- _, err = s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, nil, err)
- return nil, err
- } else if utils.MatchStatusCodes([]string{}, httpRes.StatusCode) {
- _httpRes, err := s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, httpRes, nil)
- if err != nil {
- return nil, err
- } else if _httpRes != nil {
- httpRes = _httpRes
- }
- } else {
- httpRes, err = s.sdkConfiguration.Hooks.AfterSuccess(hooks.AfterSuccessContext{HookContext: hookCtx}, httpRes)
- if err != nil {
- return nil, err
- }
- }
-
- res := &operations.FetchPluginSchemaResponse{
- StatusCode: httpRes.StatusCode,
- ContentType: httpRes.Header.Get("Content-Type"),
- RawResponse: httpRes,
- }
-
- rawBody, err := io.ReadAll(httpRes.Body)
- if err != nil {
- return nil, fmt.Errorf("error reading response body: %w", err)
- }
- httpRes.Body.Close()
- httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
-
- switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out operations.FetchPluginSchemaResponseBody
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Object = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- default:
- return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
- }
-
- return res, nil
-
-}
diff --git a/internal/sdk/portalappearance.go b/internal/sdk/portalappearance.go
index a2f1bbd8..72bbce01 100644
--- a/internal/sdk/portalappearance.go
+++ b/internal/sdk/portalappearance.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/portalauthsettings.go b/internal/sdk/portalauthsettings.go
index 4b436a36..e447c4a0 100644
--- a/internal/sdk/portalauthsettings.go
+++ b/internal/sdk/portalauthsettings.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/portalproductversions.go b/internal/sdk/portalproductversions.go
index a2732fd7..d8029d30 100644
--- a/internal/sdk/portalproductversions.go
+++ b/internal/sdk/portalproductversions.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/portals.go b/internal/sdk/portals.go
index 25957c1f..09adf865 100644
--- a/internal/sdk/portals.go
+++ b/internal/sdk/portals.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -345,160 +345,6 @@ func (s *Portals) CreatePortal(ctx context.Context, request shared.CreatePortalR
}
-// GetPortal - Get Portal
-// Returns the configuration for a single developer portal. This allows you to understand the current visibility, access, and domain settings.
-func (s *Portals) GetPortal(ctx context.Context, request operations.GetPortalRequest, opts ...operations.Option) (*operations.GetPortalResponse, error) {
- hookCtx := hooks.HookContext{
- Context: ctx,
- OperationID: "get-portal",
- OAuth2Scopes: []string{},
- SecuritySource: s.sdkConfiguration.Security,
- }
-
- o := operations.Options{}
- supportedOptions := []string{
- operations.SupportedOptionTimeout,
- operations.SupportedOptionAcceptHeaderOverride,
- }
-
- for _, opt := range opts {
- if err := opt(&o, supportedOptions...); err != nil {
- return nil, fmt.Errorf("error applying option: %w", err)
- }
- }
-
- baseURL := utils.ReplaceParameters(s.sdkConfiguration.GetServerDetails())
- opURL, err := utils.GenerateURL(ctx, baseURL, "/v2/portals/{portalId}", request, nil)
- if err != nil {
- return nil, fmt.Errorf("error generating URL: %w", err)
- }
-
- timeout := o.Timeout
- if timeout == nil {
- timeout = s.sdkConfiguration.Timeout
- }
-
- if timeout != nil {
- var cancel context.CancelFunc
- ctx, cancel = context.WithTimeout(ctx, *timeout)
- defer cancel()
- }
-
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
- if err != nil {
- return nil, fmt.Errorf("error creating request: %w", err)
- }
- if o.AcceptHeaderOverride != nil {
- req.Header.Set("Accept", string(*o.AcceptHeaderOverride))
- } else {
- req.Header.Set("Accept", "application/json;q=1, application/problem+json;q=0")
- }
-
- req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
-
- if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
- return nil, err
- }
-
- req, err = s.sdkConfiguration.Hooks.BeforeRequest(hooks.BeforeRequestContext{HookContext: hookCtx}, req)
- if err != nil {
- return nil, err
- }
-
- httpRes, err := s.sdkConfiguration.Client.Do(req)
- if err != nil || httpRes == nil {
- if err != nil {
- err = fmt.Errorf("error sending request: %w", err)
- } else {
- err = fmt.Errorf("error sending request: no response")
- }
-
- _, err = s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, nil, err)
- return nil, err
- } else if utils.MatchStatusCodes([]string{}, httpRes.StatusCode) {
- _httpRes, err := s.sdkConfiguration.Hooks.AfterError(hooks.AfterErrorContext{HookContext: hookCtx}, httpRes, nil)
- if err != nil {
- return nil, err
- } else if _httpRes != nil {
- httpRes = _httpRes
- }
- } else {
- httpRes, err = s.sdkConfiguration.Hooks.AfterSuccess(hooks.AfterSuccessContext{HookContext: hookCtx}, httpRes)
- if err != nil {
- return nil, err
- }
- }
-
- res := &operations.GetPortalResponse{
- StatusCode: httpRes.StatusCode,
- ContentType: httpRes.Header.Get("Content-Type"),
- RawResponse: httpRes,
- }
-
- rawBody, err := io.ReadAll(httpRes.Body)
- if err != nil {
- return nil, fmt.Errorf("error reading response body: %w", err)
- }
- httpRes.Body.Close()
- httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
-
- switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.GetPortalResponse
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.GetPortalResponse = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 401:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
- var out shared.UnauthorizedError
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.UnauthorizedError = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 403:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
- var out shared.ForbiddenError
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.ForbiddenError = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/problem+json`):
- var out shared.NotFoundError
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.NotFoundError = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- default:
- return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
- }
-
- return res, nil
-
-}
-
// UpdatePortal - Update Portal
// Updates the configuration for a single portal including the visibility, access, and custom domain settings.
func (s *Portals) UpdatePortal(ctx context.Context, request operations.UpdatePortalRequest, opts ...operations.Option) (*operations.UpdatePortalResponse, error) {
diff --git a/internal/sdk/provideraccounts.go b/internal/sdk/provideraccounts.go
index e347339b..74f317dd 100644
--- a/internal/sdk/provideraccounts.go
+++ b/internal/sdk/provideraccounts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/retry/config.go b/internal/sdk/retry/config.go
index dbbd57ef..c051b0a4 100644
--- a/internal/sdk/retry/config.go
+++ b/internal/sdk/retry/config.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package retry
diff --git a/internal/sdk/roles.go b/internal/sdk/roles.go
index 3bd23449..364ed424 100644
--- a/internal/sdk/roles.go
+++ b/internal/sdk/roles.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/routes.go b/internal/sdk/routes.go
index 0c4c2622..c5ec0882 100644
--- a/internal/sdk/routes.go
+++ b/internal/sdk/routes.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -22,23 +22,21 @@ import (
// Depending on the protocol, one of the following attributes must be set:
//
//
-// - `http`: At least one of `methods`, `hosts`, `headers`, or `paths`
-// - `https`: At least one of `methods`, `hosts`, `headers`, `paths`, or `snis`
-// - `tcp`: At least one of `sources` or `destinations`
-// - `tls`: at least one of `sources`, `destinations`, or `snis`
-// - `tls_passthrough`: set `snis`
-// - `grpc`: At least one of `hosts`, `headers`, or `paths`
-// - `grpcs`: At least one of `hosts`, `headers`, `paths`, or `snis`
-// - `ws`: At least one of `hosts`, `headers`, or `paths`
-// - `wss`: At least one of `hosts`, `headers`, `paths`, or `snis`
-//
-//
-// A route can't have both `tls` and `tls_passthrough` protocols at same time.
-//
-// Learn more about the router:
-//
-// - [Configure routes using expressions](https://docs.konghq.com/gateway/latest/key-concepts/routes/expressions)
-// - [Router Expressions language reference](https://docs.konghq.com/gateway/latest/reference/router-expressions-language/)
+// - `http`: At least one of `methods`, `hosts`, `headers`, or `paths`
+// - `https`: At least one of `methods`, `hosts`, `headers`, `paths`, or `snis`
+// - `tcp`: At least one of `sources` or `destinations`
+// - `tls`: at least one of `sources`, `destinations`, or `snis`
+// - `tls_passthrough`: set `snis`
+// - `grpc`: At least one of `hosts`, `headers`, or `paths`
+// - `grpcs`: At least one of `hosts`, `headers`, `paths`, or `snis`
+// - `ws`: At least one of `hosts`, `headers`, or `paths`
+// - `wss`: At least one of `hosts`, `headers`, `paths`, or `snis`
+//
+// A route can't have both `tls` and `tls_passthrough` protocols at same time.
+//
+// Learn more about the router:
+// - [Configure routes using expressions](https://docs.konghq.com/gateway/latest/key-concepts/routes/expressions)
+// - [Router Expressions language reference](https://docs.konghq.com/gateway/latest/reference/router-expressions-language/)
type Routes struct {
sdkConfiguration sdkConfiguration
}
@@ -179,12 +177,12 @@ func (s *Routes) CreateRoute(ctx context.Context, request operations.CreateRoute
}
-// GetRoute - Fetch a Route
-// Get a Route using ID or name.
-func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteRequest, opts ...operations.Option) (*operations.GetRouteResponse, error) {
+// DeleteRoute - Delete a Route
+// Delete a Route
+func (s *Routes) DeleteRoute(ctx context.Context, request operations.DeleteRouteRequest, opts ...operations.Option) (*operations.DeleteRouteResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-route",
+ OperationID: "delete-route",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -217,7 +215,7 @@ func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteReques
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -257,7 +255,7 @@ func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteReques
}
}
- res := &operations.GetRouteResponse{
+ res := &operations.DeleteRouteResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -271,18 +269,7 @@ func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteReques
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Route
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Route = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -295,7 +282,6 @@ func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteReques
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -304,12 +290,12 @@ func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteReques
}
-// UpsertRoute - Upsert a Route
-// Create or Update Route using ID or name.
-func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRouteRequest, opts ...operations.Option) (*operations.UpsertRouteResponse, error) {
+// GetRoute - Fetch a Route
+// Get a Route using ID or name.
+func (s *Routes) GetRoute(ctx context.Context, request operations.GetRouteRequest, opts ...operations.Option) (*operations.GetRouteResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-route",
+ OperationID: "get-route",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -331,11 +317,6 @@ func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRoute
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Route", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -347,13 +328,12 @@ func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRoute
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -388,7 +368,7 @@ func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRoute
}
}
- res := &operations.UpsertRouteResponse{
+ res := &operations.GetRouteResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -426,6 +406,7 @@ func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRoute
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -434,12 +415,12 @@ func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRoute
}
-// DeleteRoute - Delete a Route
-// Delete a Route
-func (s *Routes) DeleteRoute(ctx context.Context, request operations.DeleteRouteRequest, opts ...operations.Option) (*operations.DeleteRouteResponse, error) {
+// UpsertRoute - Upsert a Route
+// Create or Update Route using ID or name.
+func (s *Routes) UpsertRoute(ctx context.Context, request operations.UpsertRouteRequest, opts ...operations.Option) (*operations.UpsertRouteResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-route",
+ OperationID: "upsert-route",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -461,6 +442,11 @@ func (s *Routes) DeleteRoute(ctx context.Context, request operations.DeleteRoute
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Route", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -472,12 +458,13 @@ func (s *Routes) DeleteRoute(ctx context.Context, request operations.DeleteRoute
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -512,7 +499,7 @@ func (s *Routes) DeleteRoute(ctx context.Context, request operations.DeleteRoute
}
}
- res := &operations.DeleteRouteResponse{
+ res := &operations.UpsertRouteResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -526,7 +513,18 @@ func (s *Routes) DeleteRoute(ctx context.Context, request operations.DeleteRoute
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Route
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Route = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/serverlesscloudgateways.go b/internal/sdk/serverlesscloudgateways.go
index c7a9ef77..24185f8a 100644
--- a/internal/sdk/serverlesscloudgateways.go
+++ b/internal/sdk/serverlesscloudgateways.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/services.go b/internal/sdk/services.go
index ff6587ea..a9ac4e6f 100644
--- a/internal/sdk/services.go
+++ b/internal/sdk/services.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -162,12 +162,12 @@ func (s *Services) CreateService(ctx context.Context, request operations.CreateS
}
-// GetService - Fetch a Service
-// Get a Service using ID or name.
-func (s *Services) GetService(ctx context.Context, request operations.GetServiceRequest, opts ...operations.Option) (*operations.GetServiceResponse, error) {
+// DeleteService - Delete a Service
+// Delete a Service
+func (s *Services) DeleteService(ctx context.Context, request operations.DeleteServiceRequest, opts ...operations.Option) (*operations.DeleteServiceResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-service",
+ OperationID: "delete-service",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -200,7 +200,7 @@ func (s *Services) GetService(ctx context.Context, request operations.GetService
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -240,7 +240,7 @@ func (s *Services) GetService(ctx context.Context, request operations.GetService
}
}
- res := &operations.GetServiceResponse{
+ res := &operations.DeleteServiceResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -254,18 +254,7 @@ func (s *Services) GetService(ctx context.Context, request operations.GetService
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Service
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Service = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -278,7 +267,6 @@ func (s *Services) GetService(ctx context.Context, request operations.GetService
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -287,12 +275,12 @@ func (s *Services) GetService(ctx context.Context, request operations.GetService
}
-// UpsertService - Upsert a Service
-// Create or Update Service using ID or name.
-func (s *Services) UpsertService(ctx context.Context, request operations.UpsertServiceRequest, opts ...operations.Option) (*operations.UpsertServiceResponse, error) {
+// GetService - Fetch a Service
+// Get a Service using ID or name.
+func (s *Services) GetService(ctx context.Context, request operations.GetServiceRequest, opts ...operations.Option) (*operations.GetServiceResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-service",
+ OperationID: "get-service",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -314,11 +302,6 @@ func (s *Services) UpsertService(ctx context.Context, request operations.UpsertS
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Service", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -330,13 +313,12 @@ func (s *Services) UpsertService(ctx context.Context, request operations.UpsertS
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -371,7 +353,7 @@ func (s *Services) UpsertService(ctx context.Context, request operations.UpsertS
}
}
- res := &operations.UpsertServiceResponse{
+ res := &operations.GetServiceResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -409,6 +391,7 @@ func (s *Services) UpsertService(ctx context.Context, request operations.UpsertS
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -417,12 +400,12 @@ func (s *Services) UpsertService(ctx context.Context, request operations.UpsertS
}
-// DeleteService - Delete a Service
-// Delete a Service
-func (s *Services) DeleteService(ctx context.Context, request operations.DeleteServiceRequest, opts ...operations.Option) (*operations.DeleteServiceResponse, error) {
+// UpsertService - Upsert a Service
+// Create or Update Service using ID or name.
+func (s *Services) UpsertService(ctx context.Context, request operations.UpsertServiceRequest, opts ...operations.Option) (*operations.UpsertServiceResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-service",
+ OperationID: "upsert-service",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -444,6 +427,11 @@ func (s *Services) DeleteService(ctx context.Context, request operations.DeleteS
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Service", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -455,12 +443,13 @@ func (s *Services) DeleteService(ctx context.Context, request operations.DeleteS
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -495,7 +484,7 @@ func (s *Services) DeleteService(ctx context.Context, request operations.DeleteS
}
}
- res := &operations.DeleteServiceResponse{
+ res := &operations.UpsertServiceResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -509,7 +498,18 @@ func (s *Services) DeleteService(ctx context.Context, request operations.DeleteS
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Service
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Service = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/snis.go b/internal/sdk/snis.go
index 02ae959e..bd218ac5 100644
--- a/internal/sdk/snis.go
+++ b/internal/sdk/snis.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -158,12 +158,12 @@ func (s *SNIs) CreateSni(ctx context.Context, request operations.CreateSniReques
}
-// GetSni - Fetch an SNI
-// Get an SNI using ID or name.
-func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opts ...operations.Option) (*operations.GetSniResponse, error) {
+// DeleteSni - Delete an SNI
+// Delete an SNI
+func (s *SNIs) DeleteSni(ctx context.Context, request operations.DeleteSniRequest, opts ...operations.Option) (*operations.DeleteSniResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-sni",
+ OperationID: "delete-sni",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -196,7 +196,7 @@ func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opt
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -236,7 +236,7 @@ func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opt
}
}
- res := &operations.GetSniResponse{
+ res := &operations.DeleteSniResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -250,18 +250,7 @@ func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opt
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Sni
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Sni = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -274,7 +263,6 @@ func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opt
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -283,12 +271,12 @@ func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opt
}
-// UpsertSni - Upsert a SNI
-// Create or Update SNI using ID or name.
-func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniRequest, opts ...operations.Option) (*operations.UpsertSniResponse, error) {
+// GetSni - Fetch an SNI
+// Get an SNI using ID or name.
+func (s *SNIs) GetSni(ctx context.Context, request operations.GetSniRequest, opts ...operations.Option) (*operations.GetSniResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-sni",
+ OperationID: "get-sni",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -310,11 +298,6 @@ func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniReques
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Sni", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -326,13 +309,12 @@ func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniReques
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -367,7 +349,7 @@ func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniReques
}
}
- res := &operations.UpsertSniResponse{
+ res := &operations.GetSniResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -405,6 +387,7 @@ func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniReques
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -413,12 +396,12 @@ func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniReques
}
-// DeleteSni - Delete an SNI
-// Delete an SNI
-func (s *SNIs) DeleteSni(ctx context.Context, request operations.DeleteSniRequest, opts ...operations.Option) (*operations.DeleteSniResponse, error) {
+// UpsertSni - Upsert a SNI
+// Create or Update SNI using ID or name.
+func (s *SNIs) UpsertSni(ctx context.Context, request operations.UpsertSniRequest, opts ...operations.Option) (*operations.UpsertSniResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-sni",
+ OperationID: "upsert-sni",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -440,6 +423,11 @@ func (s *SNIs) DeleteSni(ctx context.Context, request operations.DeleteSniReques
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Sni", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -451,12 +439,13 @@ func (s *SNIs) DeleteSni(ctx context.Context, request operations.DeleteSniReques
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -491,7 +480,7 @@ func (s *SNIs) DeleteSni(ctx context.Context, request operations.DeleteSniReques
}
}
- res := &operations.DeleteSniResponse{
+ res := &operations.UpsertSniResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -505,7 +494,18 @@ func (s *SNIs) DeleteSni(ctx context.Context, request operations.DeleteSniReques
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Sni
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Sni = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/systemaccounts.go b/internal/sdk/systemaccounts.go
index b591b11d..a2e03de6 100644
--- a/internal/sdk/systemaccounts.go
+++ b/internal/sdk/systemaccounts.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/systemaccountsaccesstokens.go b/internal/sdk/systemaccountsaccesstokens.go
index 713dfcd0..2f5e877d 100644
--- a/internal/sdk/systemaccountsaccesstokens.go
+++ b/internal/sdk/systemaccountsaccesstokens.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/systemaccountsroles.go b/internal/sdk/systemaccountsroles.go
index 6fac3c64..d4732943 100644
--- a/internal/sdk/systemaccountsroles.go
+++ b/internal/sdk/systemaccountsroles.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/systemaccountsteammembership.go b/internal/sdk/systemaccountsteammembership.go
index 0e693608..131b91a6 100644
--- a/internal/sdk/systemaccountsteammembership.go
+++ b/internal/sdk/systemaccountsteammembership.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/targets.go b/internal/sdk/targets.go
index 22c738e4..cd63dbba 100644
--- a/internal/sdk/targets.go
+++ b/internal/sdk/targets.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -143,12 +143,12 @@ func (s *Targets) CreateTargetWithUpstream(ctx context.Context, request operatio
}
-// GetTargetWithUpstream - Fetch a Target associated with an Upstream
-// Get a Target associated with an Upstream using ID or target.
-func (s *Targets) GetTargetWithUpstream(ctx context.Context, request operations.GetTargetWithUpstreamRequest, opts ...operations.Option) (*operations.GetTargetWithUpstreamResponse, error) {
+// DeleteTargetWithUpstream - Delete a a Target associated with a an Upstream
+// Delete a a Target associated with a an Upstream using ID or target.
+func (s *Targets) DeleteTargetWithUpstream(ctx context.Context, request operations.DeleteTargetWithUpstreamRequest, opts ...operations.Option) (*operations.DeleteTargetWithUpstreamResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-target-with-upstream",
+ OperationID: "delete-target-with-upstream",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -181,11 +181,11 @@ func (s *Targets) GetTargetWithUpstream(ctx context.Context, request operations.
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "application/json")
+ req.Header.Set("Accept", "*/*")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -221,7 +221,7 @@ func (s *Targets) GetTargetWithUpstream(ctx context.Context, request operations.
}
}
- res := &operations.GetTargetWithUpstreamResponse{
+ res := &operations.DeleteTargetWithUpstreamResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -235,19 +235,7 @@ func (s *Targets) GetTargetWithUpstream(ctx context.Context, request operations.
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Target
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Target = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
- case httpRes.StatusCode == 404:
+ case httpRes.StatusCode == 204:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -256,12 +244,12 @@ func (s *Targets) GetTargetWithUpstream(ctx context.Context, request operations.
}
-// DeleteTargetWithUpstream - Delete a a Target associated with a an Upstream
-// Delete a a Target associated with a an Upstream using ID or target.
-func (s *Targets) DeleteTargetWithUpstream(ctx context.Context, request operations.DeleteTargetWithUpstreamRequest, opts ...operations.Option) (*operations.DeleteTargetWithUpstreamResponse, error) {
+// GetTargetWithUpstream - Fetch a Target associated with an Upstream
+// Get a Target associated with an Upstream using ID or target.
+func (s *Targets) GetTargetWithUpstream(ctx context.Context, request operations.GetTargetWithUpstreamRequest, opts ...operations.Option) (*operations.GetTargetWithUpstreamResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-target-with-upstream",
+ OperationID: "get-target-with-upstream",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -294,11 +282,11 @@ func (s *Targets) DeleteTargetWithUpstream(ctx context.Context, request operatio
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
- req.Header.Set("Accept", "*/*")
+ req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
@@ -334,7 +322,7 @@ func (s *Targets) DeleteTargetWithUpstream(ctx context.Context, request operatio
}
}
- res := &operations.DeleteTargetWithUpstreamResponse{
+ res := &operations.GetTargetWithUpstreamResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -348,7 +336,19 @@ func (s *Targets) DeleteTargetWithUpstream(ctx context.Context, request operatio
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Target
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Target = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
diff --git a/internal/sdk/teammembership.go b/internal/sdk/teammembership.go
index 9b6df2d7..5288de8e 100644
--- a/internal/sdk/teammembership.go
+++ b/internal/sdk/teammembership.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/teams.go b/internal/sdk/teams.go
index 6f4fea94..d0b1de96 100644
--- a/internal/sdk/teams.go
+++ b/internal/sdk/teams.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/transitgateways.go b/internal/sdk/transitgateways.go
index f62dd9a0..ce5ea211 100644
--- a/internal/sdk/transitgateways.go
+++ b/internal/sdk/transitgateways.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
diff --git a/internal/sdk/types/bigint.go b/internal/sdk/types/bigint.go
index afd0cd2b..9c6a086d 100644
--- a/internal/sdk/types/bigint.go
+++ b/internal/sdk/types/bigint.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/sdk/types/date.go b/internal/sdk/types/date.go
index c4648fa9..5b2782f2 100644
--- a/internal/sdk/types/date.go
+++ b/internal/sdk/types/date.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/sdk/types/datetime.go b/internal/sdk/types/datetime.go
index 0529b255..3eff332d 100644
--- a/internal/sdk/types/datetime.go
+++ b/internal/sdk/types/datetime.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/sdk/types/decimal.go b/internal/sdk/types/decimal.go
index a42284b9..d8429bc6 100644
--- a/internal/sdk/types/decimal.go
+++ b/internal/sdk/types/decimal.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/sdk/types/pointers.go b/internal/sdk/types/pointers.go
index 4f15e99d..950d6a35 100644
--- a/internal/sdk/types/pointers.go
+++ b/internal/sdk/types/pointers.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package types
diff --git a/internal/sdk/upstreams.go b/internal/sdk/upstreams.go
index 81d4873e..c19bf0d6 100644
--- a/internal/sdk/upstreams.go
+++ b/internal/sdk/upstreams.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -159,12 +159,12 @@ func (s *Upstreams) CreateUpstream(ctx context.Context, request operations.Creat
}
-// GetUpstream - Fetch an Upstream
-// Get an Upstream using ID or name.
-func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstreamRequest, opts ...operations.Option) (*operations.GetUpstreamResponse, error) {
+// DeleteUpstream - Delete an Upstream
+// Delete an Upstream
+func (s *Upstreams) DeleteUpstream(ctx context.Context, request operations.DeleteUpstreamRequest, opts ...operations.Option) (*operations.DeleteUpstreamResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-upstream",
+ OperationID: "delete-upstream",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -197,7 +197,7 @@ func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstr
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -237,7 +237,7 @@ func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstr
}
}
- res := &operations.GetUpstreamResponse{
+ res := &operations.DeleteUpstreamResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -251,18 +251,7 @@ func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstr
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Upstream
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Upstream = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -275,7 +264,6 @@ func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstr
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -284,12 +272,12 @@ func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstr
}
-// UpsertUpstream - Upsert a Upstream
-// Create or Update Upstream using ID or name.
-func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.UpsertUpstreamRequest, opts ...operations.Option) (*operations.UpsertUpstreamResponse, error) {
+// GetUpstream - Fetch an Upstream
+// Get an Upstream using ID or name.
+func (s *Upstreams) GetUpstream(ctx context.Context, request operations.GetUpstreamRequest, opts ...operations.Option) (*operations.GetUpstreamResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-upstream",
+ OperationID: "get-upstream",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -311,11 +299,6 @@ func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.Upser
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Upstream", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -327,13 +310,12 @@ func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.Upser
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -368,7 +350,7 @@ func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.Upser
}
}
- res := &operations.UpsertUpstreamResponse{
+ res := &operations.GetUpstreamResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -406,6 +388,7 @@ func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.Upser
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -414,12 +397,12 @@ func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.Upser
}
-// DeleteUpstream - Delete an Upstream
-// Delete an Upstream
-func (s *Upstreams) DeleteUpstream(ctx context.Context, request operations.DeleteUpstreamRequest, opts ...operations.Option) (*operations.DeleteUpstreamResponse, error) {
+// UpsertUpstream - Upsert a Upstream
+// Create or Update Upstream using ID or name.
+func (s *Upstreams) UpsertUpstream(ctx context.Context, request operations.UpsertUpstreamRequest, opts ...operations.Option) (*operations.UpsertUpstreamResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-upstream",
+ OperationID: "upsert-upstream",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -441,6 +424,11 @@ func (s *Upstreams) DeleteUpstream(ctx context.Context, request operations.Delet
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Upstream", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -452,12 +440,13 @@ func (s *Upstreams) DeleteUpstream(ctx context.Context, request operations.Delet
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -492,7 +481,7 @@ func (s *Upstreams) DeleteUpstream(ctx context.Context, request operations.Delet
}
}
- res := &operations.DeleteUpstreamResponse{
+ res := &operations.UpsertUpstreamResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -506,7 +495,18 @@ func (s *Upstreams) DeleteUpstream(ctx context.Context, request operations.Delet
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Upstream
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Upstream = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/sdk/vaults.go b/internal/sdk/vaults.go
index b84af98d..47a14125 100644
--- a/internal/sdk/vaults.go
+++ b/internal/sdk/vaults.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package sdk
@@ -162,12 +162,12 @@ func (s *Vaults) CreateVault(ctx context.Context, request operations.CreateVault
}
-// GetVault - Fetch a Vault
-// Get a Vault using ID or prefix.
-func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultRequest, opts ...operations.Option) (*operations.GetVaultResponse, error) {
+// DeleteVault - Delete a Vault
+// Delete a Vault
+func (s *Vaults) DeleteVault(ctx context.Context, request operations.DeleteVaultRequest, opts ...operations.Option) (*operations.DeleteVaultResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "get-vault",
+ OperationID: "delete-vault",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -200,7 +200,7 @@ func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultReques
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
@@ -240,7 +240,7 @@ func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultReques
}
}
- res := &operations.GetVaultResponse{
+ res := &operations.DeleteVaultResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -254,18 +254,7 @@ func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultReques
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 200:
- switch {
- case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
- var out shared.Vault
- if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
- return nil, err
- }
-
- res.Vault = &out
- default:
- return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
- }
+ case httpRes.StatusCode == 204:
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
@@ -278,7 +267,6 @@ func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultReques
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
- case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -287,12 +275,12 @@ func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultReques
}
-// UpsertVault - Upsert a Vault
-// Create or Update Vault using ID or prefix.
-func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVaultRequest, opts ...operations.Option) (*operations.UpsertVaultResponse, error) {
+// GetVault - Fetch a Vault
+// Get a Vault using ID or prefix.
+func (s *Vaults) GetVault(ctx context.Context, request operations.GetVaultRequest, opts ...operations.Option) (*operations.GetVaultResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "upsert-vault",
+ OperationID: "get-vault",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -314,11 +302,6 @@ func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVault
return nil, fmt.Errorf("error generating URL: %w", err)
}
- bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Vault", "json", `request:"mediaType=application/json"`)
- if err != nil {
- return nil, err
- }
-
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -330,13 +313,12 @@ func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVault
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
+ req, err := http.NewRequestWithContext(ctx, "GET", opURL, nil)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
- req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -371,7 +353,7 @@ func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVault
}
}
- res := &operations.UpsertVaultResponse{
+ res := &operations.GetVaultResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -409,6 +391,7 @@ func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVault
default:
return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
}
+ case httpRes.StatusCode == 404:
default:
return nil, errors.NewSDKError("unknown status code returned", httpRes.StatusCode, string(rawBody), httpRes)
}
@@ -417,12 +400,12 @@ func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVault
}
-// DeleteVault - Delete a Vault
-// Delete a Vault
-func (s *Vaults) DeleteVault(ctx context.Context, request operations.DeleteVaultRequest, opts ...operations.Option) (*operations.DeleteVaultResponse, error) {
+// UpsertVault - Upsert a Vault
+// Create or Update Vault using ID or prefix.
+func (s *Vaults) UpsertVault(ctx context.Context, request operations.UpsertVaultRequest, opts ...operations.Option) (*operations.UpsertVaultResponse, error) {
hookCtx := hooks.HookContext{
Context: ctx,
- OperationID: "delete-vault",
+ OperationID: "upsert-vault",
OAuth2Scopes: []string{},
SecuritySource: s.sdkConfiguration.Security,
}
@@ -444,6 +427,11 @@ func (s *Vaults) DeleteVault(ctx context.Context, request operations.DeleteVault
return nil, fmt.Errorf("error generating URL: %w", err)
}
+ bodyReader, reqContentType, err := utils.SerializeRequestBody(ctx, request, false, false, "Vault", "json", `request:"mediaType=application/json"`)
+ if err != nil {
+ return nil, err
+ }
+
timeout := o.Timeout
if timeout == nil {
timeout = s.sdkConfiguration.Timeout
@@ -455,12 +443,13 @@ func (s *Vaults) DeleteVault(ctx context.Context, request operations.DeleteVault
defer cancel()
}
- req, err := http.NewRequestWithContext(ctx, "DELETE", opURL, nil)
+ req, err := http.NewRequestWithContext(ctx, "PUT", opURL, bodyReader)
if err != nil {
return nil, fmt.Errorf("error creating request: %w", err)
}
req.Header.Set("Accept", "application/json")
req.Header.Set("User-Agent", s.sdkConfiguration.UserAgent)
+ req.Header.Set("Content-Type", reqContentType)
if err := utils.PopulateSecurity(ctx, req, s.sdkConfiguration.Security); err != nil {
return nil, err
@@ -495,7 +484,7 @@ func (s *Vaults) DeleteVault(ctx context.Context, request operations.DeleteVault
}
}
- res := &operations.DeleteVaultResponse{
+ res := &operations.UpsertVaultResponse{
StatusCode: httpRes.StatusCode,
ContentType: httpRes.Header.Get("Content-Type"),
RawResponse: httpRes,
@@ -509,7 +498,18 @@ func (s *Vaults) DeleteVault(ctx context.Context, request operations.DeleteVault
httpRes.Body = io.NopCloser(bytes.NewBuffer(rawBody))
switch {
- case httpRes.StatusCode == 204:
+ case httpRes.StatusCode == 200:
+ switch {
+ case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
+ var out shared.Vault
+ if err := utils.UnmarshalJsonFromResponseBody(bytes.NewBuffer(rawBody), &out, ""); err != nil {
+ return nil, err
+ }
+
+ res.Vault = &out
+ default:
+ return nil, errors.NewSDKError(fmt.Sprintf("unknown content-type received: %s", httpRes.Header.Get("Content-Type")), httpRes.StatusCode, string(rawBody), httpRes)
+ }
case httpRes.StatusCode == 401:
switch {
case utils.MatchContentType(httpRes.Header.Get("Content-Type"), `application/json`):
diff --git a/internal/validators/DateValidator.go b/internal/validators/DateValidator.go
index 00387055..adf0b53e 100644
--- a/internal/validators/DateValidator.go
+++ b/internal/validators/DateValidator.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package validators
diff --git a/internal/validators/ExactlyOneChild.go b/internal/validators/ExactlyOneChild.go
index 5741558c..1765a3a0 100644
--- a/internal/validators/ExactlyOneChild.go
+++ b/internal/validators/ExactlyOneChild.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package validators
diff --git a/internal/validators/JSONParseValidator.go b/internal/validators/JSONParseValidator.go
index 3a341e19..b8bb96b5 100644
--- a/internal/validators/JSONParseValidator.go
+++ b/internal/validators/JSONParseValidator.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package validators
diff --git a/internal/validators/RFC3339Validator.go b/internal/validators/RFC3339Validator.go
index ad3d7150..f5e61466 100644
--- a/internal/validators/RFC3339Validator.go
+++ b/internal/validators/RFC3339Validator.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package validators
diff --git a/internal/validators/boolvalidators/not_null.go b/internal/validators/boolvalidators/not_null.go
index 45e2e975..6eca17e0 100644
--- a/internal/validators/boolvalidators/not_null.go
+++ b/internal/validators/boolvalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package boolvalidators
diff --git a/internal/validators/float64validators/not_null.go b/internal/validators/float64validators/not_null.go
index 75099c29..8f786d27 100644
--- a/internal/validators/float64validators/not_null.go
+++ b/internal/validators/float64validators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package float64validators
diff --git a/internal/validators/int64validators/not_null.go b/internal/validators/int64validators/not_null.go
index 32192d81..707ff957 100644
--- a/internal/validators/int64validators/not_null.go
+++ b/internal/validators/int64validators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package int64validators
diff --git a/internal/validators/listvalidators/not_null.go b/internal/validators/listvalidators/not_null.go
index c7bfa6eb..9b88e520 100644
--- a/internal/validators/listvalidators/not_null.go
+++ b/internal/validators/listvalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package listvalidators
diff --git a/internal/validators/mapvalidators/not_null.go b/internal/validators/mapvalidators/not_null.go
index 7d221725..dc6959e9 100644
--- a/internal/validators/mapvalidators/not_null.go
+++ b/internal/validators/mapvalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package mapvalidators
diff --git a/internal/validators/numbervalidators/not_null.go b/internal/validators/numbervalidators/not_null.go
index b0851705..57d4da0a 100644
--- a/internal/validators/numbervalidators/not_null.go
+++ b/internal/validators/numbervalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package numbervalidators
diff --git a/internal/validators/objectvalidators/not_null.go b/internal/validators/objectvalidators/not_null.go
index c45ca8de..bf018949 100644
--- a/internal/validators/objectvalidators/not_null.go
+++ b/internal/validators/objectvalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package objectvalidators
diff --git a/internal/validators/setvalidators/not_null.go b/internal/validators/setvalidators/not_null.go
index 23d6c161..f859d648 100644
--- a/internal/validators/setvalidators/not_null.go
+++ b/internal/validators/setvalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package setvalidators
diff --git a/internal/validators/stringvalidators/not_null.go b/internal/validators/stringvalidators/not_null.go
index f15f8ae7..1e40ac1b 100644
--- a/internal/validators/stringvalidators/not_null.go
+++ b/internal/validators/stringvalidators/not_null.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package stringvalidators
diff --git a/main.go b/main.go
index 9da6c163..746c2240 100644
--- a/main.go
+++ b/main.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
package main
diff --git a/openapi.yaml b/openapi.yaml
index 256cfa6f..e42414ba 100644
--- a/openapi.yaml
+++ b/openapi.yaml
@@ -5,16 +5,16 @@ info:
description: The Konnect platform API
contact:
name: Kong
- url: https://cloud.konghq.com
+ url: 'https://cloud.konghq.com'
email: support@konghq.com
license:
name: Apache 2.0
- url: https://www.apache.org/licenses/LICENSE-2.0.html
+ url: 'https://www.apache.org/licenses/LICENSE-2.0.html'
servers:
- - url: https://global.api.konghq.com
- - url: https://us.api.konghq.com
- - url: https://eu.api.konghq.com
- - url: https://au.api.konghq.com
+ - url: 'https://global.api.konghq.com'
+ - url: 'https://us.api.konghq.com'
+ - url: 'https://eu.api.konghq.com'
+ - url: 'https://au.api.konghq.com'
paths:
/v0/serverless-cloud-gateways:
post:
@@ -28,8 +28,6 @@ paths:
application/json:
schema:
$ref: '#/components/schemas/CreateServerlessCloudGatewayRequest'
- tags:
- - Serverless Cloud Gateways
responses:
'201':
$ref: '#/components/responses/CreateServerlessCloudGatewayResponse'
@@ -40,25 +38,25 @@ paths:
'403':
$ref: '#/components/responses/Forbidden'
servers:
- - url: https://global.api.konghq.com/
- /v0/serverless-cloud-gateways/{controlPlaneId}:
+ - url: 'https://global.api.konghq.com/'
+ tags:
+ - Serverless Cloud Gateways
+ '/v0/serverless-cloud-gateways/{controlPlaneId}':
parameters:
- name: controlPlaneId
in: path
- required: true
description: Id of the Serverless Cloud Gateway control plane
- example: bf138ba2-c9b1-4229-b268-04d9d8a6410b
+ required: true
schema:
type: string
format: uuid
+ example: bf138ba2-c9b1-4229-b268-04d9d8a6410b
x-speakeasy-match: control_plane.id
get:
x-speakeasy-entity-operation: ServerlessCloudGateway#read
operationId: get-serverless-cloud-gateway
summary: Get the serverless cloud gateway
description: Get the serverless cloud gateway
- tags:
- - Serverless Cloud Gateways
responses:
'200':
$ref: '#/components/responses/RetrieveServerlessCloudGatewayResponse'
@@ -69,14 +67,14 @@ paths:
'404':
$ref: '#/components/responses/NotFound'
servers:
- - url: https://global.api.konghq.com/
+ - url: 'https://global.api.konghq.com/'
+ tags:
+ - Serverless Cloud Gateways
delete:
x-speakeasy-entity-operation: ServerlessCloudGateway#delete
operationId: delete-serverless-cloud-gateway
summary: Delete the serverless cloud gateway
description: Delete the serverless cloud gateway
- tags:
- - Serverless Cloud Gateways
responses:
'204':
description: No Content
@@ -87,7 +85,9 @@ paths:
'404':
$ref: '#/components/responses/NotFound'
servers:
- - url: https://global.api.konghq.com/
+ - url: 'https://global.api.konghq.com/'
+ tags:
+ - Serverless Cloud Gateways
/v1/mesh/control-planes:
post:
x-speakeasy-entity-operation: MeshControlPlane#create
@@ -100,8 +100,6 @@ paths:
application/json:
schema:
$ref: '#/components/schemas/CreateMeshControlPlaneRequest'
- tags:
- - Mesh
responses:
'201':
$ref: '#/components/responses/CreateMeshControlPlaneResponse'
@@ -111,24 +109,24 @@ paths:
$ref: '#/components/responses/MeshControlPlaneUnauthorizedError'
'403':
$ref: '#/components/responses/MeshControlPlaneForbiddenError'
- /v1/mesh/control-planes/{cpId}:
+ tags:
+ - Mesh
+ '/v1/mesh/control-planes/{cpId}':
parameters:
- name: cpId
in: path
- required: true
description: Id of the Konnect resource
- example: bf138ba2-c9b1-4229-b268-04d9d8a6410b
+ required: true
schema:
type: string
format: uuid
+ example: bf138ba2-c9b1-4229-b268-04d9d8a6410b
x-speakeasy-match: id
get:
x-speakeasy-entity-operation: MeshControlPlane#read
operationId: get-mesh-control-plane
summary: Get the control plane
description: Get the control plane
- tags:
- - Mesh
responses:
'200':
$ref: '#/components/responses/RetrieveMeshControlPlaneResponse'
@@ -138,6 +136,24 @@ paths:
$ref: '#/components/responses/MeshControlPlaneForbiddenError'
'404':
$ref: '#/components/responses/MeshControlPlaneNotFoundError'
+ tags:
+ - Mesh
+ delete:
+ x-speakeasy-entity-operation: MeshControlPlane#delete
+ operationId: delete-mesh-control-plane
+ summary: Delete the control plane
+ description: Delete the control plane
+ responses:
+ '204':
+ description: No Content
+ '401':
+ $ref: '#/components/responses/MeshControlPlaneUnauthorizedError'
+ '403':
+ $ref: '#/components/responses/MeshControlPlaneForbiddenError'
+ '404':
+ $ref: '#/components/responses/MeshControlPlaneNotFoundError'
+ tags:
+ - Mesh
patch:
x-speakeasy-entity-operation: MeshControlPlane#update
operationId: update-mesh-control-plane
@@ -149,8 +165,6 @@ paths:
application/json:
schema:
$ref: '#/components/schemas/UpdateMeshControlPlaneRequest'
- tags:
- - Mesh
responses:
'200':
$ref: '#/components/responses/UpdateMeshControlPlaneResponse'
@@ -162,33 +176,16 @@ paths:
$ref: '#/components/responses/MeshControlPlaneForbiddenError'
'404':
$ref: '#/components/responses/MeshControlPlaneNotFoundError'
- delete:
- x-speakeasy-entity-operation: MeshControlPlane#delete
- operationId: delete-mesh-control-plane
- summary: Delete the control plane
- description: Delete the control plane
tags:
- Mesh
- responses:
- '204':
- description: No Content
- '401':
- $ref: '#/components/responses/MeshControlPlaneUnauthorizedError'
- '403':
- $ref: '#/components/responses/MeshControlPlaneForbiddenError'
- '404':
- $ref: '#/components/responses/MeshControlPlaneNotFoundError'
/v2/api-products:
post:
x-speakeasy-entity-operation: ApiProduct#create
operationId: create-api-product
summary: Create API Product
- description: >
- An API Product packages together associated APIs and their operations,
- backed by thorough documentation,
-
- with the objective of making API consumption straightforward for
- developers.
+ description: |
+ An API Product packages together associated APIs and their operations, backed by thorough documentation,
+ with the objective of making API consumption straightforward for developers.
requestBody:
$ref: '#/components/requestBodies/CreateAPIProductRequest'
responses:
@@ -208,16 +205,16 @@ paths:
$ref: '#/components/responses/UnsupportedMediaType'
tags:
- API Products
- /v2/api-products/{apiProductId}/documents:
+ '/v2/api-products/{apiProductId}/documents':
parameters:
- - schema:
+ - name: apiProductId
+ in: path
+ description: The API product identifier
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: apiProductId
- description: The API product identifier
- in: path
- required: true
post:
x-speakeasy-entity-operation: APIProductDocument#create
operationId: create-api-product-document
@@ -246,24 +243,24 @@ paths:
$ref: '#/components/responses/UnsupportedMediaType'
tags:
- API Product Documentation
- /v2/api-products/{apiProductId}/documents/{id}:
+ '/v2/api-products/{apiProductId}/documents/{id}':
parameters:
- - schema:
+ - name: apiProductId
+ in: path
+ description: The API product identifier
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: apiProductId
- description: The API product identifier
+ - name: id
in: path
+ description: The document identifier related to the API product
required: true
- - schema:
+ schema:
type: string
format: uuid
example: de5c9818-be5c-42e6-b514-e3d4bc30ddeb
- name: id
- description: The document identifier related to the API product
- in: path
- required: true
get:
x-speakeasy-entity-operation: APIProductDocument#read
operationId: get-api-product-document
@@ -324,16 +321,16 @@ paths:
$ref: '#/components/responses/ApiProductNotFound'
tags:
- API Product Documentation
- /v2/api-products/{apiProductId}/product-versions:
+ '/v2/api-products/{apiProductId}/product-versions':
parameters:
- - schema:
+ - name: apiProductId
+ in: path
+ description: The API Product ID
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: apiProductId
- description: The API Product ID
- in: path
- required: true
post:
x-speakeasy-entity-operation: ApiProductVersion#create
operationId: create-api-product-version
@@ -360,24 +357,24 @@ paths:
$ref: '#/components/responses/UnsupportedMediaType'
tags:
- API Product Versions
- /v2/api-products/{apiProductId}/product-versions/{apiProductVersionId}/specifications:
+ '/v2/api-products/{apiProductId}/product-versions/{apiProductVersionId}/specifications':
parameters:
- - schema:
+ - name: apiProductId
+ in: path
+ description: The API product identifier
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: apiProductId
- description: The API product identifier
+ - name: apiProductVersionId
in: path
+ description: The API product version identifier
required: true
- - schema:
+ schema:
type: string
format: uuid
example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
- name: apiProductVersionId
- description: The API product version identifier
- in: path
- required: true
post:
x-speakeasy-entity-operation: APIProductSpecification#create
operationId: create-api-product-version-spec
@@ -408,32 +405,32 @@ paths:
$ref: '#/components/responses/UnsupportedMediaType'
tags:
- API Product Version Specification
- /v2/api-products/{apiProductId}/product-versions/{apiProductVersionId}/specifications/{specificationId}:
+ '/v2/api-products/{apiProductId}/product-versions/{apiProductVersionId}/specifications/{specificationId}':
parameters:
- - schema:
+ - name: apiProductId
+ in: path
+ description: The API product identifier
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: apiProductId
- description: The API product identifier
+ - name: apiProductVersionId
in: path
+ description: The API product version identifier
required: true
- - schema:
+ schema:
type: string
format: uuid
example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
- name: apiProductVersionId
- description: The API product version identifier
+ - name: specificationId
in: path
+ description: The API product version specification identifier
required: true
- - schema:
+ schema:
type: string
format: uuid
example: 742ff9f1-fb89-4aeb-a599-f0e278c7aeaa
- name: specificationId
- description: The API product version specification identifier
- in: path
- required: true
x-speakeasy-match: id
get:
x-speakeasy-entity-operation: APIProductSpecification#read
@@ -486,9 +483,7 @@ paths:
description: Removes a specification from a verion of an API product.
responses:
'204':
- description: >-
- Specification for the version of an API product was deleted
- successfully.
+ description: Specification for the version of an API product was deleted successfully.
'401':
$ref: '#/components/responses/ApiProductUnauthorized'
'403':
@@ -497,24 +492,24 @@ paths:
$ref: '#/components/responses/ApiProductNotFound'
tags:
- API Product Version Specification
- /v2/api-products/{apiProductId}/product-versions/{id}:
+ '/v2/api-products/{apiProductId}/product-versions/{id}':
parameters:
- - schema:
+ - name: apiProductId
+ in: path
+ description: The API product identifier
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: apiProductId
- description: The API product identifier
+ - name: id
in: path
+ description: The API product version identifier
required: true
- - schema:
+ schema:
type: string
format: uuid
example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
- name: id
- description: The API product version identifier
- in: path
- required: true
get:
x-speakeasy-entity-operation: ApiProductVersion#read
operationId: get-api-product-version
@@ -573,16 +568,16 @@ paths:
$ref: '#/components/responses/ApiProductNotFound'
tags:
- API Product Versions
- /v2/api-products/{id}:
+ '/v2/api-products/{id}':
parameters:
- - schema:
+ - name: id
+ in: path
+ description: API product identifier
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: id
- in: path
- required: true
- description: API product identifier
get:
x-speakeasy-entity-operation: ApiProduct#read
operationId: get-api-product
@@ -660,7 +655,7 @@ paths:
$ref: '#/components/responses/Forbidden'
tags:
- App Auth Strategies
- /v2/application-auth-strategies/{authStrategyId}:
+ '/v2/application-auth-strategies/{authStrategyId}':
parameters:
- $ref: '#/components/parameters/AuthStrategyId'
get:
@@ -703,12 +698,7 @@ paths:
x-speakeasy-entity-operation: ApplicationAuthStrategy#delete
operationId: delete-app-auth-strategy
summary: Delete App Auth Strategy
- description: >-
- Deletes an application auth strategy. An application auth strategy can
- be deleted ONLY if it's not used by any product version within any
- portal regardless of their publication statuses. If an application auth
- strategy is still in use the request will result in an HTTP 409
- CONFLICT.
+ description: Deletes an application auth strategy. An application auth strategy can be deleted ONLY if it's not used by any product version within any portal regardless of their publication statuses. If an application auth strategy is still in use the request will result in an HTTP 409 CONFLICT.
responses:
'204':
description: No Content.
@@ -724,27 +714,16 @@ paths:
- App Auth Strategies
/v2/cloud-gateways/configurations:
put:
- x-speakeasy-entity-operation: CloudGatewayConfiguration#create,update
+ x-speakeasy-entity-operation: 'CloudGatewayConfiguration#create,update'
operationId: create-configuration
summary: Create Configuration
- description: >
- Creates a new configuration for a control-plane (restricted by permitted
- control-plane permissions for
-
- configurations). This request will replace any existing configuration
- for the requested control_plane_id and
-
- control_plane_geo by performing a diff. From this diff, new resources
- detected in the requested configuration
-
- will be added, resources not found in the request configuration but in
- the previous will be deleted, and
-
- resources found in both will be updated to the requested configuration.
- Networks referenced in this request that
-
- are in an offline state will automatically initialize (i.e. move to an
- initializing state).
+ description: |
+ Creates a new configuration for a control-plane (restricted by permitted control-plane permissions for
+ configurations). This request will replace any existing configuration for the requested control_plane_id and
+ control_plane_geo by performing a diff. From this diff, new resources detected in the requested configuration
+ will be added, resources not found in the request configuration but in the previous will be deleted, and
+ resources found in both will be updated to the requested configuration. Networks referenced in this request that
+ are in an offline state will automatically initialize (i.e. move to an initializing state).
requestBody:
required: true
content:
@@ -764,18 +743,18 @@ paths:
$ref: '#/components/responses/NotFound'
'409':
$ref: '#/components/responses/CloudGatewaysConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Data-Plane Group Configurations
- servers:
- - url: https://global.api.konghq.com/
- /v2/cloud-gateways/configurations/{configurationId}:
+ '/v2/cloud-gateways/configurations/{configurationId}':
get:
x-speakeasy-entity-operation: CloudGatewayConfiguration#get
operationId: get-configuration
summary: Get Configuration
- description: >-
- Retrieves a configuration by ID (restricted by permitted control-plane
- read).
+ description: Retrieves a configuration by ID (restricted by permitted control-plane read).
+ parameters:
+ - $ref: '#/components/parameters/ConfigurationId'
responses:
'200':
$ref: '#/components/responses/RetrieveConfigurationResponse'
@@ -785,21 +764,17 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Data-Plane Group Configurations
- parameters:
- - $ref: '#/components/parameters/ConfigurationId'
- servers:
- - url: https://global.api.konghq.com/
/v2/cloud-gateways/custom-domains:
post:
x-speakeasy-entity-operation: CloudGatewayCustomDomain#create
operationId: create-custom-domains
summary: Create Custom Domain
- description: >
- Creates a new custom domain for a control-plane (restricted by permitted
- control-plane associate-custom-domain
-
+ description: |
+ Creates a new custom domain for a control-plane (restricted by permitted control-plane associate-custom-domain
action).
requestBody:
required: true
@@ -820,18 +795,18 @@ paths:
$ref: '#/components/responses/NotFound'
'409':
$ref: '#/components/responses/Conflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Custom Domains
- servers:
- - url: https://global.api.konghq.com/
- /v2/cloud-gateways/custom-domains/{customDomainId}:
+ '/v2/cloud-gateways/custom-domains/{customDomainId}':
get:
x-speakeasy-entity-operation: CloudGatewayCustomDomain#read
operationId: get-custom-domain
summary: Get Custom Domain
- description: >-
- Retrieves a custom domain by ID (restricted by permitted control-plane
- reads).
+ description: Retrieves a custom domain by ID (restricted by permitted control-plane reads).
+ parameters:
+ - $ref: '#/components/parameters/CustomDomainId'
responses:
'200':
$ref: '#/components/responses/RetrieveCustomDomainResponse'
@@ -841,19 +816,17 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Custom Domains
- parameters:
- - $ref: '#/components/parameters/CustomDomainId'
- servers:
- - url: https://global.api.konghq.com/
delete:
x-speakeasy-entity-operation: CloudGatewayCustomDomain#delete
operationId: delete-custom-domain
summary: Delete Custom Domain
- description: >-
- Deletes a custom domain by ID (restricted by permitted control-plane
- reads).
+ description: Deletes a custom domain by ID (restricted by permitted control-plane reads).
+ parameters:
+ - $ref: '#/components/parameters/CustomDomainId'
responses:
'204':
description: No Content
@@ -865,12 +838,10 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Custom Domains
- parameters:
- - $ref: '#/components/parameters/CustomDomainId'
- servers:
- - url: https://global.api.konghq.com/
x-speakeasy-retries:
strategy: backoff
backoff:
@@ -904,16 +875,18 @@ paths:
$ref: '#/components/responses/CloudGatewaysForbidden'
'409':
$ref: '#/components/responses/Conflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Networks
- servers:
- - url: https://global.api.konghq.com/
- /v2/cloud-gateways/networks/{networkId}:
+ '/v2/cloud-gateways/networks/{networkId}':
get:
x-speakeasy-entity-operation: CloudGatewayNetwork#read
operationId: get-network
summary: Get Network
description: Retrieves a network by ID.
+ parameters:
+ - $ref: '#/components/parameters/NetworkId'
responses:
'200':
$ref: '#/components/responses/RetrieveNetworkResponse'
@@ -923,17 +896,17 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Networks
- parameters:
- - $ref: '#/components/parameters/NetworkId'
- servers:
- - url: https://global.api.konghq.com/
patch:
x-speakeasy-entity-operation: CloudGatewayNetwork#update
operationId: update-network
summary: Update Network
description: Updates a network by ID.
+ parameters:
+ - $ref: '#/components/parameters/NetworkId'
requestBody:
required: true
content:
@@ -953,17 +926,17 @@ paths:
$ref: '#/components/responses/NotFound'
'409':
$ref: '#/components/responses/Conflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Networks
- parameters:
- - $ref: '#/components/parameters/NetworkId'
- servers:
- - url: https://global.api.konghq.com/
delete:
x-speakeasy-entity-operation: CloudGatewayNetwork#delete
operationId: delete-network
summary: Delete Network
description: Deletes a network by ID.
+ parameters:
+ - $ref: '#/components/parameters/NetworkId'
responses:
'204':
description: No Content
@@ -975,12 +948,10 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Networks
- parameters:
- - $ref: '#/components/parameters/NetworkId'
- servers:
- - url: https://global.api.konghq.com/
x-speakeasy-retries:
strategy: backoff
backoff:
@@ -991,12 +962,19 @@ paths:
statusCodes:
- 400
retryConnectionErrors: false
- /v2/cloud-gateways/networks/{networkId}/transit-gateways:
+ '/v2/cloud-gateways/networks/{networkId}/transit-gateways':
post:
x-speakeasy-entity-operation: CloudGatewayTransitGateway#create
operationId: create-transit-gateway
summary: Create Transit Gateway
description: Creates a new transit gateway for a given network.
+ parameters:
+ - name: networkId
+ in: path
+ description: The network to operate on.
+ required: true
+ schema:
+ $ref: '#/components/schemas/NetworkId'
requestBody:
required: true
content:
@@ -1016,17 +994,10 @@ paths:
$ref: '#/components/responses/NotFound'
'409':
$ref: '#/components/responses/Conflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Transit Gateways
- parameters:
- - name: networkId
- in: path
- description: The network to operate on.
- required: true
- schema:
- $ref: '#/components/schemas/NetworkId'
- servers:
- - url: https://global.api.konghq.com/
x-speakeasy-retries:
strategy: backoff
backoff:
@@ -1037,12 +1008,20 @@ paths:
statusCodes:
- 400
retryConnectionErrors: false
- /v2/cloud-gateways/networks/{networkId}/transit-gateways/{transitGatewayId}:
+ '/v2/cloud-gateways/networks/{networkId}/transit-gateways/{transitGatewayId}':
get:
x-speakeasy-entity-operation: CloudGatewayTransitGateway#read
operationId: get-transit-gateway
summary: Get Transit Gateway
description: Retrieves a transit gateway by ID for a given network.
+ parameters:
+ - name: networkId
+ in: path
+ description: The network to operate on.
+ required: true
+ schema:
+ $ref: '#/components/schemas/NetworkId'
+ - $ref: '#/components/parameters/TransitGatewayId'
responses:
'200':
$ref: '#/components/responses/RetrieveTransitGatewayResponse'
@@ -1052,8 +1031,15 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Transit Gateways
+ delete:
+ x-speakeasy-entity-operation: CloudGatewayTransitGateway#delete
+ operationId: delete-transit-gateway
+ summary: Delete Transit Gateway
+ description: Deletes a transit gateway by ID for a given network.
parameters:
- name: networkId
in: path
@@ -1062,13 +1048,6 @@ paths:
schema:
$ref: '#/components/schemas/NetworkId'
- $ref: '#/components/parameters/TransitGatewayId'
- servers:
- - url: https://global.api.konghq.com/
- delete:
- x-speakeasy-entity-operation: CloudGatewayTransitGateway#delete
- operationId: delete-transit-gateway
- summary: Delete Transit Gateway
- description: Deletes a transit gateway by ID for a given network.
responses:
'204':
description: No Content
@@ -1080,18 +1059,10 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Transit Gateways
- parameters:
- - name: networkId
- in: path
- description: The network to operate on.
- required: true
- schema:
- $ref: '#/components/schemas/NetworkId'
- - $ref: '#/components/parameters/TransitGatewayId'
- servers:
- - url: https://global.api.konghq.com/
x-speakeasy-retries:
strategy: backoff
backoff:
@@ -1107,9 +1078,10 @@ paths:
x-speakeasy-entity-operation: CloudGatewayProviderAccountList#read
operationId: list-provider-accounts
summary: List Provider Accounts
- description: >-
- Returns a a paginated collection of provider accounts for an
- organization.
+ description: Returns a a paginated collection of provider accounts for an organization.
+ parameters:
+ - $ref: '#/components/parameters/PageSize'
+ - $ref: '#/components/parameters/PageNumber'
responses:
'200':
$ref: '#/components/responses/ListProviderAccountsResponse'
@@ -1119,13 +1091,10 @@ paths:
$ref: '#/components/responses/Unauthorized'
'403':
$ref: '#/components/responses/Forbidden'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Provider Accounts
- parameters:
- - $ref: '#/components/parameters/PageSize'
- - $ref: '#/components/parameters/PageNumber'
- servers:
- - url: https://global.api.konghq.com/
/v2/control-planes:
parameters: []
post:
@@ -1156,36 +1125,47 @@ paths:
$ref: '#/components/responses/ServiceUnavailable'
tags:
- Control Planes
- /v2/control-planes/{controlPlaneId}/core-entities/ca_certificates:
+ '/v2/control-planes/{controlPlaneId}/core-entities/ca_certificates':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayCACertificate#create
operationId: create-ca_certificate
summary: Create a new CA Certificate
description: Create a new CA Certificate
requestBody:
+ description: Description of the new CA Certificate for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/CACertificate'
- description: Description of the new CA Certificate for creation
- required: true
responses:
'201':
+ description: Successfully created CA Certificate
content:
application/json:
schema:
$ref: '#/components/schemas/CACertificate'
- description: Successfully created CA Certificate
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- CA Certificates
- /v2/control-planes/{controlPlaneId}/core-entities/ca_certificates/{CACertificateId}:
- parameters:
- - $ref: '#/components/parameters/CACertificateId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/ca_certificates/{CACertificateId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayCACertificate#delete
+ operationId: delete-ca_certificate
+ summary: Delete a CA Certificate
+ description: Delete a CA Certificate
+ parameters:
+ - $ref: '#/components/parameters/CACertificateId'
+ responses:
+ '204':
+ description: Successfully deleted CA Certificate or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - CA Certificates
get:
x-speakeasy-entity-operation: GatewayCACertificate#read
operationId: get-ca_certificate
@@ -1193,84 +1173,84 @@ paths:
description: Get a CA Certificate using ID.
responses:
'200':
+ description: Successfully fetched CA Certificate
content:
application/json:
schema:
$ref: '#/components/schemas/CACertificate'
- description: Successfully fetched CA Certificate
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- CA Certificates
- put:
+ parameters:
+ - $ref: '#/components/parameters/CACertificateId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ put:
x-speakeasy-entity-operation: GatewayCACertificate#update
operationId: upsert-ca_certificate
summary: Upsert a CA Certificate
description: Create or Update CA Certificate using ID.
requestBody:
+ description: Description of the CA Certificate
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/CACertificate'
- description: Description of the CA Certificate
- required: true
responses:
'200':
+ description: Successfully upserted CA Certificate
content:
application/json:
schema:
$ref: '#/components/schemas/CACertificate'
- description: Successfully upserted CA Certificate
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - CA Certificates
- delete:
- x-speakeasy-entity-operation: GatewayCACertificate#delete
- operationId: delete-ca_certificate
- summary: Delete a CA Certificate
- description: Delete a CA Certificate
- responses:
- '204':
- description: Successfully deleted CA Certificate or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- CA Certificates
- parameters:
- - $ref: '#/components/parameters/CACertificateId'
- /v2/control-planes/{controlPlaneId}/core-entities/certificates:
+ '/v2/control-planes/{controlPlaneId}/core-entities/certificates':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayCertificate#create
operationId: create-certificate
summary: Create a new Certificate
description: Create a new Certificate
requestBody:
+ description: Description of the new Certificate for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Certificate'
- description: Description of the new Certificate for creation
- required: true
responses:
'201':
+ description: Successfully created Certificate
content:
application/json:
schema:
$ref: '#/components/schemas/Certificate'
- description: Successfully created Certificate
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Certificates
- /v2/control-planes/{controlPlaneId}/core-entities/certificates/{CertificateId}:
- parameters:
- - $ref: '#/components/parameters/CertificateId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/certificates/{CertificateId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayCertificate#delete
+ operationId: delete-certificate
+ summary: Delete a Certificate
+ description: Delete a Certificate
+ parameters:
+ - $ref: '#/components/parameters/CertificateId'
+ responses:
+ '204':
+ description: Successfully deleted Certificate or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Certificates
get:
x-speakeasy-entity-operation: GatewayCertificate#read
operationId: get-certificate
@@ -1278,84 +1258,84 @@ paths:
description: Get a Certificate using ID.
responses:
'200':
+ description: Successfully fetched Certificate
content:
application/json:
schema:
$ref: '#/components/schemas/Certificate'
- description: Successfully fetched Certificate
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Certificates
+ parameters:
+ - $ref: '#/components/parameters/CertificateId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayCertificate#update
operationId: upsert-certificate
summary: Upsert a Certificate
description: Create or Update Certificate using ID.
requestBody:
+ description: Description of the Certificate
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Certificate'
- description: Description of the Certificate
- required: true
responses:
'200':
+ description: Successfully upserted Certificate
content:
application/json:
schema:
$ref: '#/components/schemas/Certificate'
- description: Successfully upserted Certificate
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Certificates
- delete:
- x-speakeasy-entity-operation: GatewayCertificate#delete
- operationId: delete-certificate
- summary: Delete a Certificate
- description: Delete a Certificate
- responses:
- '204':
- description: Successfully deleted Certificate or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Certificates
- parameters:
- - $ref: '#/components/parameters/CertificateId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumer_groups:
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumer_groups':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayConsumerGroup#create
operationId: create-consumer_group
summary: Create a new Consumer Group
description: Create a new Consumer Group
requestBody:
+ description: Description of the new Consumer Group for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/ConsumerGroup'
- description: Description of the new Consumer Group for creation
- required: true
responses:
'201':
+ description: Successfully created Consumer Group
content:
application/json:
schema:
$ref: '#/components/schemas/ConsumerGroup'
- description: Successfully created Consumer Group
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Consumer Groups
- /v2/control-planes/{controlPlaneId}/core-entities/consumer_groups/{ConsumerGroupId}:
- parameters:
- - $ref: '#/components/parameters/ConsumerGroupId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumer_groups/{ConsumerGroupId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayConsumerGroup#delete
+ operationId: delete-consumer_group
+ summary: Delete a Consumer Group
+ description: Delete a Consumer Group
+ parameters:
+ - $ref: '#/components/parameters/ConsumerGroupId'
+ responses:
+ '204':
+ description: Successfully deleted Consumer Group or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Consumer Groups
get:
x-speakeasy-entity-operation: GatewayConsumerGroup#read
operationId: get-consumer_group
@@ -1363,58 +1343,47 @@ paths:
description: Get a Consumer Group using ID.
responses:
'200':
+ description: Successfully fetched Consumer Group
content:
application/json:
schema:
$ref: '#/components/schemas/ConsumerGroupInsideWrapper'
- description: Successfully fetched Consumer Group
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Consumer Groups
+ parameters:
+ - $ref: '#/components/parameters/ConsumerGroupId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayConsumerGroup#update
operationId: upsert-consumer_group
summary: Upsert a Consumer Group
description: Create or Update Consumer Group using ID.
requestBody:
+ description: Description of the Consumer Group
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/ConsumerGroup'
- description: Description of the Consumer Group
- required: true
responses:
'200':
+ description: Successfully upserted Consumer Group
content:
application/json:
schema:
$ref: '#/components/schemas/ConsumerGroup'
- description: Successfully upserted Consumer Group
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Consumer Groups
- delete:
- x-speakeasy-entity-operation: GatewayConsumerGroup#delete
- operationId: delete-consumer_group
- summary: Delete a Consumer Group
- description: Delete a Consumer Group
- responses:
- '204':
- description: Successfully deleted Consumer Group or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Consumer Groups
- parameters:
- - $ref: '#/components/parameters/ConsumerGroupId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumer_groups/{ConsumerGroupId}/consumers:
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumer_groups/{ConsumerGroupId}/consumers':
parameters:
- $ref: '#/components/parameters/ConsumerGroupIdManageConsumers'
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayConsumerGroupMember#create
operationId: add-consumer-to-group
@@ -1424,26 +1393,18 @@ paths:
content:
application/json:
schema:
+ type: object
properties:
consumer:
- example: cf4c7e60-11db-49dd-b300-7c7e5f0f7e6b
type: string
+ example: cf4c7e60-11db-49dd-b300-7c7e5f0f7e6b
x-speakeasy-name-override: consumer_id
- type: object
responses:
'201':
description: Consumer added to group
tags:
- Consumer Groups
- /v2/control-planes/{controlPlaneId}/core-entities/consumer_groups/{ConsumerGroupId}/consumers/{ConsumerId}:
- parameters:
- - $ref: '#/components/parameters/ConsumerGroupIdManageConsumers'
- - in: path
- name: ConsumerId
- required: true
- schema:
- type: string
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumer_groups/{ConsumerGroupId}/consumers/{ConsumerId}':
delete:
x-speakeasy-entity-operation: GatewayConsumerGroupMember#delete
operationId: remove-consumer-from-group
@@ -1454,36 +1415,55 @@ paths:
description: Consumer removed from group
tags:
- Consumer Groups
- /v2/control-planes/{controlPlaneId}/core-entities/consumers:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/ConsumerGroupIdManageConsumers'
+ - name: ConsumerId
+ in: path
+ required: true
+ schema:
+ type: string
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayConsumer#create
operationId: create-consumer
summary: Create a new Consumer
description: Create a new Consumer
requestBody:
+ description: Description of the new Consumer for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Consumer'
- description: Description of the new Consumer for creation
- required: true
responses:
'201':
+ description: Successfully created Consumer
content:
application/json:
schema:
$ref: '#/components/schemas/Consumer'
- description: Successfully created Consumer
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Consumers
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerId}:
- parameters:
- - $ref: '#/components/parameters/ConsumerId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayConsumer#delete
+ operationId: delete-consumer
+ summary: Delete a Consumer
+ description: Delete a Consumer
+ parameters:
+ - $ref: '#/components/parameters/ConsumerId'
+ responses:
+ '204':
+ description: Successfully deleted Consumer or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Consumers
get:
x-speakeasy-entity-operation: GatewayConsumer#read
operationId: get-consumer
@@ -1491,393 +1471,389 @@ paths:
description: Get a Consumer using ID or username.
responses:
'200':
+ description: Successfully fetched Consumer
content:
application/json:
schema:
$ref: '#/components/schemas/Consumer'
- description: Successfully fetched Consumer
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Consumers
+ parameters:
+ - $ref: '#/components/parameters/ConsumerId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayConsumer#update
operationId: upsert-consumer
summary: Upsert a Consumer
description: Create or Update Consumer using ID or username.
requestBody:
+ description: Description of the Consumer
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Consumer'
- description: Description of the Consumer
- required: true
responses:
'200':
+ description: Successfully upserted Consumer
content:
application/json:
schema:
$ref: '#/components/schemas/Consumer'
- description: Successfully upserted Consumer
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Consumers
- delete:
- x-speakeasy-entity-operation: GatewayConsumer#delete
- operationId: delete-consumer
- summary: Delete a Consumer
- description: Delete a Consumer
- responses:
- '204':
- description: Successfully deleted Consumer or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Consumers
- parameters:
- - $ref: '#/components/parameters/ConsumerId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/acls:
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/acls':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayACL#create
operationId: create-acl-with-consumer
summary: Create a new ACL associated with a Consumer
description: Create a new ACL associated with a Consumer
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
requestBody:
+ description: Description of new ACL for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/ACLWithoutParents'
- description: Description of new ACL for creation
- required: true
responses:
'201':
+ description: Successfully created ACL
content:
application/json:
schema:
$ref: '#/components/schemas/ACL'
- description: Successfully created ACL
tags:
- ACLs
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/acls/{ACLId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayACL#delete
+ operationId: delete-acl-with-consumer
+ summary: Delete a an ACL associated with a a Consumer
+ description: Delete a an ACL associated with a a Consumer using ID.
parameters:
- $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/acls/{ACLId}:
- parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/ACLId'
+ responses:
+ '204':
+ description: Successfully deleted ACL or the resource didn't exist
+ tags:
+ - ACLs
get:
x-speakeasy-entity-operation: GatewayACL#read
operationId: get-acl-with-consumer
summary: Fetch an ACL associated with a Consumer
description: Get an ACL associated with a Consumer using ID.
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
+ - $ref: '#/components/parameters/ACLId'
responses:
'200':
+ description: Successfully fetched ACL
content:
application/json:
schema:
$ref: '#/components/schemas/ACL'
- description: Successfully fetched ACL
'404':
description: Resource does not exist
tags:
- ACLs
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/ACLId'
- delete:
- x-speakeasy-entity-operation: GatewayACL#delete
- operationId: delete-acl-with-consumer
- summary: Delete a an ACL associated with a a Consumer
- description: Delete a an ACL associated with a a Consumer using ID.
- responses:
- '204':
- description: Successfully deleted ACL or the resource didn't exist
- tags:
- - ACLs
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/ACLId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/basic-auth:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/basic-auth':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayBasicAuth#create
operationId: create-basic-auth-with-consumer
summary: Create a new Basic-auth credential associated with a Consumer
description: Create a new Basic-auth credential associated with a Consumer
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
requestBody:
+ description: Description of new Basic-auth credential for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/BasicAuthWithoutParents'
- description: Description of new Basic-auth credential for creation
- required: true
responses:
'201':
+ description: Successfully created Basic-auth credential
content:
application/json:
schema:
$ref: '#/components/schemas/BasicAuth'
- description: Successfully created Basic-auth credential
tags:
- Basic-auth credentials
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/basic-auth/{BasicAuthId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayBasicAuth#delete
+ operationId: delete-basic-auth-with-consumer
+ summary: Delete a a Basic-auth credential associated with a a Consumer
+ description: Delete a a Basic-auth credential associated with a a Consumer using ID.
parameters:
- $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/basic-auth/{BasicAuthId}:
- parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/BasicAuthId'
+ responses:
+ '204':
+ description: Successfully deleted Basic-auth credential or the resource didn't exist
+ tags:
+ - Basic-auth credentials
get:
x-speakeasy-entity-operation: GatewayBasicAuth#read
operationId: get-basic-auth-with-consumer
summary: Fetch a Basic-auth credential associated with a Consumer
description: Get a Basic-auth credential associated with a Consumer using ID.
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
+ - $ref: '#/components/parameters/BasicAuthId'
responses:
'200':
+ description: Successfully fetched Basic-auth credential
content:
application/json:
schema:
$ref: '#/components/schemas/BasicAuth'
- description: Successfully fetched Basic-auth credential
'404':
description: Resource does not exist
tags:
- Basic-auth credentials
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/BasicAuthId'
- delete:
- x-speakeasy-entity-operation: GatewayBasicAuth#delete
- operationId: delete-basic-auth-with-consumer
- summary: Delete a a Basic-auth credential associated with a a Consumer
- description: Delete a a Basic-auth credential associated with a a Consumer using ID.
- responses:
- '204':
- description: >-
- Successfully deleted Basic-auth credential or the resource didn't
- exist
- tags:
- - Basic-auth credentials
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/BasicAuthId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/hmac-auth:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/hmac-auth':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayHMACAuth#create
operationId: create-hmac-auth-with-consumer
summary: Create a new HMAC-auth credential associated with a Consumer
description: Create a new HMAC-auth credential associated with a Consumer
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
requestBody:
+ description: Description of new HMAC-auth credential for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/HMACAuthWithoutParents'
- description: Description of new HMAC-auth credential for creation
- required: true
responses:
'201':
+ description: Successfully created HMAC-auth credential
content:
application/json:
schema:
$ref: '#/components/schemas/HMACAuth'
- description: Successfully created HMAC-auth credential
tags:
- HMAC-auth credentials
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/hmac-auth/{HMACAuthId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayHMACAuth#delete
+ operationId: delete-hmac-auth-with-consumer
+ summary: Delete a a HMAC-auth credential associated with a a Consumer
+ description: Delete a a HMAC-auth credential associated with a a Consumer using ID.
parameters:
- $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/hmac-auth/{HMACAuthId}:
- parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/HMACAuthId'
+ responses:
+ '204':
+ description: Successfully deleted HMAC-auth credential or the resource didn't exist
+ tags:
+ - HMAC-auth credentials
get:
x-speakeasy-entity-operation: GatewayHMACAuth#read
operationId: get-hmac-auth-with-consumer
summary: Fetch a HMAC-auth credential associated with a Consumer
description: Get a HMAC-auth credential associated with a Consumer using ID.
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
+ - $ref: '#/components/parameters/HMACAuthId'
responses:
'200':
+ description: Successfully fetched HMAC-auth credential
content:
application/json:
schema:
$ref: '#/components/schemas/HMACAuth'
- description: Successfully fetched HMAC-auth credential
'404':
description: Resource does not exist
tags:
- HMAC-auth credentials
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/HMACAuthId'
- delete:
- x-speakeasy-entity-operation: GatewayHMACAuth#delete
- operationId: delete-hmac-auth-with-consumer
- summary: Delete a a HMAC-auth credential associated with a a Consumer
- description: Delete a a HMAC-auth credential associated with a a Consumer using ID.
- responses:
- '204':
- description: >-
- Successfully deleted HMAC-auth credential or the resource didn't
- exist
- tags:
- - HMAC-auth credentials
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/HMACAuthId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/jwt:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/jwt':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayJWT#create
operationId: create-jwt-with-consumer
summary: Create a new JWT associated with a Consumer
description: Create a new JWT associated with a Consumer
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
requestBody:
+ description: Description of new JWT for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/JWTWithoutParents'
- description: Description of new JWT for creation
- required: true
responses:
'201':
+ description: Successfully created JWT
content:
application/json:
schema:
$ref: '#/components/schemas/JWT'
- description: Successfully created JWT
tags:
- JWTs
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/jwt/{JWTId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayJWT#delete
+ operationId: delete-jwt-with-consumer
+ summary: Delete a a JWT associated with a a Consumer
+ description: Delete a a JWT associated with a a Consumer using ID.
parameters:
- $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/jwt/{JWTId}:
- parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/JWTId'
+ responses:
+ '204':
+ description: Successfully deleted JWT or the resource didn't exist
+ tags:
+ - JWTs
get:
x-speakeasy-entity-operation: GatewayJWT#read
operationId: get-jwt-with-consumer
summary: Fetch a JWT associated with a Consumer
description: Get a JWT associated with a Consumer using ID.
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
+ - $ref: '#/components/parameters/JWTId'
responses:
'200':
+ description: Successfully fetched JWT
content:
application/json:
schema:
$ref: '#/components/schemas/JWT'
- description: Successfully fetched JWT
'404':
description: Resource does not exist
tags:
- JWTs
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/JWTId'
- delete:
- x-speakeasy-entity-operation: GatewayJWT#delete
- operationId: delete-jwt-with-consumer
- summary: Delete a a JWT associated with a a Consumer
- description: Delete a a JWT associated with a a Consumer using ID.
- responses:
- '204':
- description: Successfully deleted JWT or the resource didn't exist
- tags:
- - JWTs
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/JWTId'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/key-auth:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/key-auth':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayKeyAuth#create
operationId: create-key-auth-with-consumer
summary: Create a new API-key associated with a Consumer
description: Create a new API-key associated with a Consumer
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
requestBody:
+ description: Description of new API-key for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/KeyAuthWithoutParents'
- description: Description of new API-key for creation
- required: true
responses:
'201':
+ description: Successfully created API-key
content:
application/json:
schema:
$ref: '#/components/schemas/KeyAuth'
- description: Successfully created API-key
tags:
- API-keys
+ '/v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/key-auth/{KeyAuthId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayKeyAuth#delete
+ operationId: delete-key-auth-with-consumer
+ summary: Delete a an API-key associated with a a Consumer
+ description: Delete a an API-key associated with a a Consumer using ID.
parameters:
- $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- /v2/control-planes/{controlPlaneId}/core-entities/consumers/{ConsumerIdForNestedEntities}/key-auth/{KeyAuthId}:
- parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/KeyAuthId'
+ responses:
+ '204':
+ description: Successfully deleted API-key or the resource didn't exist
+ tags:
+ - API-keys
get:
x-speakeasy-entity-operation: GatewayKeyAuth#read
operationId: get-key-auth-with-consumer
summary: Fetch an API-key associated with a Consumer
description: Get an API-key associated with a Consumer using ID.
+ parameters:
+ - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
+ - $ref: '#/components/parameters/KeyAuthId'
responses:
'200':
+ description: Successfully fetched API-key
content:
application/json:
schema:
$ref: '#/components/schemas/KeyAuth'
- description: Successfully fetched API-key
'404':
description: Resource does not exist
tags:
- API-keys
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/KeyAuthId'
- delete:
- x-speakeasy-entity-operation: GatewayKeyAuth#delete
- operationId: delete-key-auth-with-consumer
- summary: Delete a an API-key associated with a a Consumer
- description: Delete a an API-key associated with a a Consumer using ID.
- responses:
- '204':
- description: Successfully deleted API-key or the resource didn't exist
- tags:
- - API-keys
- parameters:
- - $ref: '#/components/parameters/ConsumerIdForNestedEntities'
- - $ref: '#/components/parameters/KeyAuthId'
- /v2/control-planes/{controlPlaneId}/core-entities/key-sets:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/key-sets':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayKeySet#create
operationId: create-key-set
summary: Create a new KeySet
description: Create a new KeySet
requestBody:
+ description: Description of the new KeySet for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/KeySet'
- description: Description of the new KeySet for creation
- required: true
responses:
'201':
+ description: Successfully created KeySet
content:
application/json:
schema:
$ref: '#/components/schemas/KeySet'
- description: Successfully created KeySet
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- KeySets
- /v2/control-planes/{controlPlaneId}/core-entities/key-sets/{KeySetId}:
- parameters:
- - $ref: '#/components/parameters/KeySetId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/key-sets/{KeySetId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayKeySet#delete
+ operationId: delete-key-set
+ summary: Delete a KeySet
+ description: Delete a KeySet
+ parameters:
+ - $ref: '#/components/parameters/KeySetId'
+ responses:
+ '204':
+ description: Successfully deleted KeySet or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - KeySets
get:
x-speakeasy-entity-operation: GatewayKeySet#read
operationId: get-key-set
@@ -1885,84 +1861,84 @@ paths:
description: Get a KeySet using ID or name.
responses:
'200':
+ description: Successfully fetched KeySet
content:
application/json:
schema:
$ref: '#/components/schemas/KeySet'
- description: Successfully fetched KeySet
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- KeySets
+ parameters:
+ - $ref: '#/components/parameters/KeySetId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayKeySet#update
operationId: upsert-key-set
summary: Upsert a KeySet
description: Create or Update KeySet using ID or name.
requestBody:
+ description: Description of the KeySet
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/KeySet'
- description: Description of the KeySet
- required: true
responses:
'200':
+ description: Successfully upserted KeySet
content:
application/json:
schema:
$ref: '#/components/schemas/KeySet'
- description: Successfully upserted KeySet
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - KeySets
- delete:
- x-speakeasy-entity-operation: GatewayKeySet#delete
- operationId: delete-key-set
- summary: Delete a KeySet
- description: Delete a KeySet
- responses:
- '204':
- description: Successfully deleted KeySet or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- KeySets
- parameters:
- - $ref: '#/components/parameters/KeySetId'
- /v2/control-planes/{controlPlaneId}/core-entities/keys:
+ '/v2/control-planes/{controlPlaneId}/core-entities/keys':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayKey#create
operationId: create-key
summary: Create a new Key
description: Create a new Key
requestBody:
+ description: Description of the new Key for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Key'
- description: Description of the new Key for creation
- required: true
responses:
'201':
+ description: Successfully created Key
content:
application/json:
schema:
$ref: '#/components/schemas/Key'
- description: Successfully created Key
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Keys
- /v2/control-planes/{controlPlaneId}/core-entities/keys/{KeyId}:
- parameters:
- - $ref: '#/components/parameters/KeyId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/keys/{KeyId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayKey#delete
+ operationId: delete-key
+ summary: Delete a Key
+ description: Delete a Key
+ parameters:
+ - $ref: '#/components/parameters/KeyId'
+ responses:
+ '204':
+ description: Successfully deleted Key or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Keys
get:
x-speakeasy-entity-operation: GatewayKey#read
operationId: get-key
@@ -1970,55 +1946,44 @@ paths:
description: Get a Key using ID or name.
responses:
'200':
+ description: Successfully fetched Key
content:
application/json:
schema:
$ref: '#/components/schemas/Key'
- description: Successfully fetched Key
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Keys
+ parameters:
+ - $ref: '#/components/parameters/KeyId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayKey#update
operationId: upsert-key
summary: Upsert a Key
description: Create or Update Key using ID or name.
requestBody:
+ description: Description of the Key
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Key'
- description: Description of the Key
- required: true
responses:
'200':
+ description: Successfully upserted Key
content:
application/json:
schema:
$ref: '#/components/schemas/Key'
- description: Successfully upserted Key
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Keys
- delete:
- x-speakeasy-entity-operation: GatewayKey#delete
- operationId: delete-key
- summary: Delete a Key
- description: Delete a Key
- responses:
- '204':
- description: Successfully deleted Key or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Keys
- parameters:
- - $ref: '#/components/parameters/KeyId'
- /v2/control-planes/{controlPlaneId}/core-entities/plugin-schemas:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugin-schemas':
parameters:
- $ref: '#/components/parameters/controlPlaneId'
post:
@@ -2041,16 +2006,16 @@ paths:
$ref: '#/components/responses/Conflict'
tags:
- Custom Plugin Schemas
- /v2/control-planes/{controlPlaneId}/core-entities/plugin-schemas/{name}:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugin-schemas/{name}':
parameters:
- $ref: '#/components/parameters/controlPlaneId'
- - schema:
- type: string
- example: myplugin
- name: name
+ - name: name
in: path
- required: true
description: The custom plugin name
+ required: true
+ schema:
+ type: string
+ example: myplugin
get:
x-speakeasy-entity-operation: GatewayCustomPluginSchema#read
operationId: get-plugin-schema
@@ -2067,16 +2032,14 @@ paths:
$ref: '#/components/responses/NotFound'
tags:
- Custom Plugin Schemas
- put:
- x-speakeasy-entity-operation: GatewayCustomPluginSchema#update
- operationId: update-plugin-schemas
- summary: Create or update a custom plugin schema
- description: Create or update an individual custom plugin schema.
- requestBody:
- $ref: '#/components/requestBodies/create-plugin-schemas'
+ delete:
+ x-speakeasy-entity-operation: GatewayCustomPluginSchema#delete
+ operationId: delete-plugin-schemas
+ summary: Delete custom plugin schema
+ description: Delete an individual custom plugin schema.
responses:
- '200':
- $ref: '#/components/responses/plugin-schemas'
+ '204':
+ description: No Content
'401':
$ref: '#/components/responses/Unauthorized'
'403':
@@ -2085,14 +2048,16 @@ paths:
$ref: '#/components/responses/NotFound'
tags:
- Custom Plugin Schemas
- delete:
- x-speakeasy-entity-operation: GatewayCustomPluginSchema#delete
- operationId: delete-plugin-schemas
- summary: Delete custom plugin schema
- description: Delete an individual custom plugin schema.
+ put:
+ x-speakeasy-entity-operation: GatewayCustomPluginSchema#update
+ operationId: update-plugin-schemas
+ summary: Create or update a custom plugin schema
+ description: Create or update an individual custom plugin schema.
+ requestBody:
+ $ref: '#/components/requestBodies/create-plugin-schemas'
responses:
- '204':
- description: No Content
+ '200':
+ $ref: '#/components/responses/plugin-schemas'
'401':
$ref: '#/components/responses/Unauthorized'
'403':
@@ -2101,10 +2066,19 @@ paths:
$ref: '#/components/responses/NotFound'
tags:
- Custom Plugin Schemas
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ACL:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ACL':
+ delete:
+ x-speakeasy-entity-operation: GatewayPluginACL#delete
+ operationId: delete-acl-plugin
+ summary: Delete a ACL plugin
+ description: Delete a ACL plugin
+ responses:
+ '204':
+ description: Successfully deleted Plugin or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Plugins
get:
x-speakeasy-entity-operation: GatewayPluginACL#read
operationId: get-acl-plugin
@@ -2112,17 +2086,20 @@ paths:
description: Get a ACL plugin
responses:
'200':
+ description: ACL plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ACLPlugin'
- description: ACL plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginACL#update
operationId: update-acl-plugin
@@ -2135,20 +2112,21 @@ paths:
$ref: '#/components/schemas/CreateACLPlugin'
responses:
'200':
+ description: ACL plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ACLPlugin'
- description: ACL plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIPromptDecorator':
delete:
- x-speakeasy-entity-operation: GatewayPluginACL#delete
- operationId: delete-acl-plugin
- summary: Delete a ACL plugin
- description: Delete a ACL plugin
+ x-speakeasy-entity-operation: GatewayPluginAIPromptDecorator#delete
+ operationId: delete-aipromptdecorator-plugin
+ summary: Delete a AIPromptDecorator plugin
+ description: Delete a AIPromptDecorator plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2156,10 +2134,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIPromptDecorator:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginAIPromptDecorator#read
operationId: get-aipromptdecorator-plugin
@@ -2167,17 +2141,20 @@ paths:
description: Get a AIPromptDecorator plugin
responses:
'200':
+ description: AIPromptDecorator plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptDecoratorPlugin'
- description: AIPromptDecorator plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginAIPromptDecorator#update
operationId: update-aipromptdecorator-plugin
@@ -2190,20 +2167,21 @@ paths:
$ref: '#/components/schemas/CreateAIPromptDecoratorPlugin'
responses:
'200':
+ description: AIPromptDecorator plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptDecoratorPlugin'
- description: AIPromptDecorator plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIPromptGuard':
delete:
- x-speakeasy-entity-operation: GatewayPluginAIPromptDecorator#delete
- operationId: delete-aipromptdecorator-plugin
- summary: Delete a AIPromptDecorator plugin
- description: Delete a AIPromptDecorator plugin
+ x-speakeasy-entity-operation: GatewayPluginAIPromptGuard#delete
+ operationId: delete-aipromptguard-plugin
+ summary: Delete a AIPromptGuard plugin
+ description: Delete a AIPromptGuard plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2211,10 +2189,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIPromptGuard:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginAIPromptGuard#read
operationId: get-aipromptguard-plugin
@@ -2222,17 +2196,20 @@ paths:
description: Get a AIPromptGuard plugin
responses:
'200':
+ description: AIPromptGuard plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptGuardPlugin'
- description: AIPromptGuard plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginAIPromptGuard#update
operationId: update-aipromptguard-plugin
@@ -2245,20 +2222,21 @@ paths:
$ref: '#/components/schemas/CreateAIPromptGuardPlugin'
responses:
'200':
+ description: AIPromptGuard plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptGuardPlugin'
- description: AIPromptGuard plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIPromptTemplate':
delete:
- x-speakeasy-entity-operation: GatewayPluginAIPromptGuard#delete
- operationId: delete-aipromptguard-plugin
- summary: Delete a AIPromptGuard plugin
- description: Delete a AIPromptGuard plugin
+ x-speakeasy-entity-operation: GatewayPluginAIPromptTemplate#delete
+ operationId: delete-aiprompttemplate-plugin
+ summary: Delete a AIPromptTemplate plugin
+ description: Delete a AIPromptTemplate plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2266,10 +2244,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIPromptTemplate:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginAIPromptTemplate#read
operationId: get-aiprompttemplate-plugin
@@ -2277,17 +2251,20 @@ paths:
description: Get a AIPromptTemplate plugin
responses:
'200':
+ description: AIPromptTemplate plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptTemplatePlugin'
- description: AIPromptTemplate plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginAIPromptTemplate#update
operationId: update-aiprompttemplate-plugin
@@ -2300,20 +2277,21 @@ paths:
$ref: '#/components/schemas/CreateAIPromptTemplatePlugin'
responses:
'200':
+ description: AIPromptTemplate plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptTemplatePlugin'
- description: AIPromptTemplate plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIProxy':
delete:
- x-speakeasy-entity-operation: GatewayPluginAIPromptTemplate#delete
- operationId: delete-aiprompttemplate-plugin
- summary: Delete a AIPromptTemplate plugin
- description: Delete a AIPromptTemplate plugin
+ x-speakeasy-entity-operation: GatewayPluginAIProxy#delete
+ operationId: delete-aiproxy-plugin
+ summary: Delete a AIProxy plugin
+ description: Delete a AIProxy plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2321,10 +2299,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AIProxy:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginAIProxy#read
operationId: get-aiproxy-plugin
@@ -2332,17 +2306,20 @@ paths:
description: Get a AIProxy plugin
responses:
'200':
+ description: AIProxy plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIProxyPlugin'
- description: AIProxy plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginAIProxy#update
operationId: update-aiproxy-plugin
@@ -2355,20 +2332,21 @@ paths:
$ref: '#/components/schemas/CreateAIProxyPlugin'
responses:
'200':
+ description: AIProxy plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIProxyPlugin'
- description: AIProxy plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AWSLambda':
delete:
- x-speakeasy-entity-operation: GatewayPluginAIProxy#delete
- operationId: delete-aiproxy-plugin
- summary: Delete a AIProxy plugin
- description: Delete a AIProxy plugin
+ x-speakeasy-entity-operation: GatewayPluginAWSLambda#delete
+ operationId: delete-awslambda-plugin
+ summary: Delete a AWSLambda plugin
+ description: Delete a AWSLambda plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2376,10 +2354,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#AWSLambda:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginAWSLambda#read
operationId: get-awslambda-plugin
@@ -2387,17 +2361,20 @@ paths:
description: Get a AWSLambda plugin
responses:
'200':
+ description: AWSLambda plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AWSLambdaPlugin'
- description: AWSLambda plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginAWSLambda#update
operationId: update-awslambda-plugin
@@ -2410,20 +2387,21 @@ paths:
$ref: '#/components/schemas/CreateAWSLambdaPlugin'
responses:
'200':
+ description: AWSLambda plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AWSLambdaPlugin'
- description: AWSLambda plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#BasicAuth':
delete:
- x-speakeasy-entity-operation: GatewayPluginAWSLambda#delete
- operationId: delete-awslambda-plugin
- summary: Delete a AWSLambda plugin
- description: Delete a AWSLambda plugin
+ x-speakeasy-entity-operation: GatewayPluginBasicAuth#delete
+ operationId: delete-basicauth-plugin
+ summary: Delete a BasicAuth plugin
+ description: Delete a BasicAuth plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2431,10 +2409,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#BasicAuth:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginBasicAuth#read
operationId: get-basicauth-plugin
@@ -2442,17 +2416,20 @@ paths:
description: Get a BasicAuth plugin
responses:
'200':
+ description: BasicAuth plugin
content:
application/json:
schema:
$ref: '#/components/schemas/BasicAuthPlugin'
- description: BasicAuth plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginBasicAuth#update
operationId: update-basicauth-plugin
@@ -2465,20 +2442,21 @@ paths:
$ref: '#/components/schemas/CreateBasicAuthPlugin'
responses:
'200':
+ description: BasicAuth plugin
content:
application/json:
schema:
$ref: '#/components/schemas/BasicAuthPlugin'
- description: BasicAuth plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#CorrelationId':
delete:
- x-speakeasy-entity-operation: GatewayPluginBasicAuth#delete
- operationId: delete-basicauth-plugin
- summary: Delete a BasicAuth plugin
- description: Delete a BasicAuth plugin
+ x-speakeasy-entity-operation: GatewayPluginCorrelationId#delete
+ operationId: delete-correlationid-plugin
+ summary: Delete a CorrelationId plugin
+ description: Delete a CorrelationId plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2486,10 +2464,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#CorrelationId:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginCorrelationId#read
operationId: get-correlationid-plugin
@@ -2497,17 +2471,20 @@ paths:
description: Get a CorrelationId plugin
responses:
'200':
+ description: CorrelationId plugin
content:
application/json:
schema:
$ref: '#/components/schemas/CorrelationIdPlugin'
- description: CorrelationId plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginCorrelationId#update
operationId: update-correlationid-plugin
@@ -2520,20 +2497,21 @@ paths:
$ref: '#/components/schemas/CreateCorrelationIdPlugin'
responses:
'200':
+ description: CorrelationId plugin
content:
application/json:
schema:
$ref: '#/components/schemas/CorrelationIdPlugin'
- description: CorrelationId plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#CORS':
delete:
- x-speakeasy-entity-operation: GatewayPluginCorrelationId#delete
- operationId: delete-correlationid-plugin
- summary: Delete a CorrelationId plugin
- description: Delete a CorrelationId plugin
+ x-speakeasy-entity-operation: GatewayPluginCORS#delete
+ operationId: delete-cors-plugin
+ summary: Delete a CORS plugin
+ description: Delete a CORS plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2541,10 +2519,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#CORS:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginCORS#read
operationId: get-cors-plugin
@@ -2552,17 +2526,20 @@ paths:
description: Get a CORS plugin
responses:
'200':
+ description: CORS plugin
content:
application/json:
schema:
$ref: '#/components/schemas/CORSPlugin'
- description: CORS plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginCORS#update
operationId: update-cors-plugin
@@ -2575,20 +2552,21 @@ paths:
$ref: '#/components/schemas/CreateCORSPlugin'
responses:
'200':
+ description: CORS plugin
content:
application/json:
schema:
$ref: '#/components/schemas/CORSPlugin'
- description: CORS plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ExitTransformer':
delete:
- x-speakeasy-entity-operation: GatewayPluginCORS#delete
- operationId: delete-cors-plugin
- summary: Delete a CORS plugin
- description: Delete a CORS plugin
+ x-speakeasy-entity-operation: GatewayPluginExitTransformer#delete
+ operationId: delete-exittransformer-plugin
+ summary: Delete a ExitTransformer plugin
+ description: Delete a ExitTransformer plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2596,10 +2574,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ExitTransformer:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginExitTransformer#read
operationId: get-exittransformer-plugin
@@ -2607,17 +2581,20 @@ paths:
description: Get a ExitTransformer plugin
responses:
'200':
+ description: ExitTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ExitTransformerPlugin'
- description: ExitTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginExitTransformer#update
operationId: update-exittransformer-plugin
@@ -2630,20 +2607,21 @@ paths:
$ref: '#/components/schemas/CreateExitTransformerPlugin'
responses:
'200':
+ description: ExitTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ExitTransformerPlugin'
- description: ExitTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#FileLog':
delete:
- x-speakeasy-entity-operation: GatewayPluginExitTransformer#delete
- operationId: delete-exittransformer-plugin
- summary: Delete a ExitTransformer plugin
- description: Delete a ExitTransformer plugin
+ x-speakeasy-entity-operation: GatewayPluginFileLog#delete
+ operationId: delete-filelog-plugin
+ summary: Delete a FileLog plugin
+ description: Delete a FileLog plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2651,10 +2629,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#FileLog:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginFileLog#read
operationId: get-filelog-plugin
@@ -2662,17 +2636,20 @@ paths:
description: Get a FileLog plugin
responses:
'200':
+ description: FileLog plugin
content:
application/json:
schema:
$ref: '#/components/schemas/FileLogPlugin'
- description: FileLog plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginFileLog#update
operationId: update-filelog-plugin
@@ -2685,20 +2662,21 @@ paths:
$ref: '#/components/schemas/CreateFileLogPlugin'
responses:
'200':
+ description: FileLog plugin
content:
application/json:
schema:
$ref: '#/components/schemas/FileLogPlugin'
- description: FileLog plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#IpRestriction':
delete:
- x-speakeasy-entity-operation: GatewayPluginFileLog#delete
- operationId: delete-filelog-plugin
- summary: Delete a FileLog plugin
- description: Delete a FileLog plugin
+ x-speakeasy-entity-operation: GatewayPluginIpRestriction#delete
+ operationId: delete-iprestriction-plugin
+ summary: Delete a IpRestriction plugin
+ description: Delete a IpRestriction plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2706,10 +2684,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#IpRestriction:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginIpRestriction#read
operationId: get-iprestriction-plugin
@@ -2717,17 +2691,20 @@ paths:
description: Get a IpRestriction plugin
responses:
'200':
+ description: IpRestriction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/IpRestrictionPlugin'
- description: IpRestriction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginIpRestriction#update
operationId: update-iprestriction-plugin
@@ -2740,20 +2717,21 @@ paths:
$ref: '#/components/schemas/CreateIpRestrictionPlugin'
responses:
'200':
+ description: IpRestriction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/IpRestrictionPlugin'
- description: IpRestriction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#JQ':
delete:
- x-speakeasy-entity-operation: GatewayPluginIpRestriction#delete
- operationId: delete-iprestriction-plugin
- summary: Delete a IpRestriction plugin
- description: Delete a IpRestriction plugin
+ x-speakeasy-entity-operation: GatewayPluginJQ#delete
+ operationId: delete-jq-plugin
+ summary: Delete a JQ plugin
+ description: Delete a JQ plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2761,10 +2739,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#JQ:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginJQ#read
operationId: get-jq-plugin
@@ -2772,17 +2746,20 @@ paths:
description: Get a JQ plugin
responses:
'200':
+ description: JQ plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JQPlugin'
- description: JQ plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginJQ#update
operationId: update-jq-plugin
@@ -2795,31 +2772,28 @@ paths:
$ref: '#/components/schemas/CreateJQPlugin'
responses:
'200':
+ description: JQ plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JQPlugin'
- description: JQ plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#JWT':
delete:
- x-speakeasy-entity-operation: GatewayPluginJQ#delete
- operationId: delete-jq-plugin
- summary: Delete a JQ plugin
- description: Delete a JQ plugin
- responses:
- '204':
+ x-speakeasy-entity-operation: GatewayPluginJWT#delete
+ operationId: delete-jwt-plugin
+ summary: Delete a JWT plugin
+ description: Delete a JWT plugin
+ responses:
+ '204':
description: Successfully deleted Plugin or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#JWT:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginJWT#read
operationId: get-jwt-plugin
@@ -2827,17 +2801,20 @@ paths:
description: Get a JWT plugin
responses:
'200':
+ description: JWT plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JWTPlugin'
- description: JWT plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginJWT#update
operationId: update-jwt-plugin
@@ -2850,20 +2827,21 @@ paths:
$ref: '#/components/schemas/CreateJWTPlugin'
responses:
'200':
+ description: JWT plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JWTPlugin'
- description: JWT plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#JWTSigner':
delete:
- x-speakeasy-entity-operation: GatewayPluginJWT#delete
- operationId: delete-jwt-plugin
- summary: Delete a JWT plugin
- description: Delete a JWT plugin
+ x-speakeasy-entity-operation: GatewayPluginJWTSigner#delete
+ operationId: delete-jwtsigner-plugin
+ summary: Delete a JWTSigner plugin
+ description: Delete a JWTSigner plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2871,10 +2849,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#JWTSigner:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginJWTSigner#read
operationId: get-jwtsigner-plugin
@@ -2882,17 +2856,20 @@ paths:
description: Get a JWTSigner plugin
responses:
'200':
+ description: JWTSigner plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JWTSignerPlugin'
- description: JWTSigner plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginJWTSigner#update
operationId: update-jwtsigner-plugin
@@ -2905,20 +2882,21 @@ paths:
$ref: '#/components/schemas/CreateJWTSignerPlugin'
responses:
'200':
+ description: JWTSigner plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JWTSignerPlugin'
- description: JWTSigner plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#KeyAuth':
delete:
- x-speakeasy-entity-operation: GatewayPluginJWTSigner#delete
- operationId: delete-jwtsigner-plugin
- summary: Delete a JWTSigner plugin
- description: Delete a JWTSigner plugin
+ x-speakeasy-entity-operation: GatewayPluginKeyAuth#delete
+ operationId: delete-keyauth-plugin
+ summary: Delete a KeyAuth plugin
+ description: Delete a KeyAuth plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2926,10 +2904,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#KeyAuth:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginKeyAuth#read
operationId: get-keyauth-plugin
@@ -2937,17 +2911,20 @@ paths:
description: Get a KeyAuth plugin
responses:
'200':
+ description: KeyAuth plugin
content:
application/json:
schema:
$ref: '#/components/schemas/KeyAuthPlugin'
- description: KeyAuth plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginKeyAuth#update
operationId: update-keyauth-plugin
@@ -2960,20 +2937,21 @@ paths:
$ref: '#/components/schemas/CreateKeyAuthPlugin'
responses:
'200':
+ description: KeyAuth plugin
content:
application/json:
schema:
$ref: '#/components/schemas/KeyAuthPlugin'
- description: KeyAuth plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Oauth2':
delete:
- x-speakeasy-entity-operation: GatewayPluginKeyAuth#delete
- operationId: delete-keyauth-plugin
- summary: Delete a KeyAuth plugin
- description: Delete a KeyAuth plugin
+ x-speakeasy-entity-operation: GatewayPluginOauth2#delete
+ operationId: delete-oauth2-plugin
+ summary: Delete a Oauth2 plugin
+ description: Delete a Oauth2 plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -2981,10 +2959,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Oauth2:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginOauth2#read
operationId: get-oauth2-plugin
@@ -2992,17 +2966,20 @@ paths:
description: Get a Oauth2 plugin
responses:
'200':
+ description: Oauth2 plugin
content:
application/json:
schema:
$ref: '#/components/schemas/Oauth2Plugin'
- description: Oauth2 plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginOauth2#update
operationId: update-oauth2-plugin
@@ -3015,20 +2992,21 @@ paths:
$ref: '#/components/schemas/CreateOauth2Plugin'
responses:
'200':
+ description: Oauth2 plugin
content:
application/json:
schema:
$ref: '#/components/schemas/Oauth2Plugin'
- description: Oauth2 plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#OpenidConnect':
delete:
- x-speakeasy-entity-operation: GatewayPluginOauth2#delete
- operationId: delete-oauth2-plugin
- summary: Delete a Oauth2 plugin
- description: Delete a Oauth2 plugin
+ x-speakeasy-entity-operation: GatewayPluginOpenidConnect#delete
+ operationId: delete-openidconnect-plugin
+ summary: Delete a OpenidConnect plugin
+ description: Delete a OpenidConnect plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3036,10 +3014,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#OpenidConnect:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginOpenidConnect#read
operationId: get-openidconnect-plugin
@@ -3047,17 +3021,20 @@ paths:
description: Get a OpenidConnect plugin
responses:
'200':
+ description: OpenidConnect plugin
content:
application/json:
schema:
$ref: '#/components/schemas/OpenidConnectPlugin'
- description: OpenidConnect plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginOpenidConnect#update
operationId: update-openidconnect-plugin
@@ -3070,20 +3047,21 @@ paths:
$ref: '#/components/schemas/CreateOpenidConnectPlugin'
responses:
'200':
+ description: OpenidConnect plugin
content:
application/json:
schema:
$ref: '#/components/schemas/OpenidConnectPlugin'
- description: OpenidConnect plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Opentelemetry':
delete:
- x-speakeasy-entity-operation: GatewayPluginOpenidConnect#delete
- operationId: delete-openidconnect-plugin
- summary: Delete a OpenidConnect plugin
- description: Delete a OpenidConnect plugin
+ x-speakeasy-entity-operation: GatewayPluginOpentelemetry#delete
+ operationId: delete-opentelemetry-plugin
+ summary: Delete a Opentelemetry plugin
+ description: Delete a Opentelemetry plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3091,10 +3069,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Opentelemetry:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginOpentelemetry#read
operationId: get-opentelemetry-plugin
@@ -3102,17 +3076,20 @@ paths:
description: Get a Opentelemetry plugin
responses:
'200':
+ description: Opentelemetry plugin
content:
application/json:
schema:
$ref: '#/components/schemas/OpentelemetryPlugin'
- description: Opentelemetry plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginOpentelemetry#update
operationId: update-opentelemetry-plugin
@@ -3125,20 +3102,21 @@ paths:
$ref: '#/components/schemas/CreateOpentelemetryPlugin'
responses:
'200':
+ description: Opentelemetry plugin
content:
application/json:
schema:
$ref: '#/components/schemas/OpentelemetryPlugin'
- description: Opentelemetry plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#PostFunction':
delete:
- x-speakeasy-entity-operation: GatewayPluginOpentelemetry#delete
- operationId: delete-opentelemetry-plugin
- summary: Delete a Opentelemetry plugin
- description: Delete a Opentelemetry plugin
+ x-speakeasy-entity-operation: GatewayPluginPostFunction#delete
+ operationId: delete-postfunction-plugin
+ summary: Delete a PostFunction plugin
+ description: Delete a PostFunction plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3146,10 +3124,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#PostFunction:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginPostFunction#read
operationId: get-postfunction-plugin
@@ -3157,17 +3131,20 @@ paths:
description: Get a PostFunction plugin
responses:
'200':
+ description: PostFunction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PostFunctionPlugin'
- description: PostFunction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginPostFunction#update
operationId: update-postfunction-plugin
@@ -3180,20 +3157,21 @@ paths:
$ref: '#/components/schemas/CreatePostFunctionPlugin'
responses:
'200':
+ description: PostFunction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PostFunctionPlugin'
- description: PostFunction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#PreFunction':
delete:
- x-speakeasy-entity-operation: GatewayPluginPostFunction#delete
- operationId: delete-postfunction-plugin
- summary: Delete a PostFunction plugin
- description: Delete a PostFunction plugin
+ x-speakeasy-entity-operation: GatewayPluginPreFunction#delete
+ operationId: delete-prefunction-plugin
+ summary: Delete a PreFunction plugin
+ description: Delete a PreFunction plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3201,10 +3179,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#PreFunction:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginPreFunction#read
operationId: get-prefunction-plugin
@@ -3212,17 +3186,20 @@ paths:
description: Get a PreFunction plugin
responses:
'200':
+ description: PreFunction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PreFunctionPlugin'
- description: PreFunction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginPreFunction#update
operationId: update-prefunction-plugin
@@ -3235,20 +3212,21 @@ paths:
$ref: '#/components/schemas/CreatePreFunctionPlugin'
responses:
'200':
+ description: PreFunction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PreFunctionPlugin'
- description: PreFunction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Prometheus':
delete:
- x-speakeasy-entity-operation: GatewayPluginPreFunction#delete
- operationId: delete-prefunction-plugin
- summary: Delete a PreFunction plugin
- description: Delete a PreFunction plugin
+ x-speakeasy-entity-operation: GatewayPluginPrometheus#delete
+ operationId: delete-prometheus-plugin
+ summary: Delete a Prometheus plugin
+ description: Delete a Prometheus plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3256,10 +3234,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Prometheus:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginPrometheus#read
operationId: get-prometheus-plugin
@@ -3267,17 +3241,20 @@ paths:
description: Get a Prometheus plugin
responses:
'200':
+ description: Prometheus plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PrometheusPlugin'
- description: Prometheus plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginPrometheus#update
operationId: update-prometheus-plugin
@@ -3290,20 +3267,21 @@ paths:
$ref: '#/components/schemas/CreatePrometheusPlugin'
responses:
'200':
+ description: Prometheus plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PrometheusPlugin'
- description: Prometheus plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ProxyCache':
delete:
- x-speakeasy-entity-operation: GatewayPluginPrometheus#delete
- operationId: delete-prometheus-plugin
- summary: Delete a Prometheus plugin
- description: Delete a Prometheus plugin
+ x-speakeasy-entity-operation: GatewayPluginProxyCache#delete
+ operationId: delete-proxycache-plugin
+ summary: Delete a ProxyCache plugin
+ description: Delete a ProxyCache plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3311,10 +3289,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ProxyCache:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginProxyCache#read
operationId: get-proxycache-plugin
@@ -3322,17 +3296,20 @@ paths:
description: Get a ProxyCache plugin
responses:
'200':
+ description: ProxyCache plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ProxyCachePlugin'
- description: ProxyCache plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginProxyCache#update
operationId: update-proxycache-plugin
@@ -3345,20 +3322,21 @@ paths:
$ref: '#/components/schemas/CreateProxyCachePlugin'
responses:
'200':
+ description: ProxyCache plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ProxyCachePlugin'
- description: ProxyCache plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RateLimiting':
delete:
- x-speakeasy-entity-operation: GatewayPluginProxyCache#delete
- operationId: delete-proxycache-plugin
- summary: Delete a ProxyCache plugin
- description: Delete a ProxyCache plugin
+ x-speakeasy-entity-operation: GatewayPluginRateLimiting#delete
+ operationId: delete-ratelimiting-plugin
+ summary: Delete a RateLimiting plugin
+ description: Delete a RateLimiting plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3366,10 +3344,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RateLimiting:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginRateLimiting#read
operationId: get-ratelimiting-plugin
@@ -3377,17 +3351,20 @@ paths:
description: Get a RateLimiting plugin
responses:
'200':
+ description: RateLimiting plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RateLimitingPlugin'
- description: RateLimiting plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginRateLimiting#update
operationId: update-ratelimiting-plugin
@@ -3400,20 +3377,21 @@ paths:
$ref: '#/components/schemas/CreateRateLimitingPlugin'
responses:
'200':
+ description: RateLimiting plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RateLimitingPlugin'
- description: RateLimiting plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RateLimitingAdvanced':
delete:
- x-speakeasy-entity-operation: GatewayPluginRateLimiting#delete
- operationId: delete-ratelimiting-plugin
- summary: Delete a RateLimiting plugin
- description: Delete a RateLimiting plugin
+ x-speakeasy-entity-operation: GatewayPluginRateLimitingAdvanced#delete
+ operationId: delete-ratelimitingadvanced-plugin
+ summary: Delete a RateLimitingAdvanced plugin
+ description: Delete a RateLimitingAdvanced plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3421,10 +3399,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RateLimitingAdvanced:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginRateLimitingAdvanced#read
operationId: get-ratelimitingadvanced-plugin
@@ -3432,17 +3406,20 @@ paths:
description: Get a RateLimitingAdvanced plugin
responses:
'200':
+ description: RateLimitingAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RateLimitingAdvancedPlugin'
- description: RateLimitingAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginRateLimitingAdvanced#update
operationId: update-ratelimitingadvanced-plugin
@@ -3455,20 +3432,21 @@ paths:
$ref: '#/components/schemas/CreateRateLimitingAdvancedPlugin'
responses:
'200':
+ description: RateLimitingAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RateLimitingAdvancedPlugin'
- description: RateLimitingAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RequestTermination':
delete:
- x-speakeasy-entity-operation: GatewayPluginRateLimitingAdvanced#delete
- operationId: delete-ratelimitingadvanced-plugin
- summary: Delete a RateLimitingAdvanced plugin
- description: Delete a RateLimitingAdvanced plugin
+ x-speakeasy-entity-operation: GatewayPluginRequestTermination#delete
+ operationId: delete-requesttermination-plugin
+ summary: Delete a RequestTermination plugin
+ description: Delete a RequestTermination plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3476,10 +3454,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RequestTermination:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginRequestTermination#read
operationId: get-requesttermination-plugin
@@ -3487,17 +3461,20 @@ paths:
description: Get a RequestTermination plugin
responses:
'200':
+ description: RequestTermination plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTerminationPlugin'
- description: RequestTermination plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginRequestTermination#update
operationId: update-requesttermination-plugin
@@ -3510,20 +3487,21 @@ paths:
$ref: '#/components/schemas/CreateRequestTerminationPlugin'
responses:
'200':
+ description: RequestTermination plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTerminationPlugin'
- description: RequestTermination plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RequestTransformer':
delete:
- x-speakeasy-entity-operation: GatewayPluginRequestTermination#delete
- operationId: delete-requesttermination-plugin
- summary: Delete a RequestTermination plugin
- description: Delete a RequestTermination plugin
+ x-speakeasy-entity-operation: GatewayPluginRequestTransformer#delete
+ operationId: delete-requesttransformer-plugin
+ summary: Delete a RequestTransformer plugin
+ description: Delete a RequestTransformer plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3531,10 +3509,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RequestTransformer:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginRequestTransformer#read
operationId: get-requesttransformer-plugin
@@ -3542,17 +3516,20 @@ paths:
description: Get a RequestTransformer plugin
responses:
'200':
+ description: RequestTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTransformerPlugin'
- description: RequestTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginRequestTransformer#update
operationId: update-requesttransformer-plugin
@@ -3565,20 +3542,21 @@ paths:
$ref: '#/components/schemas/CreateRequestTransformerPlugin'
responses:
'200':
+ description: RequestTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTransformerPlugin'
- description: RequestTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RequestTransformerAdvanced':
delete:
- x-speakeasy-entity-operation: GatewayPluginRequestTransformer#delete
- operationId: delete-requesttransformer-plugin
- summary: Delete a RequestTransformer plugin
- description: Delete a RequestTransformer plugin
+ x-speakeasy-entity-operation: GatewayPluginRequestTransformerAdvanced#delete
+ operationId: delete-requesttransformeradvanced-plugin
+ summary: Delete a RequestTransformerAdvanced plugin
+ description: Delete a RequestTransformerAdvanced plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3586,10 +3564,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#RequestTransformerAdvanced:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginRequestTransformerAdvanced#read
operationId: get-requesttransformeradvanced-plugin
@@ -3597,17 +3571,20 @@ paths:
description: Get a RequestTransformerAdvanced plugin
responses:
'200':
+ description: RequestTransformerAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTransformerAdvancedPlugin'
- description: RequestTransformerAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginRequestTransformerAdvanced#update
operationId: update-requesttransformeradvanced-plugin
@@ -3620,20 +3597,21 @@ paths:
$ref: '#/components/schemas/CreateRequestTransformerAdvancedPlugin'
responses:
'200':
+ description: RequestTransformerAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTransformerAdvancedPlugin'
- description: RequestTransformerAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ResponseTransformer':
delete:
- x-speakeasy-entity-operation: GatewayPluginRequestTransformerAdvanced#delete
- operationId: delete-requesttransformeradvanced-plugin
- summary: Delete a RequestTransformerAdvanced plugin
- description: Delete a RequestTransformerAdvanced plugin
+ x-speakeasy-entity-operation: GatewayPluginResponseTransformer#delete
+ operationId: delete-responsetransformer-plugin
+ summary: Delete a ResponseTransformer plugin
+ description: Delete a ResponseTransformer plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3641,10 +3619,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ResponseTransformer:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginResponseTransformer#read
operationId: get-responsetransformer-plugin
@@ -3652,17 +3626,20 @@ paths:
description: Get a ResponseTransformer plugin
responses:
'200':
+ description: ResponseTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ResponseTransformerPlugin'
- description: ResponseTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginResponseTransformer#update
operationId: update-responsetransformer-plugin
@@ -3675,20 +3652,21 @@ paths:
$ref: '#/components/schemas/CreateResponseTransformerPlugin'
responses:
'200':
+ description: ResponseTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ResponseTransformerPlugin'
- description: ResponseTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ResponseTransformerAdvanced':
delete:
- x-speakeasy-entity-operation: GatewayPluginResponseTransformer#delete
- operationId: delete-responsetransformer-plugin
- summary: Delete a ResponseTransformer plugin
- description: Delete a ResponseTransformer plugin
+ x-speakeasy-entity-operation: GatewayPluginResponseTransformerAdvanced#delete
+ operationId: delete-responsetransformeradvanced-plugin
+ summary: Delete a ResponseTransformerAdvanced plugin
+ description: Delete a ResponseTransformerAdvanced plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3696,10 +3674,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#ResponseTransformerAdvanced:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginResponseTransformerAdvanced#read
operationId: get-responsetransformeradvanced-plugin
@@ -3707,17 +3681,20 @@ paths:
description: Get a ResponseTransformerAdvanced plugin
responses:
'200':
+ description: ResponseTransformerAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ResponseTransformerAdvancedPlugin'
- description: ResponseTransformerAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginResponseTransformerAdvanced#update
operationId: update-responsetransformeradvanced-plugin
@@ -3730,20 +3707,21 @@ paths:
$ref: '#/components/schemas/CreateResponseTransformerAdvancedPlugin'
responses:
'200':
+ description: ResponseTransformerAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ResponseTransformerAdvancedPlugin'
- description: ResponseTransformerAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Saml':
delete:
- x-speakeasy-entity-operation: GatewayPluginResponseTransformerAdvanced#delete
- operationId: delete-responsetransformeradvanced-plugin
- summary: Delete a ResponseTransformerAdvanced plugin
- description: Delete a ResponseTransformerAdvanced plugin
+ x-speakeasy-entity-operation: GatewayPluginSaml#delete
+ operationId: delete-saml-plugin
+ summary: Delete a Saml plugin
+ description: Delete a Saml plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3751,10 +3729,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Saml:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginSaml#read
operationId: get-saml-plugin
@@ -3762,17 +3736,20 @@ paths:
description: Get a Saml plugin
responses:
'200':
+ description: Saml plugin
content:
application/json:
schema:
$ref: '#/components/schemas/SamlPlugin'
- description: Saml plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginSaml#update
operationId: update-saml-plugin
@@ -3785,20 +3762,21 @@ paths:
$ref: '#/components/schemas/CreateSamlPlugin'
responses:
'200':
+ description: Saml plugin
content:
application/json:
schema:
$ref: '#/components/schemas/SamlPlugin'
- description: Saml plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Statsd':
delete:
- x-speakeasy-entity-operation: GatewayPluginSaml#delete
- operationId: delete-saml-plugin
- summary: Delete a Saml plugin
- description: Delete a Saml plugin
+ x-speakeasy-entity-operation: GatewayPluginStatsd#delete
+ operationId: delete-statsd-plugin
+ summary: Delete a Statsd plugin
+ description: Delete a Statsd plugin
responses:
'204':
description: Successfully deleted Plugin or the resource didn't exist
@@ -3806,10 +3784,6 @@ paths:
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins/{PluginId}#Statsd:
- parameters:
- - $ref: '#/components/parameters/PluginId'
- - $ref: '#/components/parameters/ControlPlaneId'
get:
x-speakeasy-entity-operation: GatewayPluginStatsd#read
operationId: get-statsd-plugin
@@ -3817,17 +3791,20 @@ paths:
description: Get a Statsd plugin
responses:
'200':
+ description: Statsd plugin
content:
application/json:
schema:
$ref: '#/components/schemas/StatsdPlugin'
- description: Statsd plugin
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Plugins
+ parameters:
+ - $ref: '#/components/parameters/PluginId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayPluginStatsd#update
operationId: update-statsd-plugin
@@ -3840,30 +3817,18 @@ paths:
$ref: '#/components/schemas/CreateStatsdPlugin'
responses:
'200':
+ description: Statsd plugin
content:
application/json:
schema:
$ref: '#/components/schemas/StatsdPlugin'
- description: Statsd plugin
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Plugins
- delete:
- x-speakeasy-entity-operation: GatewayPluginStatsd#delete
- operationId: delete-statsd-plugin
- summary: Delete a Statsd plugin
- description: Delete a Statsd plugin
- responses:
- '204':
- description: Successfully deleted Plugin or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#ACL:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#ACL':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginACL#create
operationId: create-acl-plugin
@@ -3876,18 +3841,18 @@ paths:
$ref: '#/components/schemas/CreateACLPlugin'
responses:
'201':
+ description: Created ACL plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ACLPlugin'
- description: Created ACL plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#AIPromptDecorator:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#AIPromptDecorator':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginAIPromptDecorator#create
operationId: create-aipromptdecorator-plugin
@@ -3900,18 +3865,18 @@ paths:
$ref: '#/components/schemas/CreateAIPromptDecoratorPlugin'
responses:
'201':
+ description: Created AIPromptDecorator plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptDecoratorPlugin'
- description: Created AIPromptDecorator plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#AIPromptGuard:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#AIPromptGuard':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginAIPromptGuard#create
operationId: create-aipromptguard-plugin
@@ -3924,18 +3889,18 @@ paths:
$ref: '#/components/schemas/CreateAIPromptGuardPlugin'
responses:
'201':
+ description: Created AIPromptGuard plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptGuardPlugin'
- description: Created AIPromptGuard plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#AIPromptTemplate:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#AIPromptTemplate':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginAIPromptTemplate#create
operationId: create-aiprompttemplate-plugin
@@ -3948,18 +3913,18 @@ paths:
$ref: '#/components/schemas/CreateAIPromptTemplatePlugin'
responses:
'201':
+ description: Created AIPromptTemplate plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIPromptTemplatePlugin'
- description: Created AIPromptTemplate plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#AIProxy:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#AIProxy':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginAIProxy#create
operationId: create-aiproxy-plugin
@@ -3972,18 +3937,18 @@ paths:
$ref: '#/components/schemas/CreateAIProxyPlugin'
responses:
'201':
+ description: Created AIProxy plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AIProxyPlugin'
- description: Created AIProxy plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#AWSLambda:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#AWSLambda':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginAWSLambda#create
operationId: create-awslambda-plugin
@@ -3996,18 +3961,18 @@ paths:
$ref: '#/components/schemas/CreateAWSLambdaPlugin'
responses:
'201':
+ description: Created AWSLambda plugin
content:
application/json:
schema:
$ref: '#/components/schemas/AWSLambdaPlugin'
- description: Created AWSLambda plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#BasicAuth:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#BasicAuth':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginBasicAuth#create
operationId: create-basicauth-plugin
@@ -4020,18 +3985,18 @@ paths:
$ref: '#/components/schemas/CreateBasicAuthPlugin'
responses:
'201':
+ description: Created BasicAuth plugin
content:
application/json:
schema:
$ref: '#/components/schemas/BasicAuthPlugin'
- description: Created BasicAuth plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#CorrelationId:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#CorrelationId':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginCorrelationId#create
operationId: create-correlationid-plugin
@@ -4044,18 +4009,18 @@ paths:
$ref: '#/components/schemas/CreateCorrelationIdPlugin'
responses:
'201':
+ description: Created CorrelationId plugin
content:
application/json:
schema:
$ref: '#/components/schemas/CorrelationIdPlugin'
- description: Created CorrelationId plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#CORS:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#CORS':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginCORS#create
operationId: create-cors-plugin
@@ -4068,18 +4033,18 @@ paths:
$ref: '#/components/schemas/CreateCORSPlugin'
responses:
'201':
+ description: Created CORS plugin
content:
application/json:
schema:
$ref: '#/components/schemas/CORSPlugin'
- description: Created CORS plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#ExitTransformer:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#ExitTransformer':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginExitTransformer#create
operationId: create-exittransformer-plugin
@@ -4092,18 +4057,18 @@ paths:
$ref: '#/components/schemas/CreateExitTransformerPlugin'
responses:
'201':
+ description: Created ExitTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ExitTransformerPlugin'
- description: Created ExitTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#FileLog:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#FileLog':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginFileLog#create
operationId: create-filelog-plugin
@@ -4116,18 +4081,18 @@ paths:
$ref: '#/components/schemas/CreateFileLogPlugin'
responses:
'201':
+ description: Created FileLog plugin
content:
application/json:
schema:
$ref: '#/components/schemas/FileLogPlugin'
- description: Created FileLog plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#IpRestriction:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#IpRestriction':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginIpRestriction#create
operationId: create-iprestriction-plugin
@@ -4140,18 +4105,18 @@ paths:
$ref: '#/components/schemas/CreateIpRestrictionPlugin'
responses:
'201':
+ description: Created IpRestriction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/IpRestrictionPlugin'
- description: Created IpRestriction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#JQ:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#JQ':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginJQ#create
operationId: create-jq-plugin
@@ -4164,18 +4129,18 @@ paths:
$ref: '#/components/schemas/CreateJQPlugin'
responses:
'201':
+ description: Created JQ plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JQPlugin'
- description: Created JQ plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#JWT:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#JWT':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginJWT#create
operationId: create-jwt-plugin
@@ -4188,18 +4153,18 @@ paths:
$ref: '#/components/schemas/CreateJWTPlugin'
responses:
'201':
+ description: Created JWT plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JWTPlugin'
- description: Created JWT plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#JWTSigner:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#JWTSigner':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginJWTSigner#create
operationId: create-jwtsigner-plugin
@@ -4212,18 +4177,18 @@ paths:
$ref: '#/components/schemas/CreateJWTSignerPlugin'
responses:
'201':
+ description: Created JWTSigner plugin
content:
application/json:
schema:
$ref: '#/components/schemas/JWTSignerPlugin'
- description: Created JWTSigner plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#KeyAuth:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#KeyAuth':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginKeyAuth#create
operationId: create-keyauth-plugin
@@ -4236,18 +4201,18 @@ paths:
$ref: '#/components/schemas/CreateKeyAuthPlugin'
responses:
'201':
+ description: Created KeyAuth plugin
content:
application/json:
schema:
$ref: '#/components/schemas/KeyAuthPlugin'
- description: Created KeyAuth plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#Oauth2:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#Oauth2':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginOauth2#create
operationId: create-oauth2-plugin
@@ -4260,18 +4225,18 @@ paths:
$ref: '#/components/schemas/CreateOauth2Plugin'
responses:
'201':
+ description: Created Oauth2 plugin
content:
application/json:
schema:
$ref: '#/components/schemas/Oauth2Plugin'
- description: Created Oauth2 plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#OpenidConnect:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#OpenidConnect':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginOpenidConnect#create
operationId: create-openidconnect-plugin
@@ -4284,18 +4249,18 @@ paths:
$ref: '#/components/schemas/CreateOpenidConnectPlugin'
responses:
'201':
+ description: Created OpenidConnect plugin
content:
application/json:
schema:
$ref: '#/components/schemas/OpenidConnectPlugin'
- description: Created OpenidConnect plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#Opentelemetry:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#Opentelemetry':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginOpentelemetry#create
operationId: create-opentelemetry-plugin
@@ -4308,18 +4273,18 @@ paths:
$ref: '#/components/schemas/CreateOpentelemetryPlugin'
responses:
'201':
+ description: Created Opentelemetry plugin
content:
application/json:
schema:
$ref: '#/components/schemas/OpentelemetryPlugin'
- description: Created Opentelemetry plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#PostFunction:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#PostFunction':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginPostFunction#create
operationId: create-postfunction-plugin
@@ -4332,18 +4297,18 @@ paths:
$ref: '#/components/schemas/CreatePostFunctionPlugin'
responses:
'201':
+ description: Created PostFunction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PostFunctionPlugin'
- description: Created PostFunction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#PreFunction:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#PreFunction':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginPreFunction#create
operationId: create-prefunction-plugin
@@ -4356,18 +4321,18 @@ paths:
$ref: '#/components/schemas/CreatePreFunctionPlugin'
responses:
'201':
+ description: Created PreFunction plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PreFunctionPlugin'
- description: Created PreFunction plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#Prometheus:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#Prometheus':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginPrometheus#create
operationId: create-prometheus-plugin
@@ -4380,18 +4345,18 @@ paths:
$ref: '#/components/schemas/CreatePrometheusPlugin'
responses:
'201':
+ description: Created Prometheus plugin
content:
application/json:
schema:
$ref: '#/components/schemas/PrometheusPlugin'
- description: Created Prometheus plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#ProxyCache:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#ProxyCache':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginProxyCache#create
operationId: create-proxycache-plugin
@@ -4404,18 +4369,18 @@ paths:
$ref: '#/components/schemas/CreateProxyCachePlugin'
responses:
'201':
+ description: Created ProxyCache plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ProxyCachePlugin'
- description: Created ProxyCache plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#RateLimiting:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#RateLimiting':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginRateLimiting#create
operationId: create-ratelimiting-plugin
@@ -4428,18 +4393,18 @@ paths:
$ref: '#/components/schemas/CreateRateLimitingPlugin'
responses:
'201':
+ description: Created RateLimiting plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RateLimitingPlugin'
- description: Created RateLimiting plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#RateLimitingAdvanced:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#RateLimitingAdvanced':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginRateLimitingAdvanced#create
operationId: create-ratelimitingadvanced-plugin
@@ -4452,18 +4417,18 @@ paths:
$ref: '#/components/schemas/CreateRateLimitingAdvancedPlugin'
responses:
'201':
+ description: Created RateLimitingAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RateLimitingAdvancedPlugin'
- description: Created RateLimitingAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#RequestTermination:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#RequestTermination':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginRequestTermination#create
operationId: create-requesttermination-plugin
@@ -4476,18 +4441,18 @@ paths:
$ref: '#/components/schemas/CreateRequestTerminationPlugin'
responses:
'201':
+ description: Created RequestTermination plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTerminationPlugin'
- description: Created RequestTermination plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#RequestTransformer:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#RequestTransformer':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginRequestTransformer#create
operationId: create-requesttransformer-plugin
@@ -4500,18 +4465,18 @@ paths:
$ref: '#/components/schemas/CreateRequestTransformerPlugin'
responses:
'201':
+ description: Created RequestTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTransformerPlugin'
- description: Created RequestTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#RequestTransformerAdvanced:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#RequestTransformerAdvanced':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginRequestTransformerAdvanced#create
operationId: create-requesttransformeradvanced-plugin
@@ -4524,18 +4489,18 @@ paths:
$ref: '#/components/schemas/CreateRequestTransformerAdvancedPlugin'
responses:
'201':
+ description: Created RequestTransformerAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/RequestTransformerAdvancedPlugin'
- description: Created RequestTransformerAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#ResponseTransformer:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#ResponseTransformer':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginResponseTransformer#create
operationId: create-responsetransformer-plugin
@@ -4548,18 +4513,18 @@ paths:
$ref: '#/components/schemas/CreateResponseTransformerPlugin'
responses:
'201':
+ description: Created ResponseTransformer plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ResponseTransformerPlugin'
- description: Created ResponseTransformer plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#ResponseTransformerAdvanced:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#ResponseTransformerAdvanced':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginResponseTransformerAdvanced#create
operationId: create-responsetransformeradvanced-plugin
@@ -4572,18 +4537,18 @@ paths:
$ref: '#/components/schemas/CreateResponseTransformerAdvancedPlugin'
responses:
'201':
+ description: Created ResponseTransformerAdvanced plugin
content:
application/json:
schema:
$ref: '#/components/schemas/ResponseTransformerAdvancedPlugin'
- description: Created ResponseTransformerAdvanced plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#Saml:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#Saml':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginSaml#create
operationId: create-saml-plugin
@@ -4596,18 +4561,18 @@ paths:
$ref: '#/components/schemas/CreateSamlPlugin'
responses:
'201':
+ description: Created Saml plugin
content:
application/json:
schema:
$ref: '#/components/schemas/SamlPlugin'
- description: Created Saml plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/plugins#Statsd:
+ '/v2/control-planes/{controlPlaneId}/core-entities/plugins#Statsd':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayPluginStatsd#create
operationId: create-statsd-plugin
@@ -4620,45 +4585,56 @@ paths:
$ref: '#/components/schemas/CreateStatsdPlugin'
responses:
'201':
+ description: Created Statsd plugin
content:
application/json:
schema:
$ref: '#/components/schemas/StatsdPlugin'
- description: Created Statsd plugin
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/routes:
+ '/v2/control-planes/{controlPlaneId}/core-entities/routes':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayRoute#create
operationId: create-route
summary: Create a new Route
description: Create a new Route
requestBody:
+ description: Description of the new Route for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Route'
- description: Description of the new Route for creation
- required: true
responses:
'201':
+ description: Successfully created Route
content:
application/json:
schema:
$ref: '#/components/schemas/Route'
- description: Successfully created Route
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Routes
- /v2/control-planes/{controlPlaneId}/core-entities/routes/{RouteId}:
- parameters:
- - $ref: '#/components/parameters/RouteId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/routes/{RouteId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayRoute#delete
+ operationId: delete-route
+ summary: Delete a Route
+ description: Delete a Route
+ parameters:
+ - $ref: '#/components/parameters/RouteId'
+ responses:
+ '204':
+ description: Successfully deleted Route or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Routes
get:
x-speakeasy-entity-operation: GatewayRoute#read
operationId: get-route
@@ -4666,197 +4642,169 @@ paths:
description: Get a Route using ID or name.
responses:
'200':
+ description: Successfully fetched Route
content:
application/json:
schema:
$ref: '#/components/schemas/Route'
- description: Successfully fetched Route
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Routes
+ parameters:
+ - $ref: '#/components/parameters/RouteId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayRoute#update
operationId: upsert-route
summary: Upsert a Route
description: Create or Update Route using ID or name.
requestBody:
+ description: Description of the Route
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Route'
- description: Description of the Route
- required: true
responses:
'200':
+ description: Successfully upserted Route
content:
application/json:
schema:
$ref: '#/components/schemas/Route'
- description: Successfully upserted Route
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Routes
- delete:
- x-speakeasy-entity-operation: GatewayRoute#delete
- operationId: delete-route
- summary: Delete a Route
- description: Delete a Route
- responses:
- '204':
- description: Successfully deleted Route or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Routes
- parameters:
- - $ref: '#/components/parameters/RouteId'
- /v2/control-planes/{controlPlaneId}/core-entities/schemas/plugins/{pluginName}:
- parameters:
- - description: The name of the plugin
- in: path
- name: pluginName
- required: true
- schema:
- type: string
- - $ref: '#/components/parameters/ControlPlaneId'
- get:
- operationId: fetch-plugin-schema
- summary: Fetch plugin schema
- description: Get the schema for a plugin
- responses:
- '200':
- content:
- application/json:
- schema:
- properties:
- fields:
- items:
- additionalProperties: true
- type: object
- type: array
- type: object
- description: The schema for the plugin
- tags:
- - Plugins
- /v2/control-planes/{controlPlaneId}/core-entities/services:
+ '/v2/control-planes/{controlPlaneId}/core-entities/services':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayService#create
operationId: create-service
summary: Create a new Service
description: Create a new Service
requestBody:
+ description: Description of the new Service for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Service'
- description: Description of the new Service for creation
- required: true
responses:
'201':
+ description: Successfully created Service
content:
application/json:
schema:
$ref: '#/components/schemas/Service'
- description: Successfully created Service
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Services
- /v2/control-planes/{controlPlaneId}/core-entities/services/{ServiceId}:
- parameters:
- - $ref: '#/components/parameters/ServiceId'
- - $ref: '#/components/parameters/ControlPlaneId'
- get:
- x-speakeasy-entity-operation: GatewayService#read
- operationId: get-service
- summary: Fetch a Service
- description: Get a Service using ID or name.
- responses:
- '200':
- content:
- application/json:
+ '/v2/control-planes/{controlPlaneId}/core-entities/services/{ServiceId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayService#delete
+ operationId: delete-service
+ summary: Delete a Service
+ description: Delete a Service
+ parameters:
+ - $ref: '#/components/parameters/ServiceId'
+ responses:
+ '204':
+ description: Successfully deleted Service or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Services
+ get:
+ x-speakeasy-entity-operation: GatewayService#read
+ operationId: get-service
+ summary: Fetch a Service
+ description: Get a Service using ID or name.
+ responses:
+ '200':
+ description: Successfully fetched Service
+ content:
+ application/json:
schema:
$ref: '#/components/schemas/Service'
- description: Successfully fetched Service
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Services
+ parameters:
+ - $ref: '#/components/parameters/ServiceId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayService#update
operationId: upsert-service
summary: Upsert a Service
description: Create or Update Service using ID or name.
requestBody:
+ description: Description of the Service
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Service'
- description: Description of the Service
- required: true
responses:
'200':
+ description: Successfully upserted Service
content:
application/json:
schema:
$ref: '#/components/schemas/Service'
- description: Successfully upserted Service
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Services
- delete:
- x-speakeasy-entity-operation: GatewayService#delete
- operationId: delete-service
- summary: Delete a Service
- description: Delete a Service
- responses:
- '204':
- description: Successfully deleted Service or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Services
- parameters:
- - $ref: '#/components/parameters/ServiceId'
- /v2/control-planes/{controlPlaneId}/core-entities/snis:
+ '/v2/control-planes/{controlPlaneId}/core-entities/snis':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewaySNI#create
operationId: create-sni
summary: Create a new SNI
description: Create a new SNI
requestBody:
+ description: Description of the new SNI for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/SNI'
- description: Description of the new SNI for creation
- required: true
responses:
'201':
+ description: Successfully created SNI
content:
application/json:
schema:
$ref: '#/components/schemas/SNI'
- description: Successfully created SNI
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- SNIs
- /v2/control-planes/{controlPlaneId}/core-entities/snis/{SNIId}:
- parameters:
- - $ref: '#/components/parameters/SNIId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/snis/{SNIId}':
+ delete:
+ x-speakeasy-entity-operation: GatewaySNI#delete
+ operationId: delete-sni
+ summary: Delete an SNI
+ description: Delete an SNI
+ parameters:
+ - $ref: '#/components/parameters/SNIId'
+ responses:
+ '204':
+ description: Successfully deleted SNI or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - SNIs
get:
x-speakeasy-entity-operation: GatewaySNI#read
operationId: get-sni
@@ -4864,84 +4812,84 @@ paths:
description: Get an SNI using ID or name.
responses:
'200':
+ description: Successfully fetched SNI
content:
application/json:
schema:
$ref: '#/components/schemas/SNI'
- description: Successfully fetched SNI
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- SNIs
+ parameters:
+ - $ref: '#/components/parameters/SNIId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewaySNI#update
operationId: upsert-sni
summary: Upsert a SNI
description: Create or Update SNI using ID or name.
requestBody:
+ description: Description of the SNI
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/SNI'
- description: Description of the SNI
- required: true
responses:
'200':
+ description: Successfully upserted SNI
content:
application/json:
schema:
$ref: '#/components/schemas/SNI'
- description: Successfully upserted SNI
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - SNIs
- delete:
- x-speakeasy-entity-operation: GatewaySNI#delete
- operationId: delete-sni
- summary: Delete an SNI
- description: Delete an SNI
- responses:
- '204':
- description: Successfully deleted SNI or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- SNIs
- parameters:
- - $ref: '#/components/parameters/SNIId'
- /v2/control-planes/{controlPlaneId}/core-entities/upstreams:
+ '/v2/control-planes/{controlPlaneId}/core-entities/upstreams':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayUpstream#create
operationId: create-upstream
summary: Create a new Upstream
description: Create a new Upstream
requestBody:
+ description: Description of the new Upstream for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Upstream'
- description: Description of the new Upstream for creation
- required: true
responses:
'201':
+ description: Successfully created Upstream
content:
application/json:
schema:
$ref: '#/components/schemas/Upstream'
- description: Successfully created Upstream
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Upstreams
- /v2/control-planes/{controlPlaneId}/core-entities/upstreams/{UpstreamId}:
- parameters:
- - $ref: '#/components/parameters/UpstreamId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/upstreams/{UpstreamId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayUpstream#delete
+ operationId: delete-upstream
+ summary: Delete an Upstream
+ description: Delete an Upstream
+ parameters:
+ - $ref: '#/components/parameters/UpstreamId'
+ responses:
+ '204':
+ description: Successfully deleted Upstream or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Upstreams
get:
x-speakeasy-entity-operation: GatewayUpstream#read
operationId: get-upstream
@@ -4949,145 +4897,145 @@ paths:
description: Get an Upstream using ID or name.
responses:
'200':
+ description: Successfully fetched Upstream
content:
application/json:
schema:
$ref: '#/components/schemas/Upstream'
- description: Successfully fetched Upstream
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Upstreams
+ parameters:
+ - $ref: '#/components/parameters/UpstreamId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayUpstream#update
operationId: upsert-upstream
summary: Upsert a Upstream
description: Create or Update Upstream using ID or name.
requestBody:
+ description: Description of the Upstream
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Upstream'
- description: Description of the Upstream
- required: true
responses:
'200':
+ description: Successfully upserted Upstream
content:
application/json:
schema:
$ref: '#/components/schemas/Upstream'
- description: Successfully upserted Upstream
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Upstreams
- delete:
- x-speakeasy-entity-operation: GatewayUpstream#delete
- operationId: delete-upstream
- summary: Delete an Upstream
- description: Delete an Upstream
- responses:
- '204':
- description: Successfully deleted Upstream or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Upstreams
- parameters:
- - $ref: '#/components/parameters/UpstreamId'
- /v2/control-planes/{controlPlaneId}/core-entities/upstreams/{UpstreamIdForTarget}/targets:
+ '/v2/control-planes/{controlPlaneId}/core-entities/upstreams/{UpstreamIdForTarget}/targets':
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayTarget#create
operationId: create-target-with-upstream
summary: Create a new Target associated with an Upstream
description: Create a new Target associated with an Upstream
+ parameters:
+ - $ref: '#/components/parameters/UpstreamIdForTarget'
requestBody:
+ description: Description of new Target for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/TargetWithoutParents'
- description: Description of new Target for creation
- required: true
responses:
'201':
+ description: Successfully created Target
content:
application/json:
schema:
$ref: '#/components/schemas/Target'
- description: Successfully created Target
tags:
- Targets
+ '/v2/control-planes/{controlPlaneId}/core-entities/upstreams/{UpstreamIdForTarget}/targets/{TargetId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayTarget#delete
+ operationId: delete-target-with-upstream
+ summary: Delete a a Target associated with a an Upstream
+ description: Delete a a Target associated with a an Upstream using ID or target.
parameters:
- $ref: '#/components/parameters/UpstreamIdForTarget'
- /v2/control-planes/{controlPlaneId}/core-entities/upstreams/{UpstreamIdForTarget}/targets/{TargetId}:
- parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/TargetId'
+ responses:
+ '204':
+ description: Successfully deleted Target or the resource didn't exist
+ tags:
+ - Targets
get:
x-speakeasy-entity-operation: GatewayTarget#read
operationId: get-target-with-upstream
summary: Fetch a Target associated with an Upstream
description: Get a Target associated with an Upstream using ID or target.
+ parameters:
+ - $ref: '#/components/parameters/UpstreamIdForTarget'
+ - $ref: '#/components/parameters/TargetId'
responses:
'200':
+ description: Successfully fetched Target
content:
application/json:
schema:
$ref: '#/components/schemas/Target'
- description: Successfully fetched Target
'404':
description: Resource does not exist
tags:
- Targets
- parameters:
- - $ref: '#/components/parameters/UpstreamIdForTarget'
- - $ref: '#/components/parameters/TargetId'
- delete:
- x-speakeasy-entity-operation: GatewayTarget#delete
- operationId: delete-target-with-upstream
- summary: Delete a a Target associated with a an Upstream
- description: Delete a a Target associated with a an Upstream using ID or target.
- responses:
- '204':
- description: Successfully deleted Target or the resource didn't exist
- tags:
- - Targets
- parameters:
- - $ref: '#/components/parameters/UpstreamIdForTarget'
- - $ref: '#/components/parameters/TargetId'
- /v2/control-planes/{controlPlaneId}/core-entities/vaults:
parameters:
- - $ref: '#/components/parameters/ControlPlaneId'
+ - $ref: '#/components/parameters/controlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/vaults':
+ parameters:
+ - $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayVault#create
operationId: create-vault
summary: Create a new Vault
description: Create a new Vault
requestBody:
+ description: Description of the new Vault for creation
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Vault'
- description: Description of the new Vault for creation
- required: true
responses:
'201':
+ description: Successfully created Vault
content:
application/json:
schema:
$ref: '#/components/schemas/Vault'
- description: Successfully created Vault
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Vaults
- /v2/control-planes/{controlPlaneId}/core-entities/vaults/{VaultId}:
- parameters:
- - $ref: '#/components/parameters/VaultId'
- - $ref: '#/components/parameters/ControlPlaneId'
+ '/v2/control-planes/{controlPlaneId}/core-entities/vaults/{VaultId}':
+ delete:
+ x-speakeasy-entity-operation: GatewayVault#delete
+ operationId: delete-vault
+ summary: Delete a Vault
+ description: Delete a Vault
+ parameters:
+ - $ref: '#/components/parameters/VaultId'
+ responses:
+ '204':
+ description: Successfully deleted Vault or the resource didn't exist
+ '401':
+ $ref: '#/components/responses/HTTP401Error'
+ tags:
+ - Vaults
get:
x-speakeasy-entity-operation: GatewayVault#read
operationId: get-vault
@@ -5095,66 +5043,51 @@ paths:
description: Get a Vault using ID or prefix.
responses:
'200':
+ description: Successfully fetched Vault
content:
application/json:
schema:
$ref: '#/components/schemas/Vault'
- description: Successfully fetched Vault
'401':
$ref: '#/components/responses/HTTP401Error'
'404':
description: Resource does not exist
tags:
- Vaults
+ parameters:
+ - $ref: '#/components/parameters/VaultId'
+ - $ref: '#/components/parameters/controlPlaneId'
put:
x-speakeasy-entity-operation: GatewayVault#update
operationId: upsert-vault
summary: Upsert a Vault
description: Create or Update Vault using ID or prefix.
requestBody:
+ description: Description of the Vault
+ required: true
content:
application/json:
schema:
$ref: '#/components/schemas/Vault'
- description: Description of the Vault
- required: true
responses:
'200':
+ description: Successfully upserted Vault
content:
application/json:
schema:
$ref: '#/components/schemas/Vault'
- description: Successfully upserted Vault
- '401':
- $ref: '#/components/responses/HTTP401Error'
- tags:
- - Vaults
- delete:
- x-speakeasy-entity-operation: GatewayVault#delete
- operationId: delete-vault
- summary: Delete a Vault
- description: Delete a Vault
- responses:
- '204':
- description: Successfully deleted Vault or the resource didn't exist
'401':
$ref: '#/components/responses/HTTP401Error'
tags:
- Vaults
- parameters:
- - $ref: '#/components/parameters/VaultId'
- /v2/control-planes/{controlPlaneId}/dp-client-certificates:
+ '/v2/control-planes/{controlPlaneId}/dp-client-certificates':
parameters:
- $ref: '#/components/parameters/controlPlaneId'
post:
x-speakeasy-entity-operation: GatewayDataPlaneClientCertificate#create
operationId: create-dataplane-certificate
summary: Pin New DP Client Certificate
- description: >-
- Pin a new DP Client Certificate to this control plane. A pinned
- dataplane certificate allows dataplanes configured with the certificate
- and corresponding private key to establish connection with this control
- plane.
+ description: Pin a new DP Client Certificate to this control plane. A pinned dataplane certificate allows dataplanes configured with the certificate and corresponding private key to establish connection with this control plane.
requestBody:
$ref: '#/components/requestBodies/DataPlaneClientCertificateRequest'
responses:
@@ -5162,7 +5095,7 @@ paths:
$ref: '#/components/responses/DataPlaneClientCertificateResponse'
tags:
- DP Certificates
- /v2/control-planes/{controlPlaneId}/dp-client-certificates/{certificateId}:
+ '/v2/control-planes/{controlPlaneId}/dp-client-certificates/{certificateId}':
parameters:
- $ref: '#/components/parameters/controlPlaneId'
- $ref: '#/components/parameters/DataPlaneCertificateId'
@@ -5170,45 +5103,37 @@ paths:
x-speakeasy-entity-operation: GatewayDataPlaneClientCertificate#read
operationId: get-dataplane-certificate
summary: Fetch DP Client Certificate
- description: >-
- Retrieve a pinned dataplane client certificate associated to this
- control plane. A pinned dataplane certificate allows dataplanes
- configured with the certificate and corresponding private key to
- establish connection with this control plane.
- tags:
- - DP Certificates
+ description: Retrieve a pinned dataplane client certificate associated to this control plane. A pinned dataplane certificate allows dataplanes configured with the certificate and corresponding private key to establish connection with this control plane.
responses:
'200':
$ref: '#/components/responses/DataPlaneClientCertificateResponse'
+ tags:
+ - DP Certificates
delete:
x-speakeasy-entity-operation: GatewayDataPlaneClientCertificate#delete
operationId: delete-dataplane-certificate
summary: Delete DP Client Certificate
- description: >-
- Remove a pinned dataplane client certificate associated to this control
- plane. Removing a pinned dataplane certificate would invalidate any
- dataplanes currently connected to this control plane using this
- certificate.
+ description: Remove a pinned dataplane client certificate associated to this control plane. Removing a pinned dataplane certificate would invalidate any dataplanes currently connected to this control plane using this certificate.
responses:
'204':
description: No Content
tags:
- DP Certificates
- /v2/control-planes/{id}:
+ '/v2/control-planes/{id}':
parameters:
- - schema:
+ - name: id
+ in: path
+ description: The control plane ID
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: id
- in: path
- required: true
- description: The control plane ID
get:
x-speakeasy-entity-operation: GatewayControlPlane#read
operationId: get-control-plane
summary: Fetch Control Plane
- description: Returns information about a team from a given team ID.
+ description: Returns information about an individual control plane.
responses:
'200':
$ref: '#/components/responses/RetrieveControlPlaneResponse'
@@ -5274,14 +5199,14 @@ paths:
$ref: '#/components/responses/ServiceUnavailable'
tags:
- Control Planes
- /v2/control-planes/{id}/group-memberships/add:
+ '/v2/control-planes/{id}/group-memberships/add':
parameters:
- - schema:
- type: string
- name: id
+ - name: id
in: path
- required: true
description: ID of a control plane group
+ required: true
+ schema:
+ type: string
post:
x-speakeasy-entity-operation: GatewayControlPlaneMembership#create
operationId: post-control-planes-id-group-memberships-add
@@ -5304,25 +5229,21 @@ paths:
$ref: '#/components/responses/ServiceUnavailable'
tags:
- Control Plane Groups
- /v2/control-planes/{id}/group-memberships/remove:
+ '/v2/control-planes/{id}/group-memberships/remove':
parameters:
- - schema:
- type: string
- name: id
+ - name: id
in: path
- required: true
description: ID of a control plane group
- post:
+ required: true
+ schema:
+ type: string
+ post:
x-speakeasy-entity-operation: GatewayControlPlaneMembership#delete
operationId: post-control-planes-id-group-memberships-remove
summary: Remove Control Plane Group Members
- description: >-
- Removes one or more control planes from the members of a control plane
- group.
+ description: Removes one or more control planes from the members of a control plane group.
requestBody:
$ref: '#/components/requestBodies/GroupMembershipRemove'
- tags:
- - Control Plane Groups
responses:
'204':
description: No Content
@@ -5336,17 +5257,18 @@ paths:
$ref: '#/components/responses/NotFound'
'503':
$ref: '#/components/responses/ServiceUnavailable'
+ tags:
+ - Control Plane Groups
/v2/portals:
get:
x-speakeasy-entity-operation: PortalList#read
operationId: list-portals
summary: List Portals
- description: >-
- Lists developer portals defined in this region for this organization.
- Each developer portal is available at a unique address and has isolated
- appearance, configuration, developers, and applications.
- tags:
- - Portals
+ description: 'Lists developer portals defined in this region for this organization. Each developer portal is available at a unique address and has isolated appearance, configuration, developers, and applications.'
+ parameters:
+ - $ref: '#/components/parameters/PageSize'
+ - $ref: '#/components/parameters/PageNumber'
+ - $ref: '#/components/parameters/SortPortals'
responses:
'200':
$ref: '#/components/responses/ListPortals'
@@ -5360,21 +5282,15 @@ paths:
$ref: '#/components/responses/Unauthorized'
'403':
$ref: '#/components/responses/Forbidden'
- parameters:
- - $ref: '#/components/parameters/PageSize'
- - $ref: '#/components/parameters/PageNumber'
- - $ref: '#/components/parameters/SortPortals'
+ tags:
+ - Portals
post:
x-speakeasy-entity-operation: Portal#create
operationId: create-portal
summary: Create Portal
- description: >-
- Creates a new developer portal scoped in this region for this
- organization.
+ description: Creates a new developer portal scoped in this region for this organization.
requestBody:
$ref: '#/components/requestBodies/CreatePortal'
- tags:
- - Portals
responses:
'201':
$ref: '#/components/responses/CreatePortal'
@@ -5388,45 +5304,26 @@ paths:
$ref: '#/components/responses/Unauthorized'
'403':
$ref: '#/components/responses/Forbidden'
- /v2/portals/{portalId}:
+ tags:
+ - Portals
+ '/v2/portals/{portalId}':
+ x-speakeasy-entity-operation: Portal#read
parameters:
- name: portalId
in: path
+ description: ID of the portal.
+ required: true
schema:
type: string
format: uuid
- required: true
- description: ID of the portal.
x-speakeasy-match: id
- get:
- x-speakeasy-entity-operation: Portal#read
- operationId: get-portal
- summary: Get Portal
- description: >-
- Returns the configuration for a single developer portal. This allows you
- to understand the current visibility, access, and domain settings.
- tags:
- - Portals
- responses:
- '200':
- $ref: '#/components/responses/GetPortal'
- '401':
- $ref: '#/components/responses/Unauthorized'
- '403':
- $ref: '#/components/responses/Forbidden'
- '404':
- $ref: '#/components/responses/NotFound'
patch:
x-speakeasy-entity-operation: Portal#update
operationId: update-portal
summary: Update Portal
- description: >-
- Updates the configuration for a single portal including the visibility,
- access, and custom domain settings.
+ description: 'Updates the configuration for a single portal including the visibility, access, and custom domain settings.'
requestBody:
$ref: '#/components/requestBodies/UpdatePortal'
- tags:
- - Portals
responses:
'200':
$ref: '#/components/responses/UpdatePortal'
@@ -5444,17 +5341,23 @@ paths:
$ref: '#/components/responses/NotFound'
'409':
$ref: '#/components/responses/Conflict'
+ tags:
+ - Portals
delete:
x-speakeasy-entity-operation: Portal#delete
operationId: delete-portal
summary: Delete Portal
- description: >-
- Deletes a single portal, along with all related entities. Will not allow
- deletion if there are developers registered to portal or if there are
- portal product versions with application registration enabled, unless
- force=true query param is included in the request.
- tags:
- - Portals
+ description: 'Deletes a single portal, along with all related entities. Will not allow deletion if there are developers registered to portal or if there are portal product versions with application registration enabled, unless force=true query param is included in the request.'
+ parameters:
+ - name: force
+ in: query
+ description: 'If true, delete specified portal and all related entities, even if there are developers registered to portal or if there are portal product versions with application registration enabled. If false, do not allow deletion if there are developers registered to portal or if there are portal product versions with application registration enabled.'
+ schema:
+ type: string
+ default: 'false'
+ enum:
+ - 'true'
+ - 'false'
responses:
'204':
description: No Content
@@ -5470,34 +5373,16 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
- parameters:
- - schema:
- type: string
- default: 'false'
- enum:
- - 'true'
- - 'false'
- name: force
- in: query
- description: >-
- If true, delete specified portal and all related entities, even if
- there are developers registered to portal or if there are portal
- product versions with application registration enabled. If false, do
- not allow deletion if there are developers registered to portal or
- if there are portal product versions with application registration
- enabled.
- /v2/portals/{portalId}/appearance:
+ tags:
+ - Portals
+ '/v2/portals/{portalId}/appearance':
get:
x-speakeasy-entity-operation: PortalAppearance#read
operationId: get-portal-appearance
summary: Get Appearance Configuration
- description: >-
- Returns the current portal appearance configuration including any custom
- theme, colors, fonts, and image settings. Portals using the
- fully-customizable portal client may override or ignore these settings
- by disregarding them in the code.
- tags:
- - Portal Appearance
+ description: 'Returns the current portal appearance configuration including any custom theme, colors, fonts, and image settings. Portals using the fully-customizable portal client may override or ignore these settings by disregarding them in the code.'
+ parameters:
+ - $ref: '#/components/parameters/parameters-PortalId'
responses:
'200':
$ref: '#/components/responses/GetPortalAppearance'
@@ -5507,21 +5392,17 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
- parameters:
- - $ref: '#/components/parameters/parameters-PortalId'
+ tags:
+ - Portal Appearance
patch:
- x-speakeasy-entity-operation: PortalAppearance#create,update
+ x-speakeasy-entity-operation: 'PortalAppearance#create,update'
operationId: update-portal-appearance
summary: Update Appearance Configuration
- description: >-
- Updates the current appearance configuration for this portal including
- setting pre-defined or custom themes, fonts, colors, and images. Note
- that portals using the fully-customizable portal client may override or
- ignore these settings by disregarding them in the code.
+ description: 'Updates the current appearance configuration for this portal including setting pre-defined or custom themes, fonts, colors, and images. Note that portals using the fully-customizable portal client may override or ignore these settings by disregarding them in the code.'
+ parameters:
+ - $ref: '#/components/parameters/parameters-PortalId'
requestBody:
$ref: '#/components/requestBodies/UpdatePortalAppearance'
- tags:
- - Portal Appearance
responses:
'200':
$ref: '#/components/responses/UpdatePortalAppearance'
@@ -5537,39 +5418,30 @@ paths:
$ref: '#/components/responses/Forbidden'
'404':
$ref: '#/components/responses/NotFound'
- parameters:
- - $ref: '#/components/parameters/parameters-PortalId'
- /v2/portals/{portalId}/authentication-settings:
+ tags:
+ - Portal Appearance
+ '/v2/portals/{portalId}/authentication-settings':
parameters:
- $ref: '#/components/parameters/parameters-PortalId'
get:
x-speakeasy-entity-operation: PortalAuth#read
operationId: get-portal-authentication-settings
summary: Get Auth Settings
- description: >-
- Returns the developer authentication configuration for a portal, which
- determines how developers can log in and how they are assigned to teams.
- tags:
- - Portal Auth Settings
+ description: 'Returns the developer authentication configuration for a portal, which determines how developers can log in and how they are assigned to teams.'
responses:
'200':
$ref: '#/components/responses/PortalAuthenticationSettings'
'401':
$ref: '#/components/responses/Unauthorized'
+ tags:
+ - Portal Auth Settings
patch:
- x-speakeasy-entity-operation: PortalAuth#create,update
+ x-speakeasy-entity-operation: 'PortalAuth#create,update'
operationId: update-portal-authentication-settings
summary: Update Auth Settings
- description: >-
- Updates the developer authentication configuration for a portal.
- Developers can be allowed to login using basic auth (email & password)
- or use Single-Sign-On (SSO) through an OIDC Identity Provider (IdP).
- Developers can be automatically assigned to teams by mapping claims from
- thier IdP account.
+ description: Updates the developer authentication configuration for a portal. Developers can be allowed to login using basic auth (email & password) or use Single-Sign-On (SSO) through an OIDC Identity Provider (IdP). Developers can be automatically assigned to teams by mapping claims from thier IdP account.
requestBody:
$ref: '#/components/requestBodies/UpdatePortalAuthenticationSettings'
- tags:
- - Portal Auth Settings
responses:
'200':
$ref: '#/components/responses/PortalAuthenticationSettings'
@@ -5583,7 +5455,9 @@ paths:
$ref: '#/components/responses/Unauthorized'
'403':
$ref: '#/components/responses/Forbidden'
- /v2/portals/{portalId}/product-versions/{productVersionId}:
+ tags:
+ - Portal Auth Settings
+ '/v2/portals/{portalId}/product-versions/{productVersionId}':
parameters:
- $ref: '#/components/parameters/ProductVersionId'
- $ref: '#/components/parameters/PortalId'
@@ -5606,7 +5480,7 @@ paths:
tags:
- Portal Product Versions
put:
- x-speakeasy-entity-operation: PortalProductVersion#create,update
+ x-speakeasy-entity-operation: 'PortalProductVersion#create,update'
operationId: replace-portal-product-version
summary: Replace a portal product version
description: Replace a portal product version
@@ -5646,13 +5520,9 @@ paths:
x-speakeasy-entity-operation: SystemAccount#create
operationId: post-system-accounts
summary: Create System Account
- description: >-
- Creates a system account. Returns a 409 if a system account with the
- same name already exists.
+ description: Creates a system account. Returns a 409 if a system account with the same name already exists.
requestBody:
$ref: '#/components/requestBodies/CreateSystemAccount'
- tags:
- - System Accounts
responses:
'201':
$ref: '#/components/responses/SystemAccountSingle'
@@ -5663,25 +5533,15 @@ paths:
'409':
$ref: '#/components/responses/IdentityConflict'
servers:
- - url: https://global.api.konghq.com/
- /v3/system-accounts/{accountId}:
- parameters:
- - schema:
- type: string
- name: accountId
- in: path
- required: true
- description: ID of the system account.
- x-speakeasy-match: id
+ - url: 'https://global.api.konghq.com/'
+ tags:
+ - System Accounts
+ '/v3/system-accounts/{accountId}':
get:
x-speakeasy-entity-operation: SystemAccount#read
operationId: get-system-accounts-id
summary: Fetch System Account
- description: >-
- Returns the system account (SA) for the SA ID specified as a path
- parameter.
- tags:
- - System Accounts
+ description: Returns the system account (SA) for the SA ID specified as a path parameter.
responses:
'200':
$ref: '#/components/responses/SystemAccountSingle'
@@ -5692,14 +5552,22 @@ paths:
'404':
$ref: '#/components/responses/IdentityNotFound'
servers:
- - url: https://global.api.konghq.com/
+ - url: 'https://global.api.konghq.com/'
+ tags:
+ - System Accounts
+ parameters:
+ - name: accountId
+ in: path
+ description: ID of the system account.
+ required: true
+ schema:
+ type: string
+ x-speakeasy-match: id
patch:
x-speakeasy-entity-operation: SystemAccount#update
operationId: patch-system-accounts-id
summary: Update System Account
- description: >-
- Updates the specified system account. Returns a 409 if the updated name
- is the same as another system account in the organization.
+ description: Updates the specified system account. Returns a 409 if the updated name is the same as another system account in the organization.
requestBody:
$ref: '#/components/requestBodies/UpdateSystemAccount'
responses:
@@ -5713,17 +5581,15 @@ paths:
$ref: '#/components/responses/IdentityNotFound'
'409':
$ref: '#/components/responses/IdentityConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts
- servers:
- - url: https://global.api.konghq.com/
delete:
x-speakeasy-entity-operation: SystemAccount#delete
operationId: delete-system-accounts-id
summary: Delete System Account
- description: >-
- Deletes the specified system account. Returns 404 if the requested
- account was not found.
+ description: Deletes the specified system account. Returns 404 if the requested account was not found.
responses:
'204':
description: No Content
@@ -5733,27 +5599,23 @@ paths:
$ref: '#/components/responses/Unauthorized'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts
- servers:
- - url: https://global.api.konghq.com/
- /v3/system-accounts/{accountId}/access-tokens:
+ '/v3/system-accounts/{accountId}/access-tokens':
parameters:
- - schema:
- type: string
- name: accountId
+ - name: accountId
in: path
- required: true
description: ID of the system account.
+ required: true
+ schema:
+ type: string
post:
x-speakeasy-entity-operation: SystemAccountAccessToken#create
operationId: post-system-accounts-id-access-tokens
summary: Create System Account Access Token
- description: >-
- Creates an access token for the specified system account (SA). The
- access token can be used for authenticating API and CLI requests. The
- token will only be displayed once on creation. Returns a 409 if the
- system account already has a token with the same name.
+ description: Creates an access token for the specified system account (SA). The access token can be used for authenticating API and CLI requests. The token will only be displayed once on creation. Returns a 409 if the system account already has a token with the same name.
requestBody:
$ref: '#/components/requestBodies/CreateSystemAccountAccessToken'
responses:
@@ -5767,32 +5629,17 @@ paths:
$ref: '#/components/responses/IdentityNotFound'
'409':
$ref: '#/components/responses/IdentityConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Access Tokens
- servers:
- - url: https://global.api.konghq.com/
- /v3/system-accounts/{accountId}/access-tokens/{tokenId}:
- parameters:
- - schema:
- type: string
- name: accountId
- in: path
- required: true
- description: ID of the system account.
- - schema:
- type: string
- name: tokenId
- in: path
- required: true
- description: ID of the system account access token.
- x-speakeasy-match: id
+ '/v3/system-accounts/{accountId}/access-tokens/{tokenId}':
get:
x-speakeasy-entity-operation: SystemAccountAccessToken#read
operationId: get-system-accounts-id-access-tokens-id
summary: Fetch System Account Access Token
- description: >-
- Returns the system account (SA) access token for the SA Access Token ID
- specified as a path parameter.
+ description: Returns the system account (SA) access token for the SA Access Token ID specified as a path parameter.
+ parameters: []
responses:
'200':
$ref: '#/components/responses/SystemAccountAccessTokenSingle'
@@ -5802,18 +5649,29 @@ paths:
$ref: '#/components/responses/Unauthorized'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Access Tokens
- parameters: []
- servers:
- - url: https://global.api.konghq.com/
+ parameters:
+ - name: accountId
+ in: path
+ description: ID of the system account.
+ required: true
+ schema:
+ type: string
+ - name: tokenId
+ in: path
+ description: ID of the system account access token.
+ required: true
+ schema:
+ type: string
+ x-speakeasy-match: id
patch:
x-speakeasy-entity-operation: SystemAccountAccessToken#update
operationId: patch-system-accounts-id-access-tokens-id
summary: Update System Account Access Token
- description: >-
- Updates the specified access token. Returns a 409 if the updated name is
- the same as another token belonging to the specified system user.
+ description: Updates the specified access token. Returns a 409 if the updated name is the same as another token belonging to the specified system user.
requestBody:
$ref: '#/components/requestBodies/UpdateSystemAccountAccessToken'
responses:
@@ -5827,10 +5685,10 @@ paths:
$ref: '#/components/responses/IdentityNotFound'
'409':
$ref: '#/components/responses/IdentityConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Access Tokens
- servers:
- - url: https://global.api.konghq.com/
delete:
x-speakeasy-entity-operation: SystemAccountAccessToken#delete
operationId: delete-system-accounts-id-access-tokens-id
@@ -5845,25 +5703,23 @@ paths:
$ref: '#/components/responses/Unauthorized'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Access Tokens
- servers:
- - url: https://global.api.konghq.com/
- /v3/system-accounts/{accountId}/assigned-roles:
+ '/v3/system-accounts/{accountId}/assigned-roles':
parameters:
- - schema:
- type: string
- name: accountId
+ - name: accountId
in: path
- required: true
description: ID of the system account.
+ required: true
+ schema:
+ type: string
post:
x-speakeasy-entity-operation: SystemAccountRole#create
operationId: post-system-accounts-accountId-assigned-roles
summary: Create Assigned Role for System Account
- description: >-
- Assigns a role to a system account. Returns 409 if role is already
- assigned.
+ description: Assigns a role to a system account. Returns 409 if role is already assigned.
requestBody:
$ref: '#/components/requestBodies/AssignRole'
responses:
@@ -5877,32 +5733,30 @@ paths:
$ref: '#/components/responses/IdentityNotFound'
'409':
$ref: '#/components/responses/IdentityConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Roles
- servers:
- - url: https://global.api.konghq.com/
- /v3/system-accounts/{accountId}/assigned-roles/{roleId}:
+ '/v3/system-accounts/{accountId}/assigned-roles/{roleId}':
parameters:
- - schema:
- type: string
- name: accountId
+ - name: accountId
in: path
- required: true
description: ID of the system account.
- - schema:
+ required: true
+ schema:
type: string
- name: roleId
+ - name: roleId
in: path
- required: true
description: ID of the role.
+ required: true
+ schema:
+ type: string
x-speakeasy-match: id
delete:
x-speakeasy-entity-operation: SystemAccountRole#delete
operationId: delete-system-accounts-accountId-assigned-roles-roleId
summary: Delete Assigned Role from System Account
- description: >-
- Removes an assigned role from a system account. Returns 404 if the
- system account or assigned role were not found.
+ description: Removes an assigned role from a system account. Returns 404 if the system account or assigned role were not found.
responses:
'204':
description: No Content
@@ -5912,10 +5766,10 @@ paths:
$ref: '#/components/responses/Unauthorized'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Roles
- servers:
- - url: https://global.api.konghq.com/
/v3/teams:
parameters: []
post:
@@ -5932,20 +5786,20 @@ paths:
$ref: '#/components/responses/IdentityBadRequest'
'403':
$ref: '#/components/responses/IdentityPermissionDenied'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Teams
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}:
+ '/v3/teams/{teamId}':
parameters:
- - schema:
+ - name: teamId
+ in: path
+ description: The team ID
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: teamId
- in: path
- required: true
- description: The team ID
x-speakeasy-match: id
get:
x-speakeasy-entity-operation: Team#read
@@ -5959,10 +5813,10 @@ paths:
$ref: '#/components/responses/IdentityBadRequest'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Teams
- servers:
- - url: https://global.api.konghq.com/
patch:
x-speakeasy-entity-operation: Team#update
operationId: update-team
@@ -5977,10 +5831,10 @@ paths:
$ref: '#/components/responses/IdentityBadRequest'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Teams
- servers:
- - url: https://global.api.konghq.com/
delete:
x-speakeasy-entity-operation: Team#delete
operationId: delete-team
@@ -5993,20 +5847,20 @@ paths:
$ref: '#/components/responses/IdentityBadRequest'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Teams
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}/assigned-roles:
+ '/v3/teams/{teamId}/assigned-roles':
parameters:
- - schema:
+ - name: teamId
+ in: path
+ description: The team ID
+ required: true
+ schema:
type: string
format: uuid
example: e81bc3e5-e9db-4764-b7dd-e81e39072cbe
- name: teamId
- in: path
- required: true
- description: The team ID
post:
x-speakeasy-entity-operation: TeamRole#create
operationId: teams-assign-role
@@ -6027,36 +5881,34 @@ paths:
$ref: '#/components/responses/IdentityNotFound'
'409':
$ref: '#/components/responses/IdentityConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Roles
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}/assigned-roles/{roleId}:
+ '/v3/teams/{teamId}/assigned-roles/{roleId}':
parameters:
- - schema:
+ - name: teamId
+ in: path
+ description: The team ID.
+ required: true
+ schema:
type: string
format: uuid
example: e81bc3e5-e9db-4764-b7dd-e81e39072cbe
- name: teamId
+ - name: roleId
in: path
+ description: The role ID.
required: true
- description: The team ID.
- - schema:
+ schema:
type: string
- example: 8350205f-a305-4e39-abe9-bc082a80091a
format: uuid
- name: roleId
- in: path
- required: true
- description: The role ID.
+ example: 8350205f-a305-4e39-abe9-bc082a80091a
x-speakeasy-match: id
delete:
x-speakeasy-entity-operation: TeamRole#delete
operationId: teams-remove-role
summary: Remove Team Role
- description: >-
- Removes an assigned role from a team. Returns 404 if the requested team
- or assigned role were not found.
+ description: Removes an assigned role from a team. Returns 404 if the requested team or assigned role were not found.
responses:
'204':
description: No Content
@@ -6068,25 +5920,23 @@ paths:
$ref: '#/components/responses/IdentityPermissionDenied'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Roles
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}/system-accounts:
+ '/v3/teams/{teamId}/system-accounts':
parameters:
- - schema:
- type: string
- name: teamId
+ - name: teamId
in: path
- required: true
description: ID of the team.
+ required: true
+ schema:
+ type: string
post:
x-speakeasy-entity-operation: SystemAccountTeam#create
operationId: post-teams-teamId-system-accounts
summary: Add System Account to a Team
- description: >-
- Adds a system account to a team. Returns a 409 if the system account is
- already a member of the team.
+ description: Adds a system account to a team. Returns a 409 if the system account is already a member of the team.
requestBody:
$ref: '#/components/requestBodies/AddSystemAccountToTeam'
responses:
@@ -6100,31 +5950,29 @@ paths:
$ref: '#/components/responses/IdentityNotFound'
'409':
$ref: '#/components/responses/IdentityConflict'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Team Membership
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}/system-accounts/{accountId}:
+ '/v3/teams/{teamId}/system-accounts/{accountId}':
parameters:
- - schema:
- type: string
- name: teamId
+ - name: teamId
in: path
- required: true
description: ID of the team.
- - schema:
+ required: true
+ schema:
type: string
- name: accountId
+ - name: accountId
in: path
- required: true
description: ID of the system account.
+ required: true
+ schema:
+ type: string
delete:
x-speakeasy-entity-operation: SystemAccountTeam#delete
operationId: delete-teams-teamId-system-accounts-accountId
summary: Remove System Account From Team
- description: >-
- Removes a system account from a team. Returns 404 if the team or system
- account were not found.
+ description: Removes a system account from a team. Returns 404 if the team or system account were not found.
responses:
'204':
description: No Content
@@ -6134,20 +5982,20 @@ paths:
$ref: '#/components/responses/Unauthorized'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- System Accounts - Team Membership
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}/users:
+ '/v3/teams/{teamId}/users':
parameters:
- - schema:
- type: string
- example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- format: uuid
- name: teamId
+ - name: teamId
in: path
- required: true
description: ID of the team.
+ required: true
+ schema:
+ type: string
+ format: uuid
+ example: d32d905a-ed33-46a3-a093-d8f536af9a8a
post:
x-speakeasy-entity-operation: TeamUser#create
operationId: add-user-to-team
@@ -6162,37 +6010,35 @@ paths:
$ref: '#/components/responses/IdentityBadRequest'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Team Membership
- servers:
- - url: https://global.api.konghq.com/
- /v3/teams/{teamId}/users/{userId}:
+ '/v3/teams/{teamId}/users/{userId}':
parameters:
- - schema:
+ - name: userId
+ in: path
+ description: User ID
+ required: true
+ schema:
type: string
format: uuid
example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- name: userId
+ - name: teamId
in: path
+ description: Team ID.
required: true
- description: User ID
- - schema:
+ schema:
type: string
- example: d32d905a-ed33-46a3-a093-d8f536af9a8a
format: uuid
- name: teamId
- in: path
- required: true
- description: Team ID.
+ example: d32d905a-ed33-46a3-a093-d8f536af9a8a
delete:
x-speakeasy-entity-operation: TeamUser#delete
operationId: remove-user-from-team
summary: Remove User
- description: >-
+ description: |-
Removes a user from a team.
-
- If the user was removed, returns a 204 empty response. Returns 404 if
- the user or team were not found.
+ If the user was removed, returns a 204 empty response. Returns 404 if the user or team were not found.
responses:
'204':
description: No Content
@@ -6200,10 +6046,10 @@ paths:
$ref: '#/components/responses/IdentityBadRequest'
'404':
$ref: '#/components/responses/IdentityNotFound'
+ servers:
+ - url: 'https://global.api.konghq.com/'
tags:
- Team Membership
- servers:
- - url: https://global.api.konghq.com/
components:
parameters:
ACLId:
@@ -6292,33 +6138,11 @@ components:
schema:
type: string
x-speakeasy-name-override: consumer_id
- controlPlaneId:
- name: controlPlaneId
- in: path
+ CustomDomainId:
+ name: customDomainId
+ description: ID of the custom domain to operate on.
required: true
- schema:
- type: string
- format: uuid
- example: 9524ec7d-36d9-465d-a8c5-83a3c9390458
- description: >-
- The UUID of your control plane. This variable is available in the
- Konnect manager
- ControlPlaneId:
- description: >-
- The UUID of your control plane. This variable is available in the
- Konnect manager.
- example: 9524ec7d-36d9-465d-a8c5-83a3c9390458
- in: path
- name: controlPlaneId
- required: true
- schema:
- format: uuid
- type: string
- CustomDomainId:
- name: customDomainId
- description: ID of the custom domain to operate on.
- required: true
- in: path
+ in: path
schema:
$ref: '#/components/schemas/CustomDomainId'
x-speakeasy-match: id
@@ -6383,7 +6207,7 @@ components:
$ref: '#/components/schemas/NetworkId'
x-speakeasy-match: id
PageNumber:
- name: page[number]
+ name: 'page[number]'
description: Determines which page of the entities to retrieve.
required: false
in: query
@@ -6392,24 +6216,14 @@ components:
type: integer
example: 1
PageSize:
- name: page[size]
- description: >-
- The maximum number of items to include per page. The last page of a
- collection may include fewer items.
+ name: 'page[size]'
+ description: The maximum number of items to include per page. The last page of a collection may include fewer items.
required: false
in: query
allowEmptyValue: true
schema:
type: integer
example: 10
- parameters-PortalId:
- schema:
- type: string
- format: uuid
- name: portalId
- in: path
- required: true
- description: ID of the portal.
PluginId:
description: ID of the Plugin to lookup
example: 3473c251-5b6c-4f45-b1ff-7ede735a366d
@@ -6442,20 +6256,20 @@ components:
schema:
type: string
x-speakeasy-match: id
- ServiceId:
- description: ID of the Service to lookup
- example: 7fca84d6-7d37-4a74-a7b0-93e576089a41
+ SNIId:
+ description: ID of the SNI to lookup
+ example: 64c17a1a-b7d7-4a65-a5a4-42e4a7016e7f
in: path
- name: ServiceId
+ name: SNIId
required: true
schema:
type: string
x-speakeasy-match: id
- SNIId:
- description: ID of the SNI to lookup
- example: 64c17a1a-b7d7-4a65-a5a4-42e4a7016e7f
+ ServiceId:
+ description: ID of the Service to lookup
+ example: 7fca84d6-7d37-4a74-a7b0-93e576089a41
in: path
- name: SNIId
+ name: ServiceId
required: true
schema:
type: string
@@ -6523,2399 +6337,710 @@ components:
schema:
type: string
x-speakeasy-match: id
- responses:
- APIProductDocumentResponse:
- description: API product document
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/APIProductDocument'
- ApiProductNotFound:
- description: Not Found
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/NotFoundError'
- APIProductResponse:
- description: API product
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/APIProduct'
- ApiProductUnauthorized:
- description: Unauthorized
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/UnauthorizedError'
- APIProductVersionResponse:
- description: API product
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/APIProductVersion'
- APIProductVersionSpecResponse:
- description: API product version specification
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/APIProductVersionSpec'
- AssignedRoleSingle:
- description: A get action response of a single assigned role.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/AssignedRole'
- BadRequest:
- description: Bad Request
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/BadRequestError'
- CloudGatewaysBadRequest:
- description: Bad Request
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/BadRequestError'
- CloudGatewaysConflict:
- description: Conflict
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ConflictError'
- CloudGatewaysForbidden:
- description: Forbidden
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ForbiddenError'
- Conflict:
- description: Conflict
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ConflictError'
- ControlPlaneConflict:
- description: Conflict
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ConflictError'
- ControlPlaneNotFound:
- description: Not Found
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/NotFoundError'
- ControlPlanePermissionDenied:
- description: Permission denied
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ForbiddenError'
- ControlPlanesBadRequest:
- description: Bad Request
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/BadRequestError'
- ControlPlaneUnauthenticated:
- description: Unauthenticated
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/UnauthorizedError'
- CreateAppAuthStrategy:
- description: >-
- A response containing the newly created application auth strategy
- object.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/CreateAppAuthStrategyResponse'
- CreateConfigurationResponse:
- description: Response format for creating a configuration.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ConfigurationManifest'
- CreateControlPlaneResponse:
- description: A response to creating a control plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ControlPlane'
- CreateCustomDomainResponse:
- description: >-
- Response format for creating a custom domain for a control-plane in the
- global API.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/CustomDomain'
- CreateMeshControlPlaneResponse:
- description: A response to creating a control plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/MeshControlPlane'
- CreateMeshControlPlaneValidationError:
- description: Validation Error
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/BadRequestError'
- CreateNetworkResponse:
- description: Response format for creating a network.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/Network'
- CreatePortal:
- description: Details about the portal that was created.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/CreatePortalResponse'
- CreateServerlessCloudGatewayResponse:
- description: A response to creating a serverless cloud gateway.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ServerlessCloudGateway'
- CreateTransitGatewayResponse:
- description: Response format for creating a transit gateway.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/TransitGateway'
- DataPlaneClientCertificateResponse:
- description: Response body for retrieving a dp-client-certificate.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/DataPlaneClientCertificate'
- Forbidden:
- description: Forbidden
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ForbiddenError'
- GetAppAuthStrategy:
- description: A response containing a single application auth strategy object.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/GetAppAuthStrategyResponse'
- GetPortal:
- description: Details about a portal and its current settings.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/GetPortalResponse'
- GetPortalAppearance:
- description: Details about a portal's current appearance settings.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/GetPortalAppearanceResponse'
- HTTP401Error:
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/GatewayUnauthorizedError'
- description: Unauthorized
- IdentityBadRequest:
- description: Bad Request
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/BadRequestError'
- IdentityConflict:
- description: Conflict
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ConflictError'
- IdentityNotFound:
- description: Not Found
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/NotFoundError'
- IdentityPermissionDenied:
- description: Permission denied
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ForbiddenError'
- IdentityUnauthenticated:
- description: Unauthenticated
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/UnauthorizedError'
- InternalServerError:
- description: Internal Server Error
- content:
- application/problem+json:
- schema:
- title: InternalServerError
- type: object
- description: The error response object.
- properties:
- status:
- type: integer
- description: The HTTP status code.
- example: 500
- enum:
- - 500
- title:
- type: string
- description: The error response code.
- example: Internal Server Error
- instance:
- type: string
- example: konnect:trace:2287285207635123011
- description: The Konnect traceback code
- detail:
- type: string
- example: >-
- Could not propagate control plane changes to control plane
- cluster service.
- description: Details about the error.
- required:
- - status
- - title
- - instance
- ListPortals:
- description: A paginated list of portals in the current region of an organization.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ListPortalsResponse'
- ListProviderAccountsResponse:
- description: A paginated list for a collection of provider accounts.
- content:
- application/json:
- schema:
- x-speakeasy-entity: CloudGatewayProviderAccountList
- title: ListCloudGatewayProviderAccountsResponse
- type: object
- properties:
- meta:
- $ref: '#/components/schemas/PaginatedMeta'
- data:
- type: array
- items:
- $ref: '#/components/schemas/ProviderAccount'
- required:
- - meta
- - data
- MeshControlPlaneForbiddenError:
- description: Permission denied
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ForbiddenError'
- MeshControlPlaneNotFoundError:
- description: Not found
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/NotFoundError'
- MeshControlPlaneUnauthorizedError:
- description: Unauthorized Error
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/UnauthorizedError'
- NotFound:
- description: Not Found
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/NotFoundError'
- PatchNetworkResponse:
- description: Response format for patching a network.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/Network'
- plugin-schemas:
- description: A response for a single custom plugin schema.
- content:
- application/json:
- schema:
- type: object
- properties:
- item:
- x-speakeasy-entity: GatewayCustomPluginSchema
- type: object
- properties:
- lua_schema:
- type: string
- description: The custom plugin schema; `jq -Rs '.' schema.lua`.
- example: >-
- return { name = \"myplugin\", fields = { { config = { type
- = \"record\", fields = { } } } } }
- name:
- type: string
- description: >-
- The custom plugin name determined by the custom plugin
- schema.
- example: myplugin
- created_at:
- type: integer
- description: >-
- An ISO-8604 timestamp representation of custom plugin
- schema creation date.
- example: 1422386534
- updated_at:
- type: integer
- description: >-
- An ISO-8604 timestamp representation of custom plugin
- schema update date.
- example: 1422412345
- PortalAuthenticationSettings:
- description: Details about a portal's authentication settings.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/PortalAuthenticationSettingsResponse'
- PortalProductVersion:
- description: A response containing a portal product version
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/PortalProductVersion'
- RetrieveConfigurationResponse:
- description: Response format for retrieving a configuration by ID.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ConfigurationManifest'
- RetrieveControlPlaneResponse:
- description: A response to retrieving a single control plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ControlPlane'
- RetrieveCustomDomainResponse:
- description: Response format for retrieving a custom domain for a control-plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/CustomDomain'
- RetrieveMeshControlPlaneResponse:
- description: A response to creating a control plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/MeshControlPlane'
- RetrieveNetworkResponse:
- description: Response format for retrieving a network.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/Network'
- RetrieveServerlessCloudGatewayResponse:
- description: A response to retrieving a serverless cloud gateway.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ServerlessCloudGateway'
- RetrieveTransitGatewayResponse:
- description: Response format for retrieving a transit gateway.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/TransitGateway'
- ServiceUnavailable:
- description: Service Unavailable
- content:
- application/problem+json:
- schema:
- title: ServiceUnavailableError
- type: object
- description: Error response for temporary service unavailability.
- properties:
- status:
- type: integer
- description: The HTTP status code.
- example: 503
- enum:
- - 503
- title:
- type: string
- description: The error response code.
- example: Service Unavailable
- instance:
- type: string
- example: konnect:trace:2287285207635123011
- description: The Konnect traceback code
- detail:
- type: string
- example: >-
- Could not retrieve permissions to check resource
- accessibility.
- description: Details about the error.
- required:
- - status
- - title
- - instance
- SlugConflict:
- description: Conflict - `slug` property must be unique
- content:
- application/problem+json:
- schema:
- type: object
- required:
- - status
- - title
- - instance
- properties:
- status:
- type: number
- title:
- type: string
- type:
- type: string
- instance:
- type: string
- SystemAccountAccessTokenCreated:
- description: >-
- A response including a single system account access token with the
- token.
- content:
- application/json:
- schema:
- x-speakeasy-entity: SystemAccountAccessToken
+ controlPlaneId:
+ name: controlPlaneId
+ in: path
+ required: true
+ schema:
+ type: string
+ format: uuid
+ example: 9524ec7d-36d9-465d-a8c5-83a3c9390458
+ description: The UUID of your control plane. This variable is available in the Konnect manager.
+ parameters-PortalId:
+ schema:
+ type: string
+ format: uuid
+ name: portalId
+ in: path
+ required: true
+ description: ID of the portal.
+ schemas:
+ GroupMembership:
+ x-speakeasy-entity: GatewayControlPlaneMembership
+ type: object
+ properties:
+ members:
+ type: array
+ items:
type: object
- title: System Account Access Token Created Response
- example:
- id: 497f6eca-6276-4993-bfeb-53cbbbba6f08
- name: Sample Access Token
- created_at: '2022-08-01T14:16:09Z'
- updated_at: '2022-08-02T08:35:49Z'
- expires_at: '2022-12-31T12:52:23Z'
- last_used_at: '2022-10-24T13:05:42Z'
properties:
id:
type: string
- description: ID of the system account access token.
- format: uuid
- readOnly: true
- name:
- type: string
- description: Name of the system account access token.
- created_at:
- type: string
- description: Timestamp of when the system account access token was created.
- format: date-time
- readOnly: true
- updated_at:
- type: string
- description: >-
- Timestamp of when the system account access token was last
- updated.
- format: date-time
- readOnly: true
- expires_at:
- type: string
- description: Timestamp of when the system account access token will expire.
- format: date-time
- readOnly: true
- last_used_at:
- type: string
- description: >-
- Timestamp of when the system account access token was last
- used.
- format: date-time
- readOnly: true
- token:
- type: string
- description: The token of the system account access token.
- readOnly: true
- SystemAccountAccessTokenSingle:
- description: A response including a single system account access token.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/SystemAccountAccessToken'
- SystemAccountSingle:
- description: A response including a single system account.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/SystemAccount'
- TeamSingle:
- description: A response including a single team.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/Team'
- Unauthorized:
- description: Unauthorized
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/UnauthorizedError'
- type: object
- title: Unauthorized Response
- description: The error response object.
- properties:
- status:
- type: integer
- example: 403
- description: The HTTP status code.
- title:
- type: string
- description: The Error Response.
- example: Unauthorized
- instance:
- type: string
- description: The Konnect traceback code.
- example: konnect:trace:952172606039454040
- detail:
- type: string
- description: Details about the error response.
- example: You do not have permission to perform this action
- UnsupportedMediaType:
- description: Unsupported Media Type
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/UnsupportedMediaTypeError'
- UpdateAppAuthStrategy:
- description: A response containing a single updated application auth strategy object.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/UpdateAppAuthStrategyResponse'
- UpdateControlPlaneResponse:
- description: A response to updating a control plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/ControlPlane'
- UpdateMeshControlPlaneResponse:
- description: A response to updating a control plane.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/MeshControlPlane'
- UpdateMeshControlPlaneValidationError:
- description: Validation Error
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/BadRequestError'
- UpdatePortal:
- description: Details about the portal being updated.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/UpdatePortalResponse'
- UpdatePortalAppearance:
- description: Details about the appearance settings being updated.
- content:
- application/json:
- schema:
- $ref: '#/components/schemas/UpdatePortalAppearanceResponse'
- VersionSpecConflict:
- description: Conflict - only one version specification can exist
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ConflictError'
- VersionSpecHiddenConflict:
- description: >-
- Conflict - name attribute must be unique accross legacy version
- specifications
- content:
- application/problem+json:
- schema:
- $ref: '#/components/schemas/ConflictError'
- schemas:
- ACL:
- allOf:
- - $ref: '#/components/schemas/ACLWithoutParents'
- - properties:
- consumer:
- additionalProperties: false
- properties:
- id:
- type: string
- type: object
- x-foreign: true
- type: object
- x-speakeasy-entity: GatewayACL
- ACLPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ACLPluginConfig'
- x-speakeasy-entity: GatewayPluginACL
- ACLPluginConfig:
+ CreateControlPlaneRequest:
+ x-speakeasy-entity: GatewayControlPlane
+ description: The request schema for the create control plane request.
+ type: object
properties:
- config:
- properties:
- allow:
- description: >-
- Arbitrary group names that are allowed to consume the service or
- route. One of `config.allow` or `config.deny` must be specified.
- items:
- type: string
- type: array
- deny:
- description: >-
- Arbitrary group names that are not allowed to consume the
- service or route. One of `config.allow` or `config.deny` must be
- specified.
- items:
- type: string
- type: array
- hide_groups_header:
- description: >-
- If enabled (`true`), prevents the `X-Consumer-Groups` header
- from being sent in the request to the upstream service.
- type: boolean
- include_consumer_groups:
- type: boolean
- type: object
name:
- const: acl
+ description: The name of the control plane.
type: string
- ACLWithoutParents:
- properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- group:
+ example: Test Control Plane
+ description:
+ description: The description of the control plane in Konnect.
type: string
- id:
- readOnly: true
+ example: A test control plane for exploration.
+ cluster_type:
+ description: The ClusterType value of the cluster associated with the Control Plane.
type: string
- tags:
- items:
- type: string
- type: array
+ example: CLUSTER_TYPE_CONTROL_PLANE
+ enum:
+ - CLUSTER_TYPE_CONTROL_PLANE
+ - CLUSTER_TYPE_HYBRID
+ - CLUSTER_TYPE_K8S_INGRESS_CONTROLLER
+ - CLUSTER_TYPE_CONTROL_PLANE_GROUP
+ - CLUSTER_TYPE_SERVERLESS
+ auth_type:
+ description: The auth type value of the cluster associated with the Runtime Group.
+ type: string
+ example: pinned_client_certs
+ enum:
+ - pinned_client_certs
+ - pki_client_certs
+ cloud_gateway:
+ description: Whether this control-plane can be used for cloud-gateways.
+ type: boolean
+ example: false
+ proxy_urls:
+ $ref: '#/components/schemas/ProxyURLs'
+ labels:
+ $ref: '#/components/schemas/Labels'
+ additionalProperties: false
+ required:
+ - name
+ title: CreateControlPlaneRequest
+ UpdateControlPlaneRequest:
+ description: The request schema for the update control plane request.
type: object
- x-speakeasy-entity: GatewayACL
- AIPromptDecoratorPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIPromptDecoratorPluginConfig'
- x-speakeasy-entity: GatewayPluginAIPromptDecorator
- AIPromptDecoratorPluginConfig:
properties:
- config:
- properties:
- prompts:
- properties:
- append:
- description: >-
- Insert chat messages at the end of the chat message array.
- This array preserves exact order when adding messages.
- items:
- properties:
- content:
- maxLength: 500
- minLength: 1
- type: string
- role:
- enum:
- - system
- - assistant
- - user
- type: string
- required:
- - content
- type: object
- maxLength: 15
- type: array
- prepend:
- description: >-
- Insert chat messages at the beginning of the chat message
- array. This array preserves exact order when adding
- messages.
- items:
- properties:
- content:
- maxLength: 500
- minLength: 1
- type: string
- role:
- enum:
- - system
- - assistant
- - user
- type: string
- required:
- - content
- type: object
- maxLength: 15
- type: array
- type: object
- type: object
name:
- const: ai-prompt-decorator
+ description: The name of the control plane.
type: string
- AIPromptGuardPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIPromptGuardPluginConfig'
- x-speakeasy-entity: GatewayPluginAIPromptGuard
- AIPromptGuardPluginConfig:
- properties:
- config:
- properties:
- allow_all_conversation_history:
- description: >-
- If true, will ignore all previous chat prompts from the
- conversation history.
- type: boolean
- allow_patterns:
- description: >-
- Array of valid regex patterns, or valid questions from the
- 'user' role in chat.
- items:
- maxLength: 500
- minLength: 1
- type: string
- maxLength: 10
- type: array
- deny_patterns:
- description: >-
- Array of invalid regex patterns, or invalid questions from the
- 'user' role in chat.
- items:
- maxLength: 500
- minLength: 1
- type: string
- maxLength: 10
- type: array
- type: object
- name:
- const: ai-prompt-guard
+ example: Test Control Plane
+ description:
+ description: The description of the control plane in Konnect.
type: string
- AIPromptTemplatePlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIPromptTemplatePluginConfig'
- x-speakeasy-entity: GatewayPluginAIPromptTemplate
- AIPromptTemplatePluginConfig:
- properties:
- config:
- properties:
- allow_untemplated_requests:
- description: >-
- Set true to allow requests that don't call or match any
- template.
- type: boolean
- log_original_request:
- description: >-
- Set true to add the original request to the Kong log plugin(s)
- output.
- type: boolean
- templates:
- description: Array of templates available to the request context.
- items:
- properties:
- name:
- description: >-
- Unique name for the template, can be called with
- `{template://NAME}`
- type: string
- template:
- description: >-
- Template string for this request, supports mustache-style
- `{{placeholders}}`
- type: string
- required:
- - name
- - template
- type: object
- type: array
- type: object
- name:
- const: ai-prompt-template
+ example: A test control plane for exploration.
+ auth_type:
+ description: The auth type value of the cluster associated with the Runtime Group.
type: string
- AIProxyPlugin:
+ example: pinned_client_certs
+ enum:
+ - pinned_client_certs
+ - pki_client_certs
+ proxy_urls:
+ $ref: '#/components/schemas/ProxyURLs'
+ labels:
+ $ref: '#/components/schemas/Labels'
+ additionalProperties: false
+ title: UpdateControlPlaneRequest
+ ControlPlane:
+ x-speakeasy-entity: GatewayControlPlane
allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIProxyPluginConfig'
- x-speakeasy-entity: GatewayPluginAIProxy
- AIProxyPluginConfig:
- properties:
- config:
+ - $ref: '#/components/schemas/ControlPlaneSummary'
+ - type: object
properties:
- auth:
- properties:
- azure_client_id:
- description: >-
- If azure_use_managed_identity is set to true, and you need
- to use a different user-assigned identity for this LLM
- instance, set the client ID.
- type: string
- azure_client_secret:
- description: >-
- If azure_use_managed_identity is set to true, and you need
- to use a different user-assigned identity for this LLM
- instance, set the client secret.
- type: string
- azure_tenant_id:
- description: >-
- If azure_use_managed_identity is set to true, and you need
- to use a different user-assigned identity for this LLM
- instance, set the tenant ID.
- type: string
- azure_use_managed_identity:
- description: >-
- Set true to use the Azure Cloud Managed Identity (or
- user-assigned identity) to authenticate with Azure-provider
- models.
- type: boolean
- header_name:
- description: >-
- If AI model requires authentication via Authorization or API
- key header, specify its name here.
- type: string
- header_value:
- description: >-
- Specify the full auth header value for 'header_name', for
- example 'Bearer key' or just 'key'.
- type: string
- param_location:
- description: >-
- Specify whether the 'param_name' and 'param_value' options
- go in a query string, or the POST form/JSON body.
- enum:
- - query
- - body
- type: string
- param_name:
- description: >-
- If AI model requires authentication via query parameter,
- specify its name here.
- type: string
- param_value:
- description: Specify the full parameter value for 'param_name'.
- type: string
- type: object
- logging:
- properties:
- log_payloads:
- description: >-
- If enabled, will log the request and response body into the
- Kong log plugin(s) output.
- type: boolean
- log_statistics:
- description: >-
- If enabled and supported by the driver, will add model usage
- and token metrics into the Kong log plugin(s) output.
- type: boolean
+ labels:
+ $ref: '#/components/schemas/Labels'
+ config:
+ description: CP configuration object for related access endpoints.
type: object
- model:
properties:
- name:
- description: Model name to execute.
+ control_plane_endpoint:
+ description: Control Plane Endpoint.
type: string
- options:
- description: Key/value settings for the model
- properties:
- anthropic_version:
- description: >-
- Defines the schema/API version, if using Anthropic
- provider.
- type: string
- azure_api_version:
- description: '''api-version'' for Azure OpenAI instances.'
- type: string
- azure_deployment_id:
- description: Deployment ID for Azure OpenAI instances.
- type: string
- azure_instance:
- description: Instance name for Azure OpenAI hosted models.
- type: string
- llama2_format:
- description: >-
- If using llama2 provider, select the upstream message
- format.
- enum:
- - raw
- - openai
- - ollama
- type: string
- max_tokens:
- description: >-
- Defines the max_tokens, if using chat or completion
- models.
- type: integer
- mistral_format:
- description: >-
- If using mistral provider, select the upstream message
- format.
- enum:
- - openai
- - ollama
- type: string
- temperature:
- description: >-
- Defines the matching temperature, if using chat or
- completion models.
- maximum: 5
- minimum: 0
- type: number
- top_k:
- description: Defines the top-k most likely tokens, if supported.
- maximum: 500
- minimum: 0
- type: integer
- top_p:
- description: Defines the top-p probability mass, if supported.
- maximum: 1
- minimum: 0
- type: number
- upstream_path:
- description: >-
- Manually specify or override the AI operation path, used
- when e.g. using the 'preserve' route_type.
- type: string
- upstream_url:
- description: >-
- Manually specify or override the full URL to the AI
- operation endpoints, when calling (self-)hosted models,
- or for running via a private endpoint.
- type: string
- type: object
- provider:
- description: >-
- AI provider request format - Kong translates requests to and
- from the specified backend compatible formats.
- enum:
- - openai
- - azure
- - anthropic
- - cohere
- - mistral
- - llama2
+ format: url
+ example: 'https://acfe5f253f.cp0.konghq.com'
+ readOnly: true
+ telemetry_endpoint:
+ description: Telemetry Endpoint.
type: string
- type: object
- response_streaming:
- description: >-
- Whether to 'optionally allow', 'deny', or 'always' (force) the
- streaming of answers via server sent events.
- enum:
- - allow
- - deny
- - always
+ format: url
+ example: 'https://acfe5f253f.tp0.konghq.com'
+ readOnly: true
+ x-speakeasy-param-suppress-computed-diff: true
+ created_at:
+ description: An ISO-8604 timestamp representation of control plane creation date.
type: string
- route_type:
- description: >-
- The model's operation implementation, for this provider. Set to
- `preserve` to pass through without transformation.
- enum:
- - llm/v1/chat
- - llm/v1/completions
- - preserve
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ x-speakeasy-terraform-ignore: true
+ updated_at:
+ description: An ISO-8604 timestamp representation of control plane update date.
type: string
- type: object
- name:
- const: ai-proxy
- type: string
- ApiAccess:
- type: string
- enum:
- - private
- - public
- - private+public
- description: Type of API access data-plane groups will support for a configuration.
- default: private+public
- APIProduct:
- x-speakeasy-entity: ApiProduct
- title: API Product
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ x-speakeasy-terraform-ignore: true
+ ControlPlaneSummary:
+ description: The control plane object contains information about a Kong control plane.
type: object
- additionalProperties: false
- required:
- - id
- - name
- - description
- - portal_ids
- - portals
- - created_at
- - updated_at
- - labels
- - version_count
properties:
id:
+ description: The control plane ID.
type: string
format: uuid
- example: b9e81174-b5bb-4638-a3c3-8afe61a0abf8
- description: The API product ID.
+ example: 7f9fd312-a987-4628-b4c5-bb4f4fddd5f7
readOnly: true
+ x-speakeasy-param-suppress-computed-diff: true
name:
+ description: The name of the control plane.
type: string
- description: The name of the API product
- example: My Name
+ example: Test Control Plane
description:
+ description: The description of the control plane in Konnect.
type: string
- nullable: true
- description: The description of the API product
- example: MyDescription
- portal_ids:
- deprecated: true
- type: array
- nullable: false
- uniqueItems: true
- minItems: 0
- description: >
- The list of portal identifiers which this API product is published
- to.
-
- This property is deprecated and will be removed in a future version.
- Use the `portals` property instead.
- items:
- type: string
- format: uuid
- example: 25a2624c-49fc-4764-99e1-224ed819f200
- portals:
- $ref: '#/components/schemas/APIProductPortals'
- version_count:
- type: number
- example: 10
- description: The number of product versions attached to this API product
- created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
+ example: A test control plane for exploration.
labels:
$ref: '#/components/schemas/Labels'
- APIProductDocument:
- type: object
- title: ApiProductDocument
- description: an api product document
- required:
- - id
- - parent_document_id
- - title
- - slug
- - status
- - metadata
- - content
- - ast
- - updated_at
- - created_at
- properties:
- id:
- type: string
- format: uuid
- parent_document_id:
- type: string
- format: uuid
- nullable: true
- title:
- type: string
- slug:
- type: string
- status:
- type: string
- enum:
- - unpublished
- - published
- metadata:
- type: object
- content:
- type: string
- description: The unencoded markdown string of the api product document.
- created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
- APIProductPortal:
- title: APIProductPortal
- type: object
- additionalProperties: false
- required:
- - portal_id
- - portal_name
- properties:
- portal_id:
- type: string
- format: uuid
- example: 35a2624c-49fc-4764-99e1-224ed819f200
- portal_name:
- type: string
- example: Developer Portal
- APIProductPortals:
- title: APIProductPortals
- type: array
- minItems: 0
- description: The list of portals which this API product is published to
- items:
- $ref: '#/components/schemas/APIProductPortal'
- APIProductVersion:
- x-speakeasy-entity: ApiProductVersion
- title: API Product Version
- type: object
- additionalProperties: false
- required:
- - id
- - name
- - gateway_service
- - publish_status
- - deprecated
- - portals
- - created_at
- - updated_at
- properties:
- id:
- type: string
- format: uuid
- example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
- description: The API product version identifier.
- readOnly: true
- name:
- type: string
- description: The version of the API product
- example: FirstVersion
- gateway_service:
+ config:
+ description: CP configuration object for related access endpoints.
type: object
- nullable: true
additionalProperties: false
- required:
- - id
- - control_plane_id
properties:
- id:
+ control_plane_endpoint:
+ description: Control Plane Endpoint.
type: string
- format: uuid
- nullable: true
- description: >-
- The identifier of a gateway service associated with the version
- of the API product.
- example: 09b4786a-3e48-4631-8f6b-62d1d8e1a7f3
- runtime_group_id:
+ format: url
+ example: 'https://acfe5f253f.cp0.konghq.com'
+ readOnly: true
+ telemetry_endpoint:
+ description: Telemetry Endpoint.
type: string
- format: uuid
- deprecated: true
- description: >-
- This field is deprecated, please use `control_plane_id` instead.
- The identifier of the control plane that the gateway service
- resides in
- example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
- control_plane_id:
+ format: url
+ example: 'https://acfe5f253f.tp0.konghq.com'
+ readOnly: true
+ cluster_type:
+ description: The ClusterType value of the cluster associated with the Control Plane.
type: string
- format: uuid
- description: >-
- The identifier of the control plane that the gateway service
- resides in
- example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
- publish_status:
- x-speakeasy-terraform-ignore: true
- type: string
- deprecated: true
- description: >-
- This field is published if the API product version is published to
- at least one portal. This field is deprecated: Use
- [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- enum:
- - unpublished
- - published
- example: unpublished
- deprecated:
- type: boolean
- deprecated: true
- description: >-
- Whether this API product version is deprecated in at least one
- portal. This field is deprecated: Use
- [PortalProductVersion.deprecated](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead
- example: false
- auth_strategy_sync_errors:
- $ref: '#/components/schemas/AuthStrategySyncErrors'
- portals:
- $ref: '#/components/schemas/APIProductVersionPortals'
+ example: CLUSTER_TYPE_CONTROL_PLANE
+ enum:
+ - CLUSTER_TYPE_CONTROL_PLANE
+ - CLUSTER_TYPE_HYBRID
+ - CLUSTER_TYPE_K8S_INGRESS_CONTROLLER
+ - CLUSTER_TYPE_CONTROL_PLANE_GROUP
+ - CLUSTER_TYPE_SERVERLESS
+ readOnly: true
+ auth_type:
+ description: The auth type value of the cluster associated with the Runtime Group.
+ type: string
+ example: pinned_client_certs
+ enum:
+ - pinned_client_certs
+ - pki_client_certs
+ readOnly: true
+ cloud_gateway:
+ description: Whether the Control Plane can be used for cloud-gateways.
+ type: boolean
+ readOnly: true
+ proxy_urls:
+ $ref: '#/components/schemas/ProxyURLs'
+ required:
+ - control_plane_endpoint
+ - telemetry_endpoint
+ - cluster_type
+ - auth_type
+ - cloud_gateway
created_at:
- $ref: '#/components/schemas/CreatedAt'
+ type: string
+ format: date-time
updated_at:
- $ref: '#/components/schemas/UpdatedAt'
- APIProductVersionAuthStrategy:
- title: APIProductVersionAuthStrategy
- type: object
+ type: string
+ format: date-time
additionalProperties: false
- required:
- - id
- - name
+ title: ControlPlaneSummary
+ Labels:
+ description: |
+ Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+
+ Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ type: object
+ example:
+ env: test
+ additionalProperties:
+ type: string
+ pattern: '^[a-z0-9A-Z]{1}([a-z0-9A-Z-._]*[a-z0-9A-Z]+)?$'
+ minLength: 1
+ maxLength: 63
+ maxProperties: 50
+ title: Labels
+ ProxyURL:
+ description: Proxy URL associated with reaching the data-planes connected to a control-plane.
+ type: object
properties:
- id:
+ host:
+ description: Hostname of the proxy URL.
type: string
- format: uuid
- example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
- name:
+ port:
+ description: Port of the proxy URL.
+ type: integer
+ protocol:
+ description: Protocol of the proxy URL.
type: string
- example: Key Auth
example:
- id: 9f5061ce-78f6-4452-9108-ad7c02821fd5
- name: Key Auth
- APIProductVersionPortal:
- title: APIProductVersionPortal
- type: object
+ host: example.com
+ port: 443
+ protocol: https
additionalProperties: false
required:
- - portal_id
- - portal_name
- - portal_product_version_id
- - publish_status
- - deprecated
- - application_registration_enabled
- - auto_approve_registration
- - auth_strategies
- properties:
- portal_id:
- type: string
- format: uuid
- example: 35a2624c-49fc-4764-99e1-224ed819f200
- portal_name:
- type: string
- example: Developer Portal
- portal_product_version_id:
- type: string
- format: uuid
- example: 35a2624c-49fc-4764-99e1-224ed819f200
- publish_status:
- $ref: '#/components/schemas/APIProductVersionPublishStatus'
- deprecated:
- type: boolean
- example: false
- application_registration_enabled:
- type: boolean
- example: true
- auto_approve_registration:
- type: boolean
- example: false
- auth_strategies:
- type: array
- items:
- $ref: '#/components/schemas/APIProductVersionAuthStrategy'
- APIProductVersionPortals:
- title: APIProductVersionPortals
+ - host
+ - port
+ - protocol
+ title: ProxyURL
+ ProxyURLs:
+ description: Array of proxy URLs associated with reaching the data-planes connected to a control-plane.
type: array
- minItems: 0
- description: The list of portals which this API product version is configured for
items:
- $ref: '#/components/schemas/APIProductVersionPortal'
- APIProductVersionPublishStatus:
- title: APIProductVersionPublishStatus
- type: string
- enum:
- - published
- - unpublished
- example: published
- APIProductVersionSpec:
- x-speakeasy-entity: APIProductSpecification
- title: API Product Version Spec
+ $ref: '#/components/schemas/ProxyURL'
+ example:
+ - host: example.com
+ port: 443
+ protocol: https
+ title: ProxyURLs
+ PageMeta:
+ description: Contains pagination query parameters and the total number of objects returned.
type: object
- additionalProperties: false
+ properties:
+ number:
+ type: number
+ example: 1
+ size:
+ type: number
+ example: 10
+ total:
+ type: number
+ example: 100
required:
- - id
- - name
- - content
- - created_at
- - updated_at
+ - number
+ - size
+ - total
+ PaginatedMeta:
+ description: returns the pagination information
+ type: object
properties:
- id:
+ page:
+ $ref: '#/components/schemas/PageMeta'
+ required:
+ - page
+ title: PaginatedMeta
+ BaseError:
+ description: standard error
+ type: object
+ properties:
+ status:
+ description: |
+ The HTTP status code of the error. Useful when passing the response
+ body to child properties in a frontend UI. Must be returned as an integer.
+ type: integer
+ readOnly: true
+ title:
+ description: |
+ A short, human-readable summary of the problem. It should not
+ change between occurences of a problem, except for localization.
+ Should be provided as "Sentence case" for direct use in the UI.
type: string
- format: uuid
- example: 7710d5c4-d902-410b-992f-18b814155b53
- description: The API product version specification identifier.
readOnly: true
- name:
+ type:
+ description: The error type.
type: string
- description: The name of the API product version specification
- example: oas.yaml
- pattern: .+(\.yaml|\.yml|\.json)
- x-speakeasy-plan-validators: OpenApiSpecFilenameValidator
- content:
+ readOnly: true
+ instance:
+ description: |
+ Used to return the correlation ID back to the user, in the format
+ kong:trace:. This helps us find the relevant logs
+ when a customer reports an issue.
type: string
- description: The contents of the API product version specification
- example: My YAML or JSON formatted OAS content
- created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
- AppAuthStrategy:
- x-speakeasy-entity: ApplicationAuthStrategy
- title: AppAuthStrategy
- description: >-
- A set of plugin configurations that represent how the gateway will
- perform authentication and authorization for a Product Version. Called
- “Auth Strategy” for short in the context of portals/applications. The
- plugins are synced to any Gateway Service that is currently linked or
- becomes linked to the Product Version.
- type: object
- discriminator:
- propertyName: strategy_type
- mapping:
- key_auth: '#/components/schemas/AppAuthStrategyKeyAuthResponse'
- openid_connect: '#/components/schemas/AppAuthStrategyOpenIDConnectResponse'
+ readOnly: true
+ detail:
+ description: |
+ A human readable explanation specific to this occurence of the problem.
+ This field may contain request/entity data to help the user understand
+ what went wrong. Enclose variable values in square brackets. Should be
+ provided as "Sentence case" for direct use in the UI.
+ type: string
+ readOnly: true
required:
- - strategy_type
- oneOf:
- - $ref: '#/components/schemas/AppAuthStrategyKeyAuthResponse'
- - $ref: '#/components/schemas/AppAuthStrategyOpenIDConnectResponse'
- AppAuthStrategyConfigKeyAuth:
- title: AppAuthStrategyConfigKeyAuth
- description: >
- The most basic mode to configure an Application Auth Strategy for an API
- Product Version.
-
- Using this mode will allow developers to generate API keys that will
- authenticate their application requests.
-
- Once authenticated, an application will be granted access to any Product
- Version it is registered for that is configured for Key Auth.
- type: object
- additionalProperties: false
- properties:
- key_names:
- type: array
- maxItems: 10
- minItems: 1
- items:
- type: string
- maxLength: 256
- description: >-
- The names of the headers containing the API key. You can specify
- multiple header names.
- AppAuthStrategyConfigOpenIDConnect:
- title: AppAuthStrategyConfigOpenIDConnect
- description: >
- A more advanced mode to configure an API Product Version’s Application
- Auth Strategy.
-
- Using this mode will allow developers to use API credentials issued from
- an external IdP that will authenticate their application requests.
-
- Once authenticated, an application will be granted access to any Product
- Version it is registered for that is configured for the same Auth
- Strategy.
-
- An OIDC strategy may be used in conjunction with a DCR provider to
- automatically create the IdP application.
+ - status
+ - title
+ - instance
+ - detail
+ title: Error
+ InvalidRules:
+ description: invalid parameters rules
+ type: string
+ enum:
+ - required
+ - max_length
+ - is_array
+ - is_base64
+ - is_boolean
+ - is_date_time
+ - is_integer
+ - is_null
+ - is_number
+ - is_object
+ - is_string
+ - is_uuid
+ - is_fqdn
+ - is_arn
+ - unknown_property
+ - is_label
+ - matches_regex
+ - invalid
+ - is_supported_network_availability_zone_list
+ - is_supported_network_cidr_block
+ - is_supported_provider_region
+ nullable: true
+ readOnly: true
+ InvalidParameterStandard:
type: object
- additionalProperties: true
- required:
- - issuer
- - credential_claim
- - scopes
- - auth_methods
properties:
- issuer:
+ field:
type: string
- format: url
- maxLength: 256
- credential_claim:
- type: array
- maxItems: 10
- items:
- type: string
- maxLength: 128
- scopes:
- type: array
- maxItems: 50
- items:
- type: string
- maxLength: 128
- auth_methods:
- type: array
- maxItems: 10
- items:
- type: string
- maxLength: 64
- AppAuthStrategyKeyAuthRequest:
- title: AppAuthStrategyKeyAuthRequest
- description: Request for creating a Key Auth Application Auth Strategy
- type: object
+ example: name
+ readOnly: true
+ rule:
+ $ref: '#/components/schemas/InvalidRules'
+ source:
+ type: string
+ example: body
+ reason:
+ type: string
+ example: is a required field
+ readOnly: true
additionalProperties: false
required:
- - name
- - display_name
- - strategy_type
- - configs
+ - field
+ - reason
+ InvalidParameterMinimumLength:
+ type: object
properties:
- name:
- $ref: '#/components/schemas/AuthStrategyName'
- display_name:
- $ref: '#/components/schemas/AuthStrategyDisplayName'
- strategy_type:
+ field:
+ type: string
+ example: name
+ readOnly: true
+ rule:
+ description: invalid parameters rules
type: string
enum:
- - key_auth
- configs:
- type: object
- description: JSON-B object containing the configuration for the Key Auth strategy
- additionalProperties: false
- required:
- - key-auth
- properties:
- key-auth:
- $ref: '#/components/schemas/AppAuthStrategyConfigKeyAuth'
- AppAuthStrategyKeyAuthResponse:
- title: AppAuthStrategyKeyAuthResponse
- description: >-
- Response payload from creating or updating a Key Auth Application Auth
- Strategy
- type: object
+ - min_length
+ - min_digits
+ - min_lowercase
+ - min_uppercase
+ - min_symbols
+ nullable: false
+ readOnly: true
+ minimum:
+ type: integer
+ example: 8
+ source:
+ type: string
+ example: body
+ reason:
+ type: string
+ example: is a required field
+ readOnly: true
additionalProperties: false
required:
- - id
- - name
- - display_name
- - strategy_type
- - configs
- - active
- - dcr_provider
- - created_at
- - updated_at
- properties:
- id:
- $ref: '#/components/schemas/UUID'
- name:
- $ref: '#/components/schemas/AuthStrategyName'
- display_name:
- $ref: '#/components/schemas/AuthStrategyDisplayName'
- strategy_type:
- type: string
- enum:
- - key_auth
- configs:
- type: object
- description: JSON-B object containing the configuration for the Key Auth strategy
- additionalProperties: false
- required:
- - key-auth
- properties:
- key-auth:
- $ref: '#/components/schemas/AppAuthStrategyConfigKeyAuth'
- active:
- type: boolean
- description: At least one published product version is using this auth strategy.
- dcr_provider:
- nullable: true
- type: object
- additionalProperties: false
- required:
- - id
- - name
- - provider_type
- properties:
- id:
- $ref: '#/components/schemas/UUID'
- name:
- type: string
- display_name:
- $ref: '#/components/schemas/DcrProviderDisplayName'
- provider_type:
- $ref: '#/components/schemas/DcrProviderType'
- created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
- AppAuthStrategyOpenIDConnectRequest:
- title: AppAuthStrategyOpenIDConnectRequest
- description: Payload for creating an OIDC Application Auth Strategy
+ - field
+ - reason
+ - rule
+ - minimum
+ InvalidParameterChoiceItem:
type: object
- additionalProperties: false
- required:
- - name
- - display_name
- - strategy_type
- - configs
properties:
- name:
- $ref: '#/components/schemas/AuthStrategyName'
- display_name:
- $ref: '#/components/schemas/AuthStrategyDisplayName'
- strategy_type:
+ field:
+ type: string
+ example: name
+ readOnly: true
+ rule:
+ description: invalid parameters rules
type: string
enum:
- - openid_connect
- configs:
- type: object
- description: JSON-B object containing the configuration for the OIDC strategy
- additionalProperties: false
- required:
- - openid-connect
- properties:
- openid-connect:
- $ref: '#/components/schemas/AppAuthStrategyConfigOpenIDConnect'
- dcr_provider_id:
- nullable: true
+ - enum
+ nullable: false
+ readOnly: true
+ reason:
type: string
- format: uuid
- AppAuthStrategyOpenIDConnectResponse:
- title: AppAuthStrategyOpenIDConnectResponse
- description: Response payload from creating an OIDC Application Auth Strategy
- type: object
+ example: is a required field
+ readOnly: true
+ choices:
+ type: array
+ items: {}
+ minimum: 1
+ nullable: false
+ readOnly: true
+ uniqueItems: true
+ source:
+ type: string
+ example: body
additionalProperties: false
required:
- - id
- - name
- - display_name
- - strategy_type
- - configs
- - active
- - dcr_provider
- - created_at
- - updated_at
+ - field
+ - reason
+ - rule
+ - choices
+ InvalidParameterDependentItem:
+ type: object
properties:
- id:
- $ref: '#/components/schemas/UUID'
- name:
- $ref: '#/components/schemas/AuthStrategyName'
- display_name:
- $ref: '#/components/schemas/AuthStrategyDisplayName'
- strategy_type:
+ field:
+ type: string
+ example: name
+ readOnly: true
+ rule:
+ description: invalid parameters rules
type: string
enum:
- - openid_connect
- configs:
- type: object
- description: JSON-B object containing the configuration for the OIDC strategy
- additionalProperties: false
- required:
- - openid-connect
- properties:
- openid-connect:
- $ref: '#/components/schemas/AppAuthStrategyConfigOpenIDConnect'
- active:
- type: boolean
- description: At least one published product version is using this auth strategy.
- dcr_provider:
+ - dependent_fields
nullable: true
- type: object
- additionalProperties: false
- required:
- - id
- - name
- - provider_type
- properties:
- id:
- $ref: '#/components/schemas/UUID'
- name:
- type: string
- display_name:
- $ref: '#/components/schemas/DcrProviderDisplayName'
- provider_type:
- $ref: '#/components/schemas/DcrProviderType'
- created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
- AppearanceColorVariable:
- type: object
- additionalProperties: false
- required:
- - value
- properties:
- value:
- type: string
- maxLength: 255
- description:
+ readOnly: true
+ reason:
type: string
- maxLength: 512
- example:
- value: '#000000'
- description: The color for a type of thing
- AppearanceFontName:
- type: string
- description: The name of the font to render in the browser.
- enum:
- - Roboto
- - Inter
- - Open Sans
- - Lato
- - Slabo 27px
- - Slabo 13px
- - Oswald
- - Source Sans Pro
- - Montserrat
- - Raleway
- - PT Sans
- - Lora
- - Roboto Mono
- - Inconsolata
- - Source Code Pro
- - PT Mono
- - Ubuntu Mono
- - IBM Plex Mono
- example: Roboto
- AppearanceImage:
- description: >-
- The image data to upload, along with an optional filename. Images must
- be a data URL with binary image data in base 64 format. See
- https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/Data_URLs.
- type: object
- additionalProperties: false
- nullable: true
- required:
- - data
- properties:
- data:
- $ref: '#/components/schemas/ImageDataUri'
- filename:
+ example: is a required field
+ readOnly: true
+ dependents:
+ type: array
+ items: {}
+ nullable: true
+ readOnly: true
+ uniqueItems: true
+ source:
type: string
- maxLength: 512
- example:
- data: data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- AppearanceImages:
- description: A collection of binary image data to customize images in the portal
- type: object
- additionalProperties: false
- nullable: true
- properties:
- logo:
- $ref: '#/components/schemas/AppearanceImage'
- favicon:
- $ref: '#/components/schemas/AppearanceImage'
- catalog_cover:
- $ref: '#/components/schemas/AppearanceImage'
- example:
- logo:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- favicon:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- catalog_cover:
- data: data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- AppearanceThemeColorVariables:
- type: object
+ example: body
additionalProperties: false
required:
- - section
- - text
- - button
- properties:
- section:
- type: object
- additionalProperties: false
- required:
- - header
- - body
- - hero
- - accent
- - tertiary
- - stroke
- - footer
- properties:
- header:
- $ref: '#/components/schemas/AppearanceColorVariable'
- body:
- $ref: '#/components/schemas/AppearanceColorVariable'
- hero:
- $ref: '#/components/schemas/AppearanceColorVariable'
- accent:
- $ref: '#/components/schemas/AppearanceColorVariable'
- tertiary:
- $ref: '#/components/schemas/AppearanceColorVariable'
- stroke:
- $ref: '#/components/schemas/AppearanceColorVariable'
- footer:
- $ref: '#/components/schemas/AppearanceColorVariable'
- text:
- type: object
- additionalProperties: false
+ - field
+ - rule
+ - reason
+ - dependents
+ InvalidParameters:
+ description: invalid parameters
+ type: array
+ items:
+ oneOf:
+ - $ref: '#/components/schemas/InvalidParameterStandard'
+ - $ref: '#/components/schemas/InvalidParameterMinimumLength'
+ - $ref: '#/components/schemas/InvalidParameterChoiceItem'
+ - $ref: '#/components/schemas/InvalidParameterDependentItem'
+ minItems: 1
+ nullable: false
+ uniqueItems: true
+ BadRequestError:
+ allOf:
+ - $ref: '#/components/schemas/BaseError'
+ - type: object
required:
- - header
- - hero
- - headings
- - primary
- - secondary
- - accent
- - link
- - footer
+ - invalid_parameters
properties:
- header:
- $ref: '#/components/schemas/AppearanceColorVariable'
- hero:
- $ref: '#/components/schemas/AppearanceColorVariable'
- headings:
- $ref: '#/components/schemas/AppearanceColorVariable'
- primary:
- $ref: '#/components/schemas/AppearanceColorVariable'
- secondary:
- $ref: '#/components/schemas/AppearanceColorVariable'
- accent:
- $ref: '#/components/schemas/AppearanceColorVariable'
- link:
- $ref: '#/components/schemas/AppearanceColorVariable'
- footer:
- $ref: '#/components/schemas/AppearanceColorVariable'
- button:
- type: object
- additionalProperties: false
- required:
- - primary_fill
- - primary_text
+ invalid_parameters:
+ $ref: '#/components/schemas/InvalidParameters'
+ UnauthorizedError:
+ allOf:
+ - $ref: '#/components/schemas/BaseError'
+ - type: object
properties:
- primary_fill:
- $ref: '#/components/schemas/AppearanceColorVariable'
- primary_text:
- $ref: '#/components/schemas/AppearanceColorVariable'
- example:
- section:
- header:
- value: '#0A161E'
- description: Background for header
- body:
- value: '#0C0C0C'
- description: Background for main content
- hero:
- value: '#1A1D21'
- description: Background for hero section
- accent:
- value: '#1F1F1F'
- description: Subtle background
- tertiary:
- value: '#222529'
- description: Tertiary background
- stroke:
- value: '#34393F'
- description: Border color
- footer:
- value: '#212429'
- description: Background for footer
- text:
- header:
- value: '#FFFFFF'
- description: Header text
- hero:
- value: rgba(255,255,255,0.8)
- description: Hero text
- headings:
- value: '#FFFFFF'
- description: Headings text
- primary:
- value: '#C8C8C9'
- description: Main content text
- secondary:
- value: '#919294'
- description: Supporting text
- accent:
- value: '#FFFFFF'
- description: Subtle text
- link:
- value: '#2977FF'
- description: Link text
- footer:
- value: '#FFFFFF'
- description: Footer text
- button:
- primary_fill:
- value: '#1155CB'
- description: Background for Primary Button
- primary_text:
- value: '#FFFFFF'
- description: Text for Primary Button
- ApplicationRegistrationEnabled:
- type: boolean
- description: >-
- Whether the application registration on this portal for the api product
- version is enabled
- AssignedRole:
- title: AssignedRole
- type: object
- description: An assigned role is a role that has been assigned to a user or team.
- example:
- id: 54cc6168-ebb1-4300-8168-d62a0dd08fc8
- role_name: Viewer
- entity_id: 18ee2573-dec0-4b83-be99-fa7700bcdc61
- entity_type_name: Control Planes
- entity_region: us
- properties:
- id:
- type: string
- format: uuid
- example: eaf7adf1-32c8-4bbf-b960-d1f8456afe67
- description: The ID of the role assignment.
- role_name:
- type: string
- example: Viewer
- description: Name of the role being assigned.
- entity_id:
- type: string
- format: uuid
- example: 817d0422-45c9-4d88-8d64-45aef05c1ae7
- description: A RBAC entity ID.
- entity_type_name:
- type: string
- example: Control Planes
- description: Name of the entity type the role is being assigned to.
- entity_region:
- type: string
- enum:
- - us
- - eu
- - au
- - '*'
- example: eu
- description: Region of the entity.
- AuthMethods:
- type: array
- items:
- description: Auth Methods enabled for this strategy
- type: string
- example:
- - bearer
- AuthStrategies:
- description: A list of authentication strategies
- type: array
- minItems: 0
- maxItems: 1
- items:
- $ref: '#/components/schemas/AuthStrategy'
- AuthStrategy:
- type: object
- oneOf:
- - $ref: '#/components/schemas/AuthStrategyKeyAuth'
- - $ref: '#/components/schemas/AuthStrategyClientCredentials'
- discriminator:
- propertyName: credential_type
- mapping:
- key_auth: '#/components/schemas/AuthStrategyKeyAuth'
- client_credentials: '#/components/schemas/AuthStrategyClientCredentials'
- self_managed_client_credentials: '#/components/schemas/AuthStrategyClientCredentials'
- AuthStrategyClientCredentials:
- description: Client Credential Auth strategy that the application uses.
- type: object
- required:
- - id
- - name
- - credential_type
- - auth_methods
- properties:
- id:
- type: string
- format: uuid
- example: b9e81174-b5bb-4638-a3c3-8afe61a0abf8
- description: The Application Auth Strategy ID.
- readOnly: true
- name:
- type: string
- example: name
- credential_type:
- type: string
- enum:
- - client_credentials
- - self_managed_client_credentials
- auth_methods:
- $ref: '#/components/schemas/AuthMethods'
- AuthStrategyDisplayName:
- type: string
- description: >
- The display name of the Auth strategy. This is used to identify the Auth
- strategy in the Portal UI.
- maxLength: 256
- AuthStrategyIDs:
- description: A list of authentication strategy IDs
- type: array
- minItems: 0
- maxItems: 1
- items:
- $ref: '#/components/schemas/UUID_RW'
- AuthStrategyKeyAuth:
- description: KeyAuth Auth strategy that the application uses.
- type: object
- required:
- - id
- - name
- - credential_type
- properties:
- id:
- type: string
- format: uuid
- example: b9e81174-b5bb-4638-a3c3-8afe61a0abf8
- description: The Application Auth Strategy ID.
- readOnly: true
- name:
- type: string
- example: name
- credential_type:
- type: string
- enum:
- - key_auth
- AuthStrategyName:
+ status:
+ example: 401
+ title:
+ example: Unauthorized
+ type:
+ example: 'https://httpstatuses.com/401'
+ instance:
+ example: 'kong:trace:1234567890'
+ detail:
+ example: Invalid credentials
+ ForbiddenError:
+ allOf:
+ - $ref: '#/components/schemas/BaseError'
+ - type: object
+ properties:
+ status:
+ example: 403
+ title:
+ example: Forbidden
+ type:
+ example: 'https://httpstatuses.com/403'
+ instance:
+ example: 'kong:trace:1234567890'
+ detail:
+ example: Forbidden
+ ConflictError:
+ allOf:
+ - $ref: '#/components/schemas/BaseError'
+ - type: object
+ properties:
+ status:
+ example: 409
+ title:
+ example: Conflict
+ type:
+ example: 'https://httpstatuses.com/409'
+ instance:
+ example: 'kong:trace:1234567890'
+ detail:
+ example: Conflict
+ NotFoundError:
+ allOf:
+ - $ref: '#/components/schemas/BaseError'
+ - type: object
+ properties:
+ status:
+ example: 404
+ title:
+ example: Not Found
+ type:
+ example: 'https://httpstatuses.com/404'
+ instance:
+ example: 'kong:trace:1234567890'
+ detail:
+ example: Not found
+ ControlPlaneId:
type: string
- description: >
- The name of the auth strategy. This is used to identify the auth
- strategy in the Konnect UI.
- minLength: 1
- maxLength: 256
- AuthStrategySyncError:
+ format: uuid
+ example: 0949471e-b759-45ba-87ab-ee63fb781388
+ ConfigurationId:
+ type: string
+ format: uuid
+ example: edaf40f9-9fb0-4ffe-bb74-4e763a6bd471
+ readOnly: true
+ DataPlaneGroupId:
+ description: ID of the data-plane group that represents a deployment target for a set of data-planes.
+ type: string
+ format: uuid
+ example: cbb8872a-1f83-4806-bf69-fdf0b4783c7e
+ readOnly: true
+ CustomDomainId:
+ type: string
+ format: uuid
+ example: 39ed3790-085d-4605-9627-f96d86aaf425
+ readOnly: true
+ NetworkId:
+ type: string
+ format: uuid
+ example: 36ae63d3-efd1-4bec-b246-62aa5d3f5695
+ TransitGatewayId:
+ type: string
+ format: uuid
+ example: 0850820b-d153-4a2a-b9be-7d2204779139
+ readOnly: true
+ ProviderAccountId:
+ type: string
+ format: uuid
+ example: 929b2449-c69f-44c4-b6ad-9ecec6f811ae
+ ControlPlaneGeo:
+ description: Set of control-plane geos supported for deploying cloud-gateways configurations.
+ type: string
+ enum:
+ - us
+ - eu
+ - au
+ title: Control-Plane Geo
+ GatewayVersion:
+ description: Supported gateway version.
+ type: string
+ example: '3.2'
+ pattern: ^(\d)+(\.(\d)+)?$
+ title: Gateway Version
+ InstanceTypeName:
+ description: Instance type name to indicate capacity.
+ type: string
+ enum:
+ - small
+ - medium
+ - large
+ ApiAccess:
+ description: Type of API access data-plane groups will support for a configuration.
+ type: string
+ default: private+public
+ enum:
+ - private
+ - public
+ - private+public
+ ProviderRegionId:
+ description: Region ID for cloud provider region.
+ type: string
+ example: us-east-2
+ title: Provider Region ID
+ ProviderName:
+ description: Name of cloud provider.
+ type: string
+ example: aws
+ enum:
+ - aws
+ title: Provider Name
+ ConfigurationDataPlaneGroupAutoscale:
+ oneOf:
+ - $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscaleStatic'
+ - $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscaleAutopilot'
+ ConfigurationDataPlaneGroupAutoscaleStatic:
+ description: Object that describes the static autoscaling strategy.
type: object
+ properties:
+ kind:
+ type: string
+ enum:
+ - static
+ instance_type:
+ $ref: '#/components/schemas/InstanceTypeName'
+ requested_instances:
+ description: Number of data-planes the deployment target will contain.
+ type: integer
+ example: 3
additionalProperties: false
required:
- - message
+ - kind
+ - instance_type
+ - requested_instances
+ title: Configuration Autoscale Static
+ ConfigurationDataPlaneGroupAutoscaleAutopilot:
+ description: Object that describes the autopilot autoscaling strategy.
+ type: object
properties:
- plugin_name:
- type: string
- value:
+ kind:
type: string
enum:
- - plugin_sync_error_comm
- - plugin_sync_error_unknown
- - plugin_sync_error_fatal
- - plugin_sync_error_updating_plugin_refs
- message:
- type: string
- info:
- type: object
- additionalProperties: true
- properties:
- details:
- type: array
- items:
- type: object
- additionalProperties: true
- properties:
- type:
- type: string
- message:
- type: array
- items:
- type: string
- example:
- plugin_name: konnect-application-auth
- value: plugin_sync_error_comm
- message: Unable to connect to the control plane to update plugin
- AuthStrategySyncErrors:
- x-speakeasy-terraform-ignore: true
- readOnly: true
+ - autopilot
+ base_rps:
+ description: Base number of requests per second that the deployment target should support.
+ type: integer
+ example: 1
+ max_rps:
+ description: 'Max number of requests per second that the deployment target should support. If not set, this defaults to 10x base_rps.'
+ type: integer
+ example: 1000
+ additionalProperties: false
+ required:
+ - kind
+ - base_rps
+ title: Configuration Autoscale Autopilot
+ ConfigurationDataPlaneGroupConfig:
+ description: 'Object that describes where a data-plane group will be deployed to, along with how many instances.'
+ type: object
+ properties:
+ provider:
+ $ref: '#/components/schemas/ProviderName'
+ region:
+ $ref: '#/components/schemas/ProviderRegionId'
+ cloud_gateway_network_id:
+ $ref: '#/components/schemas/NetworkId'
+ autoscale:
+ $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscale'
+ additionalProperties: false
+ required:
+ - autoscale
+ - provider
+ - region
+ - cloud_gateway_network_id
+ title: Configuration Data-Plane Group Config Item
+ ConfigurationDataPlaneGroupConfigs:
+ description: 'Object that describes where data-planes will be deployed to, along with how many instances.'
type: array
- nullable: true
- description: >-
- The set of errors encountered when trying to sync the auth strategies on
- the version
items:
- $ref: '#/components/schemas/AuthStrategySyncError'
- example:
- - plugin_name: konnect-application-auth
- value: plugin_sync_error_comm
- message: Unable to connect to the control plane to update plugin
- AutoApproveRegistration:
- type: boolean
- description: >-
- Whether the application registration auto approval on this portal for
- the api product version is enabled
- AWSLambdaPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AWSLambdaPluginConfig'
- x-speakeasy-entity: GatewayPluginAWSLambda
- AWSLambdaPluginConfig:
- properties:
- config:
- properties:
- aws_assume_role_arn:
- description: The target AWS IAM role ARN used to invoke the Lambda function.
- type: string
- aws_imds_protocol_version:
- description: >-
- Identifier to select the IMDS protocol version to use: `v1` or
- `v2`.
- enum:
- - v1
- - v2
- type: string
- aws_key:
- description: The AWS key credential to be used when invoking the function.
- type: string
- aws_region:
- description: A string representing a host name, such as example.com.
- type: string
- aws_role_session_name:
- description: The identifier of the assumed role session.
- type: string
- aws_secret:
- description: >-
- The AWS secret credential to be used when invoking the
- function.
- type: string
- awsgateway_compatible:
- description: >-
- An optional value that defines whether the plugin should wrap
- requests into the Amazon API gateway.
- type: boolean
- base64_encode_body:
- description: An optional value that Base64-encodes the request body.
- type: boolean
- disable_https:
- type: boolean
- forward_request_body:
- description: >-
- An optional value that defines whether the request body is sent
- in the request_body field of the JSON-encoded request. If the
- body arguments can be parsed, they are sent in the separate
- request_body_args field of the request.
- type: boolean
- forward_request_headers:
- description: >-
- An optional value that defines whether the original HTTP request
- headers are sent as a map in the request_headers field of the
- JSON-encoded request.
- type: boolean
- forward_request_method:
- description: >-
- An optional value that defines whether the original HTTP request
- method verb is sent in the request_method field of the
- JSON-encoded request.
- type: boolean
- forward_request_uri:
- description: >-
- An optional value that defines whether the original HTTP request
- URI is sent in the request_uri field of the JSON-encoded
- request.
- type: boolean
- function_name:
- description: >-
- The AWS Lambda function to invoke. Both function name and
- function ARN (including partial) are supported.
- type: string
- host:
- description: A string representing a host name, such as example.com.
- type: string
- invocation_type:
- description: >-
- The InvocationType to use when invoking the function. Available
- types are RequestResponse, Event, DryRun.
- enum:
- - RequestResponse
- - Event
- - DryRun
- type: string
- is_proxy_integration:
- description: >-
- An optional value that defines whether the response format to
- receive from the Lambda to this format.
- type: boolean
- keepalive:
- description: >-
- An optional value in milliseconds that defines how long an idle
- connection lives before being closed.
- type: number
- log_type:
- description: >-
- The LogType to use when invoking the function. By default, None
- and Tail are supported.
- enum:
- - Tail
- - None
- type: string
- port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- proxy_url:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- qualifier:
- description: The qualifier to use when invoking the function.
- type: string
- skip_large_bodies:
- description: >-
- An optional value that defines whether Kong should send large
- bodies that are buffered to disk
- type: boolean
- timeout:
- description: An optional timeout in milliseconds when invoking the function.
- type: number
- unhandled_status:
- description: >-
- The response status code to use (instead of the default 200,
- 202, or 204) in the case of an Unhandled Function Error.
- maximum: 999
- minimum: 100
- type: integer
- type: object
- name:
- const: aws-lambda
- type: string
- AwsTransitGatewayAttachmentConfig:
- title: AWS Transit Gateway Attachment Config
- allOf:
- - $ref: '#/components/schemas/BaseTransitGatewayAttachmentConfig'
- - type: object
- additionalProperties: false
- properties:
- kind:
- title: AWS Transit Gateway Attachment Type
- enum:
- - aws-transit-gateway-attachment
- transit_gateway_id:
- title: Transit Gateway ID
- description: AWS Transit Gateway ID to create attachment to.
- type: string
- ram_share_arn:
- title: RAM Share ARN
- description: >-
- Resource Share ARN to verify request to create transit gateway
- attachment.
- type: string
- required:
- - kind
- - transit_gateway_id
- - ram_share_arn
- BadRequestError:
- allOf:
- - $ref: '#/components/schemas/BaseError'
- - type: object
- required:
- - invalid_parameters
- properties:
- invalid_parameters:
- $ref: '#/components/schemas/InvalidParameters'
- BaseError:
- type: object
- title: Error
- description: standard error
- required:
- - status
- - title
- - instance
- - detail
- properties:
- status:
- type: integer
- description: >
- The HTTP status code of the error. Useful when passing the response
-
- body to child properties in a frontend UI. Must be returned as an
- integer.
- readOnly: true
- title:
- type: string
- description: |
- A short, human-readable summary of the problem. It should not
- change between occurences of a problem, except for localization.
- Should be provided as "Sentence case" for direct use in the UI.
- readOnly: true
- type:
- type: string
- description: The error type.
- readOnly: true
- instance:
- type: string
- description: |
- Used to return the correlation ID back to the user, in the format
- kong:trace:. This helps us find the relevant logs
- when a customer reports an issue.
- readOnly: true
- detail:
- type: string
- description: >
- A human readable explanation specific to this occurence of the
- problem.
-
- This field may contain request/entity data to help the user
- understand
-
- what went wrong. Enclose variable values in square brackets. Should
- be
-
- provided as "Sentence case" for direct use in the UI.
- readOnly: true
- BaseTransitGatewayAttachmentConfig:
- title: Base Transit Gateway Attachment Config
- type: object
- discriminator:
- propertyName: kind
- mapping:
- aws-transit-gateway-attachment: '#/components/schemas/AwsTransitGatewayAttachmentConfig'
- properties:
- kind:
- description: >
- Kind of transit gateway attachment to create, dictating which cloud
- provider to peer with and required
-
- parameters to create a transit gateway attachment in that cloud
- provider.
- enum:
- - aws-transit-gateway-attachment
- required:
- - kind
- BasicAuth:
- allOf:
- - $ref: '#/components/schemas/BasicAuthWithoutParents'
- - properties:
- consumer:
- additionalProperties: false
- properties:
- id:
- type: string
- type: object
- x-foreign: true
- type: object
- x-speakeasy-entity: GatewayBasicAuth
- BasicAuthPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/BasicAuthPluginConfig'
- x-speakeasy-entity: GatewayPluginBasicAuth
- BasicAuthPluginConfig:
- properties:
- config:
- properties:
- anonymous:
- description: >-
- An optional string (Consumer UUID or username) value to use as
- an “anonymous” consumer if authentication fails. If empty
- (default null), the request will fail with an authentication
- failure `4xx`. Please note that this value must refer to the
- Consumer `id` or `username` attribute, and **not** its
- `custom_id`.
- type: string
- hide_credentials:
- description: >-
- An optional boolean value telling the plugin to show or hide the
- credential from the upstream service. If `true`, the plugin will
- strip the credential from the request (i.e. the `Authorization`
- header) before proxying it.
- type: boolean
- realm:
- description: >-
- When authentication fails the plugin sends `WWW-Authenticate`
- header with `realm` attribute value.
- type: string
- type: object
- name:
- const: basic-auth
- type: string
- BasicAuthWithoutParents:
- properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
- type: string
- password:
- type: string
- writeOnly: true
- x-speakeasy-param-sensitive: true
- tags:
- items:
- type: string
- type: array
- username:
- type: string
- type: object
- x-speakeasy-entity: GatewayBasicAuth
- CACertificate:
- properties:
- cert:
- description: PEM-encoded public certificate of the CA.
- type: string
- cert_digest:
- description: >-
- SHA256 hex digest of the public certificate. This field is read-only
- and it cannot be set by the caller, the value is automatically
- computed.
- type: string
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
- type: string
- tags:
- description: >-
- An optional set of strings associated with the Certificate for
- grouping and filtering.
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
- type: object
- x-speakeasy-entity: GatewayCACertificate
- Certificate:
- properties:
- cert:
- description: >-
- PEM-encoded public certificate chain of the SSL key pair. This field
- is _referenceable_, which means it can be securely stored as a
- [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started)
- in a vault. References must follow a [specific
- format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).
- type: string
- cert_alt:
- description: >-
- PEM-encoded public certificate chain of the alternate SSL key pair.
- This should only be set if you have both RSA and ECDSA types of
- certificate available and would like Kong to prefer serving using
- ECDSA certs when client advertises support for it. This field is
- _referenceable_, which means it can be securely stored as a
- [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started)
- in a vault. References must follow a [specific
- format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).
- type: string
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
- type: string
- key:
- description: >-
- PEM-encoded private key of the SSL key pair. This field is
- _referenceable_, which means it can be securely stored as a
- [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started)
- in a vault. References must follow a [specific
- format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).
- type: string
- key_alt:
- description: >-
- PEM-encoded private key of the alternate SSL key pair. This should
- only be set if you have both RSA and ECDSA types of certificate
- available and would like Kong to prefer serving using ECDSA certs
- when client advertises support for it. This field is
- _referenceable_, which means it can be securely stored as a
- [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started)
- in a vault. References must follow a [specific
- format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).
- type: string
- tags:
- description: >-
- An optional set of strings associated with the Certificate for
- grouping and filtering.
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
- type: object
- x-speakeasy-entity: GatewayCertificate
- ConfigurationDataPlaneGroup:
- title: Cloud Gateway Configuration Data-Plane Group
- description: >-
- Object that describes the set of data-plane groups currently pointed to
- this configuration.
- type: object
+ $ref: '#/components/schemas/ConfigurationDataPlaneGroupConfig'
+ title: Configuration Data-Plane Group Configs
+ ConfigurationDataPlaneGroup:
+ description: Object that describes the set of data-plane groups currently pointed to this configuration.
+ type: object
properties:
id:
$ref: '#/components/schemas/DataPlaneGroupId'
@@ -8928,6 +7053,7 @@ components:
cloud_gateway_network_id:
$ref: '#/components/schemas/NetworkId'
state:
+ description: State of the data-plane group.
type: string
enum:
- created
@@ -8935,44 +7061,37 @@ components:
- ready
- terminating
- terminated
- description: State of the data-plane group.
private_ip_addresses:
+ description: |
+ List of private IP addresses of the internal load balancer that proxies traffic to this data-plane group.
type: array
items:
type: string
- description: >
- List of private IP addresses of the internal load balancer that
- proxies traffic to this data-plane group.
example:
- 192.168.248.132
- 192.168.66.81
- 192.168.137.135
egress_ip_addresses:
+ description: |
+ List of egress IP addresses for the network that this data-plane group runs on.
type: array
items:
type: string
- description: >
- List of egress IP addresses for the network that this data-plane
- group runs on.
example:
- 71.78.149.75
- 91.149.112.244
- 51.235.15.121
created_at:
+ description: An RFC-3339 timestamp representation of data-plane group creation date.
type: string
format: date-time
example: '2022-11-04T20:10:06.927Z'
- description: >-
- An RFC-3339 timestamp representation of data-plane group creation
- date.
readOnly: true
updated_at:
+ description: An RFC-3339 timestamp representation of data-plane group update date.
type: string
format: date-time
example: '2022-11-04T20:10:06.927Z'
- description: >-
- An RFC-3339 timestamp representation of data-plane group update
- date.
readOnly: true
required:
- id
@@ -8983,95 +7102,10 @@ components:
- state
- created_at
- updated_at
- ConfigurationDataPlaneGroupAutoscale:
- oneOf:
- - $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscaleStatic'
- - $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscaleAutopilot'
- ConfigurationDataPlaneGroupAutoscaleAutopilot:
- title: Configuration Autoscale Autopilot
- description: Object that describes the autopilot autoscaling strategy.
- type: object
- properties:
- kind:
- type: string
- enum:
- - autopilot
- base_rps:
- type: integer
- example: 1
- description: >-
- Base number of requests per second that the deployment target should
- support.
- max_rps:
- type: integer
- example: 1000
- description: >-
- Max number of requests per second that the deployment target should
- support. If not set, this defaults to 10x base_rps.
- required:
- - kind
- - base_rps
- additionalProperties: false
- ConfigurationDataPlaneGroupAutoscaleStatic:
- title: Configuration Autoscale Static
- description: Object that describes the static autoscaling strategy.
- type: object
- properties:
- kind:
- type: string
- enum:
- - static
- instance_type:
- $ref: '#/components/schemas/InstanceTypeName'
- requested_instances:
- type: integer
- example: 3
- description: Number of data-planes the deployment target will contain.
- required:
- - kind
- - instance_type
- - requested_instances
- additionalProperties: false
- ConfigurationDataPlaneGroupConfig:
- title: Configuration Data-Plane Group Config Item
- description: >-
- Object that describes where a data-plane group will be deployed to,
- along with how many instances.
- type: object
- properties:
- provider:
- $ref: '#/components/schemas/ProviderName'
- region:
- $ref: '#/components/schemas/ProviderRegionId'
- cloud_gateway_network_id:
- $ref: '#/components/schemas/NetworkId'
- autoscale:
- $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscale'
- required:
- - autoscale
- - provider
- - region
- - cloud_gateway_network_id
- additionalProperties: false
- ConfigurationDataPlaneGroupConfigs:
- title: Configuration Data-Plane Group Configs
- description: >-
- Object that describes where data-planes will be deployed to, along with
- how many instances.
- type: array
- items:
- $ref: '#/components/schemas/ConfigurationDataPlaneGroupConfig'
- ConfigurationId:
- type: string
- format: uuid
- example: edaf40f9-9fb0-4ffe-bb74-4e763a6bd471
- readOnly: true
- ConfigurationManifest:
- x-speakeasy-entity: CloudGatewayConfiguration
- title: Configuration
- description: >-
- Object containing information about a control-plane's cloud-gateways
- configuration.
+ title: Cloud Gateway Configuration Data-Plane Group
+ ConfigurationManifest:
+ x-speakeasy-entity: CloudGatewayConfiguration
+ description: Object containing information about a control-plane's cloud-gateways configuration.
type: object
properties:
id:
@@ -9083,32 +7117,29 @@ components:
dataplane_group_config:
$ref: '#/components/schemas/ConfigurationDataPlaneGroupConfigs'
dataplane_groups:
- type: array
- description: >
- List of data-plane groups that describe where data-planes will be
- deployed to, along with how many
-
+ description: |
+ List of data-plane groups that describe where data-planes will be deployed to, along with how many
instances.
+ type: array
items:
$ref: '#/components/schemas/ConfigurationDataPlaneGroup'
entity_version:
+ description: |
+ Positive, monotonically increasing version integer, to serialize configuration changes.
type: number
example: 1
- description: >
- Positive, monotonically increasing version integer, to serialize
- configuration changes.
readOnly: true
created_at:
+ description: An RFC-3339 timestamp representation of configuration creation date.
type: string
format: date-time
example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of configuration creation date.
readOnly: true
updated_at:
+ description: An RFC-3339 timestamp representation of configuration update date.
type: string
format: date-time
example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of configuration update date.
readOnly: true
control_plane_id:
$ref: '#/components/schemas/ControlPlaneId'
@@ -9124,565 +7155,511 @@ components:
- entity_version
- created_at
- updated_at
- ConflictError:
- allOf:
- - $ref: '#/components/schemas/BaseError'
- - type: object
- properties:
- status:
- example: 409
- title:
- example: Conflict
- type:
- example: https://httpstatuses.com/409
- instance:
- example: kong:trace:1234567890
- detail:
- example: Conflict
- Consumer:
+ title: Configuration
+ CreateConfigurationDataPlaneGroup:
+ description: 'Object that describes where to deploy a data-plane group, along with how many instances.'
+ type: object
+ properties:
+ provider:
+ $ref: '#/components/schemas/ProviderName'
+ region:
+ $ref: '#/components/schemas/ProviderRegionId'
+ cloud_gateway_network_id:
+ $ref: '#/components/schemas/NetworkId'
+ autoscale:
+ $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscale'
+ additionalProperties: false
+ required:
+ - autoscale
+ - provider
+ - region
+ - cloud_gateway_network_id
+ title: CreateConfigurationDataPlaneGroup
+ ProviderAccount:
+ description: Object containing mapping for organization and cloud provider to account ID.
+ type: object
properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- custom_id:
- description: >-
- Field for storing an existing unique ID for the Consumer - useful
- for mapping Kong with users in your existing database. You must send
- either this field or `username` with the request.
- type: string
id:
+ $ref: '#/components/schemas/ProviderAccountId'
+ provider:
+ $ref: '#/components/schemas/ProviderName'
+ provider_account_id:
+ description: ID of the cloud provider account.
+ type: string
readOnly: true
+ created_at:
+ description: An RFC-3339 timestamp representation of provider account creation date.
type: string
- tags:
- description: >-
- An optional set of strings associated with the Consumer for grouping
- and filtering.
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
readOnly: true
- type: integer
- username:
- description: >-
- The unique username of the Consumer. You must send either this field
- or `custom_id` with the request.
+ updated_at:
+ description: An RFC-3339 timestamp representation of provider account update date.
type: string
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ required:
+ - id
+ - provider
+ - provider_account_id
+ - created_at
+ - updated_at
+ title: Cloud Gateway Provider Account
+ NetworkState:
+ description: State of the network.
+ enum:
+ - created
+ - initializing
+ - offline
+ - ready
+ - terminating
+ - terminated
+ readOnly: true
+ title: Network State
+ NetworkFirewallConfig:
+ description: Firewall configuration for a network.
type: object
- x-speakeasy-entity: GatewayConsumer
- ConsumerGroup:
properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
- type: string
- name:
- type: string
- tags:
+ allowed_cidr_blocks:
+ description: List of allowed CIDR blocks to access a network.
+ type: array
items:
type: string
+ example:
+ - 10.0.0.0/8
+ title: Allowed CIDR Blocks
+ denied_cidr_blocks:
+ description: List of denied CIDR blocks to access a network.
type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
+ items:
+ type: string
+ example:
+ - 10.100.0.0/16
+ title: Denied CIDR Blocks
+ additionalProperties: false
+ title: Network Firewall Config
+ NetworkProviderMetadata:
+ description: Metadata describing attributes returned by cloud-provider for the network.
type: object
- x-speakeasy-entity: GatewayConsumerGroup
- ConsumerGroupInsideWrapper:
properties:
- consumer_group:
- $ref: '#/components/schemas/ConsumerGroup'
- type: object
- ControlPlane:
- x-speakeasy-entity: GatewayControlPlane
- allOf:
- - $ref: '#/components/schemas/ControlPlaneSummary'
- - type: object
- properties:
- labels:
- $ref: '#/components/schemas/Labels'
- config:
- x-speakeasy-param-suppress-computed-diff: true
- type: object
- description: CP configuration object for related access endpoints.
- properties:
- control_plane_endpoint:
- type: string
- format: url
- example: https://acfe5f253f.cp0.konghq.com
- description: Control Plane Endpoint.
- readOnly: true
- telemetry_endpoint:
- type: string
- format: url
- example: https://acfe5f253f.tp0.konghq.com
- description: Telemetry Endpoint.
- readOnly: true
- created_at:
- x-speakeasy-terraform-ignore: true
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: >-
- An ISO-8604 timestamp representation of control plane creation
- date.
- readOnly: true
- updated_at:
- x-speakeasy-terraform-ignore: true
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: >-
- An ISO-8604 timestamp representation of control plane update
- date.
- readOnly: true
- ControlPlaneGeo:
- title: Control-Plane Geo
- description: >-
- Set of control-plane geos supported for deploying cloud-gateways
- configurations.
+ vpc_id:
+ type: string
+ title: VPC ID
+ subnet_ids:
+ type: array
+ items:
+ type: string
+ title: Subnet IDs
+ additionalProperties: false
+ readOnly: true
+ title: Network Provider Metadata
+ NetworkName:
+ description: Human-readable name of the network.
type: string
- enum:
- - us
- - eu
- - au
- ControlPlaneId:
+ example: us-east-2 network
+ title: Network Name
+ NetworkCIDRBlock:
+ description: CIDR block configuration for the network.
type: string
- format: uuid
- example: 0949471e-b759-45ba-87ab-ee63fb781388
- ControlPlaneSummary:
- title: ControlPlaneSummary
+ example: 10.0.0.0/8
+ title: Network CIDR Block
+ NetworkDDOSProtection:
+ description: Whether DDOS protection is enabled for the network.
+ type: boolean
+ example: false
+ title: Network DDOS Protection
+ NetworkAvailabilityZones:
+ description: List of availability zones that the network is attached to.
+ type: array
+ items:
+ type: string
+ example:
+ - use2-az1
+ - use2-az2
+ - use2-az3
+ Network:
+ x-speakeasy-entity: CloudGatewayNetwork
+ description: Object containing information about a network to be used in configurations.
type: object
- description: >-
- The control plane object contains information about a Kong control
- plane.
- additionalProperties: false
properties:
id:
- x-speakeasy-param-suppress-computed-diff: true
- type: string
- format: uuid
- example: 7f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- description: The control plane ID.
- readOnly: true
+ $ref: '#/components/schemas/NetworkId'
name:
- type: string
- example: Test Control Plane
- description: The name of the control plane.
- description:
- type: string
- example: A test control plane for exploration.
- description: The description of the control plane in Konnect.
- labels:
- $ref: '#/components/schemas/Labels'
- config:
- type: object
- description: CP configuration object for related access endpoints.
- additionalProperties: false
- properties:
- control_plane_endpoint:
- type: string
- format: url
- example: https://acfe5f253f.cp0.konghq.com
- description: Control Plane Endpoint.
- readOnly: true
- telemetry_endpoint:
- type: string
- format: url
- example: https://acfe5f253f.tp0.konghq.com
- description: Telemetry Endpoint.
- readOnly: true
- cluster_type:
- type: string
- description: >-
- The ClusterType value of the cluster associated with the Control
- Plane.
- example: CLUSTER_TYPE_CONTROL_PLANE
- enum:
- - CLUSTER_TYPE_CONTROL_PLANE
- - CLUSTER_TYPE_HYBRID
- - CLUSTER_TYPE_K8S_INGRESS_CONTROLLER
- - CLUSTER_TYPE_CONTROL_PLANE_GROUP
- readOnly: true
- auth_type:
- type: string
- description: >-
- The auth type value of the cluster associated with the Runtime
- Group.
- example: pinned_client_certs
- enum:
- - pinned_client_certs
- - pki_client_certs
- readOnly: true
- cloud_gateway:
- type: boolean
- description: Whether the Control Plane can be used for cloud-gateways.
- readOnly: true
- proxy_urls:
- $ref: '#/components/schemas/ProxyURLs'
- required:
- - control_plane_endpoint
- - telemetry_endpoint
- - cluster_type
- - auth_type
- - cloud_gateway
+ $ref: '#/components/schemas/NetworkName'
+ default:
+ description: |
+ Whether the network is a default network or not. Default networks are Networks that are created
+ automatically by Konnect when an organization is linked to a provider account.
+ type: boolean
+ example: false
+ cloud_gateway_provider_account_id:
+ $ref: '#/components/schemas/ProviderAccountId'
+ region:
+ $ref: '#/components/schemas/ProviderRegionId'
+ availability_zones:
+ $ref: '#/components/schemas/NetworkAvailabilityZones'
+ cidr_block:
+ $ref: '#/components/schemas/NetworkCIDRBlock'
+ firewall:
+ $ref: '#/components/schemas/NetworkFirewallConfig'
+ ddos_protection:
+ $ref: '#/components/schemas/NetworkDDOSProtection'
+ state:
+ $ref: '#/components/schemas/NetworkState'
+ provider_metadata:
+ $ref: '#/components/schemas/NetworkProviderMetadata'
+ transit_gateway_count:
+ description: The number of transit gateways attached to this network.
+ type: integer
+ example: 0
+ readOnly: true
+ configuration_reference_count:
+ description: The number of configurations that reference this network.
+ type: integer
+ example: 0
+ readOnly: true
+ entity_version:
+ description: |
+ Monotonically-increasing version count of the network, to indicate the order of updates to the network.
+ type: integer
+ example: 1
+ readOnly: true
created_at:
+ description: An RFC-3339 timestamp representation of network creation date.
type: string
format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
updated_at:
+ description: An RFC-3339 timestamp representation of network update date.
type: string
format: date-time
- CorrelationIdPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/CorrelationIdPluginConfig'
- x-speakeasy-entity: GatewayPluginCorrelationId
- CorrelationIdPluginConfig:
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ required:
+ - id
+ - name
+ - default
+ - cloud_gateway_provider_account_id
+ - region
+ - availability_zones
+ - cidr_block
+ - provider_metadata
+ - state
+ - transit_gateway_count
+ - configuration_reference_count
+ - entity_version
+ - created_at
+ - updated_at
+ title: Network
+ CreateNetworkRequest:
+ x-speakeasy-entity: CloudGatewayNetwork
+ description: Request schema for creating a network.
+ type: object
properties:
- config:
- properties:
- echo_downstream:
- description: Whether to echo the header back to downstream (the client).
- type: boolean
- generator:
- description: >-
- The generator to use for the correlation ID. Accepted values are
- `uuid`, `uuid#counter`, and `tracker`. See
- [Generators](#generators).
- enum:
- - uuid
- - uuid#counter
- - tracker
- type: string
- header_name:
- description: The HTTP header name to use for the correlation ID.
- type: string
- type: object
name:
- const: correlation-id
- type: string
- CORSPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/CORSPluginConfig'
- x-speakeasy-entity: GatewayPluginCORS
- CORSPluginConfig:
+ $ref: '#/components/schemas/NetworkName'
+ cloud_gateway_provider_account_id:
+ $ref: '#/components/schemas/ProviderAccountId'
+ region:
+ $ref: '#/components/schemas/ProviderRegionId'
+ availability_zones:
+ $ref: '#/components/schemas/NetworkAvailabilityZones'
+ cidr_block:
+ $ref: '#/components/schemas/NetworkCIDRBlock'
+ firewall:
+ $ref: '#/components/schemas/NetworkFirewallConfig'
+ ddos_protection:
+ $ref: '#/components/schemas/NetworkDDOSProtection'
+ additionalProperties: false
+ required:
+ - name
+ - cloud_gateway_provider_account_id
+ - region
+ - availability_zones
+ - cidr_block
+ title: CreateNetworkRequest
+ PatchNetworkRequest:
+ x-speakeasy-entity: CloudGatewayNetwork
+ description: Request schema for updating a network.
+ type: object
properties:
- config:
- properties:
- credentials:
- description: >-
- Flag to determine whether the `Access-Control-Allow-Credentials`
- header should be sent with `true` as the value.
- type: boolean
- exposed_headers:
- description: >-
- Value for the `Access-Control-Expose-Headers` header. If not
- specified, no custom headers are exposed.
- items:
- type: string
- type: array
- headers:
- description: Value for the `Access-Control-Allow-Headers` header.
- items:
- type: string
- type: array
- max_age:
- description: >-
- Indicates how long the results of the preflight request can be
- cached, in `seconds`.
- type: number
- methods:
- description: >-
- 'Value for the `Access-Control-Allow-Methods` header. Available
- options include `GET`, `HEAD`, `PUT`, `PATCH`, `POST`, `DELETE`,
- `OPTIONS`, `TRACE`, `CONNECT`. By default, all options are
- allowed.'
- items:
- enum:
- - GET
- - HEAD
- - PUT
- - PATCH
- - POST
- - DELETE
- - OPTIONS
- - TRACE
- - CONNECT
- type: string
- type: array
- origins:
- description: >-
- List of allowed domains for the `Access-Control-Allow-Origin`
- header. If you want to allow all origins, add `*` as a single
- value to this configuration field. The accepted values can
- either be flat strings or PCRE regexes.
- items:
- type: string
- type: array
- preflight_continue:
- description: >-
- A boolean value that instructs the plugin to proxy the `OPTIONS`
- preflight request to the Upstream service.
- type: boolean
- private_network:
- description: >-
- Flag to determine whether the
- `Access-Control-Allow-Private-Network` header should be sent
- with `true` as the value.
- type: boolean
- type: object
name:
- const: cors
- type: string
- CpRegion:
- title: Control plane region
+ $ref: '#/components/schemas/NetworkName'
+ firewall:
+ $ref: '#/components/schemas/NetworkFirewallConfig'
+ additionalProperties: false
+ title: PatchNetworkRequest
+ TransitGatewayState:
+ description: State of the transit gateway.
type: string
- description: The control plane region.
- example: us
enum:
- - us
- - eu
- - au
- x-enum-varnames:
- - US
- - Europe
- - Aus
- CreateACLPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ACLPluginConfig'
- x-speakeasy-entity: GatewayPluginACL
- CreateAIPromptDecoratorPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIPromptDecoratorPluginConfig'
- x-speakeasy-entity: GatewayPluginAIPromptDecorator
- CreateAIPromptGuardPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIPromptGuardPluginConfig'
- x-speakeasy-entity: GatewayPluginAIPromptGuard
- CreateAIPromptTemplatePlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIPromptTemplatePluginConfig'
- x-speakeasy-entity: GatewayPluginAIPromptTemplate
- CreateAIProxyPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AIProxyPluginConfig'
- x-speakeasy-entity: GatewayPluginAIProxy
- CreateAPIProductDocumentDTO:
+ - created
+ - initializing
+ - ready
+ - terminating
+ - terminated
+ readOnly: true
+ title: Transit Gateway State
+ BaseTransitGatewayAttachmentConfig:
type: object
- title: CreateDocumentPayload
- description: a document payload
- required:
- - slug
- - status
- - title
properties:
- parent_document_id:
- type: string
- format: uuid
- nullable: true
- description: parent document id
- example: dd4e1b98-3629-4dd3-acc0-759a726ffee2
- slug:
- type: string
- maxLength: 80
- pattern: ^[\w-]+$
- description: >-
- document slug. must be unique accross documents belonging to an api
- product
- example: path-for-seo
- status:
- $ref: '#/components/schemas/PublishStatus'
- title:
- type: string
- minLength: 1
- description: document title
- example: How to create a document in Konnect DocumentHub
- content:
- type: string
- description: Can be markdown string content or base64 encoded string
- example: '## My Markdown'
- metadata:
- type: object
- nullable: false
- description: metadata of the document
- example:
- author: John Doe
- CreateAPIProductDTO:
- x-speakeasy-entity: ApiProduct
- title: Create API Product Request
- description: The request schema to create an API product.
- type: object
- additionalProperties: false
+ kind:
+ description: |
+ Kind of transit gateway attachment to create, dictating which cloud provider to peer with and required
+ parameters to create a transit gateway attachment in that cloud provider.
+ enum:
+ - aws-transit-gateway-attachment
+ discriminator:
+ propertyName: kind
+ mapping:
+ aws-transit-gateway-attachment: '#/components/schemas/AwsTransitGatewayAttachmentConfig'
required:
- - name
- - portal_ids
+ - kind
+ title: Base Transit Gateway Attachment Config
+ AwsTransitGatewayAttachmentConfig:
+ allOf:
+ - $ref: '#/components/schemas/BaseTransitGatewayAttachmentConfig'
+ - type: object
+ additionalProperties: false
+ properties:
+ kind:
+ enum:
+ - aws-transit-gateway-attachment
+ title: AWS Transit Gateway Attachment Type
+ transit_gateway_id:
+ description: AWS Transit Gateway ID to create attachment to.
+ type: string
+ title: Transit Gateway ID
+ ram_share_arn:
+ description: Resource Share ARN to verify request to create transit gateway attachment.
+ type: string
+ title: RAM Share ARN
+ required:
+ - kind
+ - transit_gateway_id
+ - ram_share_arn
+ title: AWS Transit Gateway Attachment Config
+ TransitGatewayAttachmentConfig:
+ oneOf:
+ - $ref: '#/components/schemas/AwsTransitGatewayAttachmentConfig'
+ title: Transit Gateway Attachment Config
+ TransitGatewayDnsConfig:
+ description: |
+ List of mappings from remote DNS server IP address sets to proxied internal domains, for a transit gateway
+ attachment.
+ type: array
+ items:
+ type: object
+ additionalProperties: false
+ properties:
+ remote_dns_server_ip_addresses:
+ description: Remote DNS Server IP Addresses to connect to for resolving internal DNS via a transit gateway.
+ type: array
+ items:
+ type: string
+ example:
+ - 10.0.0.2
+ title: Remote DNS Server IP Addresses
+ domain_proxy_list:
+ description: |
+ Internal domain names to proxy for DNS resolution from the listed remote DNS server IP addresses,
+ for a transit gateway.
+ type: array
+ items:
+ type: string
+ example:
+ - foobar.com
+ title: Domain Proxy List
+ required:
+ - remote_dns_server_ip_addresses
+ - domain_proxy_list
+ title: Transit Gateway DNS Config
+ TransitGatewayName:
+ description: Human-readable name of the transit gateway.
+ type: string
+ example: us-east-2 transit gateway
+ title: Transit Gateway Name
+ TransitGatewayCIDRBlocks:
+ description: |
+ CIDR blocks for constructing a route table for the transit gateway, when attaching to the owning
+ network.
+ type: array
+ items:
+ type: string
+ example:
+ - 10.0.0.0/8
+ - 100.64.0.0/10
+ - 172.16.0.0/12
+ title: Transit Gateway CIDR Blocks
+ TransitGateway:
+ x-speakeasy-entity: CloudGatewayTransitGateway
+ description: Object containing information about a transit gateway.
+ type: object
properties:
+ id:
+ $ref: '#/components/schemas/TransitGatewayId'
name:
+ $ref: '#/components/schemas/TransitGatewayName'
+ cidr_blocks:
+ $ref: '#/components/schemas/TransitGatewayCIDRBlocks'
+ transit_gateway_attachment_config:
+ $ref: '#/components/schemas/TransitGatewayAttachmentConfig'
+ dns_config:
+ $ref: '#/components/schemas/TransitGatewayDnsConfig'
+ state:
+ $ref: '#/components/schemas/TransitGatewayState'
+ entity_version:
+ description: |
+ Monotonically-increasing version count of the transit gateway, to indicate the order of updates to the
+ transit gateway.
+ type: integer
+ example: 1
+ readOnly: true
+ created_at:
+ description: An RFC-3339 timestamp representation of transit gateway creation date.
type: string
- minLength: 1
- maxLength: 100
- example: API Product
- description: The name of the API product.
- description:
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ updated_at:
+ description: An RFC-3339 timestamp representation of transit gateway update date.
type: string
- nullable: true
- example: Text describing the API product
- description: The description of the API product.
- labels:
- $ref: '#/components/schemas/Labels'
- portal_ids:
- type: array
- nullable: false
- uniqueItems: true
- minItems: 0
- description: >-
- The list of portal identifiers which this API product should be
- published to
- items:
- type: string
- format: uuid
- example: 25a2624c-49fc-4764-99e1-224ed819f200
- CreateAPIProductVersionDTO:
- title: Create API Product Version Request
- description: >
- The request schema to create a version of an API product.
-
- Note that the `publish_status` and `deprecated` fields are deprecated:
- Use
- [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- type: object
- additionalProperties: false
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
required:
+ - id
- name
+ - cidr_blocks
+ - transit_gateway_attachment_config
+ - dns_config
+ - state
+ - entity_version
+ - created_at
+ - updated_at
+ title: Transit Gateway
+ CreateTransitGatewayRequest:
+ description: Request schema for creating a transit gateway.
+ type: object
properties:
name:
- type: string
- nullable: false
- minLength: 1
- example: v1
- description: The version name of the API product version.
- publish_status:
- type: string
- nullable: false
- deprecated: true
- description: >-
- The publish status of the API product version. Applies publish
- status to all related portal product versions. This field is
- deprecated: Use
- [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- enum:
- - unpublished
- - published
- example: unpublished
- deprecated:
- type: boolean
- nullable: false
- deprecated: true
- description: >-
- Indicates if the version of the API product is deprecated. Applies
- deprecation or removes deprecation from all related portal product
- versions. This field is deprecated: Use
- [PortalProductVersion.deprecated](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- example: false
- gateway_service:
- oneOf:
- - $ref: '#/components/schemas/GatewayServicePayload'
- - $ref: '#/components/schemas/LegacyGatewayServicePayload'
- $ref: '#/components/schemas/GatewayServicePayload'
- CreateAPIProductVersionSpecDTO:
- x-speakeasy-entity: APIProductSpecification
- title: Create API Product Version Specification Request
- description: >-
- The request schema to create a specification for a version of an API
- product.
- type: object
+ $ref: '#/components/schemas/TransitGatewayName'
+ cidr_blocks:
+ $ref: '#/components/schemas/TransitGatewayCIDRBlocks'
+ transit_gateway_attachment_config:
+ $ref: '#/components/schemas/TransitGatewayAttachmentConfig'
+ dns_config:
+ $ref: '#/components/schemas/TransitGatewayDnsConfig'
additionalProperties: false
required:
- name
- - content
- properties:
- name:
- type: string
- nullable: false
- pattern: ^.+(?:\.yaml|\.yml|\.json)$
- minLength: 1
- maxLength: 255
- example: oas.yaml
- description: The name of the API product version specification
- content:
- type: string
- format: byte
- minLength: 1
- example: TXkgWUFNTCBvciBKU09OIGZvcm1hdHRlZCBPQVMgY29udGVudA==
- description: The base64 encoded contents of the API product version specification
- CreateAppAuthStrategyRequest:
- x-speakeasy-entity: ApplicationAuthStrategy
- title: CreateAppAuthStrategyRequest
- description: Request body for creating an Application Auth Strategy
- type: object
- discriminator:
- propertyName: strategy_type
- mapping:
- key_auth: '#/components/schemas/AppAuthStrategyKeyAuthRequest'
- openid_connect: '#/components/schemas/AppAuthStrategyOpenIDConnectRequest'
- required:
- - strategy_type
- oneOf:
- - $ref: '#/components/schemas/AppAuthStrategyKeyAuthRequest'
- - $ref: '#/components/schemas/AppAuthStrategyOpenIDConnectRequest'
- CreateAppAuthStrategyResponse:
- $ref: '#/components/schemas/AppAuthStrategy'
- CreateAWSLambdaPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/AWSLambdaPluginConfig'
- x-speakeasy-entity: GatewayPluginAWSLambda
- CreateBasicAuthPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/BasicAuthPluginConfig'
- x-speakeasy-entity: GatewayPluginBasicAuth
- CreateConfigurationDataPlaneGroup:
- title: CreateConfigurationDataPlaneGroup
- description: >-
- Object that describes where to deploy a data-plane group, along with how
- many instances.
+ - cidr_blocks
+ - transit_gateway_attachment_config
+ title: CreateTransitGatewayRequest
+ CustomDomainState:
+ description: State of the custom domain.
+ type: string
+ enum:
+ - created
+ - initializing
+ - ready
+ - terminating
+ - terminated
+ - error
+ readOnly: true
+ title: Custom Domain State
+ CustomDomainName:
+ description: Domain name of the custom domain.
+ type: string
+ example: example.com
+ title: Custom Domain Name
+ CustomDomain:
+ x-speakeasy-entity: CloudGatewayCustomDomain
+ description: Object containing information about a custom domain for a control-plane.
type: object
- additionalProperties: false
properties:
- provider:
- $ref: '#/components/schemas/ProviderName'
- region:
- $ref: '#/components/schemas/ProviderRegionId'
- cloud_gateway_network_id:
- $ref: '#/components/schemas/NetworkId'
- autoscale:
- $ref: '#/components/schemas/ConfigurationDataPlaneGroupAutoscale'
+ id:
+ $ref: '#/components/schemas/CustomDomainId'
+ control_plane_id:
+ $ref: '#/components/schemas/ControlPlaneId'
+ control_plane_geo:
+ $ref: '#/components/schemas/ControlPlaneGeo'
+ domain:
+ $ref: '#/components/schemas/CustomDomainName'
+ certificate_id:
+ description: |
+ Certificate ID for the certificate representing this domain and stored on data-planes for this
+ control-plane. Can be retrieved via the control-planes API for this custom domain's control-plane.
+ type: string
+ format: uuid
+ example: 3b7cbeee-fbec-440e-a5ef-89e7dec3b9d0
+ nullable: true
+ readOnly: true
+ sni_id:
+ description: |
+ Server Name Indication ID for this domain and stored on data-planes for this control-plane. Can be retrieved
+ via the control-planes API for this custom domain's control-plane.
+ type: string
+ format: uuid
+ example: a8f11ea8-af09-4422-9735-5d4f8910aba1
+ nullable: true
+ readOnly: true
+ state:
+ $ref: '#/components/schemas/CustomDomainState'
+ state_metadata:
+ description: |
+ Metadata describing the backing state of the custom domain and why it may be in an erroneous state.
+ type: object
+ additionalProperties: false
+ properties:
+ reported_status:
+ description: Reported status of the custom domain from backing infrastructure.
+ type: string
+ example: INVALID
+ reason:
+ description: |
+ Reason why the custom domain may be in an erroneous state, reported from backing infrastructure.
+ type: string
+ example: |
+ CNAME points to '_acme-challenge..gateways.konghq.tech.' instead of '_acme-challenge..acme.gateways.konghq.tech.'
+ readOnly: true
+ title: CustomDomainStateMetadata
+ entity_version:
+ description: |
+ Monotonically-increasing version count of the custom domain, to indicate the order of updates to the custom
+ domain.
+ type: integer
+ example: 1
+ readOnly: true
+ created_at:
+ description: An RFC-3339 timestamp representation of custom domain creation date.
+ type: string
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ updated_at:
+ description: An RFC-3339 timestamp representation of custom domain update date.
+ type: string
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
required:
- - autoscale
- - provider
- - region
- - cloud_gateway_network_id
+ - id
+ - control_plane_id
+ - control_plane_geo
+ - domain
+ - state
+ - state_metadata
+ - entity_version
+ - created_at
+ - updated_at
+ title: Custom Domain
CreateConfigurationRequest:
- title: CreateConfigurationRequest
description: |
Request schema for creating a configuration.
type: object
- additionalProperties: false
properties:
control_plane_id:
$ref: '#/components/schemas/ControlPlaneId'
@@ -9691,80 +7668,22 @@ components:
version:
$ref: '#/components/schemas/GatewayVersion'
dataplane_groups:
+ description: 'List of data-plane groups that describe where to deploy instances, along with how many instances.'
type: array
- description: >-
- List of data-plane groups that describe where to deploy instances,
- along with how many instances.
items:
$ref: '#/components/schemas/CreateConfigurationDataPlaneGroup'
api_access:
$ref: '#/components/schemas/ApiAccess'
+ additionalProperties: false
required:
- control_plane_id
- control_plane_geo
- version
- dataplane_groups
- CreateControlPlaneRequest:
- x-speakeasy-entity: GatewayControlPlane
- title: CreateControlPlaneRequest
- description: The request schema for the create control plane request.
- type: object
- additionalProperties: false
- properties:
- name:
- type: string
- example: Test Control Plane
- description: The name of the control plane.
- description:
- type: string
- example: A test control plane for exploration.
- description: The description of the control plane in Konnect.
- cluster_type:
- type: string
- description: >-
- The ClusterType value of the cluster associated with the Control
- Plane.
- example: CLUSTER_TYPE_CONTROL_PLANE
- enum:
- - CLUSTER_TYPE_CONTROL_PLANE
- - CLUSTER_TYPE_HYBRID
- - CLUSTER_TYPE_K8S_INGRESS_CONTROLLER
- - CLUSTER_TYPE_CONTROL_PLANE_GROUP
- - CLUSTER_TYPE_SERVERLESS
- auth_type:
- type: string
- description: >-
- The auth type value of the cluster associated with the Runtime
- Group.
- example: pinned_client_certs
- enum:
- - pinned_client_certs
- - pki_client_certs
- cloud_gateway:
- type: boolean
- description: Whether this control-plane can be used for cloud-gateways.
- example: false
- proxy_urls:
- $ref: '#/components/schemas/ProxyURLs'
- labels:
- $ref: '#/components/schemas/Labels'
- required:
- - name
- CreateCorrelationIdPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/CorrelationIdPluginConfig'
- x-speakeasy-entity: GatewayPluginCorrelationId
- CreateCORSPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/CORSPluginConfig'
- x-speakeasy-entity: GatewayPluginCORS
+ title: CreateConfigurationRequest
CreateCustomDomainRequest:
- title: CreateCustomDomainRequest
description: Request schema for creating a custom domain in the global API.
type: object
- additionalProperties: false
properties:
control_plane_id:
$ref: '#/components/schemas/ControlPlaneId'
@@ -9772,2068 +7691,951 @@ components:
$ref: '#/components/schemas/ControlPlaneGeo'
domain:
$ref: '#/components/schemas/CustomDomainName'
+ additionalProperties: false
required:
- control_plane_id
- control_plane_geo
- domain
- CreatedAt:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An ISO-8601 timestamp representation of entity creation date.
- readOnly: true
- CreateExitTransformerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ExitTransformerPluginConfig'
- x-speakeasy-entity: GatewayPluginExitTransformer
- CreateFileLogPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/FileLogPluginConfig'
- x-speakeasy-entity: GatewayPluginFileLog
- CreateIpRestrictionPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/IpRestrictionPluginConfig'
- x-speakeasy-entity: GatewayPluginIpRestriction
- CreateJQPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/JQPluginConfig'
- x-speakeasy-entity: GatewayPluginJQ
- CreateJWTPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/JWTPluginConfig'
- x-speakeasy-entity: GatewayPluginJWT
- CreateJWTSignerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/JWTSignerPluginConfig'
- x-speakeasy-entity: GatewayPluginJWTSigner
- CreateKeyAuthPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/KeyAuthPluginConfig'
- x-speakeasy-entity: GatewayPluginKeyAuth
- CreateMeshControlPlaneRequest:
+ title: CreateCustomDomainRequest
+ MeshControlPlaneLabels:
+ description: Labels to facilitate tagged search on control planes. Keys must be of length 1-63 characters.
type: object
- title: CreateMeshControlPlaneRequest
- description: a payload to create a control plane
- required:
- - name
- additionalProperties: false
- properties:
- name:
- type: string
- example: Test control plane
- description: The name of the control plane.
- minLength: 1
- maxLength: 100
- description:
- type: string
+ example:
+ test: 'true'
+ additionalProperties:
+ type: string
+ pattern: '^[a-z0-9A-Z]{1}([a-z0-9A-Z\-\.\_]*[a-z0-9A-Z]+)?$'
+ minLength: 1
+ maxLength: 63
+ nullable: true
+ maxProperties: 10
+ nullable: true
+ title: Labels
+ MeshControlPlane:
+ description: a control plane
+ type: object
+ properties:
+ id:
+ description: ID of the control plane.
+ type: string
+ format: uuid
+ example: d32d905a-ed33-46a3-a093-d8f536af9a8a
+ readOnly: true
+ name:
+ description: The name of the control plane.
+ type: string
+ example: Test control plane
+ maxLength: 100
+ description:
+ type: string
example: A control plane to handle traffic on development environment.
maxLength: 250
labels:
$ref: '#/components/schemas/MeshControlPlaneLabels'
- CreateNetworkRequest:
- x-speakeasy-entity: CloudGatewayNetwork
- title: CreateNetworkRequest
- description: Request schema for creating a network.
+ created_at:
+ type: string
+ format: date-time
+ example: '2023-01-11T02:30:42.227Z'
+ updated_at:
+ type: string
+ format: date-time
+ example: '2023-01-11T02:30:42.227Z'
+ required:
+ - id
+ - name
+ - updated_at
+ - created_at
+ title: ControlPlane
+ CreateMeshControlPlaneRequest:
+ description: a payload to create a control plane
type: object
- additionalProperties: false
properties:
name:
- $ref: '#/components/schemas/NetworkName'
- cloud_gateway_provider_account_id:
- $ref: '#/components/schemas/ProviderAccountId'
- region:
- $ref: '#/components/schemas/ProviderRegionId'
- availability_zones:
- $ref: '#/components/schemas/NetworkAvailabilityZones'
- cidr_block:
- $ref: '#/components/schemas/NetworkCIDRBlock'
- firewall:
- $ref: '#/components/schemas/NetworkFirewallConfig'
- ddos_protection:
- $ref: '#/components/schemas/NetworkDDOSProtection'
- required:
- - name
- - cloud_gateway_provider_account_id
- - region
- - availability_zones
- - cidr_block
- CreateOauth2Plugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/Oauth2PluginConfig'
- x-speakeasy-entity: GatewayPluginOauth2
- CreateOpenidConnectPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/OpenidConnectPluginConfig'
- x-speakeasy-entity: GatewayPluginOpenidConnect
- CreateOpentelemetryPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/OpentelemetryPluginConfig'
- x-speakeasy-entity: GatewayPluginOpentelemetry
- CreatePortalRequest:
- x-speakeasy-entity: Portal
+ description: The name of the control plane.
+ type: string
+ example: Test control plane
+ maxLength: 100
+ minLength: 1
+ description:
+ type: string
+ example: A control plane to handle traffic on development environment.
+ maxLength: 250
+ labels:
+ $ref: '#/components/schemas/MeshControlPlaneLabels'
additionalProperties: false
- type: object
required:
- name
+ title: CreateMeshControlPlaneRequest
+ UpdateMeshControlPlaneRequest:
+ description: a payload to update the control plane
+ type: object
properties:
name:
- $ref: '#/components/schemas/PortalName'
- display_name:
- $ref: '#/components/schemas/PortalDisplayName'
- description:
- $ref: '#/components/schemas/PortalDescription'
- is_public:
- description: >-
- Whether the portal catalog can be accessed publicly without any
- developer authentication. Developer accounts and applications cannot
- be created if the portal is public.
- type: boolean
- rbac_enabled:
- description: >-
- Whether the portal resources are protected by Role Based Access
- Control (RBAC). If enabled, developers view or register for products
- until unless assigned to teams with access to view and consume
- specific products.
- type: boolean
- auto_approve_applications:
- description: >-
- Whether the requests from applications to register for products will
- be automatically approved, or if they will be set to pending until
- approved by an admin.
- type: boolean
- auto_approve_developers:
- description: >-
- Whether the developer account registrations will be automatically
- approved, or if they will be set to pending until approved by an
- admin.
- type: boolean
- custom_domain:
- description: >-
- The custom domain to access the developer portal. A CNAME for the
- portal's default domain must be able to be set for the custom domain
- for it to be valid. After setting a valid CNAME, an SSL/TLS
- certificate will be automatically manged for the custom domain, and
- traffic will be able to use the custom domain to route to the
- portal's web client and API.
+ description: The name of the control plane.
type: string
- format: hostname
- nullable: true
- maxLength: 1024
- custom_client_domain:
- description: >-
- The custom domain to access a self-hosted customized developer
- portal client. If this is set, the Konnect-hosted portal will no
- longer be available. `custom_domain` must be also set for this
- value to be set. See https://github.com/Kong/konnect-portal for
- information on how to get started deploying and customizing your own
- Konnect portal.
+ example: Test control plane
+ maxLength: 100
+ description:
type: string
- format: hostname
- nullable: true
- maxLength: 1024
- default_application_auth_strategy_id:
- $ref: '#/components/schemas/DefaultApplicationAuthStratID'
+ example: A control plane to handle traffic on development environment.
+ maxLength: 250
labels:
- $ref: '#/components/schemas/Labels'
- example:
- name: DevPortal
- is_public: false
- rbac_enabled: true
- auto_approve_applications: false
- auto_approve_developers: false
- custom_domain: api.example.com
- custom_client_domain: portal.example.com
- default_application_auth_strategy_id: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- CreatePortalResponse:
- $ref: '#/components/schemas/Portal'
- CreatePostFunctionPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/PostFunctionPluginConfig'
- x-speakeasy-entity: GatewayPluginPostFunction
- CreatePreFunctionPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/PreFunctionPluginConfig'
- x-speakeasy-entity: GatewayPluginPreFunction
- CreatePrometheusPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/PrometheusPluginConfig'
- x-speakeasy-entity: GatewayPluginPrometheus
- CreateProxyCachePlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ProxyCachePluginConfig'
- x-speakeasy-entity: GatewayPluginProxyCache
- CreateRateLimitingAdvancedPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RateLimitingAdvancedPluginConfig'
- x-speakeasy-entity: GatewayPluginRateLimitingAdvanced
- CreateRateLimitingPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RateLimitingPluginConfig'
- x-speakeasy-entity: GatewayPluginRateLimiting
- CreateRequestTerminationPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RequestTerminationPluginConfig'
- x-speakeasy-entity: GatewayPluginRequestTermination
- CreateRequestTransformerAdvancedPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RequestTransformerAdvancedPluginConfig'
- x-speakeasy-entity: GatewayPluginRequestTransformerAdvanced
- CreateRequestTransformerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RequestTransformerPluginConfig'
- x-speakeasy-entity: GatewayPluginRequestTransformer
- CreateResponseTransformerAdvancedPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ResponseTransformerAdvancedPluginConfig'
- x-speakeasy-entity: GatewayPluginResponseTransformerAdvanced
- CreateResponseTransformerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ResponseTransformerPluginConfig'
- x-speakeasy-entity: GatewayPluginResponseTransformer
- CreateSamlPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/SamlPluginConfig'
- x-speakeasy-entity: GatewayPluginSaml
- CreateServerlessCloudGatewayRequest:
- x-speakeasy-entity: ServerlessCloudGateway
+ $ref: '#/components/schemas/MeshControlPlaneLabels'
+ title: UpdateMeshControlPlaneRequest
+ APIProductPortals:
+ description: The list of portals which this API product is published to
+ type: array
+ items:
+ $ref: '#/components/schemas/APIProductPortal'
+ minItems: 0
+ title: APIProductPortals
+ APIProductPortal:
type: object
- title: CreateServerlessCloudGatewayRequest
- description: Schema to create a serverless cloud gateway.
- required:
- - control_plane
- - cluster_cert
- - cluster_cert_key
- additionalProperties: false
properties:
- control_plane:
- $ref: '#/components/schemas/ServerlessControlPlane'
- cluster_cert:
+ portal_id:
type: string
- description: The cluster certificate (public key).
- example: >
- -----BEGIN CERTIFICATE-----
- MIICRDCCAa2gAwIBAgIBADANBgkqhkiG9w0BAQ0FADA/MQswCQYDVQQGEwJ1czEL
- MAkGA1UECAwCVFgxDTALBgNVBAoMBFRlc3QxFDASBgNVBAMMC2V4YW1wbGUuY29t
- MB4XDTI0MDQyNjA5NTA1OVoXDTI1MDQyNjA5NTA1OVowPzELMAkGA1UEBhMCdXMx
- CzAJBgNVBAgMAlRYMQ0wCwYDVQQKDARUZXN0MRQwEgYDVQQDDAtleGFtcGxlLmNv
- bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA8FaJZmPsthBT1XkTyqUJiuQV
- 4p4KaLpNMioNQtIdeGKFXelmZlVfW0bfLGBgFmkwo19KIzFtOlITUjb0Qqlub2Dn
- TIPoDs7rXA8aw6umJu73Z6647U3+alxNCpwTuYOY2CJQ+HWEIuOuwAdtQkndEp9r
- 7ZWA2xLatQKBYEvEmykCAwEAAaNQME4wHQYDVR0OBBYEFGUznNeZK74vlA4bqKHb
- 706tyMwcMB8GA1UdIwQYMBaAFGUznNeZK74vlA4bqKHb706tyMwcMAwGA1UdEwQF
- MAMBAf8wDQYJKoZIhvcNAQENBQADgYEARmnu/2vUcmJYLlg86MN0prXGC3CGXsem
- fDtPF4SBPxfchdG7HJKywTloIiCBKGEQALkCHiJcQJNcSHmzH3/Qk+SrOJNH01gt
- HsKA4SNFJZR5fCRpT6USCukyE2Wlr+PWPscrFCWbLXhK4Ql/t0oog1255B10HqKk
- 1qDkNrzCd/o= -----END CERTIFICATE-----
- cluster_cert_key:
+ format: uuid
+ example: 35a2624c-49fc-4764-99e1-224ed819f200
+ portal_name:
type: string
- description: The cluster certificate key (private key).
- example: >
- -----BEGIN PRIVATE KEY-----
- MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAPBWiWZj7LYQU9V5
- E8qlCYrkFeKeCmi6TTIqDULSHXhihV3pZmZVX1tG3yxgYBZpMKNfSiMxbTpSE1I2
- 9EKpbm9g50yD6A7O61wPGsOrpibu92euuO1N/mpcTQqcE7mDmNgiUPh1hCLjrsAH
- bUJJ3RKfa+2VgNsS2rUCgWBLxJspAgMBAAECgYEAvA7qqozL/1ZdUu/P1cQ36E86
- 9L03ZeVJXFRdVgj2eGqW8vob3z00RUb6gE3VQhQDNALvDwSw9G6eoblQfgz31Hju
- sb+j6bGOm2BqzYrx6rpcgme7k9ScV0tEbtiBNX0E/ToHvNywHtdOBvDocN2wh42Z
- 6bS9um51H+SXR036mgUCQQD4T7WrJHL97Hj8TtHnTw895xWKaGn94H7ZQa2lo1nk
- 7CQ4Oi8rFX5tDdyV7UU6fekBWuhpmIhSGJhyHD7UThBjAkEA98ef9ey2Qx+j+R8S
- tgpgJAF3LVNJJicEHCS/Vltgc84X/vidVAMa2+TYPxPrrUjxBr0STCeB5wZhvvsB
- D8cOAwJBAJ5JqaQPUx1dDe7Ai/vooO20Dj4xu0c0QYha3sfU7qwIgDo7lO/g/ruj
- 93a3TscvlkXf3oHZ0ySKOzual86ciMMCQQDGOLgaWHVy+4QFTzt70I8bHuUFqKRT
- VlEuZqN/ZXijDFQcES5jwFwjYE8zHy+ioEDaIDXcIJsGhA98Zndx9M+bAkA4IFdx
- 4YIDhuk1MJAYPqVQs5szEF/0BGymLNVYlIox48bZg+TH3uXwTVRVySxvpRa8dd3O
- 0gHs3EIV6GFUl7ev -----END PRIVATE KEY-----
- labels:
- $ref: '#/components/schemas/SCGWLabels'
- CreateStatsdPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/StatsdPluginConfig'
- x-speakeasy-entity: GatewayPluginStatsd
- CreateTransitGatewayRequest:
- title: CreateTransitGatewayRequest
- description: Request schema for creating a transit gateway.
- type: object
+ example: Developer Portal
additionalProperties: false
- properties:
- name:
- $ref: '#/components/schemas/TransitGatewayName'
- cidr_blocks:
- $ref: '#/components/schemas/TransitGatewayCIDRBlocks'
- transit_gateway_attachment_config:
- $ref: '#/components/schemas/TransitGatewayAttachmentConfig'
- dns_config:
- $ref: '#/components/schemas/TransitGatewayDnsConfig'
required:
- - name
- - cidr_blocks
- - transit_gateway_attachment_config
- CustomDomain:
- x-speakeasy-entity: CloudGatewayCustomDomain
- title: Custom Domain
- description: Object containing information about a custom domain for a control-plane.
+ - portal_id
+ - portal_name
+ title: APIProductPortal
+ APIProductVersionPublishStatus:
+ type: string
+ example: published
+ enum:
+ - published
+ - unpublished
+ title: APIProductVersionPublishStatus
+ APIProductVersionPortals:
+ description: The list of portals which this API product version is configured for
+ type: array
+ items:
+ $ref: '#/components/schemas/APIProductVersionPortal'
+ minItems: 0
+ title: APIProductVersionPortals
+ APIProductVersionPortal:
type: object
properties:
- id:
- $ref: '#/components/schemas/CustomDomainId'
- control_plane_id:
- $ref: '#/components/schemas/ControlPlaneId'
- control_plane_geo:
- $ref: '#/components/schemas/ControlPlaneGeo'
- domain:
- $ref: '#/components/schemas/CustomDomainName'
- certificate_id:
- type: string
- format: uuid
- nullable: true
- description: >
- Certificate ID for the certificate representing this domain and
- stored on data-planes for this
-
- control-plane. Can be retrieved via the control-planes API for this
- custom domain's control-plane.
- readOnly: true
- example: 3b7cbeee-fbec-440e-a5ef-89e7dec3b9d0
- sni_id:
+ portal_id:
type: string
format: uuid
- nullable: true
- description: >
- Server Name Indication ID for this domain and stored on data-planes
- for this control-plane. Can be retrieved
-
- via the control-planes API for this custom domain's control-plane.
- readOnly: true
- example: a8f11ea8-af09-4422-9735-5d4f8910aba1
- state:
- $ref: '#/components/schemas/CustomDomainState'
- state_metadata:
- title: CustomDomainStateMetadata
- type: object
- description: >
- Metadata describing the backing state of the custom domain and why
- it may be in an erroneous state.
- additionalProperties: false
- properties:
- reported_status:
- type: string
- description: >-
- Reported status of the custom domain from backing
- infrastructure.
- example: INVALID
- reason:
- type: string
- description: >
- Reason why the custom domain may be in an erroneous state,
- reported from backing infrastructure.
- example: >
- CNAME points to '_acme-challenge..gateways.konghq.tech.'
- instead of '_acme-challenge..acme.gateways.konghq.tech.'
- readOnly: true
- entity_version:
- type: integer
- description: >
- Monotonically-increasing version count of the custom domain, to
- indicate the order of updates to the custom
-
- domain.
- readOnly: true
- example: 1
- created_at:
+ example: 35a2624c-49fc-4764-99e1-224ed819f200
+ portal_name:
type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of custom domain creation date.
- readOnly: true
- updated_at:
+ example: Developer Portal
+ portal_product_version_id:
type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of custom domain update date.
- readOnly: true
+ format: uuid
+ example: 35a2624c-49fc-4764-99e1-224ed819f200
+ publish_status:
+ $ref: '#/components/schemas/APIProductVersionPublishStatus'
+ deprecated:
+ type: boolean
+ example: false
+ application_registration_enabled:
+ type: boolean
+ example: true
+ auto_approve_registration:
+ type: boolean
+ example: false
+ auth_strategies:
+ type: array
+ items:
+ $ref: '#/components/schemas/APIProductVersionAuthStrategy'
+ additionalProperties: false
required:
- - id
- - control_plane_id
- - control_plane_geo
- - domain
- - state
- - state_metadata
- - entity_version
- - created_at
- - updated_at
- CustomDomainId:
- type: string
- format: uuid
- example: 39ed3790-085d-4605-9627-f96d86aaf425
- readOnly: true
- CustomDomainName:
- title: Custom Domain Name
- type: string
- description: Domain name of the custom domain.
- example: example.com
- CustomDomainState:
- title: Custom Domain State
- type: string
- description: State of the custom domain.
- enum:
- - created
- - initializing
- - ready
- - terminating
- - terminated
- - error
- readOnly: true
- DataPlaneClientCertificate:
+ - portal_id
+ - portal_name
+ - portal_product_version_id
+ - publish_status
+ - deprecated
+ - application_registration_enabled
+ - auto_approve_registration
+ - auth_strategies
+ title: APIProductVersionPortal
+ APIProductVersionAuthStrategy:
type: object
properties:
- item:
- x-speakeasy-entity: GatewayDataPlaneClientCertificate
- type: object
- properties:
- id:
- type: string
- description: Unique ID of the certificate entity.
- created_at:
- type: integer
- description: Date certificate was created.
- updated_at:
- type: integer
- description: Date certificate was last updated.
- cert:
- type: string
- description: JSON escaped string of the certificate.
- DataPlaneGroupId:
- type: string
- format: uuid
- description: >-
- ID of the data-plane group that represents a deployment target for a set
- of data-planes.
- example: cbb8872a-1f83-4806-bf69-fdf0b4783c7e
- readOnly: true
- DcrProviderDisplayName:
- type: string
- description: >
- The display name of the DCR provider. This is used to identify the DCR
- provider in the Portal UI.
- minLength: 1
- maxLength: 256
- DcrProviderType:
- title: DcrProviderType
- type: string
- description: >-
- The type of DCR provider. Can be one of the following - auth0, azureAd,
- curity, okta, http
- enum:
- - auth0
- - azureAd
- - curity
- - okta
- - http
- DefaultApplicationAuthStratID:
- description: Default strategy ID applied on applications for the portal
- nullable: true
- type: string
- format: uuid
- example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- ExitTransformerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ExitTransformerPluginConfig'
- x-speakeasy-entity: GatewayPluginExitTransformer
- ExitTransformerPluginConfig:
- properties:
- config:
- properties:
- functions:
- items:
- type: string
- type: array
- handle_unexpected:
- description: >-
- Determines whether to handle unexpected errors by transforming
- their responses.
- type: boolean
- handle_unknown:
- description: >-
- Determines whether to handle unknown status codes by
- transforming their responses.
- type: boolean
- type: object
- name:
- const: exit-transformer
+ id:
type: string
- FileLogPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/FileLogPluginConfig'
- x-speakeasy-entity: GatewayPluginFileLog
- FileLogPluginConfig:
- properties:
- config:
- properties:
- custom_fields_by_lua:
- additionalProperties: true
- description: Lua code as a key-value map
- type: object
- path:
- description: >-
- The file path of the output log file. The plugin creates the log
- file if it doesn't exist yet.
- pattern: ^[^*&%%\`]+$
- type: string
- reopen:
- description: >-
- Determines whether the log file is closed and reopened on every
- request.
- type: boolean
- type: object
+ format: uuid
+ example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
name:
- const: file-log
type: string
- ForbiddenError:
- allOf:
- - $ref: '#/components/schemas/BaseError'
- - type: object
- properties:
- status:
- example: 403
- title:
- example: Forbidden
- type:
- example: https://httpstatuses.com/403
- instance:
- example: kong:trace:1234567890
- detail:
- example: Forbidden
- GatewayServicePayload:
- type: object
- nullable: true
+ example: Key Auth
+ example:
+ id: 9f5061ce-78f6-4452-9108-ad7c02821fd5
+ name: Key Auth
additionalProperties: false
required:
- id
- - control_plane_id
+ - name
+ title: APIProductVersionAuthStrategy
+ APIProduct:
+ x-speakeasy-entity: ApiProduct
+ type: object
properties:
id:
+ description: The API product ID.
type: string
format: uuid
- description: >-
- The identifier of a gateway service associated with the version of
- the API product.
- example: 09b4786a-3e48-4631-8f6b-62d1d8e1a7f3
- control_plane_id:
- type: string
- format: uuid
- description: >-
- The identifier of the control plane that the gateway service resides
- in
- example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
- GatewayUnauthorizedError:
- properties:
- message:
+ example: b9e81174-b5bb-4638-a3c3-8afe61a0abf8
+ readOnly: true
+ name:
+ description: The name of the API product
type: string
- status:
- type: integer
- required:
- - message
- - status
- type: object
- GatewayVersion:
- title: Gateway Version
- description: Supported gateway version.
- type: string
- pattern: ^(\d)+(\.(\d)+)?$
- example: '3.2'
- GetAppAuthStrategyResponse:
- $ref: '#/components/schemas/AppAuthStrategy'
- GetPortalAppearanceResponse:
- allOf:
- - $ref: '#/components/schemas/PortalAppearance'
- - type: object
- required:
- - theme_name
- - use_custom_fonts
- - custom_theme
- - custom_fonts
- - text
- - images
- example:
- theme_name: custom
- use_custom_fonts: true
- custom_theme:
- colors:
- section:
- header:
- value: '#F8F8F8'
- description: Background for header
- body:
- value: '#FFFFFF'
- description: Background for main content
- hero:
- value: '#F8F8F8'
- description: Background for hero section
- accent:
- value: '#F8F8F8'
- description: Subtle background
- tertiary:
- value: '#FFFFFF'
- description: Tertiary background
- stroke:
- value: rgba(0,0,0,0.1)
- description: Border color
- footer:
- value: '#07A88D'
- description: Background for footer
- text:
- header:
- value: rgba(0,0,0,0.8)
- description: Header text
- hero:
- value: '#FFFFFF'
- description: Hero text
- headings:
- value: rgba(0,0,0,0.8)
- description: Headings text
- primary:
- value: rgba(0,0,0,0.8)
- description: Main content text
- secondary:
- value: rgba(0,0,0,0.8)
- description: Supporting text
- accent:
- value: '#07A88D'
- description: Subtle text
- link:
- value: '#07A88D'
- description: Link text
- footer:
- value: '#FFFFFF'
- description: Footer text
- button:
- primary_fill:
- value: '#1155CB'
- description: Background for Primary Button
- primary_text:
- value: '#FFFFFF'
- description: Text for Primary Button
- custom_fonts:
- base: Roboto
- code: Roboto
- headings: Roboto
- text:
- catalog:
- welcome_message: Welcome
- primary_header: Come on in!
- images:
- favicon:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- filename: favicon.ico
- logo:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- filename: logo.png
- catalog_cover:
- data: data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- GetPortalResponse:
- $ref: '#/components/schemas/Portal'
- GroupMembership:
- x-speakeasy-entity: GatewayControlPlaneMembership
- type: object
- properties:
- members:
+ example: My Name
+ description:
+ description: The description of the API product
+ type: string
+ example: MyDescription
+ nullable: true
+ portal_ids:
+ description: |
+ The list of portal identifiers which this API product is published to.
+ This property is deprecated and will be removed in a future version. Use the `portals` property instead.
type: array
items:
- type: object
- properties:
- id:
- type: string
- HMACAuth:
- allOf:
- - $ref: '#/components/schemas/HMACAuthWithoutParents'
- - properties:
- consumer:
- additionalProperties: false
- properties:
- id:
- type: string
- type: object
- x-foreign: true
- type: object
- x-speakeasy-entity: GatewayHMACAuth
- HMACAuthWithoutParents:
- properties:
+ type: string
+ format: uuid
+ example: 25a2624c-49fc-4764-99e1-224ed819f200
+ deprecated: true
+ minItems: 0
+ nullable: false
+ uniqueItems: true
+ portals:
+ $ref: '#/components/schemas/APIProductPortals'
+ version_count:
+ description: The number of product versions attached to this API product
+ type: number
+ example: 10
created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
+ labels:
+ $ref: '#/components/schemas/Labels'
+ additionalProperties: false
+ required:
+ - id
+ - name
+ - description
+ - portal_ids
+ - portals
+ - created_at
+ - updated_at
+ - labels
+ - version_count
+ title: API Product
+ APIProductDocument:
+ description: an api product document
+ type: object
+ properties:
id:
- readOnly: true
type: string
- secret:
+ format: uuid
+ parent_document_id:
type: string
- tags:
- items:
- type: string
- type: array
- username:
+ format: uuid
+ nullable: true
+ title:
type: string
- type: object
- x-speakeasy-entity: GatewayHMACAuth
- ImageDataUri:
- title: ImageDataUri
- type: string
- format: uri
- pattern: >-
- ^data:image/(png|jpeg|x-icon|ico|icon|vnd.microsoft.icon|gif)(;base64)?,(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$
- description: >-
- must be a data URL with base64 image data, e.g.,
- data:image/jpeg;base64,
- x-validation-message: >-
- must be a data URL with base64 image data, e.g.,
- data:image/jpeg;base64,
- example: data:image/png,YW5faW1hZ2VfZmlsZQ==
- InstanceTypeName:
- type: string
- enum:
- - small
- - medium
- - large
- description: Instance type name to indicate capacity.
- InvalidParameterChoiceItem:
- type: object
- additionalProperties: false
- properties:
- field:
+ slug:
type: string
- example: name
- readOnly: true
- rule:
- description: invalid parameters rules
+ status:
type: string
- readOnly: true
- nullable: false
enum:
- - enum
- reason:
- type: string
- example: is a required field
- readOnly: true
- choices:
- type: array
- uniqueItems: true
- readOnly: true
- nullable: false
- minimum: 1
- items: {}
- source:
+ - unpublished
+ - published
+ metadata:
+ type: object
+ content:
+ description: The unencoded markdown string of the api product document.
type: string
- example: body
+ created_at:
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
required:
- - field
- - reason
- - rule
- - choices
- InvalidParameterDependentItem:
+ - id
+ - parent_document_id
+ - title
+ - slug
+ - status
+ - metadata
+ - content
+ - ast
+ - updated_at
+ - created_at
+ title: ApiProductDocument
+ AuthStrategySyncError:
type: object
- additionalProperties: false
properties:
- field:
+ plugin_name:
type: string
- example: name
- readOnly: true
- rule:
- description: invalid parameters rules
+ value:
type: string
- readOnly: true
- nullable: true
enum:
- - dependent_fields
- reason:
- type: string
- example: is a required field
- readOnly: true
- dependents:
- type: array
- uniqueItems: true
- nullable: true
- items: {}
- readOnly: true
- source:
+ - plugin_sync_error_comm
+ - plugin_sync_error_unknown
+ - plugin_sync_error_fatal
+ - plugin_sync_error_updating_plugin_refs
+ message:
type: string
- example: body
+ info:
+ type: object
+ additionalProperties: true
+ properties:
+ details:
+ type: array
+ items:
+ type: object
+ additionalProperties: true
+ properties:
+ type:
+ type: string
+ message:
+ type: array
+ items:
+ type: string
+ example:
+ plugin_name: konnect-application-auth
+ value: plugin_sync_error_comm
+ message: Unable to connect to the control plane to update plugin
+ additionalProperties: false
required:
- - field
- - rule
- - reason
- - dependents
- InvalidParameterMinimumLength:
+ - message
+ AuthStrategySyncErrors:
+ description: The set of errors encountered when trying to sync the auth strategies on the version
+ type: array
+ items:
+ $ref: '#/components/schemas/AuthStrategySyncError'
+ example:
+ - plugin_name: konnect-application-auth
+ value: plugin_sync_error_comm
+ message: Unable to connect to the control plane to update plugin
+ nullable: true
+ readOnly: true
+ x-speakeasy-terraform-ignore: true
+ APIProductVersion:
+ x-speakeasy-entity: ApiProductVersion
type: object
- additionalProperties: false
properties:
- field:
- type: string
- example: name
- readOnly: true
- rule:
- description: invalid parameters rules
+ id:
+ description: The API product version identifier.
type: string
+ format: uuid
+ example: 9f5061ce-78f6-4452-9108-ad7c02821fd5
readOnly: true
- nullable: false
- enum:
- - min_length
- - min_digits
- - min_lowercase
- - min_uppercase
- - min_symbols
- minimum:
- type: integer
- example: 8
- source:
+ name:
+ description: The version of the API product
type: string
- example: body
- reason:
+ example: FirstVersion
+ gateway_service:
+ type: object
+ additionalProperties: false
+ nullable: true
+ properties:
+ id:
+ description: The identifier of a gateway service associated with the version of the API product.
+ type: string
+ format: uuid
+ example: 09b4786a-3e48-4631-8f6b-62d1d8e1a7f3
+ nullable: true
+ runtime_group_id:
+ description: 'This field is deprecated, please use `control_plane_id` instead. The identifier of the control plane that the gateway service resides in'
+ type: string
+ format: uuid
+ example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
+ deprecated: true
+ control_plane_id:
+ description: The identifier of the control plane that the gateway service resides in
+ type: string
+ format: uuid
+ example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
+ required:
+ - id
+ - control_plane_id
+ publish_status:
+ description: 'This field is published if the API product version is published to at least one portal. This field is deprecated: Use [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.'
type: string
- example: is a required field
- readOnly: true
+ example: unpublished
+ enum:
+ - unpublished
+ - published
+ deprecated: true
+ x-speakeasy-terraform-ignore: true
+ deprecated:
+ description: 'Whether this API product version is deprecated in at least one portal. This field is deprecated: Use [PortalProductVersion.deprecated](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead'
+ type: boolean
+ example: false
+ deprecated: true
+ auth_strategy_sync_errors:
+ $ref: '#/components/schemas/AuthStrategySyncErrors'
+ portals:
+ $ref: '#/components/schemas/APIProductVersionPortals'
+ created_at:
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
+ additionalProperties: false
required:
- - field
- - reason
- - rule
- - minimum
- InvalidParameters:
- type: array
- nullable: false
- uniqueItems: true
- minItems: 1
- description: invalid parameters
- items:
- oneOf:
- - $ref: '#/components/schemas/InvalidParameterStandard'
- - $ref: '#/components/schemas/InvalidParameterMinimumLength'
- - $ref: '#/components/schemas/InvalidParameterChoiceItem'
- - $ref: '#/components/schemas/InvalidParameterDependentItem'
- InvalidParameterStandard:
+ - id
+ - name
+ - gateway_service
+ - publish_status
+ - deprecated
+ - portals
+ - created_at
+ - updated_at
+ title: API Product Version
+ APIProductVersionSpec:
+ x-speakeasy-entity: APIProductSpecification
type: object
- additionalProperties: false
properties:
- field:
+ id:
+ description: The API product version specification identifier.
type: string
- example: name
+ format: uuid
+ example: 7710d5c4-d902-410b-992f-18b814155b53
readOnly: true
- rule:
- $ref: '#/components/schemas/InvalidRules'
- source:
+ name:
+ description: The name of the API product version specification
type: string
- example: body
- reason:
+ example: oas.yaml
+ pattern: .+(\.yaml|\.yml|\.json)
+ x-speakeasy-plan-validators: OpenApiSpecFilenameValidator
+ content:
+ description: The contents of the API product version specification
+ example: My YAML or JSON formatted OAS content
type: string
- example: is a required field
- readOnly: true
+ created_at:
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
+ additionalProperties: false
required:
- - field
- - reason
- InvalidRules:
- description: invalid parameters rules
- type: string
- readOnly: true
- nullable: true
- enum:
- - required
- - max_length
- - is_array
- - is_base64
- - is_boolean
- - is_date_time
- - is_integer
- - is_null
- - is_number
- - is_object
- - is_string
- - is_uuid
- - is_fqdn
- - is_arn
- - unknown_property
- - is_label
- - matches_regex
- - invalid
- - is_supported_network_availability_zone_list
- - is_supported_network_cidr_block
- - is_supported_provider_region
- IpRestrictionPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/IpRestrictionPluginConfig'
- x-speakeasy-entity: GatewayPluginIpRestriction
- IpRestrictionPluginConfig:
+ - id
+ - name
+ - content
+ - created_at
+ - updated_at
+ title: API Product Version Spec
+ CreateAPIProductDTO:
+ x-speakeasy-entity: ApiProduct
+ description: The request schema to create an API product.
+ type: object
properties:
- config:
- properties:
- allow:
- description: >-
- List of IPs or CIDR ranges to allow. One of `config.allow` or
- `config.deny` must be specified.
- items:
- description: >-
- A string representing an IP address or CIDR block, such as
- 192.168.1.1 or 192.168.0.0/16.
- type: string
- type: array
- deny:
- description: >-
- List of IPs or CIDR ranges to deny. One of `config.allow` or
- `config.deny` must be specified.
- items:
- description: >-
- A string representing an IP address or CIDR block, such as
- 192.168.1.1 or 192.168.0.0/16.
- type: string
- type: array
- message:
- description: The message to send as a response body to rejected requests.
- type: string
- status:
- description: >-
- The HTTP status of the requests that will be rejected by the
- plugin.
- type: number
- type: object
name:
- const: ip-restriction
+ description: The name of the API product.
type: string
- JQPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/JQPluginConfig'
- x-speakeasy-entity: GatewayPluginJQ
- JQPluginConfig:
- properties:
- config:
- properties:
- request_if_media_type:
- items:
- type: string
- type: array
- request_jq_program:
- type: string
- request_jq_program_options:
- properties:
- ascii_output:
- type: boolean
- compact_output:
- type: boolean
- join_output:
- type: boolean
- raw_output:
- type: boolean
- sort_keys:
- type: boolean
- type: object
- response_if_media_type:
- items:
- type: string
- type: array
- response_if_status_code:
- items:
- maximum: 599
- minimum: 100
- type: integer
- type: array
- response_jq_program:
- type: string
- response_jq_program_options:
- properties:
- ascii_output:
- type: boolean
- compact_output:
- type: boolean
- join_output:
- type: boolean
- raw_output:
- type: boolean
- sort_keys:
- type: boolean
- type: object
- type: object
+ example: API Product
+ maxLength: 100
+ minLength: 1
+ description:
+ description: The description of the API product.
+ type: string
+ example: Text describing the API product
+ nullable: true
+ labels:
+ $ref: '#/components/schemas/Labels'
+ portal_ids:
+ description: The list of portal identifiers which this API product should be published to
+ type: array
+ items:
+ type: string
+ format: uuid
+ example: 25a2624c-49fc-4764-99e1-224ed819f200
+ minItems: 0
+ nullable: false
+ uniqueItems: true
+ additionalProperties: false
+ required:
+ - name
+ - portal_ids
+ title: Create API Product Request
+ UpdateAPIProductDTO:
+ x-speakeasy-entity: ApiProduct
+ description: The request schema for updating an API product.
+ type: object
+ properties:
name:
- const: jq
+ description: The name for the API product.
type: string
- JWT:
- allOf:
- - $ref: '#/components/schemas/JWTWithoutParents'
- - properties:
- consumer:
- additionalProperties: false
- properties:
- id:
- type: string
- type: object
- x-foreign: true
- type: object
- x-speakeasy-entity: GatewayJWT
- JWTPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/JWTPluginConfig'
- x-speakeasy-entity: GatewayPluginJWT
- JWTPluginConfig:
+ example: API Product
+ maxLength: 100
+ minLength: 1
+ description:
+ description: The description of the API product.
+ type: string
+ example: Text describing the API product
+ nullable: true
+ labels:
+ $ref: '#/components/schemas/LabelsUpdate'
+ portal_ids:
+ description: The list of portal identifiers which this API product should be published to
+ type: array
+ items:
+ type: string
+ format: uuid
+ example: 25a2624c-49fc-4764-99e1-224ed819f200
+ minItems: 0
+ nullable: false
+ uniqueItems: true
+ additionalProperties: false
+ required:
+ - portal_ids
+ title: Update API Product Request
+ CreateAPIProductVersionDTO:
+ description: |
+ The request schema to create a version of an API product.
+ Note that the `publish_status` and `deprecated` fields are deprecated: Use [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.
+ type: object
properties:
- config:
- properties:
- anonymous:
- description: >-
- An optional string (consumer UUID or username) value to use as
- an “anonymous” consumer if authentication fails.
- type: string
- claims_to_verify:
- description: >-
- A list of registered claims (according to RFC 7519) that Kong
- can verify as well. Accepted values: one of exp or nbf.
- items:
- enum:
- - exp
- - nbf
- type: string
- type: array
- cookie_names:
- description: A list of cookie names that Kong will inspect to retrieve JWTs.
- items:
- type: string
- type: array
- header_names:
- description: >-
- A list of HTTP header names that Kong will inspect to retrieve
- JWTs.
- items:
- type: string
- type: array
- key_claim_name:
- description: >-
- The name of the claim in which the key identifying the secret
- must be passed. The plugin will attempt to read this claim from
- the JWT payload and the header, in that order.
- type: string
- maximum_expiration:
- description: >-
- A value between 0 and 31536000 (365 days) limiting the lifetime
- of the JWT to maximum_expiration seconds in the future.
- maximum: 31536000
- minimum: 0
- type: number
- run_on_preflight:
- description: >-
- A boolean value that indicates whether the plugin should run
- (and try to authenticate) on OPTIONS preflight requests. If set
- to false, then OPTIONS requests will always be allowed.
- type: boolean
- secret_is_base64:
- description: >-
- If true, the plugin assumes the credential’s secret to be base64
- encoded. You will need to create a base64-encoded secret for
- your Consumer, and sign your JWT with the original secret.
- type: boolean
- uri_param_names:
- description: >-
- A list of querystring parameters that Kong will inspect to
- retrieve JWTs.
- items:
- type: string
- type: array
- type: object
name:
- const: jwt
+ description: The version name of the API product version.
type: string
- JWTSignerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/JWTSignerPluginConfig'
- x-speakeasy-entity: GatewayPluginJWTSigner
- JWTSignerPluginConfig:
+ example: v1
+ minLength: 1
+ nullable: false
+ publish_status:
+ description: 'The publish status of the API product version. Applies publish status to all related portal product versions. This field is deprecated: Use [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.'
+ type: string
+ example: unpublished
+ enum:
+ - unpublished
+ - published
+ deprecated: true
+ nullable: false
+ deprecated:
+ description: 'Indicates if the version of the API product is deprecated. Applies deprecation or removes deprecation from all related portal product versions. This field is deprecated: Use [PortalProductVersion.deprecated](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.'
+ type: boolean
+ example: false
+ deprecated: true
+ nullable: false
+ gateway_service:
+ $ref: '#/components/schemas/GatewayServicePayload'
+ oneOf:
+ - $ref: '#/components/schemas/GatewayServicePayload'
+ - $ref: '#/components/schemas/LegacyGatewayServicePayload'
+ additionalProperties: false
+ required:
+ - name
+ title: Create API Product Version Request
+ CreateAPIProductVersionSpecDTO:
+ x-speakeasy-entity: APIProductSpecification
+ description: The request schema to create a specification for a version of an API product.
+ type: object
properties:
- config:
- properties:
- access_token_consumer_by:
- description: >-
- When the plugin tries to apply an access token to a Kong
- consumer mapping, it tries to find a matching Kong consumer from
- properties defined using this configuration parameter. The
- parameter can take an array of alues. Valid values are `id`,
- `username`, and `custom_id`.
- items:
- enum:
- - id
- - username
- - custom_id
- type: string
- type: array
- access_token_consumer_claim:
- description: >-
- When you set a value for this parameter, the plugin tries to map
- an arbitrary claim specified with this configuration parameter
- (for example, `sub` or `username`) in an access token to Kong
- consumer entity.
- items:
- type: string
- type: array
- access_token_introspection_authorization:
- description: >-
- If the introspection endpoint requires client authentication
- (client being the JWT Signer plugin), you can specify the
- `Authorization` header's value with this configuration
- parameter.
- type: string
- access_token_introspection_body_args:
- description: >-
- This parameter allows you to pass URL encoded request body
- arguments. For example: `resource=` or `a=1&b=&c`.
- type: string
- access_token_introspection_consumer_by:
- description: >-
- When the plugin tries to do access token introspection results
- to Kong consumer mapping, it tries to find a matching Kong
- consumer from properties defined using this configuration
- parameter. The parameter can take an array of values.
- items:
- enum:
- - id
- - username
- - custom_id
- type: string
- type: array
- access_token_introspection_consumer_claim:
- description: >-
- When you set a value for this parameter, the plugin tries to map
- an arbitrary claim specified with this configuration parameter
- (such as `sub` or `username`) in access token introspection
- results to the Kong consumer entity.
- items:
- type: string
- type: array
- access_token_introspection_endpoint:
- description: >-
- When you use `opaque` access tokens and you want to turn on
- access token introspection, you need to specify the OAuth 2.0
- introspection endpoint URI with this configuration parameter.
- type: string
- access_token_introspection_hint:
- description: >-
- If you need to give `hint` parameter when introspecting an
- access token, use this parameter to specify the value. By
- default, the plugin sends `hint=access_token`.
- type: string
- access_token_introspection_jwt_claim:
- description: >-
- If your introspection endpoint returns an access token in one of
- the keys (or claims) within the introspection results (`JSON`).
- If the key cannot be found, the plugin responds with `401
- Unauthorized`. Also if the key is found but cannot be decoded as
- JWT, it also responds with `401 Unauthorized`.
- items:
- type: string
- type: array
- access_token_introspection_leeway:
- description: >-
- Adjusts clock skew between the token issuer introspection
- results and Kong. The value is added to introspection results
- (`JSON`) `exp` claim/property before checking token expiry
- against Kong servers current time in seconds. You can disable
- access token introspection `expiry` verification altogether with
- `config.verify_access_token_introspection_expiry`.
- type: number
- access_token_introspection_scopes_claim:
- description: >-
- Specify the claim/property in access token introspection results
- (`JSON`) to be verified against values of
- `config.access_token_introspection_scopes_required`. This
- supports nested claims. For example, with Keycloak you could use
- `[ "realm_access", "roles" ]`, hich can be given as
- `realm_access,roles` (form post). If the claim is not found in
- access token introspection results, and you have specified
- `config.access_token_introspection_scopes_required`, the plugin
- responds with `403 Forbidden`.
- items:
- type: string
- type: array
- access_token_introspection_scopes_required:
- description: >-
- Specify the required values (or scopes) that are checked by an
- introspection claim/property specified by
- `config.access_token_introspection_scopes_claim`.
- items:
- type: string
- type: array
- access_token_introspection_timeout:
- description: >-
- Timeout in milliseconds for an introspection request. The plugin
- tries to introspect twice if the first request fails for some
- reason. If both requests timeout, then the plugin runs two times
- the `config.access_token_introspection_timeout` on access token
- introspection.
- type: number
- access_token_issuer:
- description: >-
- The `iss` claim of a signed or re-signed access token is set to
- this value. Original `iss` claim of the incoming token (possibly
- introspected) is stored in `original_iss` claim of the newly
- signed access token.
- type: string
- access_token_jwks_uri:
- description: >-
- Specify the URI where the plugin can fetch the public keys
- (JWKS) to verify the signature of the access token.
- type: string
- access_token_jwks_uri_client_certificate:
- description: >-
- The client certificate that will be used to authenticate Kong if
- `access_token_jwks_uri` is an https uri that requires mTLS Auth.
- type: string
- access_token_jwks_uri_client_password:
- description: >-
- The client password that will be used to authenticate Kong if
- `access_token_jwks_uri` is a uri that requires Basic Auth.
- Should be configured together with
- `access_token_jwks_uri_client_username`
- type: string
- access_token_jwks_uri_client_username:
- description: >-
- The client username that will be used to authenticate Kong if
- `access_token_jwks_uri` is a uri that requires Basic Auth.
- Should be configured together with
- `access_token_jwks_uri_client_password`
- type: string
- access_token_jwks_uri_rotate_period:
- description: >-
- Specify the period (in seconds) to auto-rotate the jwks for
- `access_token_jwks_uri`. The default value 0 means no
- auto-rotation.
- type: number
- access_token_keyset:
- description: The name of the keyset containing signing keys.
- type: string
- access_token_keyset_client_certificate:
- description: >-
- The client certificate that will be used to authenticate Kong if
- `access_token_keyset` is an https uri that requires mTLS Auth.
- type: string
- access_token_keyset_client_password:
- description: >-
- The client password that will be used to authenticate Kong if
- `access_token_keyset` is a uri that requires Basic Auth. Should
- be configured together with
- `access_token_keyset_client_username`
- type: string
- access_token_keyset_client_username:
- description: >-
- The client username that will be used to authenticate Kong if
- `access_token_keyset` is a uri that requires Basic Auth. Should
- be configured together with
- `access_token_keyset_client_password`
- type: string
- access_token_keyset_rotate_period:
- description: >-
- Specify the period (in seconds) to auto-rotate the jwks for
- `access_token_keyset`. The default value 0 means no
- auto-rotation.
- type: number
- access_token_leeway:
- description: >-
- Adjusts clock skew between the token issuer and Kong. The value
- is added to the token's `exp` claim before checking token expiry
- against Kong servers' current time in seconds. You can disable
- access token `expiry` verification altogether with
- `config.verify_access_token_expiry`.
- type: number
- access_token_optional:
- description: >-
- If an access token is not provided or no
- `config.access_token_request_header` is specified, the plugin
- cannot verify the access token. In that case, the plugin
- normally responds with `401 Unauthorized` (client didn't send a
- token) or `500 Unexpected` (a configuration error). Use this
- parameter to allow the request to proceed even when there is no
- token to check. If the token is provided, then this parameter
- has no effect
- type: boolean
- access_token_request_header:
- description: >-
- This parameter tells the name of the header where to look for
- the access token.
- type: string
- access_token_scopes_claim:
- description: >-
- Specify the claim in an access token to verify against values of
- `config.access_token_scopes_required`.
- items:
- type: string
- type: array
- access_token_scopes_required:
- description: >-
- Specify the required values (or scopes) that are checked by a
- claim specified by `config.access_token_scopes_claim`.
- items:
- type: string
- type: array
- access_token_signing_algorithm:
- description: >-
- When this plugin sets the upstream header as specified with
- `config.access_token_upstream_header`, re-signs the original
- access token using the private keys of the JWT Signer plugin.
- Specify the algorithm that is used to sign the token. The
- `config.access_token_issuer` specifies which `keyset` is used to
- sign the new token issued by Kong using the specified signing
- algorithm.
- enum:
- - HS256
- - HS384
- - HS512
- - RS256
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
- - EdDSA
- type: string
- access_token_upstream_header:
- description: >-
- Removes the `config.access_token_request_header` from the
- request after reading its value. With
- `config.access_token_upstream_header`, you can specify the
- upstream header where the plugin adds the Kong signed token. If
- you don't specify a value, such as use `null` or `""` (empty
- string), the plugin does not even try to sign or re-sign the
- token.
- type: string
- access_token_upstream_leeway:
- description: >-
- If you want to add or subtract (using a negative value) expiry
- time (in seconds) of the original access token, you can specify
- a value that is added to the original access token's `exp`
- claim.
- type: number
- add_access_token_claims:
- additionalProperties: true
- description: >-
- Add customized claims if they are not present yet. Value can be
- a regular or JSON string; if JSON, decoded data is used as the
- claim's value.
- type: object
- add_channel_token_claims:
- additionalProperties: true
- description: >-
- Add customized claims if they are not present yet. Value can be
- a regular or JSON string; if JSON, decoded data is used as the
- claim's value.
- type: object
- add_claims:
- additionalProperties: true
- description: >-
- Add customized claims to both tokens if they are not present
- yet. Value can be a regular or JSON string; if JSON, decoded
- data is used as the claim's value.
- type: object
- cache_access_token_introspection:
- description: Whether to cache access token introspection results.
- type: boolean
- cache_channel_token_introspection:
- description: Whether to cache channel token introspection results.
- type: boolean
- channel_token_consumer_by:
- description: >-
- When the plugin tries to do channel token to Kong consumer
- mapping, it tries to find a matching Kong consumer from
- properties defined using this configuration parameter. The
- parameter can take an array of valid values: `id`, `username`,
- and `custom_id`.
- items:
- enum:
- - id
- - username
- - custom_id
- type: string
- type: array
- channel_token_consumer_claim:
- description: >-
- When you set a value for this parameter, the plugin tries to map
- an arbitrary claim specified with this configuration parameter.
- Kong consumers have an `id`, a `username`, and a `custom_id`. If
- this parameter is enabled but the mapping fails, such as when
- there's a non-existent Kong consumer, the plugin responds with
- `403 Forbidden`.
- items:
- type: string
- type: array
- channel_token_introspection_authorization:
- description: >-
- When using `opaque` channel tokens, and you want to turn on
- channel token introspection, you need to specify the OAuth 2.0
- introspection endpoint URI with this configuration parameter.
- Otherwise the plugin will not try introspection, and instead
- returns `401 Unauthorized` when using opaque channel tokens.
- items:
- type: string
- type: string
- channel_token_introspection_body_args:
- description: >-
- If you need to pass additional body arguments to introspection
- endpoint when the plugin introspects the opaque channel token,
- you can use this config parameter to specify them. You should
- URL encode the value. For example: `resource=` or `a=1&b=&c`.
- items:
- type: string
- type: string
- channel_token_introspection_consumer_by:
- description: >-
- When the plugin tries to do channel token introspection results
- to Kong consumer mapping, it tries to find a matching Kong
- consumer from properties defined using this configuration
- parameter. The parameter can take an array of values. Valid
- values are `id`, `username` and `custom_id`.
- items:
- enum:
- - id
- - username
- - custom_id
- type: string
- type: array
- channel_token_introspection_consumer_claim:
- description: >-
- When you set a value for this parameter, the plugin tries to map
- an arbitrary claim specified with this configuration parameter
- (such as `sub` or `username`) in channel token introspection
- results to Kong consumer entity
- items:
- type: string
- type: array
- channel_token_introspection_endpoint:
- description: >-
- When you use `opaque` access tokens and you want to turn on
- access token introspection, you need to specify the OAuth 2.0
- introspection endpoint URI with this configuration parameter.
- Otherwise, the plugin does not try introspection and returns
- `401 Unauthorized` instead.
- type: string
- channel_token_introspection_hint:
- description: >-
- If you need to give `hint` parameter when introspecting a
- channel token, you can use this parameter to specify the value
- of such parameter. By default, a `hint` isn't sent with channel
- token introspection.
- items:
- type: string
- type: string
- channel_token_introspection_jwt_claim:
- description: >-
- If your introspection endpoint returns a channel token in one of
- the keys (or claims) in the introspection results (`JSON`), the
- plugin can use that value instead of the introspection results
- when doing expiry verification and signing of the new token
- issued by Kong.
- items:
- type: string
- type: array
- channel_token_introspection_leeway:
- description: >-
- You can use this parameter to adjust clock skew between the
- token issuer introspection results and Kong. The value will be
- added to introspection results (`JSON`) `exp` claim/property
- before checking token expiry against Kong servers current time
- (in seconds). You can disable channel token introspection
- `expiry` verification altogether with
- `config.verify_channel_token_introspection_expiry`.
- type: number
- channel_token_introspection_scopes_claim:
- description: >-
- Use this parameter to specify the claim/property in channel
- token introspection results (`JSON`) to be verified against
- values of `config.channel_token_introspection_scopes_required`.
- This supports nested claims.
- items:
- type: string
- type: array
- channel_token_introspection_scopes_required:
- description: >-
- Use this parameter to specify the required values (or scopes)
- that are checked by an introspection claim/property specified by
- `config.channel_token_introspection_scopes_claim`.
- items:
- type: string
- type: array
- channel_token_introspection_timeout:
- description: >-
- Timeout in milliseconds for an introspection request. The plugin
- tries to introspect twice if the first request fails for some
- reason. If both requests timeout, then the plugin runs two times
- the `config.access_token_introspection_timeout` on channel token
- introspection.
- type: number
- channel_token_issuer:
- description: >-
- The `iss` claim of the re-signed channel token is set to this
- value, which is `kong` by default. The original `iss` claim of
- the incoming token (possibly introspected) is stored in the
- `original_iss` claim of the newly signed channel token.
- type: string
- channel_token_jwks_uri:
- description: >-
- If you want to use `config.verify_channel_token_signature`, you
- must specify the URI where the plugin can fetch the public keys
- (JWKS) to verify the signature of the channel token. If you
- don't specify a URI and you pass a JWT token to the plugin, then
- the plugin responds with `401 Unauthorized`.
- type: string
- channel_token_jwks_uri_client_certificate:
- description: >-
- The client certificate that will be used to authenticate Kong if
- `access_token_jwks_uri` is an https uri that requires mTLS Auth.
- type: string
- channel_token_jwks_uri_client_password:
- description: >-
- The client password that will be used to authenticate Kong if
- `channel_token_jwks_uri` is a uri that requires Basic Auth.
- Should be configured together with
- `channel_token_jwks_uri_client_username`
- type: string
- channel_token_jwks_uri_client_username:
- description: >-
- The client username that will be used to authenticate Kong if
- `channel_token_jwks_uri` is a uri that requires Basic Auth.
- Should be configured together with
- `channel_token_jwks_uri_client_password`
- type: string
- channel_token_jwks_uri_rotate_period:
- description: >-
- Specify the period (in seconds) to auto-rotate the jwks for
- `channel_token_jwks_uri`. The default value 0 means no
- auto-rotation.
- type: number
- channel_token_keyset:
- description: The name of the keyset containing signing keys.
- type: string
- channel_token_keyset_client_certificate:
- description: >-
- The client certificate that will be used to authenticate Kong if
- `channel_token_keyset` is an https uri that requires mTLS Auth.
- type: string
- channel_token_keyset_client_password:
- description: >-
- The client password that will be used to authenticate Kong if
- `channel_token_keyset` is a uri that requires Basic Auth. Should
- be configured together with
- `channel_token_keyset_client_username`
- type: string
- channel_token_keyset_client_username:
- description: >-
- The client username that will be used to authenticate Kong if
- `channel_token_keyset` is a uri that requires Basic Auth. Should
- be configured together with
- `channel_token_keyset_client_password`
- type: string
- channel_token_keyset_rotate_period:
- description: >-
- Specify the period (in seconds) to auto-rotate the jwks for
- `channel_token_keyset`. The default value 0 means no
- auto-rotation.
- type: number
- channel_token_leeway:
- description: >-
- Adjusts clock skew between the token issuer and Kong. The value
- will be added to token's `exp` claim before checking token
- expiry against Kong servers current time in seconds. You can
- disable channel token `expiry` verification altogether with
- `config.verify_channel_token_expiry`.
- type: number
- channel_token_optional:
- description: >-
- If a channel token is not provided or no
- `config.channel_token_request_header` is specified, the plugin
- cannot verify the channel token. In that case, the plugin
- normally responds with `401 Unauthorized` (client didn't send a
- token) or `500 Unexpected` (a configuration error). Enable this
- parameter to allow the request to proceed even when there is no
- channel token to check. If the channel token is provided, then
- this parameter has no effect
- type: boolean
- channel_token_request_header:
- description: >-
- This parameter tells the name of the header where to look for
- the channel token. If you don't want to do anything with the
- channel token, then you can set this to `null` or `""` (empty
- string).
- type: string
- channel_token_scopes_claim:
- description: >-
- Specify the claim in a channel token to verify against values of
- `config.channel_token_scopes_required`. This supports nested
- claims.
- items:
- type: string
- type: array
- channel_token_scopes_required:
- description: >-
- Specify the required values (or scopes) that are checked by a
- claim specified by `config.channel_token_scopes_claim`.
- items:
- type: string
- type: array
- channel_token_signing_algorithm:
- description: >-
- When this plugin sets the upstream header as specified with
- `config.channel_token_upstream_header`, it also re-signs the
- original channel token using private keys of this plugin.
- Specify the algorithm that is used to sign the token.
- enum:
- - HS256
- - HS384
- - HS512
- - RS256
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
- - EdDSA
- type: string
- channel_token_upstream_header:
- description: >-
- This plugin removes the `config.channel_token_request_header`
- from the request after reading its value.
- type: string
- channel_token_upstream_leeway:
- description: >-
- If you want to add or perhaps subtract (using negative value)
- expiry time of the original channel token, you can specify a
- value that is added to the original channel token's `exp` claim.
- type: number
- enable_access_token_introspection:
- description: >-
- If you don't want to support opaque access tokens, change this
- configuration parameter to `false` to disable introspection.
- type: boolean
- enable_channel_token_introspection:
- description: >-
- If you don't want to support opaque channel tokens, disable
- introspection by changing this configuration parameter to
- `false`.
- type: boolean
- enable_hs_signatures:
- description: >-
- Tokens signed with HMAC algorithms such as `HS256`, `HS384`, or
- `HS512` are not accepted by default. If you need to accept such
- tokens for verification, enable this setting.
- type: boolean
- enable_instrumentation:
- description: >-
- Writes log entries with some added information using `ngx.CRIT`
- (CRITICAL) level.
- type: boolean
- original_access_token_upstream_header:
- description: The HTTP header name used to store the original access token.
- type: string
- original_channel_token_upstream_header:
- description: The HTTP header name used to store the original channel token.
- type: string
- realm:
- description: >-
- When authentication or authorization fails, or there is an
- unexpected error, the plugin sends an `WWW-Authenticate` header
- with the `realm` attribute value.
- type: string
- remove_access_token_claims:
- description: >-
- remove claims. It should be an array, and each element is a
- claim key string.
- items:
- type: string
- type: array
- remove_channel_token_claims:
- description: >-
- remove claims. It should be an array, and each element is a
- claim key string.
- items:
- type: string
- type: array
- set_access_token_claims:
- additionalProperties: true
- description: >-
- Set customized claims. If a claim is already present, it will be
- overwritten. Value can be a regular or JSON string; if JSON,
- decoded data is used as the claim's value.
- type: object
- set_channel_token_claims:
- additionalProperties: true
- description: >-
- Set customized claims. If a claim is already present, it will be
- overwritten. Value can be a regular or JSON string; if JSON,
- decoded data is used as the claim's value.
- type: object
- set_claims:
- additionalProperties: true
- description: >-
- Set customized claims to both tokens. If a claim is already
- present, it will be overwritten. Value can be a regular or JSON
- string; if JSON, decoded data is used as the claim's value.
- type: object
- trust_access_token_introspection:
- description: >-
- Use this parameter to enable and disable further checks on a
- payload before the new token is signed. If you set this to
- `true`, the expiry or scopes are not checked on a payload.
- type: boolean
- trust_channel_token_introspection:
- description: >-
- Providing an opaque channel token for plugin introspection, and
- verifying expiry and scopes on introspection results may make
- further payload checks unnecessary before the plugin signs a new
- token. This also applies when using a JWT token with
- introspection JSON as per
- config.channel_token_introspection_jwt_claim. Use this parameter
- to manage additional payload checks before signing a new token.
- With true (default), payload's expiry or scopes aren't checked.
- type: boolean
- verify_access_token_expiry:
- description: >-
- Quickly turn access token expiry verification off and on as
- needed.
- type: boolean
- verify_access_token_introspection_expiry:
- description: >-
- Quickly turn access token introspection expiry verification off
- and on as needed.
- type: boolean
- verify_access_token_introspection_scopes:
- description: >-
- Quickly turn off and on the access token introspection scopes
- verification, specified with
- `config.access_token_introspection_scopes_required`.
- type: boolean
- verify_access_token_scopes:
- description: >-
- Quickly turn off and on the access token required scopes
- verification, specified with
- `config.access_token_scopes_required`.
- type: boolean
- verify_access_token_signature:
- description: >-
- Quickly turn access token signature verification off and on as
- needed.
- type: boolean
- verify_channel_token_expiry:
- type: boolean
- verify_channel_token_introspection_expiry:
- description: >-
- Quickly turn on/off the channel token introspection expiry
- verification.
- type: boolean
- verify_channel_token_introspection_scopes:
- description: >-
- Quickly turn on/off the channel token introspection scopes
- verification specified with
- `config.channel_token_introspection_scopes_required`.
- type: boolean
- verify_channel_token_scopes:
- description: >-
- Quickly turn on/off the channel token required scopes
- verification specified with
- `config.channel_token_scopes_required`.
- type: boolean
- verify_channel_token_signature:
- description: Quickly turn on/off the channel token signature verification.
- type: boolean
- type: object
name:
- const: jwt-signer
+ description: The name of the API product version specification
type: string
- JWTWithoutParents:
- properties:
- algorithm:
- enum:
- - HS256
- - HS384
- - HS512
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
- - EdDSA
+ example: oas.yaml
+ maxLength: 255
+ minLength: 1
+ nullable: false
+ pattern: '^.+(?:\.yaml|\.yml|\.json)$'
+ content:
+ description: The base64 encoded contents of the API product version specification
+ example: TXkgWUFNTCBvciBKU09OIGZvcm1hdHRlZCBPQVMgY29udGVudA==
+ format: byte
+ minLength: 1
type: string
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
+ additionalProperties: false
+ required:
+ - name
+ - content
+ title: Create API Product Version Specification Request
+ CreateAPIProductDocumentDTO:
+ description: a document payload
+ type: object
+ properties:
+ parent_document_id:
+ description: parent document id
type: string
- key:
+ format: uuid
+ example: dd4e1b98-3629-4dd3-acc0-759a726ffee2
+ nullable: true
+ slug:
+ description: document slug. must be unique accross documents belonging to an api product
type: string
- rsa_public_key:
+ example: path-for-seo
+ maxLength: 80
+ pattern: '^[\w-]+$'
+ status:
+ $ref: '#/components/schemas/PublishStatus'
+ title:
+ description: document title
type: string
- secret:
+ example: How to create a document in Konnect DocumentHub
+ minLength: 1
+ content:
+ description: Can be markdown string content or base64 encoded string
+ example: '## My Markdown'
type: string
- tags:
- items:
- type: string
- type: array
+ metadata:
+ description: metadata of the document
+ type: object
+ example:
+ author: John Doe
+ nullable: false
+ required:
+ - slug
+ - status
+ - title
+ title: CreateDocumentPayload
+ UpdateAPIProductDocumentDTO:
+ description: a document payload
type: object
- x-speakeasy-entity: GatewayJWT
- Key:
properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
+ parent_document_id:
+ description: |
+ Parent document Id. If this value is explicitly set to null, the
+ document will be put as a top level document at the bottom of the tree.
type: string
- jwk:
- description: A JSON Web Key represented as a string.
+ format: uuid
+ example: dd4e1b98-3629-4dd3-acc0-759a726ffee2
+ nullable: true
+ slug:
+ description: document slug. must be unique accross documents belonging to an api product
type: string
- kid:
- description: A unique identifier for a key.
+ example: path-for-seo
+ maxLength: 80
+ pattern: '^[\w-]+$'
+ status:
+ $ref: '#/components/schemas/PublishStatus'
+ title:
+ description: document title
type: string
- name:
- description: The name to associate with the given keys.
+ example: How to update a document in Konnect DocumentHub
+ minLength: 1
+ content:
+ description: Can be markdown string content or base64 encoded string
+ example: YmFzZTY0LWVuY29kZWQgdGV4dCBzdHJpbmc=
type: string
- pem:
- description: A keypair in PEM format.
- properties:
- private_key:
- type: string
- public_key:
- type: string
- type: object
- set:
- additionalProperties: false
- description: The id (an UUID) of the key-set with which to associate the key.
- properties:
- id:
- type: string
+ metadata:
type: object
- x-foreign: true
- tags:
- description: >-
- An optional set of strings associated with the Key for grouping and
- filtering.
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
+ nullable: false
+ title: UpdateDocumentAttributesAndContentPayload
+ UpdateAPIProductVersionDTO:
+ description: |
+ The request schema for updating a version of an API product.
+ Note that the `publish_status` and `deprecated` fields are deprecated: Use [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.
type: object
- x-speakeasy-entity: GatewayKey
- KeyAuth:
- allOf:
- - $ref: '#/components/schemas/KeyAuthWithoutParents'
- - properties:
- consumer:
- additionalProperties: false
- properties:
- id:
- type: string
- type: object
- x-foreign: true
- type: object
- x-speakeasy-entity: GatewayKeyAuth
- KeyAuthPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/KeyAuthPluginConfig'
- x-speakeasy-entity: GatewayPluginKeyAuth
- KeyAuthPluginConfig:
properties:
- config:
- properties:
- anonymous:
- description: >-
- An optional string (consumer UUID or username) value to use as
- an “anonymous” consumer if authentication fails. If empty
- (default null), the request will fail with an authentication
- failure `4xx`.
- type: string
- hide_credentials:
- description: >-
- An optional boolean value telling the plugin to show or hide the
- credential from the upstream service. If `true`, the plugin
- strips the credential from the request.
- type: boolean
- key_in_body:
- description: >-
- If enabled, the plugin reads the request body. Supported MIME
- types: `application/www-form-urlencoded`, `application/json`,
- and `multipart/form-data`.
- type: boolean
- key_in_header:
- description: >-
- If enabled (default), the plugin reads the request header and
- tries to find the key in it.
- type: boolean
- key_in_query:
- description: >-
- If enabled (default), the plugin reads the query parameter in
- the request and tries to find the key in it.
- type: boolean
- key_names:
- description: >-
- Describes an array of parameter names where the plugin will look
- for a key. The key names may only contain [a-z], [A-Z], [0-9],
- [_] underscore, and [-] hyphen.
- items:
- description: A string representing an HTTP header name.
- type: string
- type: array
- realm:
- description: >-
- When authentication fails the plugin sends `WWW-Authenticate`
- header with `realm` attribute value.
- type: string
- run_on_preflight:
- description: >-
- A boolean value that indicates whether the plugin should run
- (and try to authenticate) on `OPTIONS` preflight requests. If
- set to `false`, then `OPTIONS` requests are always allowed.
- type: boolean
- type: object
name:
- const: key-auth
+ description: The version name of the API product version.
type: string
- KeyAuthWithoutParents:
+ example: v1
+ minLength: 1
+ publish_status:
+ description: 'The publish status of the API product version. Applies publish status to all related portal product versions. This field is deprecated: Use [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.'
+ type: string
+ example: unpublished
+ enum:
+ - unpublished
+ - published
+ deprecated: true
+ deprecated:
+ description: 'Indicates if the version of the API product is deprecated. Applies deprecation or removes deprecation from all related portal product versions. This field is deprecated: Use [PortalProductVersion.deprecated](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version) instead.'
+ type: boolean
+ example: false
+ deprecated: true
+ notify:
+ description: |
+ When set to `true`, and all the following conditions are true:
+ - version of the API product deprecation has changed from `false` -> `true`
+ - version of the API product is published
+
+ then consumers of the now deprecated verion of the API product will be notified.
+ type: boolean
+ example: true
+ gateway_service:
+ $ref: '#/components/schemas/GatewayServicePayload'
+ anyOf:
+ - $ref: '#/components/schemas/GatewayServicePayload'
+ - $ref: '#/components/schemas/LegacyGatewayServicePayload'
+ additionalProperties: false
+ title: Update API Product Version Request
+ UpdateAPIProductVersionSpecDTO:
+ x-speakeasy-entity: APIProductSpecification
+ description: The request schema for updating a specification for a version of an API product.
+ type: object
properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
+ name:
+ description: The name of the API product version specification
type: string
- key:
+ example: oas.yaml
+ maxLength: 255
+ minLength: 1
+ nullable: false
+ pattern: '^.+(?:\.yaml|\.yml|\.json)$'
+ content:
+ description: The base64 encoded contents of the API product version specification
+ example: TXkgWUFNTCBvciBKU09OIGZvcm1hdHRlZCBPQVMgY29udGVudA==
+ format: byte
+ minLength: 1
type: string
- tags:
- items:
- type: string
- type: array
+ additionalProperties: false
+ title: Update API Product Version Specification Request
+ LegacyGatewayServicePayload:
type: object
- x-speakeasy-entity: GatewayKeyAuth
- KeySet:
properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
id:
- readOnly: true
+ description: The identifier of a gateway service associated with the version of the API product.
type: string
- name:
+ format: uuid
+ example: 09b4786a-3e48-4631-8f6b-62d1d8e1a7f3
+ runtime_group_id:
+ description: The identifier of the control plane that the gateway service resides in
type: string
- tags:
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
- type: object
- x-speakeasy-entity: GatewayKeySet
- Labels:
- title: Labels
- type: object
- example:
- env: test
- description: >
- Labels store metadata of an entity that can be used for filtering an
- entity list or for searching across entity types.
-
-
- Keys must be of length 1-63 characters, and cannot start with "kong",
- "konnect", "mesh", "kic", or "_".
- additionalProperties:
- type: string
- pattern: ^[a-z0-9A-Z]{1}([a-z0-9A-Z-._]*[a-z0-9A-Z]+)?$
- minLength: 1
- maxLength: 63
- maxProperties: 50
- LabelsUpdate:
- type: object
+ format: uuid
+ example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
+ deprecated: true
+ additionalProperties: false
nullable: true
- description: >
- Labels store metadata of an entity that can be used for filtering an
- entity list or for searching across entity types.
-
-
- Keys must be of length 1-63 characters, and cannot start with "kong",
- "konnect", "mesh", "kic", or "_".
- example:
- env: test
- maxProperties: 50
- additionalProperties:
- type: string
- pattern: ^[a-z0-9A-Z]{1}([a-z0-9A-Z-._]*[a-z0-9A-Z]+)?$
- minLength: 1
- maxLength: 63
- nullable: true
- writeOnly: true
- LegacyGatewayServicePayload:
- type: object
- nullable: true
- additionalProperties: false
required:
- id
- runtime_group_id
+ GatewayServicePayload:
+ type: object
properties:
id:
+ description: The identifier of a gateway service associated with the version of the API product.
type: string
format: uuid
- description: >-
- The identifier of a gateway service associated with the version of
- the API product.
example: 09b4786a-3e48-4631-8f6b-62d1d8e1a7f3
- runtime_group_id:
+ control_plane_id:
+ description: The identifier of the control plane that the gateway service resides in
type: string
format: uuid
- deprecated: true
- description: >-
- The identifier of the control plane that the gateway service resides
- in
example: e4d9ebb1-26b4-426a-b00e-cb67044f3baf
+ additionalProperties: false
+ nullable: true
+ required:
+ - id
+ - control_plane_id
+ CreatedAt:
+ description: An ISO-8601 timestamp representation of entity creation date.
+ type: string
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ UpdatedAt:
+ description: An ISO-8601 timestamp representation of entity update date.
+ type: string
+ format: date-time
+ example: '2022-11-04T20:10:06.927Z'
+ readOnly: true
+ UnsupportedMediaTypeError:
+ allOf:
+ - $ref: '#/components/schemas/BaseError'
+ - type: object
+ properties:
+ status:
+ example: 415
+ title:
+ example: UnsupportedMediaType
+ type:
+ example: 'https://httpstatuses.com/415'
+ instance:
+ example: 'kong:trace:1234567890'
+ detail:
+ example: UnsupportedMediaType
+ LabelsUpdate:
+ description: |
+ Labels store metadata of an entity that can be used for filtering an entity list or for searching across entity types.
+
+ Keys must be of length 1-63 characters, and cannot start with "kong", "konnect", "mesh", "kic", or "_".
+ type: object
+ example:
+ env: test
+ additionalProperties:
+ type: string
+ pattern: '^[a-z0-9A-Z]{1}([a-z0-9A-Z-._]*[a-z0-9A-Z]+)?$'
+ minLength: 1
+ maxLength: 63
+ nullable: true
+ maxProperties: 50
+ nullable: true
+ writeOnly: true
+ PublishStatus:
+ description: document publish status
+ type: string
+ enum:
+ - published
+ - unpublished
+ AuthStrategy:
+ type: object
+ discriminator:
+ propertyName: credential_type
+ mapping:
+ key_auth: '#/components/schemas/AuthStrategyKeyAuth'
+ client_credentials: '#/components/schemas/AuthStrategyClientCredentials'
+ self_managed_client_credentials: '#/components/schemas/AuthStrategyClientCredentials'
+ oneOf:
+ - $ref: '#/components/schemas/AuthStrategyKeyAuth'
+ - $ref: '#/components/schemas/AuthStrategyClientCredentials'
+ PortalClaimMappings:
+ description: Mappings from a portal developer atribute to an Identity Provider claim.
+ type: object
+ properties:
+ name:
+ type: string
+ example: name
+ email:
+ type: string
+ example: email
+ groups:
+ type: string
+ example: custom-group-claim
+ example:
+ name: name
+ email: email
+ groups: custom-group-claim
+ maxProperties: 3
+ minProperties: 0
+ title: PortalClaimMappings
+ PortalOIDCConfig:
+ description: Configuration properties for an OpenID Connect Identity Provider.
+ type: object
+ properties:
+ issuer:
+ type: string
+ example: 'https://identity.example.com/v2'
+ client_id:
+ type: string
+ example: x7id0o42lklas0blidl2
+ scopes:
+ type: array
+ items:
+ type: string
+ default: openid
+ example:
+ - email
+ - openid
+ - profile
+ claim_mappings:
+ $ref: '#/components/schemas/PortalClaimMappings'
+ example:
+ issuer: 'https://identity.example.com/v2'
+ client_id: x7id0o42lklas0blidl2
+ scopes:
+ - email
+ - openid
+ - profile
+ claim_mappings:
+ name: name
+ email: email
+ groups: custom-group-claim
+ required:
+ - issuer
+ - client_id
+ title: PortalOIDCConfig
+ PortalAuthenticationSettingsResponse:
+ x-speakeasy-entity: PortalAuth
+ description: The developer authentication settings for a portal.
+ type: object
+ properties:
+ basic_auth_enabled:
+ description: The organization has basic auth enabled.
+ type: boolean
+ example: true
+ oidc_auth_enabled:
+ description: The organization has OIDC disabled.
+ type: boolean
+ example: false
+ oidc_team_mapping_enabled:
+ description: IdP groups determine the Portal Teams a developer has.
+ type: boolean
+ example: true
+ konnect_mapping_enabled:
+ description: A Konnect Identity Admin assigns teams to a developer.
+ type: boolean
+ example: false
+ oidc_config:
+ $ref: '#/components/schemas/PortalOIDCConfig'
+ example:
+ basic_auth_enabled: true
+ oidc_auth_enabled: true
+ oidc_team_mapping_enabled: true
+ konnect_mapping_enabled: false
+ oidc_config:
+ issuer: 'https://identity.example.com/v2'
+ client_id: x7id0o42lklas0blidl2
+ scopes:
+ - email
+ - openid
+ - profile
+ claim_mappings:
+ name: name
+ email: email
+ groups: custom-group-claim
+ required:
+ - basic_auth_enabled
+ - konnect_mapping_enabled
+ - oidc_auth_enabled
+ - oidc_team_mapping_enabled
+ title: PortalAuthenticationSettingsResponse
+ PortalAuthenticationSettingsUpdateRequest:
+ x-speakeasy-entity: PortalAuth
+ description: Properties to update a portal's developer auth settings.
+ type: object
+ properties:
+ basic_auth_enabled:
+ description: The organization has basic auth enabled.
+ type: boolean
+ example: true
+ oidc_auth_enabled:
+ description: The organization has OIDC disabled.
+ type: boolean
+ example: false
+ oidc_team_mapping_enabled:
+ description: Whether IdP groups determine the Konnect Portal teams a developer has.
+ type: boolean
+ example: true
+ konnect_mapping_enabled:
+ description: Whether a Konnect Identity Admin assigns teams to a developer.
+ type: boolean
+ example: false
+ oidc_issuer:
+ type: string
+ oidc_client_id:
+ type: string
+ oidc_client_secret:
+ type: string
+ oidc_scopes:
+ type: array
+ items:
+ type: string
+ default: openid
+ oidc_claim_mappings:
+ $ref: '#/components/schemas/PortalClaimMappings'
+ example:
+ basic_auth_enabled: true
+ oidc_auth_enabled: true
+ oidc_team_mapping_enabled: true
+ konnect_mapping_enabled: false
+ oidc_issuer: 'https://identity.example.com/v2'
+ oidc_client_id: x7id0o42lklas0blidl2
+ oidc_scopes:
+ - email
+ - openid
+ - profile
+ oidc_claim_mappings:
+ name: name
+ email: email
+ groups: custom-group-claim
+ title: PortalAuthenticationSettingsUpdateRequest
ListPortalsResponse:
x-speakeasy-entity: PortalList
- additionalProperties: false
description: A paginated list of portals in the current region in the organization.
type: object
- required:
- - data
- - meta
properties:
meta:
$ref: '#/components/schemas/PaginatedMeta'
@@ -11864,4330 +8666,4704 @@ components:
application_count: 0
developer_count: 0
published_product_count: 0
- MeshControlPlane:
- type: object
- title: ControlPlane
- description: a control plane
+ additionalProperties: false
required:
- - id
- - name
- - updated_at
- - created_at
- properties:
- id:
- type: string
- format: uuid
- description: ID of the control plane.
- example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- readOnly: true
- name:
- type: string
- example: Test control plane
- description: The name of the control plane.
- maxLength: 100
- description:
- type: string
- example: A control plane to handle traffic on development environment.
- maxLength: 250
- labels:
- $ref: '#/components/schemas/MeshControlPlaneLabels'
- created_at:
- type: string
- format: date-time
- example: '2023-01-11T02:30:42.227Z'
- updated_at:
- type: string
- format: date-time
- example: '2023-01-11T02:30:42.227Z'
- MeshControlPlaneLabels:
- title: Labels
+ - data
+ - meta
+ PortalProductVersionPublishStatus:
+ description: Publication status of the API product version on the portal
+ type: string
+ enum:
+ - published
+ - unpublished
+ PortalProductVersionDeprecated:
+ description: Whether the api product version on the portal is deprecated
+ type: boolean
+ NotifyDevelopers:
+ description: Whether to notify developers who are affected by this change
+ type: boolean
+ title: NotifyDevelopers
+ ApplicationRegistrationEnabled:
+ description: Whether the application registration on this portal for the api product version is enabled
+ type: boolean
+ AutoApproveRegistration:
+ description: Whether the application registration auto approval on this portal for the api product version is enabled
+ type: boolean
+ AuthStrategies:
+ description: A list of authentication strategies
+ type: array
+ items:
+ $ref: '#/components/schemas/AuthStrategy'
+ maxItems: 1
+ minItems: 0
+ AuthStrategyIDs:
+ description: A list of authentication strategy IDs
+ type: array
+ items:
+ $ref: '#/components/schemas/UUID_RW'
+ maxItems: 1
+ minItems: 0
+ ReplacePortalProductVersionPayload:
+ description: Payload to update a Portal Product Version
type: object
- nullable: true
- example:
- test: 'true'
- description: >-
- Labels to facilitate tagged search on control planes. Keys must be of
- length 1-63 characters.
- maxProperties: 10
- additionalProperties:
- type: string
- pattern: ^[a-z0-9A-Z]{1}([a-z0-9A-Z\-\.\_]*[a-z0-9A-Z]+)?$
- minLength: 1
- maxLength: 63
- nullable: true
- Network:
- x-speakeasy-entity: CloudGatewayNetwork
- title: Network
- description: >-
- Object containing information about a network to be used in
- configurations.
+ properties:
+ publish_status:
+ $ref: '#/components/schemas/PortalProductVersionPublishStatus'
+ auth_strategy_ids:
+ $ref: '#/components/schemas/AuthStrategyIDs'
+ application_registration_enabled:
+ $ref: '#/components/schemas/ApplicationRegistrationEnabled'
+ auto_approve_registration:
+ $ref: '#/components/schemas/AutoApproveRegistration'
+ deprecated:
+ $ref: '#/components/schemas/PortalProductVersionDeprecated'
+ notify_developers:
+ $ref: '#/components/schemas/NotifyDevelopers'
+ additionalProperties: false
+ required:
+ - publish_status
+ - application_registration_enabled
+ - auto_approve_registration
+ - deprecated
+ - auth_strategy_ids
+ title: ReplacePortalProductVersionPayload
+ PortalProductVersion:
+ x-speakeasy-entity: PortalProductVersion
+ description: |
+ A Portal Product Version holds metadata that describes how a Product Version is configured for a specific portal.
+
+ It contains:
+ - Lifecyle and deprecation statuses
+ - Application registration settings like auto approve or whether application registration is enabled
+ - The Authentication Strategy (if present) that is enabled for Application Registration
type: object
properties:
id:
- $ref: '#/components/schemas/NetworkId'
- name:
- $ref: '#/components/schemas/NetworkName'
- default:
- type: boolean
- description: >
- Whether the network is a default network or not. Default networks
- are Networks that are created
-
- automatically by Konnect when an organization is linked to a
- provider account.
- example: false
- cloud_gateway_provider_account_id:
- $ref: '#/components/schemas/ProviderAccountId'
- region:
- $ref: '#/components/schemas/ProviderRegionId'
- availability_zones:
- $ref: '#/components/schemas/NetworkAvailabilityZones'
- cidr_block:
- $ref: '#/components/schemas/NetworkCIDRBlock'
- firewall:
- $ref: '#/components/schemas/NetworkFirewallConfig'
- ddos_protection:
- $ref: '#/components/schemas/NetworkDDOSProtection'
- state:
- $ref: '#/components/schemas/NetworkState'
- provider_metadata:
- $ref: '#/components/schemas/NetworkProviderMetadata'
- transit_gateway_count:
- type: integer
- description: The number of transit gateways attached to this network.
- readOnly: true
- example: 0
- configuration_reference_count:
- type: integer
- description: The number of configurations that reference this network.
- readOnly: true
- example: 0
- entity_version:
- type: integer
- description: >
- Monotonically-increasing version count of the network, to indicate
- the order of updates to the network.
- readOnly: true
- example: 1
+ $ref: '#/components/schemas/schemas-UUID'
+ publish_status:
+ $ref: '#/components/schemas/PortalProductVersionPublishStatus'
+ product_version_id:
+ $ref: '#/components/schemas/UUID_RW'
created_at:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of network creation date.
- readOnly: true
+ $ref: '#/components/schemas/CreatedAt'
updated_at:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of network update date.
- readOnly: true
+ $ref: '#/components/schemas/UpdatedAt'
+ auth_strategies:
+ $ref: '#/components/schemas/AuthStrategies'
+ application_registration_enabled:
+ $ref: '#/components/schemas/ApplicationRegistrationEnabled'
+ auto_approve_registration:
+ $ref: '#/components/schemas/AutoApproveRegistration'
+ deprecated:
+ $ref: '#/components/schemas/PortalProductVersionDeprecated'
+ additionalProperties: false
required:
- id
- - name
- - default
- - cloud_gateway_provider_account_id
- - region
- - availability_zones
- - cidr_block
- - provider_metadata
- - state
- - transit_gateway_count
- - configuration_reference_count
- - entity_version
+ - publish_status
+ - application_registration_enabled
+ - auto_approve_registration
+ - product_version_id
+ - deprecated
+ - auth_strategies
- created_at
- updated_at
- NetworkAvailabilityZones:
- type: array
- items:
- type: string
- description: List of availability zones that the network is attached to.
+ title: PortalProductVersion
+ UpdatePortalResponse:
+ $ref: '#/components/schemas/Portal'
+ CreatePortalResponse:
+ $ref: '#/components/schemas/Portal'
+ GetPortalAppearanceResponse:
example:
- - use2-az1
- - use2-az2
- - use2-az3
- NetworkCIDRBlock:
- title: Network CIDR Block
- description: CIDR block configuration for the network.
- type: string
- example: 10.0.0.0/8
- NetworkDDOSProtection:
- title: Network DDOS Protection
- type: boolean
- description: Whether DDOS protection is enabled for the network.
- example: false
- NetworkFirewallConfig:
- title: Network Firewall Config
- description: Firewall configuration for a network.
- type: object
- additionalProperties: false
- properties:
- allowed_cidr_blocks:
- title: Allowed CIDR Blocks
- description: List of allowed CIDR blocks to access a network.
- type: array
- items:
- type: string
- example:
- - 10.0.0.0/8
- denied_cidr_blocks:
- title: Denied CIDR Blocks
- description: List of denied CIDR blocks to access a network.
- type: array
- items:
- type: string
- example:
- - 10.100.0.0/16
- NetworkId:
- type: string
- format: uuid
- example: 36ae63d3-efd1-4bec-b246-62aa5d3f5695
- NetworkName:
- title: Network Name
- type: string
- description: Human-readable name of the network.
- example: us-east-2 network
- NetworkProviderMetadata:
- title: Network Provider Metadata
- description: >-
- Metadata describing attributes returned by cloud-provider for the
- network.
- type: object
- additionalProperties: false
- properties:
- vpc_id:
- title: VPC ID
- type: string
- subnet_ids:
- title: Subnet IDs
- type: array
- items:
- type: string
- readOnly: true
- NetworkState:
- title: Network State
- description: State of the network.
- enum:
- - created
- - initializing
- - offline
- - ready
- - terminating
- - terminated
- readOnly: true
- NotFoundError:
- allOf:
- - $ref: '#/components/schemas/BaseError'
- - type: object
- properties:
- status:
- example: 404
- title:
- example: Not Found
- type:
- example: https://httpstatuses.com/404
- instance:
- example: kong:trace:1234567890
- detail:
- example: Not found
- NotifyDevelopers:
- title: NotifyDevelopers
- description: Whether to notify developers who are affected by this change
- type: boolean
- NullableAppearanceFonts:
- description: >-
- Font selections to render text in the portal user interface. Must set
- use_custom_fonts to true to enable using custom font values.
- type: object
- additionalProperties: false
- required:
- - base
- - code
- - headings
- properties:
- base:
- $ref: '#/components/schemas/AppearanceFontName'
- code:
- $ref: '#/components/schemas/AppearanceFontName'
- headings:
- $ref: '#/components/schemas/AppearanceFontName'
- nullable: true
- NullableAppearanceTextVariables:
- description: Values to display for customizable text in the portal user interface
- type: object
- additionalProperties: false
- required:
- - catalog
- properties:
- catalog:
- type: object
- additionalProperties: false
+ theme_name: custom
+ use_custom_fonts: true
+ custom_theme:
+ colors:
+ section:
+ header:
+ value: '#F8F8F8'
+ description: Background for header
+ body:
+ value: '#FFFFFF'
+ description: Background for main content
+ hero:
+ value: '#F8F8F8'
+ description: Background for hero section
+ accent:
+ value: '#F8F8F8'
+ description: Subtle background
+ tertiary:
+ value: '#FFFFFF'
+ description: Tertiary background
+ stroke:
+ value: 'rgba(0,0,0,0.1)'
+ description: Border color
+ footer:
+ value: '#07A88D'
+ description: Background for footer
+ text:
+ header:
+ value: 'rgba(0,0,0,0.8)'
+ description: Header text
+ hero:
+ value: '#FFFFFF'
+ description: Hero text
+ headings:
+ value: 'rgba(0,0,0,0.8)'
+ description: Headings text
+ primary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Main content text
+ secondary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Supporting text
+ accent:
+ value: '#07A88D'
+ description: Subtle text
+ link:
+ value: '#07A88D'
+ description: Link text
+ footer:
+ value: '#FFFFFF'
+ description: Footer text
+ button:
+ primary_fill:
+ value: '#1155CB'
+ description: Background for Primary Button
+ primary_text:
+ value: '#FFFFFF'
+ description: Text for Primary Button
+ custom_fonts:
+ base: Roboto
+ code: Roboto
+ headings: Roboto
+ text:
+ catalog:
+ welcome_message: Welcome
+ primary_header: Come on in!
+ images:
+ favicon:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ filename: favicon.ico
+ logo:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ filename: logo.png
+ catalog_cover:
+ data: 'data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ allOf:
+ - $ref: '#/components/schemas/PortalAppearance'
+ - type: object
required:
- - welcome_message
- - primary_header
- properties:
- welcome_message:
- type: string
- maxLength: 512
- primary_header:
- type: string
- maxLength: 512
- nullable: true
+ - theme_name
+ - use_custom_fonts
+ - custom_theme
+ - custom_fonts
+ - text
+ - images
+ UpdatePortalAppearanceResponse:
example:
- catalog:
- welcome_message: Welcome to our service catalog
- primary_header: Find All of Our Services in a Single Place
- NullableAppearanceThemeVariables:
- title: AppearanceThemeVariables
- description: >-
- Groups of variables for configuring visual details of the portal user
- interface. Set theme_name to 'custom' to use custom values for theme
- variables.
+ theme_name: custom
+ use_custom_fonts: true
+ custom_theme:
+ colors:
+ section:
+ header:
+ value: '#F8F8F8'
+ description: Background for header
+ body:
+ value: '#FFFFFF'
+ description: Background for main content
+ hero:
+ value: '#F8F8F8'
+ description: Background for hero section
+ accent:
+ value: '#F8F8F8'
+ description: Subtle background
+ tertiary:
+ value: '#FFFFFF'
+ description: Tertiary background
+ stroke:
+ value: 'rgba(0,0,0,0.1)'
+ description: Border color
+ footer:
+ value: '#07A88D'
+ description: Background for footer
+ text:
+ header:
+ value: 'rgba(0,0,0,0.8)'
+ description: Header text
+ hero:
+ value: '#FFFFFF'
+ description: Hero text
+ headings:
+ value: 'rgba(0,0,0,0.8)'
+ description: Headings text
+ primary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Main content text
+ secondary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Supporting text
+ accent:
+ value: '#07A88D'
+ description: Subtle text
+ link:
+ value: '#07A88D'
+ description: Link text
+ footer:
+ value: '#FFFFFF'
+ description: Footer text
+ button:
+ primary_fill:
+ value: '#1155CB'
+ description: Background for Primary Button
+ primary_text:
+ value: '#FFFFFF'
+ description: Text for Primary Button
+ custom_fonts:
+ base: Roboto
+ code: Roboto
+ headings: Roboto
+ text:
+ catalog:
+ welcome_message: Welcome
+ primary_header: Come on in!
+ images:
+ favicon:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ filename: favicon.ico
+ logo:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ filename: logo.png
+ catalog_cover:
+ data: 'data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ allOf:
+ - $ref: '#/components/schemas/PortalAppearance'
+ - type: object
+ required:
+ - theme_name
+ - use_custom_fonts
+ - custom_theme
+ - custom_fonts
+ - text
+ - images
+ Portal:
+ x-speakeasy-entity: Portal
type: object
- additionalProperties: false
- required:
- - colors
properties:
- colors:
- $ref: '#/components/schemas/AppearanceThemeColorVariables'
+ id:
+ $ref: '#/components/schemas/UUID'
+ created_at:
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
+ name:
+ $ref: '#/components/schemas/PortalName'
+ display_name:
+ $ref: '#/components/schemas/PortalDisplayName'
+ description:
+ $ref: '#/components/schemas/PortalDescription'
+ default_domain:
+ description: The domain assigned to the portal by Konnect. This is the default place to access the portal and its API if not using a `custom_domain``.
+ type: string
+ format: hostname
+ readOnly: true
+ is_public:
+ description: Whether the portal catalog can be accessed publicly without any developer authentication. Developer accounts and applications cannot be created if the portal is public.
+ type: boolean
+ rbac_enabled:
+ description: 'Whether the portal resources are protected by Role Based Access Control (RBAC). If enabled, developers view or register for products until unless assigned to teams with access to view and consume specific products.'
+ type: boolean
+ auto_approve_applications:
+ description: 'Whether the requests from applications to register for products will be automatically approved, or if they will be set to pending until approved by an admin.'
+ type: boolean
+ auto_approve_developers:
+ description: 'Whether the developer account registrations will be automatically approved, or if they will be set to pending until approved by an admin.'
+ type: boolean
+ custom_domain:
+ description: 'The custom domain to access the developer portal. A CNAME for the portal''s default domain must be able to be set for the custom domain for it to be valid. After setting a valid CNAME, an SSL/TLS certificate will be automatically manged for the custom domain, and traffic will be able to use the custom domain to route to the portal''s web client and API.'
+ type: string
+ format: hostname
+ nullable: true
+ custom_client_domain:
+ description: 'The custom domain to access a self-hosted customized developer portal client. If this is set, the Konnect-hosted portal client will no longer be available. `custom_domain` must be also set for this value to be set. See https://github.com/Kong/konnect-portal for information on how to get started deploying and customizing your own Konnect portal.'
+ type: string
+ format: hostname
+ nullable: true
+ default_application_auth_strategy_id:
+ $ref: '#/components/schemas/DefaultApplicationAuthStratID'
+ labels:
+ $ref: '#/components/schemas/Labels'
+ application_count:
+ description: Number of applications created in the portal.
+ type: number
+ developer_count:
+ description: Number of developers using the portal.
+ type: number
+ published_product_count:
+ description: Number of api products published to the portal
+ type: number
example:
- colors:
- section:
- header:
- value: '#F8F8F8'
- description: Background for header
- body:
- value: '#FFFFFF'
- description: Background for main content
- hero:
- value: '#F8F8F8'
- description: Background for hero section
+ id: 9f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ created_at: '2022-02-07T17:46:57.52Z'
+ updated_at: '2022-10-08T17:00:00.52Z'
+ name: Portal A
+ display_name: Developer Portal A
+ description: The Portal A
+ default_domain: 123455678abcd.us.portal.konghq.com
+ is_public: false
+ rbac_enabled: true
+ auto_approve_applications: false
+ auto_approve_developers: true
+ custom_domain: api.example.com
+ custom_client_domain: portal.example.com
+ application_count: 0
+ developer_count: 0
+ published_product_count: 0
+ additionalProperties: false
+ required:
+ - id
+ - created_at
+ - updated_at
+ - name
+ - display_name
+ - default_domain
+ - is_public
+ - rbac_enabled
+ - auto_approve_applications
+ - auto_approve_developers
+ - custom_domain
+ - custom_client_domain
+ - description
+ - application_count
+ - developer_count
+ - published_product_count
+ PortalDescription:
+ description: The description of the portal.
+ type: string
+ maxLength: 512
+ nullable: true
+ DefaultApplicationAuthStratID:
+ description: Default strategy ID applied on applications for the portal
+ type: string
+ format: uuid
+ example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ nullable: true
+ CreatePortalRequest:
+ x-speakeasy-entity: Portal
+ type: object
+ properties:
+ name:
+ $ref: '#/components/schemas/PortalName'
+ display_name:
+ $ref: '#/components/schemas/PortalDisplayName'
+ description:
+ $ref: '#/components/schemas/PortalDescription'
+ is_public:
+ description: Whether the portal catalog can be accessed publicly without any developer authentication. Developer accounts and applications cannot be created if the portal is public.
+ type: boolean
+ rbac_enabled:
+ description: 'Whether the portal resources are protected by Role Based Access Control (RBAC). If enabled, developers view or register for products until unless assigned to teams with access to view and consume specific products.'
+ type: boolean
+ auto_approve_applications:
+ description: 'Whether the requests from applications to register for products will be automatically approved, or if they will be set to pending until approved by an admin.'
+ type: boolean
+ auto_approve_developers:
+ description: 'Whether the developer account registrations will be automatically approved, or if they will be set to pending until approved by an admin.'
+ type: boolean
+ custom_domain:
+ description: 'The custom domain to access the developer portal. A CNAME for the portal''s default domain must be able to be set for the custom domain for it to be valid. After setting a valid CNAME, an SSL/TLS certificate will be automatically manged for the custom domain, and traffic will be able to use the custom domain to route to the portal''s web client and API.'
+ type: string
+ format: hostname
+ maxLength: 1024
+ nullable: true
+ custom_client_domain:
+ description: 'The custom domain to access a self-hosted customized developer portal client. If this is set, the Konnect-hosted portal will no longer be available. `custom_domain` must be also set for this value to be set. See https://github.com/Kong/konnect-portal for information on how to get started deploying and customizing your own Konnect portal.'
+ type: string
+ format: hostname
+ maxLength: 1024
+ nullable: true
+ default_application_auth_strategy_id:
+ $ref: '#/components/schemas/DefaultApplicationAuthStratID'
+ labels:
+ $ref: '#/components/schemas/Labels'
+ example:
+ name: DevPortal
+ is_public: false
+ rbac_enabled: true
+ auto_approve_applications: false
+ auto_approve_developers: false
+ custom_domain: api.example.com
+ custom_client_domain: portal.example.com
+ default_application_auth_strategy_id: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ additionalProperties: false
+ required:
+ - name
+ PortalName:
+ description: 'The name of the portal, used to distinguish it from other portals. Name must be unique.'
+ type: string
+ maxLength: 255
+ minLength: 1
+ PortalDisplayName:
+ description: The display name of the portal. This value will be the portal's `name` in Portal API.
+ type: string
+ maxLength: 255
+ minLength: 1
+ UpdatePortalRequest:
+ x-speakeasy-entity: Portal
+ type: object
+ properties:
+ name:
+ $ref: '#/components/schemas/PortalName'
+ display_name:
+ $ref: '#/components/schemas/PortalDisplayName'
+ description:
+ $ref: '#/components/schemas/PortalDescription'
+ is_public:
+ description: Whether the portal catalog can be accessed publicly without any developer authentication. Developer accounts and applications cannot be created if the portal is public.
+ type: boolean
+ rbac_enabled:
+ description: 'Whether the portal resources are protected by Role Based Access Control (RBAC). If enabled, developers view or register for products until unless assigned to teams with access to view and consume specific products.'
+ type: boolean
+ auto_approve_applications:
+ description: 'Whether the requests from applications to register for products will be automatically approved, or if they will be set to pending until approved by an admin.'
+ type: boolean
+ auto_approve_developers:
+ description: 'Whether the developer account registrations will be automatically approved, or if they will be set to pending until approved by an admin.'
+ type: boolean
+ custom_domain:
+ description: 'The custom domain to access the developer portal. A CNAME for the portal''s default domain must be able to be set for the custom domain for it to be valid. After setting a valid CNAME, an SSL/TLS certificate will be automatically manged for the custom domain, and traffic will be able to use the custom domain to route to the portal''s web client and API.'
+ type: string
+ format: hostname
+ maxLength: 1024
+ nullable: true
+ custom_client_domain:
+ description: 'The custom domain to access a self-hosted customized developer portal client. If this is set, the Konnect-hosted portal will no longer be available. `custom_domain` must be also set for this value to be set. See https://github.com/Kong/konnect-portal for information on how to get started deploying and customizing your own Konnect portal.'
+ type: string
+ format: hostname
+ maxLength: 1024
+ nullable: true
+ default_application_auth_strategy_id:
+ $ref: '#/components/schemas/DefaultApplicationAuthStratID'
+ labels:
+ $ref: '#/components/schemas/LabelsUpdate'
+ example:
+ name: Aperture
+ is_public: false
+ rbac_enabled: true
+ auto_approve_applications: false
+ auto_approve_developers: false
+ custom_domain: api.example.com
+ custom_client_domain: portal.example.com
+ default_application_auth_strategy_id: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ additionalProperties: false
+ UpdatePortalAppearanceRequest:
+ $ref: '#/components/schemas/PortalAppearance'
+ AppearanceColorVariable:
+ type: object
+ properties:
+ value:
+ type: string
+ maxLength: 255
+ description:
+ type: string
+ maxLength: 512
+ example:
+ value: '#000000'
+ description: The color for a type of thing
+ additionalProperties: false
+ required:
+ - value
+ AppearanceThemeColorVariables:
+ type: object
+ properties:
+ section:
+ type: object
+ additionalProperties: false
+ properties:
+ header:
+ $ref: '#/components/schemas/AppearanceColorVariable'
+ body:
+ $ref: '#/components/schemas/AppearanceColorVariable'
+ hero:
+ $ref: '#/components/schemas/AppearanceColorVariable'
accent:
- value: '#F8F8F8'
- description: Subtle background
+ $ref: '#/components/schemas/AppearanceColorVariable'
tertiary:
- value: '#FFFFFF'
- description: Tertiary background
+ $ref: '#/components/schemas/AppearanceColorVariable'
stroke:
- value: rgba(0,0,0,0.1)
- description: Border color
+ $ref: '#/components/schemas/AppearanceColorVariable'
footer:
- value: '#07A88D'
- description: Background for footer
- text:
+ $ref: '#/components/schemas/AppearanceColorVariable'
+ required:
+ - header
+ - body
+ - hero
+ - accent
+ - tertiary
+ - stroke
+ - footer
+ text:
+ type: object
+ additionalProperties: false
+ properties:
header:
- value: rgba(0,0,0,0.8)
- description: Header text
+ $ref: '#/components/schemas/AppearanceColorVariable'
hero:
- value: '#FFFFFF'
- description: Hero text
+ $ref: '#/components/schemas/AppearanceColorVariable'
headings:
- value: rgba(0,0,0,0.8)
- description: Headings text
+ $ref: '#/components/schemas/AppearanceColorVariable'
primary:
- value: rgba(0,0,0,0.8)
- description: Main content text
+ $ref: '#/components/schemas/AppearanceColorVariable'
secondary:
- value: rgba(0,0,0,0.8)
- description: Supporting text
+ $ref: '#/components/schemas/AppearanceColorVariable'
accent:
- value: '#07A88D'
- description: Subtle text
+ $ref: '#/components/schemas/AppearanceColorVariable'
link:
- value: '#07A88D'
- description: Link text
+ $ref: '#/components/schemas/AppearanceColorVariable'
footer:
- value: '#FFFFFF'
- description: Footer text
- button:
+ $ref: '#/components/schemas/AppearanceColorVariable'
+ required:
+ - header
+ - hero
+ - headings
+ - primary
+ - secondary
+ - accent
+ - link
+ - footer
+ button:
+ type: object
+ additionalProperties: false
+ properties:
primary_fill:
- value: '#1155CB'
- description: Background for Primary Button
+ $ref: '#/components/schemas/AppearanceColorVariable'
primary_text:
- value: '#FFFFFF'
- description: Text for Primary Button
- nullable: true
- Oauth2Plugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/Oauth2PluginConfig'
- x-speakeasy-entity: GatewayPluginOauth2
- Oauth2PluginConfig:
- properties:
- config:
- properties:
- accept_http_if_already_terminated:
- description: >-
- Accepts HTTPs requests that have already been terminated by a
- proxy or load balancer.
- type: boolean
- anonymous:
- description: >-
- An optional string (consumer UUID or username) value to use as
- an “anonymous” consumer if authentication fails.
- type: string
- auth_header_name:
- description: >-
- The name of the header that is supposed to carry the access
- token.
- type: string
- enable_authorization_code:
- description: >-
- An optional boolean value to enable the three-legged
- Authorization Code flow (RFC 6742 Section 4.1).
- type: boolean
- enable_client_credentials:
- description: >-
- An optional boolean value to enable the Client Credentials Grant
- flow (RFC 6742 Section 4.4).
- type: boolean
- enable_implicit_grant:
- description: >-
- An optional boolean value to enable the Implicit Grant flow
- which allows to provision a token as a result of the
- authorization process (RFC 6742 Section 4.2).
- type: boolean
- enable_password_grant:
- description: >-
- An optional boolean value to enable the Resource Owner Password
- Credentials Grant flow (RFC 6742 Section 4.3).
- type: boolean
- global_credentials:
- description: >-
- An optional boolean value that allows using the same OAuth
- credentials generated by the plugin with any other service whose
- OAuth 2.0 plugin configuration also has
- `config.global_credentials=true`.
- type: boolean
- hide_credentials:
- description: >-
- An optional boolean value telling the plugin to show or hide the
- credential from the upstream service.
- type: boolean
- mandatory_scope:
- description: >-
- An optional boolean value telling the plugin to require at least
- one `scope` to be authorized by the end user.
- type: boolean
- persistent_refresh_token:
- type: boolean
- pkce:
- description: >-
- Specifies a mode of how the Proof Key for Code Exchange (PKCE)
- should be handled by the plugin.
- enum:
- - none
- - lax
- - strict
- type: string
- provision_key:
- description: >-
- The unique key the plugin has generated when it has been added
- to the Service.
- type: string
- refresh_token_ttl:
- description: Time-to-live value for data
- maximum: 100000000
- minimum: 0
- type: number
- reuse_refresh_token:
- description: >-
- An optional boolean value that indicates whether an OAuth
- refresh token is reused when refreshing an access token.
- type: boolean
- scopes:
- description: >-
- Describes an array of scope names that will be available to the
- end user. If `mandatory_scope` is set to `true`, then `scopes`
- are required.
- items:
- type: string
- type: array
- token_expiration:
- description: >-
- An optional integer value telling the plugin how many seconds a
- token should last, after which the client will need to refresh
- the token. Set to `0` to disable the expiration.
- type: number
- type: object
- name:
- const: oauth2
+ $ref: '#/components/schemas/AppearanceColorVariable'
+ required:
+ - primary_fill
+ - primary_text
+ example:
+ section:
+ header:
+ value: '#0A161E'
+ description: Background for header
+ body:
+ value: '#0C0C0C'
+ description: Background for main content
+ hero:
+ value: '#1A1D21'
+ description: Background for hero section
+ accent:
+ value: '#1F1F1F'
+ description: Subtle background
+ tertiary:
+ value: '#222529'
+ description: Tertiary background
+ stroke:
+ value: '#34393F'
+ description: Border color
+ footer:
+ value: '#212429'
+ description: Background for footer
+ text:
+ header:
+ value: '#FFFFFF'
+ description: Header text
+ hero:
+ value: 'rgba(255,255,255,0.8)'
+ description: Hero text
+ headings:
+ value: '#FFFFFF'
+ description: Headings text
+ primary:
+ value: '#C8C8C9'
+ description: Main content text
+ secondary:
+ value: '#919294'
+ description: Supporting text
+ accent:
+ value: '#FFFFFF'
+ description: Subtle text
+ link:
+ value: '#2977FF'
+ description: Link text
+ footer:
+ value: '#FFFFFF'
+ description: Footer text
+ button:
+ primary_fill:
+ value: '#1155CB'
+ description: Background for Primary Button
+ primary_text:
+ value: '#FFFFFF'
+ description: Text for Primary Button
+ additionalProperties: false
+ required:
+ - section
+ - text
+ - button
+ NullableAppearanceThemeVariables:
+ description: Groups of variables for configuring visual details of the portal user interface. Set theme_name to 'custom' to use custom values for theme variables.
+ type: object
+ properties:
+ colors:
+ $ref: '#/components/schemas/AppearanceThemeColorVariables'
+ example:
+ colors:
+ section:
+ header:
+ value: '#F8F8F8'
+ description: Background for header
+ body:
+ value: '#FFFFFF'
+ description: Background for main content
+ hero:
+ value: '#F8F8F8'
+ description: Background for hero section
+ accent:
+ value: '#F8F8F8'
+ description: Subtle background
+ tertiary:
+ value: '#FFFFFF'
+ description: Tertiary background
+ stroke:
+ value: 'rgba(0,0,0,0.1)'
+ description: Border color
+ footer:
+ value: '#07A88D'
+ description: Background for footer
+ text:
+ header:
+ value: 'rgba(0,0,0,0.8)'
+ description: Header text
+ hero:
+ value: '#FFFFFF'
+ description: Hero text
+ headings:
+ value: 'rgba(0,0,0,0.8)'
+ description: Headings text
+ primary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Main content text
+ secondary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Supporting text
+ accent:
+ value: '#07A88D'
+ description: Subtle text
+ link:
+ value: '#07A88D'
+ description: Link text
+ footer:
+ value: '#FFFFFF'
+ description: Footer text
+ button:
+ primary_fill:
+ value: '#1155CB'
+ description: Background for Primary Button
+ primary_text:
+ value: '#FFFFFF'
+ description: Text for Primary Button
+ additionalProperties: false
+ nullable: true
+ required:
+ - colors
+ title: AppearanceThemeVariables
+ NullableAppearanceFonts:
+ description: Font selections to render text in the portal user interface. Must set use_custom_fonts to true to enable using custom font values.
+ type: object
+ properties:
+ base:
+ $ref: '#/components/schemas/AppearanceFontName'
+ code:
+ $ref: '#/components/schemas/AppearanceFontName'
+ headings:
+ $ref: '#/components/schemas/AppearanceFontName'
+ additionalProperties: false
+ nullable: true
+ required:
+ - base
+ - code
+ - headings
+ AppearanceFontName:
+ description: The name of the font to render in the browser.
+ type: string
+ example: Roboto
+ enum:
+ - Roboto
+ - Inter
+ - Open Sans
+ - Lato
+ - Slabo 27px
+ - Slabo 13px
+ - Oswald
+ - Source Sans Pro
+ - Montserrat
+ - Raleway
+ - PT Sans
+ - Lora
+ - Roboto Mono
+ - Inconsolata
+ - Source Code Pro
+ - PT Mono
+ - Ubuntu Mono
+ - IBM Plex Mono
+ AppearanceImage:
+ description: 'The image data to upload, along with an optional filename. Images must be a data URL with binary image data in base 64 format. See https://developer.mozilla.org/en-US/docs/Web/HTTP/Basics_of_HTTP/Data_URLs.'
+ type: object
+ properties:
+ data:
+ $ref: '#/components/schemas/ImageDataUri'
+ filename:
type: string
- OpenidConnectPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/OpenidConnectPluginConfig'
- x-speakeasy-entity: GatewayPluginOpenidConnect
- OpenidConnectPluginConfig:
+ maxLength: 512
+ example:
+ data: 'data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ additionalProperties: false
+ nullable: true
+ required:
+ - data
+ AppearanceImages:
+ description: A collection of binary image data to customize images in the portal
+ type: object
properties:
- config:
+ logo:
+ $ref: '#/components/schemas/AppearanceImage'
+ favicon:
+ $ref: '#/components/schemas/AppearanceImage'
+ catalog_cover:
+ $ref: '#/components/schemas/AppearanceImage'
+ example:
+ logo:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ favicon:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ catalog_cover:
+ data: 'data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ additionalProperties: false
+ nullable: true
+ NullableAppearanceTextVariables:
+ description: Values to display for customizable text in the portal user interface
+ type: object
+ properties:
+ catalog:
+ type: object
+ additionalProperties: false
properties:
- anonymous:
- description: >-
- An optional string (consumer UUID or username) value that
- functions as an “anonymous” consumer if authentication fails. If
- empty (default null), requests that fail authentication will
- return a `4xx` HTTP status code. This value must refer to the
- consumer `id` or `username` attribute, and **not** its
- `custom_id`.
+ welcome_message:
type: string
- audience:
- description: The audience passed to the authorization endpoint.
- items:
- type: string
- type: array
- audience_claim:
- description: >-
- The claim that contains the audience. If multiple values are
- set, it means the claim is inside a nested object of the token
- payload.
- items:
- type: string
- type: array
- audience_required:
- description: >-
- The audiences (`audience_claim` claim) required to be present in
- the access token (or introspection results) for successful
- authorization. This config parameter works in both **AND** /
- **OR** cases.
- items:
- type: string
- type: array
- auth_methods:
- description: Types of credentials/grants to enable.
- items:
- enum:
- - password
- - client_credentials
- - authorization_code
- - bearer
- - introspection
- - userinfo
- - kong_oauth2
- - refresh_token
- - session
- type: string
- type: array
- authenticated_groups_claim:
- description: >-
- The claim that contains authenticated groups. This setting can
- be used together with ACL plugin, but it also enables IdP
- managed groups with other applications and integrations. If
- multiple values are set, it means the claim is inside a nested
- object of the token payload.
- items:
- type: string
- type: array
- authorization_cookie_domain:
- description: The authorization cookie Domain flag.
- type: string
- authorization_cookie_http_only:
- description: >-
- Forbids JavaScript from accessing the cookie, for example,
- through the `Document.cookie` property.
- type: boolean
- authorization_cookie_name:
- description: The authorization cookie name.
- type: string
- authorization_cookie_path:
- description: The authorization cookie Path flag.
- type: string
- authorization_cookie_same_site:
- description: >-
- Controls whether a cookie is sent with cross-origin requests,
- providing some protection against cross-site request forgery
- attacks.
- enum:
- - Strict
- - Lax
- - None
- - Default
- type: string
- authorization_cookie_secure:
- description: >-
- Cookie is only sent to the server when a request is made with
- the https: scheme (except on localhost), and therefore is more
- resistant to man-in-the-middle attacks.
- type: boolean
- authorization_endpoint:
- description: >-
- The authorization endpoint. If set it overrides the value in
- `authorization_endpoint` returned by the discovery endpoint.
- type: string
- authorization_query_args_client:
- description: >-
- Extra query arguments passed from the client to the
- authorization endpoint.
- items:
- type: string
- type: array
- authorization_query_args_names:
- description: Extra query argument names passed to the authorization endpoint.
- items:
- type: string
- type: array
- authorization_query_args_values:
- description: >-
- Extra query argument values passed to the authorization
- endpoint.
- items:
- type: string
- type: array
- authorization_rolling_timeout:
- description: >-
- Specifies how long the session used for the authorization code
- flow can be used in seconds until it needs to be renewed. 0
- disables the checks and rolling.
- type: number
- bearer_token_cookie_name:
- description: The name of the cookie in which the bearer token is passed.
- type: string
- bearer_token_param_type:
- description: >-
- Where to look for the bearer token: - `header`: search the HTTP
- headers - `query`: search the URL's query string - `body`:
- search the HTTP request body - `cookie`: search the HTTP request
- cookies specified with `config.bearer_token_cookie_name`.
- items:
- enum:
- - header
- - cookie
- - query
- - body
- type: string
- type: array
- by_username_ignore_case:
- description: >-
- If `consumer_by` is set to `username`, specify whether
- `username` can match consumers case-insensitively.
- type: boolean
- cache_introspection:
- description: Cache the introspection endpoint requests.
- type: boolean
- cache_token_exchange:
- description: Cache the token exchange endpoint requests.
- type: boolean
- cache_tokens:
- description: Cache the token endpoint requests.
- type: boolean
- cache_tokens_salt:
- description: >-
- Salt used for generating the cache key that is used for caching
- the token endpoint requests.
- type: string
- cache_ttl:
- description: >-
- The default cache ttl in seconds that is used in case the cached
- object does not specify the expiry.
- type: number
- cache_ttl_max:
- description: The maximum cache ttl in seconds (enforced).
- type: number
- cache_ttl_min:
- description: The minimum cache ttl in seconds (enforced).
- type: number
- cache_ttl_neg:
- description: The negative cache ttl in seconds.
- type: number
- cache_ttl_resurrect:
- description: The resurrection ttl in seconds.
- type: number
- cache_user_info:
- description: Cache the user info requests.
- type: boolean
- client_alg:
- description: >-
- The algorithm to use for client_secret_jwt (only HS***) or
- private_key_jwt authentication.
- items:
- enum:
- - HS256
- - HS384
- - HS512
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
- - EdDSA
- type: string
- type: array
- client_arg:
- description: >-
- The client to use for this request (the selection is made with a
- request parameter with the same name).
+ maxLength: 512
+ primary_header:
type: string
- client_auth:
- description: >-
- The default OpenID Connect client authentication method is
- 'client_secret_basic' (using 'Authorization: Basic' header),
- 'client_secret_post' (credentials in body), 'client_secret_jwt'
- (signed client assertion in body), 'private_key_jwt' (private
- key-signed assertion), 'tls_client_auth' (client certificate),
- 'self_signed_tls_client_auth' (self-signed client certificate),
- and 'none' (no authentication).
- items:
- enum:
- - client_secret_basic
- - client_secret_post
- - client_secret_jwt
- - private_key_jwt
- - tls_client_auth
- - self_signed_tls_client_auth
- - none
- type: string
- type: array
- client_credentials_param_type:
- description: >-
- Where to look for the client credentials: - `header`: search the
- HTTP headers - `query`: search the URL's query string - `body`:
- search from the HTTP request body.
- items:
- enum:
- - header
- - query
- - body
- type: string
- type: array
- client_id:
- description: >-
- The client id(s) that the plugin uses when it calls
- authenticated endpoints on the identity provider.
- items:
- type: string
- type: array
- client_jwk:
- description: The JWK used for the private_key_jwt authentication.
- items:
- properties:
- alg:
- type: string
- crv:
- type: string
- d:
- type: string
- dp:
- type: string
- dq:
- type: string
- e:
- type: string
- issuer:
- type: string
- k:
- type: string
- key_ops:
- items:
- type: string
- type: array
- kid:
- type: string
- kty:
- type: string
- 'n':
- type: string
- oth:
- type: string
- p:
- type: string
- q:
- type: string
- qi:
- type: string
- r:
- type: string
- t:
- type: string
- use:
- type: string
- x:
- type: string
- x5c:
- items:
- type: string
- type: array
- x5t:
- type: string
- x5t#S256:
- type: string
- x5u:
- type: string
- 'y':
- type: string
- type: object
- type: array
- client_secret:
- description: The client secret.
- items:
- type: string
- type: array
- consumer_by:
- description: >-
- Consumer fields used for mapping: - `id`: try to find the
- matching Consumer by `id` - `username`: try to find the matching
- Consumer by `username` - `custom_id`: try to find the matching
- Consumer by `custom_id`.
- items:
- enum:
- - id
- - username
- - custom_id
- type: string
- type: array
- consumer_claim:
- description: >-
- The claim used for consumer mapping. If multiple values are set,
- it means the claim is inside a nested object of the token
- payload.
- items:
- type: string
- type: array
- consumer_optional:
- description: Do not terminate the request if consumer mapping fails.
- type: boolean
- credential_claim:
- description: >-
- The claim used to derive virtual credentials (e.g. to be
- consumed by the rate-limiting plugin), in case the consumer
- mapping is not used. If multiple values are set, it means the
- claim is inside a nested object of the token payload.
- items:
- type: string
- type: array
- disable_session:
- description: Disable issuing the session cookie with the specified grants.
- items:
- enum:
- - password
- - client_credentials
- - authorization_code
- - bearer
- - introspection
- - userinfo
- - kong_oauth2
- - refresh_token
- - session
- type: string
- type: array
- discovery_headers_names:
- description: Extra header names passed to the discovery endpoint.
- items:
- type: string
- type: array
- discovery_headers_values:
- description: Extra header values passed to the discovery endpoint.
- items:
- type: string
- type: array
- display_errors:
- description: Display errors on failure responses.
- type: boolean
- domains:
- description: The allowed values for the `hd` claim.
- items:
- type: string
- type: array
- downstream_access_token_header:
- description: The downstream access token header.
- type: string
- downstream_access_token_jwk_header:
- description: The downstream access token JWK header.
- type: string
- downstream_headers_claims:
- description: >-
- The downstream header claims. If multiple values are set, it
- means the claim is inside a nested object of the token payload.
- items:
- type: string
- type: array
- downstream_headers_names:
- description: The downstream header names for the claim values.
- items:
- type: string
- type: array
- downstream_id_token_header:
- description: The downstream id token header.
- type: string
- downstream_id_token_jwk_header:
- description: The downstream id token JWK header.
- type: string
- downstream_introspection_header:
- description: The downstream introspection header.
- type: string
- downstream_introspection_jwt_header:
- description: The downstream introspection JWT header.
- type: string
- downstream_refresh_token_header:
- description: The downstream refresh token header.
- type: string
- downstream_session_id_header:
- description: The downstream session id header.
- type: string
- downstream_user_info_header:
- description: The downstream user info header.
+ maxLength: 512
+ required:
+ - welcome_message
+ - primary_header
+ example:
+ catalog:
+ welcome_message: Welcome to our service catalog
+ primary_header: Find All of Our Services in a Single Place
+ additionalProperties: false
+ nullable: true
+ required:
+ - catalog
+ PortalAppearance:
+ type: object
+ properties:
+ theme_name:
+ $ref: '#/components/schemas/PortalTheme'
+ custom_theme:
+ $ref: '#/components/schemas/NullableAppearanceThemeVariables'
+ custom_fonts:
+ $ref: '#/components/schemas/NullableAppearanceFonts'
+ use_custom_fonts:
+ description: 'If true, fonts in custom_fonts will be used over the theme''s default fonts'
+ type: boolean
+ text:
+ $ref: '#/components/schemas/NullableAppearanceTextVariables'
+ images:
+ $ref: '#/components/schemas/AppearanceImages'
+ example:
+ theme_name: custom
+ use_custom_fonts: true
+ custom_theme:
+ colors:
+ section:
+ header:
+ value: '#F8F8F8'
+ description: Background for header
+ body:
+ value: '#FFFFFF'
+ description: Background for main content
+ hero:
+ value: '#F8F8F8'
+ description: Background for hero section
+ accent:
+ value: '#F8F8F8'
+ description: Subtle background
+ tertiary:
+ value: '#FFFFFF'
+ description: Tertiary background
+ stroke:
+ value: 'rgba(0,0,0,0.1)'
+ description: Border color
+ footer:
+ value: '#07A88D'
+ description: Background for footer
+ text:
+ header:
+ value: 'rgba(0,0,0,0.8)'
+ description: Header text
+ hero:
+ value: '#FFFFFF'
+ description: Hero text
+ headings:
+ value: 'rgba(0,0,0,0.8)'
+ description: Headings text
+ primary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Main content text
+ secondary:
+ value: 'rgba(0,0,0,0.8)'
+ description: Supporting text
+ accent:
+ value: '#07A88D'
+ description: Subtle text
+ link:
+ value: '#07A88D'
+ description: Link text
+ footer:
+ value: '#FFFFFF'
+ description: Footer text
+ button:
+ primary_fill:
+ value: '#1155CB'
+ description: Background for Primary Button
+ primary_text:
+ value: '#FFFFFF'
+ description: Text for Primary Button
+ custom_fonts:
+ base: Roboto
+ code: Roboto
+ headings: Roboto
+ text:
+ catalog:
+ welcome_message: Welcome
+ primary_header: Come one in!
+ images:
+ favicon:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ filename: favicon.ico
+ logo:
+ data: 'data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ filename: logo.png
+ catalog_cover:
+ data: 'data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU='
+ additionalProperties: false
+ PortalTheme:
+ description: Select a pre-existing default theme or specify 'custom' to use custom_theme variables.
+ type: string
+ example: mint_rocket
+ enum:
+ - mint_rocket
+ - dark_mode
+ - custom
+ UUID:
+ description: Contains a unique identifier used for this resource.
+ type: string
+ format: uuid
+ example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ readOnly: true
+ schemas-UUID:
+ description: Contains a unique identifier used by the API for this resource.
+ type: string
+ format: uuid
+ example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ readOnly: true
+ UUID_RW:
+ description: Contains a unique identifier used by the API for this resource.
+ type: string
+ format: uuid
+ example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ AuthStrategyKeyAuth:
+ description: KeyAuth Auth strategy that the application uses.
+ type: object
+ properties:
+ id:
+ description: The Application Auth Strategy ID.
+ type: string
+ format: uuid
+ example: b9e81174-b5bb-4638-a3c3-8afe61a0abf8
+ readOnly: true
+ name:
+ type: string
+ example: name
+ credential_type:
+ type: string
+ enum:
+ - key_auth
+ required:
+ - id
+ - name
+ - credential_type
+ AuthMethods:
+ type: array
+ items:
+ description: Auth Methods enabled for this strategy
+ type: string
+ example:
+ - bearer
+ AuthStrategyClientCredentials:
+ description: Client Credential Auth strategy that the application uses.
+ type: object
+ properties:
+ id:
+ description: The Application Auth Strategy ID.
+ type: string
+ format: uuid
+ example: b9e81174-b5bb-4638-a3c3-8afe61a0abf8
+ readOnly: true
+ name:
+ type: string
+ example: name
+ credential_type:
+ type: string
+ enum:
+ - client_credentials
+ - self_managed_client_credentials
+ auth_methods:
+ $ref: '#/components/schemas/AuthMethods'
+ required:
+ - id
+ - name
+ - credential_type
+ - auth_methods
+ ImageDataUri:
+ description: 'must be a data URL with base64 image data, e.g., data:image/jpeg;base64,'
+ type: string
+ format: uri
+ example: 'data:image/png,YW5faW1hZ2VfZmlsZQ=='
+ pattern: '^data:image/(png|jpeg|x-icon|ico|icon|vnd.microsoft.icon|gif)(;base64)?,(?:[A-Za-z0-9+/]{4})*(?:[A-Za-z0-9+/]{2}==|[A-Za-z0-9+/]{3}=)?$'
+ title: ImageDataUri
+ x-validation-message: 'must be a data URL with base64 image data, e.g., data:image/jpeg;base64,'
+ DcrProviderType:
+ description: 'The type of DCR provider. Can be one of the following - auth0, azureAd, curity, okta, http'
+ type: string
+ enum:
+ - auth0
+ - azureAd
+ - curity
+ - okta
+ - http
+ title: DcrProviderType
+ AppAuthStrategyConfigKeyAuth:
+ description: |
+ The most basic mode to configure an Application Auth Strategy for an API Product Version.
+ Using this mode will allow developers to generate API keys that will authenticate their application requests.
+ Once authenticated, an application will be granted access to any Product Version it is registered for that is configured for Key Auth.
+ type: object
+ properties:
+ key_names:
+ description: The names of the headers containing the API key. You can specify multiple header names.
+ type: array
+ items:
+ type: string
+ maxLength: 256
+ maxItems: 10
+ minItems: 1
+ additionalProperties: false
+ title: AppAuthStrategyConfigKeyAuth
+ PartialAppAuthStrategyConfigOpenIDConnect:
+ description: |
+ A more advanced mode to configure an API Product Version’s Application Auth Strategy.
+ Using this mode will allow developers to use API credentials issued from an external IdP that will authenticate their application requests.
+ Once authenticated, an application will be granted access to any Product Version it is registered for that is configured for the same Auth Strategy.
+ An OIDC strategy may be used in conjunction with a DCR provider to automatically create the IdP application.
+ type: object
+ properties:
+ issuer:
+ type: string
+ format: url
+ maxLength: 256
+ credential_claim:
+ type: array
+ items:
+ type: string
+ maxLength: 128
+ maxItems: 10
+ scopes:
+ type: array
+ items:
+ type: string
+ maxLength: 128
+ maxItems: 50
+ auth_methods:
+ type: array
+ items:
+ type: string
+ maxLength: 64
+ maxItems: 10
+ additionalProperties: true
+ title: PartialAppAuthStrategyConfigOpenIDConnect
+ AppAuthStrategyConfigOpenIDConnect:
+ description: |
+ A more advanced mode to configure an API Product Version’s Application Auth Strategy.
+ Using this mode will allow developers to use API credentials issued from an external IdP that will authenticate their application requests.
+ Once authenticated, an application will be granted access to any Product Version it is registered for that is configured for the same Auth Strategy.
+ An OIDC strategy may be used in conjunction with a DCR provider to automatically create the IdP application.
+ type: object
+ properties:
+ issuer:
+ type: string
+ format: url
+ maxLength: 256
+ credential_claim:
+ type: array
+ items:
+ type: string
+ maxLength: 128
+ maxItems: 10
+ scopes:
+ type: array
+ items:
+ type: string
+ maxLength: 128
+ maxItems: 50
+ auth_methods:
+ type: array
+ items:
+ type: string
+ maxLength: 64
+ maxItems: 10
+ labels:
+ $ref: '#/components/schemas/Labels'
+ additionalProperties: true
+ required:
+ - issuer
+ - credential_claim
+ - scopes
+ - auth_methods
+ title: AppAuthStrategyConfigOpenIDConnect
+ AppAuthStrategyKeyAuthRequest:
+ description: Request for creating a Key Auth Application Auth Strategy
+ type: object
+ properties:
+ name:
+ $ref: '#/components/schemas/AuthStrategyName'
+ display_name:
+ $ref: '#/components/schemas/AuthStrategyDisplayName'
+ strategy_type:
+ type: string
+ enum:
+ - key_auth
+ configs:
+ description: JSON-B object containing the configuration for the Key Auth strategy
+ type: object
+ additionalProperties: false
+ properties:
+ key-auth:
+ $ref: '#/components/schemas/AppAuthStrategyConfigKeyAuth'
+ required:
+ - key-auth
+ labels:
+ $ref: '#/components/schemas/Labels'
+ additionalProperties: false
+ required:
+ - name
+ - display_name
+ - strategy_type
+ - configs
+ title: AppAuthStrategyKeyAuthRequest
+ AppAuthStrategyKeyAuthResponse:
+ description: Response payload from creating or updating a Key Auth Application Auth Strategy
+ type: object
+ properties:
+ id:
+ $ref: '#/components/schemas/UUID'
+ name:
+ $ref: '#/components/schemas/AuthStrategyName'
+ display_name:
+ $ref: '#/components/schemas/AuthStrategyDisplayName'
+ strategy_type:
+ type: string
+ enum:
+ - key_auth
+ configs:
+ description: JSON-B object containing the configuration for the Key Auth strategy
+ type: object
+ additionalProperties: false
+ properties:
+ key-auth:
+ $ref: '#/components/schemas/AppAuthStrategyConfigKeyAuth'
+ required:
+ - key-auth
+ active:
+ description: At least one published product version is using this auth strategy.
+ type: boolean
+ dcr_provider:
+ type: object
+ additionalProperties: false
+ nullable: true
+ properties:
+ id:
+ $ref: '#/components/schemas/UUID'
+ name:
type: string
- downstream_user_info_jwt_header:
- description: >-
- The downstream user info JWT header (in case the user info
- returns a JWT response).
+ display_name:
+ $ref: '#/components/schemas/DcrProviderDisplayName'
+ provider_type:
+ $ref: '#/components/schemas/DcrProviderType'
+ required:
+ - id
+ - name
+ - provider_type
+ labels:
+ $ref: '#/components/schemas/Labels'
+ created_at:
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
+ additionalProperties: false
+ required:
+ - id
+ - name
+ - display_name
+ - strategy_type
+ - configs
+ - active
+ - dcr_provider
+ - labels
+ - created_at
+ - updated_at
+ title: AppAuthStrategyKeyAuthResponse
+ AppAuthStrategyOpenIDConnectRequest:
+ description: Payload for creating an OIDC Application Auth Strategy
+ type: object
+ properties:
+ name:
+ $ref: '#/components/schemas/AuthStrategyName'
+ display_name:
+ $ref: '#/components/schemas/AuthStrategyDisplayName'
+ strategy_type:
+ type: string
+ enum:
+ - openid_connect
+ configs:
+ description: JSON-B object containing the configuration for the OIDC strategy
+ type: object
+ additionalProperties: false
+ properties:
+ openid-connect:
+ $ref: '#/components/schemas/AppAuthStrategyConfigOpenIDConnect'
+ required:
+ - openid-connect
+ dcr_provider_id:
+ type: string
+ format: uuid
+ nullable: true
+ labels:
+ $ref: '#/components/schemas/Labels'
+ additionalProperties: false
+ required:
+ - name
+ - display_name
+ - strategy_type
+ - configs
+ title: AppAuthStrategyOpenIDConnectRequest
+ AppAuthStrategyOpenIDConnectResponse:
+ description: Response payload from creating an OIDC Application Auth Strategy
+ type: object
+ properties:
+ id:
+ $ref: '#/components/schemas/UUID'
+ name:
+ $ref: '#/components/schemas/AuthStrategyName'
+ display_name:
+ $ref: '#/components/schemas/AuthStrategyDisplayName'
+ strategy_type:
+ type: string
+ enum:
+ - openid_connect
+ configs:
+ description: JSON-B object containing the configuration for the OIDC strategy
+ type: object
+ additionalProperties: false
+ properties:
+ openid-connect:
+ $ref: '#/components/schemas/AppAuthStrategyConfigOpenIDConnect'
+ required:
+ - openid-connect
+ active:
+ description: At least one published product version is using this auth strategy.
+ type: boolean
+ dcr_provider:
+ type: object
+ additionalProperties: false
+ nullable: true
+ properties:
+ id:
+ $ref: '#/components/schemas/UUID'
+ name:
type: string
- dpop_proof_lifetime:
- description: >-
- Specifies the lifetime in seconds of the DPoP proof. It
- determines how long the same proof can be used after creation.
- The creation time is determined by the nonce creation time if a
- nonce is used, and the iat claim otherwise.
- type: number
- dpop_use_nonce:
- description: >-
- Specifies whether to challenge the client with a nonce value for
- DPoP proof. When enabled it will also be used to calculate the
- DPoP proof lifetime.
- type: boolean
- enable_hs_signatures:
- description: >-
- Enable shared secret, for example, HS256, signatures (when
- disabled they will not be accepted).
- type: boolean
- end_session_endpoint:
- description: >-
- The end session endpoint. If set it overrides the value in
- `end_session_endpoint` returned by the discovery endpoint.
+ display_name:
+ $ref: '#/components/schemas/DcrProviderDisplayName'
+ provider_type:
+ $ref: '#/components/schemas/DcrProviderType'
+ required:
+ - id
+ - name
+ - provider_type
+ labels:
+ $ref: '#/components/schemas/Labels'
+ created_at:
+ $ref: '#/components/schemas/CreatedAt'
+ updated_at:
+ $ref: '#/components/schemas/UpdatedAt'
+ additionalProperties: false
+ required:
+ - id
+ - name
+ - display_name
+ - strategy_type
+ - configs
+ - active
+ - dcr_provider
+ - labels
+ - created_at
+ - updated_at
+ title: AppAuthStrategyOpenIDConnectResponse
+ CreateAppAuthStrategyRequest:
+ x-speakeasy-entity: ApplicationAuthStrategy
+ description: Request body for creating an Application Auth Strategy
+ type: object
+ discriminator:
+ propertyName: strategy_type
+ mapping:
+ key_auth: '#/components/schemas/AppAuthStrategyKeyAuthRequest'
+ openid_connect: '#/components/schemas/AppAuthStrategyOpenIDConnectRequest'
+ oneOf:
+ - $ref: '#/components/schemas/AppAuthStrategyKeyAuthRequest'
+ - $ref: '#/components/schemas/AppAuthStrategyOpenIDConnectRequest'
+ required:
+ - strategy_type
+ title: CreateAppAuthStrategyRequest
+ AppAuthStrategy:
+ x-speakeasy-entity: ApplicationAuthStrategy
+ description: A set of plugin configurations that represent how the gateway will perform authentication and authorization for a Product Version. Called “Auth Strategy” for short in the context of portals/applications. The plugins are synced to any Gateway Service that is currently linked or becomes linked to the Product Version.
+ type: object
+ discriminator:
+ propertyName: strategy_type
+ mapping:
+ key_auth: '#/components/schemas/AppAuthStrategyKeyAuthResponse'
+ openid_connect: '#/components/schemas/AppAuthStrategyOpenIDConnectResponse'
+ oneOf:
+ - $ref: '#/components/schemas/AppAuthStrategyKeyAuthResponse'
+ - $ref: '#/components/schemas/AppAuthStrategyOpenIDConnectResponse'
+ required:
+ - strategy_type
+ title: AppAuthStrategy
+ UpdateAppAuthStrategyRequest:
+ x-speakeasy-entity: ApplicationAuthStrategy
+ description: Request body for updating an Application Auth Strategy
+ type: object
+ properties:
+ name:
+ $ref: '#/components/schemas/AuthStrategyName'
+ display_name:
+ $ref: '#/components/schemas/AuthStrategyDisplayName'
+ labels:
+ $ref: '#/components/schemas/LabelsUpdate'
+ dcr_provider_id:
+ type: string
+ format: uuid
+ nullable: true
+ configs:
+ description: JSON-B object containing the configuration for the OIDC strategy under the key 'openid-connect' or the configuration for the Key Auth strategy under the key 'key-auth'
+ type: object
+ oneOf:
+ - type: object
+ additionalProperties: false
+ required:
+ - openid-connect
+ properties:
+ openid-connect:
+ $ref: '#/components/schemas/PartialAppAuthStrategyConfigOpenIDConnect'
+ - type: object
+ additionalProperties: false
+ required:
+ - key-auth
+ properties:
+ key-auth:
+ $ref: '#/components/schemas/AppAuthStrategyConfigKeyAuth'
+ additionalProperties: false
+ title: UpdateAppAuthStrategyRequest
+ CreateAppAuthStrategyResponse:
+ $ref: '#/components/schemas/AppAuthStrategy'
+ UpdateAppAuthStrategyResponse:
+ $ref: '#/components/schemas/AppAuthStrategy'
+ GetAppAuthStrategyResponse:
+ $ref: '#/components/schemas/AppAuthStrategy'
+ DcrProviderDisplayName:
+ description: |
+ The display name of the DCR provider. This is used to identify the DCR provider in the Portal UI.
+ type: string
+ maxLength: 256
+ minLength: 1
+ AuthStrategyName:
+ description: |
+ The name of the auth strategy. This is used to identify the auth strategy in the Konnect UI.
+ type: string
+ maxLength: 256
+ minLength: 1
+ AuthStrategyDisplayName:
+ description: |
+ The display name of the Auth strategy. This is used to identify the Auth strategy in the Portal UI.
+ type: string
+ maxLength: 256
+ Team:
+ x-speakeasy-entity: Team
+ description: The team object contains information about a group of users.
+ type: object
+ properties:
+ id:
+ description: The team ID.
+ type: string
+ format: uuid
+ example: 7f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ readOnly: true
+ name:
+ description: The name of the team.
+ type: string
+ example: IDM - Developers
+ maxLength: 250
+ pattern: '^[\w \W]+$'
+ description:
+ description: The team description in Konnect.
+ type: string
+ example: The developers for the IDM API.
+ maxLength: 250
+ system_team:
+ description: 'Returns True if a user belongs to a `system_team`. System teams are teams that can manage Konnect objects, like "Organization Admin", or "Service"'
+ type: boolean
+ readOnly: true
+ labels:
+ $ref: '#/components/schemas/Labels'
+ created_at:
+ description: A Unix timestamp representation of team creation.
+ type: string
+ format: date-time
+ example: '1992-02-07T17:46:57.52Z'
+ readOnly: true
+ updated_at:
+ description: |
+ A Unix timestamp representation of the most recent change to the team object in Konnect.
+ type: string
+ format: date-time
+ example: '2022-02-07T17:00:00.52Z'
+ readOnly: true
+ example:
+ id: 7f9fd312-a987-4628-b4c5-bb4f4fddd5f7
+ name: IDM - Developers
+ description: The developers for the IDM API.
+ system_team: false
+ labels:
+ env: test
+ created_at: '1992-02-07T17:46:57.52Z'
+ updated_at: '2022-08-31T17:00:00.52Z'
+ title: Team
+ AssignedRole:
+ description: An assigned role is a role that has been assigned to a user or team.
+ type: object
+ properties:
+ id:
+ description: The ID of the role assignment.
+ type: string
+ format: uuid
+ example: eaf7adf1-32c8-4bbf-b960-d1f8456afe67
+ role_name:
+ description: Name of the role being assigned.
+ type: string
+ example: Viewer
+ entity_id:
+ description: A RBAC entity ID.
+ type: string
+ format: uuid
+ example: 817d0422-45c9-4d88-8d64-45aef05c1ae7
+ entity_type_name:
+ description: Name of the entity type the role is being assigned to.
+ type: string
+ example: Control Planes
+ entity_region:
+ description: Region of the entity.
+ type: string
+ example: eu
+ enum:
+ - us
+ - eu
+ - au
+ - '*'
+ example:
+ id: 54cc6168-ebb1-4300-8168-d62a0dd08fc8
+ role_name: Viewer
+ entity_id: 18ee2573-dec0-4b83-be99-fa7700bcdc61
+ entity_type_name: Control Planes
+ entity_region: us
+ title: AssignedRole
+ SystemAccount:
+ x-speakeasy-entity: SystemAccount
+ description: Schema of the system account.
+ type: object
+ properties:
+ id:
+ description: ID of the system account.
+ type: string
+ format: uuid
+ readOnly: true
+ name:
+ description: Name of the system account.
+ type: string
+ description:
+ description: Description of the system account.
+ type: string
+ created_at:
+ description: Timestamp of when the system account was created.
+ type: string
+ format: date-time
+ readOnly: true
+ updated_at:
+ description: Timestamp of when the system account was last updated.
+ type: string
+ format: date-time
+ readOnly: true
+ konnect_managed:
+ description: The system account is managed by Konnect (true/false).
+ type: boolean
+ example:
+ id: 497f6eca-6276-4993-bfeb-53cbbbba6f08
+ name: Example System Account
+ description: This is a sample system account description.
+ created_at: '2022-08-24T14:15:22Z'
+ updated_at: '2022-10-05T10:33:49Z'
+ konnect_managed: false
+ title: System Account
+ SystemAccountAccessToken:
+ x-speakeasy-entity: SystemAccountAccessToken
+ description: Schema of the system account access token.
+ type: object
+ properties:
+ id:
+ description: ID of the system account access token.
+ type: string
+ format: uuid
+ readOnly: true
+ name:
+ description: Name of the system account access token.
+ type: string
+ created_at:
+ description: Timestamp of when the system account access token was created.
+ type: string
+ format: date-time
+ readOnly: true
+ updated_at:
+ description: Timestamp of when the system account access token was last updated.
+ type: string
+ format: date-time
+ readOnly: true
+ expires_at:
+ description: Timestamp of when the system account access token will expire.
+ type: string
+ format: date-time
+ last_used_at:
+ description: Timestamp of when the system account access token was last used.
+ type: string
+ format: date-time
+ readOnly: true
+ example:
+ id: 497f6eca-6276-4993-bfeb-53cbbbba6f08
+ name: Sample Access Token
+ created_at: '2022-08-01T14:16:09Z'
+ updated_at: '2022-08-02T08:35:49Z'
+ expires_at: '2022-12-31T12:52:23Z'
+ last_used_at: '2022-10-24T13:05:42Z'
+ title: System Account Access Token
+ ServerlessCloudGateway:
+ x-speakeasy-entity: ServerlessCloudGateway
+ description: A serverless cloud gateway
+ type: object
+ properties:
+ control_plane:
+ $ref: '#/components/schemas/ServerlessControlPlane'
+ gateway_endpoint:
+ description: Endpoint for the serverless cloud gateway.
+ type: string
+ format: hostname
+ example: us-kong-4594857kpl.kongcloud.dev
+ readOnly: true
+ created_at:
+ type: string
+ format: date-time
+ example: '2023-01-11T02:30:42.227Z'
+ readOnly: true
+ updated_at:
+ type: string
+ format: date-time
+ example: '2023-01-11T02:30:42.227Z'
+ readOnly: true
+ labels:
+ $ref: '#/components/schemas/SCGWLabels'
+ required:
+ - control_plane
+ - gateway_endpoint
+ - updated_at
+ - created_at
+ title: ServerlessCloudGateway
+ CreateServerlessCloudGatewayRequest:
+ x-speakeasy-entity: ServerlessCloudGateway
+ description: Schema to create a serverless cloud gateway.
+ type: object
+ properties:
+ control_plane:
+ $ref: '#/components/schemas/ServerlessControlPlane'
+ cluster_cert:
+ description: The cluster certificate (public key).
+ type: string
+ example: |
+ -----BEGIN CERTIFICATE----- MIICRDCCAa2gAwIBAgIBADANBgkqhkiG9w0BAQ0FADA/MQswCQYDVQQGEwJ1czEL MAkGA1UECAwCVFgxDTALBgNVBAoMBFRlc3QxFDASBgNVBAMMC2V4YW1wbGUuY29t MB4XDTI0MDQyNjA5NTA1OVoXDTI1MDQyNjA5NTA1OVowPzELMAkGA1UEBhMCdXMx CzAJBgNVBAgMAlRYMQ0wCwYDVQQKDARUZXN0MRQwEgYDVQQDDAtleGFtcGxlLmNv bTCBnzANBgkqhkiG9w0BAQEFAAOBjQAwgYkCgYEA8FaJZmPsthBT1XkTyqUJiuQV 4p4KaLpNMioNQtIdeGKFXelmZlVfW0bfLGBgFmkwo19KIzFtOlITUjb0Qqlub2Dn TIPoDs7rXA8aw6umJu73Z6647U3+alxNCpwTuYOY2CJQ+HWEIuOuwAdtQkndEp9r 7ZWA2xLatQKBYEvEmykCAwEAAaNQME4wHQYDVR0OBBYEFGUznNeZK74vlA4bqKHb 706tyMwcMB8GA1UdIwQYMBaAFGUznNeZK74vlA4bqKHb706tyMwcMAwGA1UdEwQF MAMBAf8wDQYJKoZIhvcNAQENBQADgYEARmnu/2vUcmJYLlg86MN0prXGC3CGXsem fDtPF4SBPxfchdG7HJKywTloIiCBKGEQALkCHiJcQJNcSHmzH3/Qk+SrOJNH01gt HsKA4SNFJZR5fCRpT6USCukyE2Wlr+PWPscrFCWbLXhK4Ql/t0oog1255B10HqKk 1qDkNrzCd/o= -----END CERTIFICATE-----
+ cluster_cert_key:
+ description: The cluster certificate key (private key).
+ type: string
+ example: |
+ -----BEGIN PRIVATE KEY----- MIICeAIBADANBgkqhkiG9w0BAQEFAASCAmIwggJeAgEAAoGBAPBWiWZj7LYQU9V5 E8qlCYrkFeKeCmi6TTIqDULSHXhihV3pZmZVX1tG3yxgYBZpMKNfSiMxbTpSE1I2 9EKpbm9g50yD6A7O61wPGsOrpibu92euuO1N/mpcTQqcE7mDmNgiUPh1hCLjrsAH bUJJ3RKfa+2VgNsS2rUCgWBLxJspAgMBAAECgYEAvA7qqozL/1ZdUu/P1cQ36E86 9L03ZeVJXFRdVgj2eGqW8vob3z00RUb6gE3VQhQDNALvDwSw9G6eoblQfgz31Hju sb+j6bGOm2BqzYrx6rpcgme7k9ScV0tEbtiBNX0E/ToHvNywHtdOBvDocN2wh42Z 6bS9um51H+SXR036mgUCQQD4T7WrJHL97Hj8TtHnTw895xWKaGn94H7ZQa2lo1nk 7CQ4Oi8rFX5tDdyV7UU6fekBWuhpmIhSGJhyHD7UThBjAkEA98ef9ey2Qx+j+R8S tgpgJAF3LVNJJicEHCS/Vltgc84X/vidVAMa2+TYPxPrrUjxBr0STCeB5wZhvvsB D8cOAwJBAJ5JqaQPUx1dDe7Ai/vooO20Dj4xu0c0QYha3sfU7qwIgDo7lO/g/ruj 93a3TscvlkXf3oHZ0ySKOzual86ciMMCQQDGOLgaWHVy+4QFTzt70I8bHuUFqKRT VlEuZqN/ZXijDFQcES5jwFwjYE8zHy+ioEDaIDXcIJsGhA98Zndx9M+bAkA4IFdx 4YIDhuk1MJAYPqVQs5szEF/0BGymLNVYlIox48bZg+TH3uXwTVRVySxvpRa8dd3O 0gHs3EIV6GFUl7ev -----END PRIVATE KEY-----
+ x-speakeasy-param-sensitive: true
+ labels:
+ $ref: '#/components/schemas/SCGWLabels'
+ additionalProperties: false
+ required:
+ - control_plane
+ - cluster_cert
+ - cluster_cert_key
+ title: CreateServerlessCloudGatewayRequest
+ SCGWLabels:
+ description: 'Labels to facilitate tagged search on serverless cloud gateways. Keys must be of length 1-63 characters, and cannot start with ''kong'', ''konnect'', ''mesh'', ''kic'', or ''_''.'
+ type: object
+ example:
+ env: test
+ additionalProperties:
+ type: string
+ pattern: '^[a-z0-9A-Z]{1}([a-z0-9A-Z\-\.\_]*[a-z0-9A-Z]+)?$'
+ minLength: 1
+ maxLength: 63
+ title: Labels
+ CpRegion:
+ description: The control plane region.
+ type: string
+ example: us
+ enum:
+ - us
+ - eu
+ - au
+ title: Control plane region
+ x-enum-varnames:
+ - US
+ - Europe
+ - Aus
+ ServerlessControlPlane:
+ type: object
+ properties:
+ id:
+ description: ID of the serverless cloud gateway CP.
+ type: string
+ format: uuid
+ example: d32d905a-ed33-46a3-a093-d8f536af9a8a
+ prefix:
+ description: The prefix of the serverless cloud gateway CP.
+ type: string
+ example: 518da50bf7
+ region:
+ $ref: '#/components/schemas/CpRegion'
+ required:
+ - id
+ - prefix
+ - region
+ title: Control plane
+ x-go-name: ControlPlane
+ DataPlaneClientCertificate:
+ type: object
+ properties:
+ item:
+ x-speakeasy-entity: GatewayDataPlaneClientCertificate
+ type: object
+ properties:
+ id:
+ description: Unique ID of the certificate entity.
type: string
- expose_error_code:
- description: >-
- Specifies whether to expose the error code header, as defined in
- RFC 6750. If an authorization request fails, this header is sent
- in the response. Set to `false` to disable.
- type: boolean
- extra_jwks_uris:
- description: >-
- JWKS URIs whose public keys are trusted (in addition to the keys
- found with the discovery).
- items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- type: array
- forbidden_destroy_session:
- description: Destroy any active session for the forbidden requests.
- type: boolean
- forbidden_error_message:
- description: >-
- The error message for the forbidden requests (when not using the
- redirection).
+ created_at:
+ description: Date certificate was created.
+ type: integer
+ updated_at:
+ description: Date certificate was last updated.
+ type: integer
+ cert:
+ description: JSON escaped string of the certificate.
type: string
- forbidden_redirect_uri:
- description: Where to redirect the client on forbidden requests.
- items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- type: array
- groups_claim:
- description: >-
- The claim that contains the groups. If multiple values are set,
- it means the claim is inside a nested object of the token
- payload.
- items:
- type: string
- type: array
- groups_required:
- description: >-
- The groups (`groups_claim` claim) required to be present in the
- access token (or introspection results) for successful
- authorization. This config parameter works in both **AND** /
- **OR** cases.
- items:
- type: string
+ ACL:
+ allOf:
+ - $ref: '#/components/schemas/ACLWithoutParents'
+ - properties:
+ consumer:
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewayACL
+ ACLPlugin:
+ x-speakeasy-entity: GatewayPluginACL
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ACLPluginConfig'
+ ACLPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ allow:
+ description: Arbitrary group names that are allowed to consume the service or route. One of `config.allow` or `config.deny` must be specified.
type: array
- hide_credentials:
- description: >-
- Remove the credentials used for authentication from the request.
- If multiple credentials are sent with the same request, the
- plugin will remove those that were used for successful
- authentication.
- type: boolean
- http_proxy:
- description: The HTTP proxy.
- type: string
- http_proxy_authorization:
- description: The HTTP proxy authorization.
- type: string
- http_version:
- description: >-
- The HTTP version used for the requests by this plugin: - `1.1`:
- HTTP 1.1 (the default) - `1.0`: HTTP 1.0.
- type: number
- https_proxy:
- description: The HTTPS proxy.
- type: string
- https_proxy_authorization:
- description: The HTTPS proxy authorization.
- type: string
- id_token_param_name:
- description: The name of the parameter used to pass the id token.
- type: string
- id_token_param_type:
- description: >-
- Where to look for the id token: - `header`: search the HTTP
- headers - `query`: search the URL's query string - `body`:
- search the HTTP request body.
items:
- enum:
- - header
- - query
- - body
type: string
+ deny:
+ description: Arbitrary group names that are not allowed to consume the service or route. One of `config.allow` or `config.deny` must be specified.
type: array
- ignore_signature:
- description: >-
- Skip the token signature verification on certain grants: -
- `password`: OAuth password grant - `client_credentials`: OAuth
- client credentials grant - `authorization_code`: authorization
- code flow - `refresh_token`: OAuth refresh token grant -
- `session`: session cookie authentication - `introspection`:
- OAuth introspection - `userinfo`: OpenID Connect user info
- endpoint authentication.
items:
- enum:
- - password
- - client_credentials
- - authorization_code
- - refresh_token
- - session
- - introspection
- - userinfo
type: string
- type: array
- introspect_jwt_tokens:
- description: >-
- Specifies whether to introspect the JWT access tokens (can be
- used to check for revocations).
+ hide_groups_header:
+ description: 'If enabled (`true`), prevents the `X-Consumer-Groups` header from being sent in the request to the upstream service.'
type: boolean
- introspection_accept:
- description: >-
- The value of `Accept` header for introspection requests: -
- `application/json`: introspection response as JSON -
- `application/token-introspection+jwt`: introspection response as
- JWT (from the current IETF draft document) - `application/jwt`:
- introspection response as JWT (from the obsolete IETF draft
- document).
- enum:
- - application/json
- - application/token-introspection+jwt
- - application/jwt
- type: string
- introspection_check_active:
- description: >-
- Check that the introspection response has an `active` claim with
- a value of `true`.
+ include_consumer_groups:
type: boolean
- introspection_endpoint:
- description: >-
- The introspection endpoint. If set it overrides the value in
- `introspection_endpoint` returned by the discovery endpoint.
- type: string
- introspection_endpoint_auth_method:
- description: >-
- The introspection endpoint authentication method: :
- `client_secret_basic`, `client_secret_post`,
- `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`,
- `self_signed_tls_client_auth`, or `none`: do not authenticate
- enum:
- - client_secret_basic
- - client_secret_post
- - client_secret_jwt
- - private_key_jwt
- - tls_client_auth
- - self_signed_tls_client_auth
- - none
- type: string
- introspection_headers_client:
- description: >-
- Extra headers passed from the client to the introspection
- endpoint.
- items:
- type: string
- type: array
- introspection_headers_names:
- description: Extra header names passed to the introspection endpoint.
- items:
- type: string
- type: array
- introspection_headers_values:
- description: Extra header values passed to the introspection endpoint.
- items:
- type: string
- type: array
- introspection_hint:
- description: >-
- Introspection hint parameter value passed to the introspection
- endpoint.
- type: string
- introspection_post_args_client:
- description: >-
- Extra post arguments passed from the client to the introspection
- endpoint.
- items:
- type: string
- type: array
- introspection_post_args_names:
- description: Extra post argument names passed to the introspection endpoint.
- items:
- type: string
- type: array
- introspection_post_args_values:
- description: Extra post argument values passed to the introspection endpoint.
- items:
- type: string
- type: array
- introspection_token_param_name:
- description: Designate token's parameter name for introspection.
- type: string
- issuer:
- description: >-
- The discovery endpoint (or the issuer identifier). When there is
- no discovery endpoint, please also configure
- `config.using_pseudo_issuer=true`.
- type: string
- issuers_allowed:
- description: The issuers allowed to be present in the tokens (`iss` claim).
- items:
- type: string
- type: array
- jwt_session_claim:
- description: The claim to match against the JWT session cookie.
- type: string
- jwt_session_cookie:
- description: The name of the JWT session cookie.
- type: string
- keepalive:
- description: Use keepalive with the HTTP client.
+ name:
+ type: string
+ const: acl
+ ACLWithoutParents:
+ x-speakeasy-entity: GatewayACL
+ type: object
+ properties:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ group:
+ type: string
+ id:
+ type: string
+ readOnly: true
+ tags:
+ type: array
+ items:
+ type: string
+ AIPromptDecoratorPlugin:
+ x-speakeasy-entity: GatewayPluginAIPromptDecorator
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIPromptDecoratorPluginConfig'
+ AIPromptDecoratorPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ prompts:
+ type: object
+ properties:
+ append:
+ description: Insert chat messages at the end of the chat message array. This array preserves exact order when adding messages.
+ type: array
+ items:
+ properties:
+ content:
+ maxLength: 500
+ minLength: 1
+ type: string
+ role:
+ type: string
+ enum:
+ - system
+ - assistant
+ - user
+ required:
+ - content
+ type: object
+ maxLength: 15
+ prepend:
+ description: Insert chat messages at the beginning of the chat message array. This array preserves exact order when adding messages.
+ type: array
+ items:
+ properties:
+ content:
+ maxLength: 500
+ minLength: 1
+ type: string
+ role:
+ type: string
+ enum:
+ - system
+ - assistant
+ - user
+ required:
+ - content
+ type: object
+ maxLength: 15
+ name:
+ type: string
+ const: ai-prompt-decorator
+ AIPromptGuardPlugin:
+ x-speakeasy-entity: GatewayPluginAIPromptGuard
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIPromptGuardPluginConfig'
+ AIPromptGuardPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ allow_all_conversation_history:
+ description: 'If true, will ignore all previous chat prompts from the conversation history.'
type: boolean
- leeway:
- description: >-
- Defines leeway time (in seconds) for `auth_time`, `exp`, `iat`,
- and `nbf` claims
- type: number
- login_action:
- description: >-
- What to do after successful login: - `upstream`: proxy request
- to upstream service - `response`: terminate request with a
- response - `redirect`: redirect to a different location.
- enum:
- - upstream
- - response
- - redirect
- type: string
- login_methods:
- description: Enable login functionality with specified grants.
- items:
- enum:
- - password
- - client_credentials
- - authorization_code
- - bearer
- - introspection
- - userinfo
- - kong_oauth2
- - refresh_token
- - session
- type: string
- type: array
- login_redirect_mode:
- description: >-
- Where to place `login_tokens` when using `redirect`
- `login_action`: - `query`: place tokens in query string -
- `fragment`: place tokens in url fragment (not readable by
- servers).
- enum:
- - query
- - fragment
- type: string
- login_redirect_uri:
- description: >-
- Where to redirect the client when `login_action` is set to
- `redirect`.
- items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- type: array
- login_tokens:
- description: >-
- What tokens to include in `response` body or `redirect` query
- string or fragment: - `id_token`: include id token -
- `access_token`: include access token - `refresh_token`: include
- refresh token - `tokens`: include the full token endpoint
- response - `introspection`: include introspection response.
- items:
- enum:
- - id_token
- - access_token
- - refresh_token
- - tokens
- - introspection
- type: string
+ allow_patterns:
+ description: 'Array of valid regex patterns, or valid questions from the ''user'' role in chat.'
type: array
- logout_methods:
- description: >-
- The request methods that can activate the logout: - `POST`: HTTP
- POST method - `GET`: HTTP GET method - `DELETE`: HTTP DELETE
- method.
items:
- enum:
- - POST
- - GET
- - DELETE
+ maxLength: 500
+ minLength: 1
type: string
+ maxLength: 10
+ deny_patterns:
+ description: 'Array of invalid regex patterns, or invalid questions from the ''user'' role in chat.'
type: array
- logout_post_arg:
- description: The request body argument that activates the logout.
- type: string
- logout_query_arg:
- description: The request query argument that activates the logout.
- type: string
- logout_redirect_uri:
- description: Where to redirect the client after the logout.
items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
+ maxLength: 500
+ minLength: 1
type: string
- type: array
- logout_revoke:
- description: >-
- Revoke tokens as part of the logout.
-
-
- For more granular token revocation, you can also adjust the
- `logout_revoke_access_token` and `logout_revoke_refresh_token`
- parameters.
- type: boolean
- logout_revoke_access_token:
- description: >-
- Revoke the access token as part of the logout. Requires
- `logout_revoke` to be set to `true`.
+ maxLength: 10
+ name:
+ type: string
+ const: ai-prompt-guard
+ AIPromptTemplatePlugin:
+ x-speakeasy-entity: GatewayPluginAIPromptTemplate
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIPromptTemplatePluginConfig'
+ AIPromptTemplatePluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ allow_untemplated_requests:
+ description: Set true to allow requests that don't call or match any template.
type: boolean
- logout_revoke_refresh_token:
- description: >-
- Revoke the refresh token as part of the logout. Requires
- `logout_revoke` to be set to `true`.
+ log_original_request:
+ description: Set true to add the original request to the Kong log plugin(s) output.
type: boolean
- logout_uri_suffix:
- description: The request URI suffix that activates the logout.
- type: string
- max_age:
- description: The maximum age (in seconds) compared to the `auth_time` claim.
- type: number
- mtls_introspection_endpoint:
- description: >-
- Alias for the introspection endpoint to be used for mTLS client
- authentication. If set it overrides the value in
- `mtls_endpoint_aliases` returned by the discovery endpoint.
- type: string
- mtls_revocation_endpoint:
- description: >-
- Alias for the introspection endpoint to be used for mTLS client
- authentication. If set it overrides the value in
- `mtls_endpoint_aliases` returned by the discovery endpoint.
- type: string
- mtls_token_endpoint:
- description: >-
- Alias for the token endpoint to be used for mTLS client
- authentication. If set it overrides the value in
- `mtls_endpoint_aliases` returned by the discovery endpoint.
- type: string
- no_proxy:
- description: Do not use proxy with these hosts.
- type: string
- password_param_type:
- description: >-
- Where to look for the username and password: - `header`: search
- the HTTP headers - `query`: search the URL's query string -
- `body`: search the HTTP request body.
- items:
- enum:
- - header
- - query
- - body
- type: string
+ templates:
+ description: Array of templates available to the request context.
type: array
- preserve_query_args:
- description: >-
- With this parameter, you can preserve request query arguments
- even when doing authorization code flow.
- type: boolean
- proof_of_possession_auth_methods_validation:
- description: >-
- If set to true, only the auth_methods that are compatible with
- Proof of Possession (PoP) can be configured when PoP is enabled.
- If set to false, all auth_methods will be configurable and PoP
- checks will be silently skipped for those auth_methods that are
- not compatible with PoP.
- type: boolean
- proof_of_possession_dpop:
- description: >-
- Enable Demonstrating Proof-of-Possession (DPoP). If set to
- strict, all request are verified despite the presence of the
- DPoP key claim (cnf.jkt). If set to optional, only tokens bound
- with DPoP's key are verified with the proof.
- enum:
- - 'off'
- - strict
- - optional
+ items:
+ properties:
+ name:
+ description: 'Unique name for the template, can be called with `{template://NAME}`'
+ type: string
+ template:
+ description: 'Template string for this request, supports mustache-style `{{placeholders}}`'
+ type: string
+ required:
+ - name
+ - template
+ type: object
+ name:
+ type: string
+ const: ai-prompt-template
+ AIProxyPlugin:
+ x-speakeasy-entity: GatewayPluginAIProxy
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIProxyPluginConfig'
+ AIProxyPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ auth:
+ type: object
+ properties:
+ azure_client_id:
+ description: 'If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client ID.'
+ type: string
+ azure_client_secret:
+ description: 'If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the client secret.'
+ type: string
+ azure_tenant_id:
+ description: 'If azure_use_managed_identity is set to true, and you need to use a different user-assigned identity for this LLM instance, set the tenant ID.'
+ type: string
+ azure_use_managed_identity:
+ description: Set true to use the Azure Cloud Managed Identity (or user-assigned identity) to authenticate with Azure-provider models.
+ type: boolean
+ header_name:
+ description: 'If AI model requires authentication via Authorization or API key header, specify its name here.'
+ type: string
+ header_value:
+ description: 'Specify the full auth header value for ''header_name'', for example ''Bearer key'' or just ''key''.'
+ type: string
+ param_location:
+ description: 'Specify whether the ''param_name'' and ''param_value'' options go in a query string, or the POST form/JSON body.'
+ type: string
+ enum:
+ - query
+ - body
+ param_name:
+ description: 'If AI model requires authentication via query parameter, specify its name here.'
+ type: string
+ param_value:
+ description: Specify the full parameter value for 'param_name'.
+ type: string
+ logging:
+ type: object
+ properties:
+ log_payloads:
+ description: 'If enabled, will log the request and response body into the Kong log plugin(s) output.'
+ type: boolean
+ log_statistics:
+ description: 'If enabled and supported by the driver, will add model usage and token metrics into the Kong log plugin(s) output.'
+ type: boolean
+ model:
+ type: object
+ properties:
+ name:
+ description: Model name to execute.
+ type: string
+ options:
+ description: Key/value settings for the model
+ type: object
+ properties:
+ anthropic_version:
+ description: 'Defines the schema/API version, if using Anthropic provider.'
+ type: string
+ azure_api_version:
+ description: '''api-version'' for Azure OpenAI instances.'
+ type: string
+ azure_deployment_id:
+ description: Deployment ID for Azure OpenAI instances.
+ type: string
+ azure_instance:
+ description: Instance name for Azure OpenAI hosted models.
+ type: string
+ llama2_format:
+ description: 'If using llama2 provider, select the upstream message format.'
+ type: string
+ enum:
+ - raw
+ - openai
+ - ollama
+ max_tokens:
+ description: 'Defines the max_tokens, if using chat or completion models.'
+ type: integer
+ mistral_format:
+ description: 'If using mistral provider, select the upstream message format.'
+ type: string
+ enum:
+ - openai
+ - ollama
+ temperature:
+ description: 'Defines the matching temperature, if using chat or completion models.'
+ type: number
+ maximum: 5
+ minimum: 0
+ top_k:
+ description: 'Defines the top-k most likely tokens, if supported.'
+ type: integer
+ maximum: 500
+ minimum: 0
+ top_p:
+ description: 'Defines the top-p probability mass, if supported.'
+ type: number
+ maximum: 1
+ minimum: 0
+ upstream_path:
+ description: 'Manually specify or override the AI operation path, used when e.g. using the ''preserve'' route_type.'
+ type: string
+ upstream_url:
+ description: 'Manually specify or override the full URL to the AI operation endpoints, when calling (self-)hosted models, or for running via a private endpoint.'
+ type: string
+ provider:
+ description: AI provider request format - Kong translates requests to and from the specified backend compatible formats.
+ type: string
+ enum:
+ - openai
+ - azure
+ - anthropic
+ - cohere
+ - mistral
+ - llama2
+ response_streaming:
+ description: 'Whether to ''optionally allow'', ''deny'', or ''always'' (force) the streaming of answers via server sent events.'
type: string
- proof_of_possession_mtls:
- description: >-
- Enable mtls proof of possession. If set to strict, all tokens
- (from supported auth_methods: bearer, introspection, and session
- granted with bearer or introspection) are verified, if set to
- optional, only tokens that contain the certificate hash claim
- are verified. If the verification fails, the request will be
- rejected with 401.
enum:
- - 'off'
- - strict
- - optional
- type: string
- pushed_authorization_request_endpoint:
- description: >-
- The pushed authorization endpoint. If set it overrides the value
- in `pushed_authorization_request_endpoint` returned by the
- discovery endpoint.
+ - allow
+ - deny
+ - always
+ route_type:
+ description: 'The model''s operation implementation, for this provider. Set to `preserve` to pass through without transformation.'
type: string
- pushed_authorization_request_endpoint_auth_method:
- description: >-
- The pushed authorization request endpoint authentication method:
- `client_secret_basic`, `client_secret_post`,
- `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`,
- `self_signed_tls_client_auth`, or `none`: do not authenticate
enum:
- - client_secret_basic
- - client_secret_post
- - client_secret_jwt
- - private_key_jwt
- - tls_client_auth
- - self_signed_tls_client_auth
- - none
+ - llm/v1/chat
+ - llm/v1/completions
+ - preserve
+ name:
+ type: string
+ const: ai-proxy
+ AWSLambdaPlugin:
+ x-speakeasy-entity: GatewayPluginAWSLambda
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AWSLambdaPluginConfig'
+ AWSLambdaPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ aws_assume_role_arn:
+ description: The target AWS IAM role ARN used to invoke the Lambda function.
type: string
- redirect_uri:
- description: >-
- The redirect URI passed to the authorization and token
- endpoints.
- items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- type: array
- rediscovery_lifetime:
- description: >-
- Specifies how long (in seconds) the plugin waits between
- discovery attempts. Discovery is still triggered on an as-needed
- basis.
- type: number
- refresh_token_param_name:
- description: The name of the parameter used to pass the refresh token.
+ aws_imds_protocol_version:
+ description: 'Identifier to select the IMDS protocol version to use: `v1` or `v2`.'
type: string
- refresh_token_param_type:
- description: >-
- Where to look for the refresh token: - `header`: search the HTTP
- headers - `query`: search the URL's query string - `body`:
- search the HTTP request body.
- items:
- enum:
- - header
- - query
- - body
- type: string
- type: array
- refresh_tokens:
- description: >-
- Specifies whether the plugin should try to refresh (soon to be)
- expired access tokens if the plugin has a `refresh_token`
- available.
- type: boolean
- require_proof_key_for_code_exchange:
- description: >-
- Forcibly enable or disable the proof key for code exchange. When
- not set the value is determined through the discovery using the
- value of `code_challenge_methods_supported`, and enabled
- automatically (in case the `code_challenge_methods_supported` is
- missing, the PKCE will not be enabled).
- type: boolean
- require_pushed_authorization_requests:
- description: >-
- Forcibly enable or disable the pushed authorization requests.
- When not set the value is determined through the discovery using
- the value of `require_pushed_authorization_requests` (which
- defaults to `false`).
- type: boolean
- require_signed_request_object:
- description: >-
- Forcibly enable or disable the usage of signed request object on
- authorization or pushed authorization endpoint. When not set the
- value is determined through the discovery using the value of
- `require_signed_request_object`, and enabled automatically (in
- case the `require_signed_request_object` is missing, the feature
- will not be enabled).
- type: boolean
- resolve_distributed_claims:
- description: >-
- Distributed claims are represented by the `_claim_names` and
- `_claim_sources` members of the JSON object containing the
- claims. If this parameter is set to `true`, the plugin
- explicitly resolves these distributed claims.
- type: boolean
- response_mode:
- description: >-
- Response mode passed to the authorization endpoint: - `query`:
- for parameters in query string - `form_post`: for parameters in
- request body - `fragment`: for parameters in uri fragment
- (rarely useful as the plugin itself cannot read it) -
- `query.jwt`, `form_post.jwt`, `fragment.jwt`: similar to
- `query`, `form_post` and `fragment` but the parameters are
- encoded in a JWT - `jwt`: shortcut that indicates the default
- encoding for the requested response type.
enum:
- - query
- - form_post
- - fragment
- - query.jwt
- - form_post.jwt
- - fragment.jwt
- - jwt
+ - v1
+ - v2
+ aws_key:
+ description: The AWS key credential to be used when invoking the function.
type: string
- response_type:
- description: The response type passed to the authorization endpoint.
- items:
- type: string
- type: array
- reverify:
- description: Specifies whether to always verify tokens stored in the session.
- type: boolean
- revocation_endpoint:
- description: >-
- The revocation endpoint. If set it overrides the value in
- `revocation_endpoint` returned by the discovery endpoint.
+ aws_region:
+ description: 'A string representing a host name, such as example.com.'
type: string
- revocation_endpoint_auth_method:
- description: >-
- The revocation endpoint authentication method: :
- `client_secret_basic`, `client_secret_post`,
- `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`,
- `self_signed_tls_client_auth`, or `none`: do not authenticate
- enum:
- - client_secret_basic
- - client_secret_post
- - client_secret_jwt
- - private_key_jwt
- - tls_client_auth
- - self_signed_tls_client_auth
- - none
+ aws_role_session_name:
+ description: The identifier of the assumed role session.
type: string
- revocation_token_param_name:
- description: Designate token's parameter name for revocation.
+ aws_secret:
+ description: 'The AWS secret credential to be used when invoking the function. '
type: string
- roles_claim:
- description: >-
- The claim that contains the roles. If multiple values are set,
- it means the claim is inside a nested object of the token
- payload.
- items:
- type: string
- type: array
- roles_required:
- description: >-
- The roles (`roles_claim` claim) required to be present in the
- access token (or introspection results) for successful
- authorization. This config parameter works in both **AND** /
- **OR** cases.
- items:
- type: string
- type: array
- run_on_preflight:
- description: >-
- Specifies whether to run this plugin on pre-flight (`OPTIONS`)
- requests.
+ awsgateway_compatible:
+ description: An optional value that defines whether the plugin should wrap requests into the Amazon API gateway.
type: boolean
- scopes:
- description: The scopes passed to the authorization and token endpoints.
- items:
- type: string
- type: array
- scopes_claim:
- description: >-
- The claim that contains the scopes. If multiple values are set,
- it means the claim is inside a nested object of the token
- payload.
- items:
- type: string
- type: array
- scopes_required:
- description: >-
- The scopes (`scopes_claim` claim) required to be present in the
- access token (or introspection results) for successful
- authorization. This config parameter works in both **AND** /
- **OR** cases.
- items:
- type: string
- type: array
- search_user_info:
- description: >-
- Specify whether to use the user info endpoint to get additional
- claims for consumer mapping, credential mapping, authenticated
- groups, and upstream and downstream headers.
+ base64_encode_body:
+ description: An optional value that Base64-encodes the request body.
type: boolean
- session_absolute_timeout:
- description: >-
- Limits how long the session can be renewed in seconds, until
- re-authentication is required. 0 disables the checks.
- type: number
- session_audience:
- description: >-
- The session audience, which is the intended target application.
- For example `"my-application"`.
- type: string
- session_cookie_domain:
- description: The session cookie Domain flag.
- type: string
- session_cookie_http_only:
- description: >-
- Forbids JavaScript from accessing the cookie, for example,
- through the `Document.cookie` property.
+ disable_https:
type: boolean
- session_cookie_name:
- description: The session cookie name.
- type: string
- session_cookie_path:
- description: The session cookie Path flag.
- type: string
- session_cookie_same_site:
- description: >-
- Controls whether a cookie is sent with cross-origin requests,
- providing some protection against cross-site request forgery
- attacks.
- enum:
- - Strict
- - Lax
- - None
- - Default
- type: string
- session_cookie_secure:
- description: >-
- Cookie is only sent to the server when a request is made with
- the https: scheme (except on localhost), and therefore is more
- resistant to man-in-the-middle attacks.
+ forward_request_body:
+ description: 'An optional value that defines whether the request body is sent in the request_body field of the JSON-encoded request. If the body arguments can be parsed, they are sent in the separate request_body_args field of the request. '
type: boolean
- session_enforce_same_subject:
- description: >-
- When set to `true`, audiences are forced to share the same
- subject.
+ forward_request_headers:
+ description: An optional value that defines whether the original HTTP request headers are sent as a map in the request_headers field of the JSON-encoded request.
type: boolean
- session_hash_storage_key:
- description: >-
- When set to `true`, the storage key (session ID) is hashed for
- extra security. Hashing the storage key means it is impossible
- to decrypt data from the storage without a cookie.
+ forward_request_method:
+ description: An optional value that defines whether the original HTTP request method verb is sent in the request_method field of the JSON-encoded request.
type: boolean
- session_hash_subject:
- description: >-
- When set to `true`, the value of subject is hashed before being
- stored. Only applies when `session_store_metadata` is enabled.
+ forward_request_uri:
+ description: An optional value that defines whether the original HTTP request URI is sent in the request_uri field of the JSON-encoded request.
type: boolean
- session_idling_timeout:
- description: >-
- Specifies how long the session can be inactive until it is
- considered invalid in seconds. 0 disables the checks and
- touching.
- type: number
- session_memcached_host:
- description: The memcached host.
- type: string
- session_memcached_port:
- description: The memcached port.
- maximum: 65535
- minimum: 0
- type: integer
- session_memcached_prefix:
- description: The memcached session key prefix.
- type: string
- session_memcached_socket:
- description: The memcached unix socket path.
- type: string
- session_redis_cluster_max_redirections:
- description: The Redis cluster maximum redirects.
- type: integer
- session_redis_cluster_nodes:
- description: >-
- The Redis cluster node host. Takes an array of host records,
- with either `ip` or `host`, and `port` values.
- items:
- properties:
- ip:
- description: A string representing a host name, such as example.com.
- type: string
- port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- type: object
- type: array
- session_redis_connect_timeout:
- description: Session redis connection timeout in milliseconds.
- type: integer
- session_redis_host:
- description: The Redis host.
- type: string
- session_redis_password:
- description: >-
- Password to use for Redis connection when the `redis` session
- storage is defined. If undefined, no AUTH commands are sent to
- Redis.
- type: string
- session_redis_port:
- description: The Redis port.
- maximum: 65535
- minimum: 0
- type: integer
- session_redis_prefix:
- description: The Redis session key prefix.
- type: string
- session_redis_read_timeout:
- description: Session redis read timeout in milliseconds.
- type: integer
- session_redis_send_timeout:
- description: Session redis send timeout in milliseconds.
- type: integer
- session_redis_server_name:
- description: The SNI used for connecting the Redis server.
+ function_name:
+ description: The AWS Lambda function to invoke. Both function name and function ARN (including partial) are supported.
type: string
- session_redis_socket:
- description: The Redis unix socket path.
+ host:
+ description: 'A string representing a host name, such as example.com.'
type: string
- session_redis_ssl:
- description: Use SSL/TLS for Redis connection.
- type: boolean
- session_redis_ssl_verify:
- description: Verify identity provider server certificate.
- type: boolean
- session_redis_username:
- description: >-
- Username to use for Redis connection when the `redis` session
- storage is defined and ACL authentication is desired. If
- undefined, ACL authentication will not be performed. This
- requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you
- can set it to `default`.
+ invocation_type:
+ description: 'The InvocationType to use when invoking the function. Available types are RequestResponse, Event, DryRun.'
type: string
- session_remember:
- description: Enables or disables persistent sessions.
+ enum:
+ - RequestResponse
+ - Event
+ - DryRun
+ is_proxy_integration:
+ description: An optional value that defines whether the response format to receive from the Lambda to this format.
type: boolean
- session_remember_absolute_timeout:
- description: >-
- Limits how long the persistent session can be renewed in
- seconds, until re-authentication is required. 0 disables the
- checks.
- type: number
- session_remember_cookie_name:
- description: >-
- Persistent session cookie name. Use with the `remember`
- configuration parameter.
- type: string
- session_remember_rolling_timeout:
- description: >-
- Specifies how long the persistent session is considered valid in
- seconds. 0 disables the checks and rolling.
- type: number
- session_request_headers:
- description: >-
- Set of headers to send to upstream, use id, audience, subject,
- timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g.
- `[ "id", "timeout" ]` will set Session-Id and Session-Timeout
- request headers.
- items:
- enum:
- - id
- - audience
- - subject
- - timeout
- - idling-timeout
- - rolling-timeout
- - absolute-timeout
- type: string
- type: array
- session_response_headers:
- description: >-
- Set of headers to send to downstream, use id, audience, subject,
- timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g.
- `[ "id", "timeout" ]` will set Session-Id and Session-Timeout
- response headers.
- items:
- enum:
- - id
- - audience
- - subject
- - timeout
- - idling-timeout
- - rolling-timeout
- - absolute-timeout
- type: string
- type: array
- session_rolling_timeout:
- description: >-
- Specifies how long the session can be used in seconds until it
- needs to be renewed. 0 disables the checks and rolling.
+ keepalive:
+ description: An optional value in milliseconds that defines how long an idle connection lives before being closed.
type: number
- session_secret:
- description: The session secret.
+ log_type:
+ description: 'The LogType to use when invoking the function. By default, None and Tail are supported.'
type: string
- session_storage:
- description: >-
- The session storage for session data: - `cookie`: stores session
- data with the session cookie (the session cannot be invalidated
- or revoked without changing session secret, but is stateless,
- and doesn't require a database) - `memcache`: stores session
- data in memcached - `redis`: stores session data in Redis.
enum:
- - cookie
- - memcache
- - memcached
- - redis
+ - Tail
+ - None
+ port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ proxy_url:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
type: string
- session_store_metadata:
- description: >-
- Configures whether or not session metadata should be stored.
- This metadata includes information about the active sessions for
- a specific audience belonging to a specific subject.
- type: boolean
- ssl_verify:
- description: >-
- Verify identity provider server certificate. If set to `true`,
- the plugin uses the CA certificate set in the `kong.conf` config
- parameter `lua_ssl_trusted_certificate`.
+ qualifier:
+ description: The qualifier to use when invoking the function.
+ type: string
+ skip_large_bodies:
+ description: An optional value that defines whether Kong should send large bodies that are buffered to disk
type: boolean
timeout:
- description: Network IO timeout in milliseconds.
+ description: An optional timeout in milliseconds when invoking the function.
type: number
- tls_client_auth_cert_id:
- description: >-
- ID of the Certificate entity representing the client certificate
- to use for mTLS client authentication for connections between
- Kong and the Auth Server.
+ unhandled_status:
+ description: 'The response status code to use (instead of the default 200, 202, or 204) in the case of an Unhandled Function Error.'
+ type: integer
+ maximum: 999
+ minimum: 100
+ name:
+ type: string
+ const: aws-lambda
+ BasicAuth:
+ allOf:
+ - $ref: '#/components/schemas/BasicAuthWithoutParents'
+ - properties:
+ consumer:
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewayBasicAuth
+ BasicAuthPlugin:
+ x-speakeasy-entity: GatewayPluginBasicAuth
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/BasicAuthPluginConfig'
+ BasicAuthPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ anonymous:
+ description: 'An optional string (Consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request will fail with an authentication failure `4xx`. Please note that this value must refer to the Consumer `id` or `username` attribute, and **not** its `custom_id`.'
type: string
- uuid: true
- tls_client_auth_ssl_verify:
- description: >-
- Verify identity provider server certificate during mTLS client
- authentication.
- type: boolean
- token_cache_key_include_scope:
- description: >-
- Include the scope in the token cache key, so token with
- different scopes are considered diffrent tokens.
+ hide_credentials:
+ description: 'An optional boolean value telling the plugin to show or hide the credential from the upstream service. If `true`, the plugin will strip the credential from the request (i.e. the `Authorization` header) before proxying it.'
type: boolean
- token_endpoint:
- description: >-
- The token endpoint. If set it overrides the value in
- `token_endpoint` returned by the discovery endpoint.
- type: string
- token_endpoint_auth_method:
- description: >-
- The token endpoint authentication method: `client_secret_basic`,
- `client_secret_post`, `client_secret_jwt`, `private_key_jwt`,
- `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do
- not authenticate
- enum:
- - client_secret_basic
- - client_secret_post
- - client_secret_jwt
- - private_key_jwt
- - tls_client_auth
- - self_signed_tls_client_auth
- - none
- type: string
- token_exchange_endpoint:
- description: The token exchange endpoint.
- type: string
- token_headers_client:
- description: Extra headers passed from the client to the token endpoint.
- items:
- type: string
- type: array
- token_headers_grants:
- description: >-
- Enable the sending of the token endpoint response headers only
- with certain grants: - `password`: with OAuth password grant -
- `client_credentials`: with OAuth client credentials grant -
- `authorization_code`: with authorization code flow -
- `refresh_token` with refresh token grant.
- items:
- enum:
- - password
- - client_credentials
- - authorization_code
- - refresh_token
- type: string
- type: array
- token_headers_names:
- description: Extra header names passed to the token endpoint.
- items:
- type: string
- type: array
- token_headers_prefix:
- description: >-
- Add a prefix to the token endpoint response headers before
- forwarding them to the downstream client.
+ realm:
+ description: When authentication fails the plugin sends `WWW-Authenticate` header with `realm` attribute value.
type: string
- token_headers_replay:
- description: >-
- The names of token endpoint response headers to forward to the
- downstream client.
- items:
- type: string
+ name:
+ type: string
+ const: basic-auth
+ BasicAuthWithoutParents:
+ x-speakeasy-entity: GatewayBasicAuth
+ type: object
+ properties:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
+ type: string
+ readOnly: true
+ password:
+ type: string
+ writeOnly: true
+ x-speakeasy-param-sensitive: true
+ tags:
+ type: array
+ items:
+ type: string
+ username:
+ type: string
+ CACertificate:
+ x-speakeasy-entity: GatewayCACertificate
+ type: object
+ properties:
+ cert:
+ description: PEM-encoded public certificate of the CA.
+ type: string
+ cert_digest:
+ description: 'SHA256 hex digest of the public certificate. This field is read-only and it cannot be set by the caller, the value is automatically computed.'
+ type: string
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
+ type: string
+ readOnly: true
+ tags:
+ description: An optional set of strings associated with the Certificate for grouping and filtering.
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ CORSPlugin:
+ x-speakeasy-entity: GatewayPluginCORS
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/CORSPluginConfig'
+ CORSPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ credentials:
+ description: Flag to determine whether the `Access-Control-Allow-Credentials` header should be sent with `true` as the value.
+ type: boolean
+ exposed_headers:
+ description: 'Value for the `Access-Control-Expose-Headers` header. If not specified, no custom headers are exposed.'
type: array
- token_headers_values:
- description: Extra header values passed to the token endpoint.
items:
type: string
+ headers:
+ description: Value for the `Access-Control-Allow-Headers` header.
type: array
- token_post_args_client:
- description: >-
- Pass extra arguments from the client to the OpenID-Connect
- plugin. If arguments exist, the client can pass them using: -
- Query parameters - Request Body - Request Header This parameter
- can be used with `scope` values, like this:
- `config.token_post_args_client=scope` In this case, the token
- would take the `scope` value from the query parameter or from
- the request body or from the header and send it to the token
- endpoint.
items:
type: string
+ max_age:
+ description: 'Indicates how long the results of the preflight request can be cached, in `seconds`.'
+ type: number
+ methods:
+ description: '''Value for the `Access-Control-Allow-Methods` header. Available options include `GET`, `HEAD`, `PUT`, `PATCH`, `POST`, `DELETE`, `OPTIONS`, `TRACE`, `CONNECT`. By default, all options are allowed.'''
type: array
- token_post_args_names:
- description: Extra post argument names passed to the token endpoint.
items:
+ enum:
+ - GET
+ - HEAD
+ - PUT
+ - PATCH
+ - POST
+ - DELETE
+ - OPTIONS
+ - TRACE
+ - CONNECT
type: string
+ origins:
+ description: 'List of allowed domains for the `Access-Control-Allow-Origin` header. If you want to allow all origins, add `*` as a single value to this configuration field. The accepted values can either be flat strings or PCRE regexes.'
type: array
- token_post_args_values:
- description: Extra post argument values passed to the token endpoint.
items:
type: string
- type: array
- unauthorized_destroy_session:
- description: Destroy any active session for the unauthorized requests.
+ preflight_continue:
+ description: A boolean value that instructs the plugin to proxy the `OPTIONS` preflight request to the Upstream service.
+ type: boolean
+ private_network:
+ description: Flag to determine whether the `Access-Control-Allow-Private-Network` header should be sent with `true` as the value.
+ type: boolean
+ name:
+ type: string
+ const: cors
+ Certificate:
+ x-speakeasy-entity: GatewayCertificate
+ type: object
+ properties:
+ cert:
+ description: 'PEM-encoded public certificate chain of the SSL key pair. This field is _referenceable_, which means it can be securely stored as a [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started) in a vault. References must follow a [specific format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).'
+ type: string
+ cert_alt:
+ description: 'PEM-encoded public certificate chain of the alternate SSL key pair. This should only be set if you have both RSA and ECDSA types of certificate available and would like Kong to prefer serving using ECDSA certs when client advertises support for it. This field is _referenceable_, which means it can be securely stored as a [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started) in a vault. References must follow a [specific format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).'
+ type: string
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
+ type: string
+ readOnly: true
+ key:
+ description: 'PEM-encoded private key of the SSL key pair. This field is _referenceable_, which means it can be securely stored as a [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started) in a vault. References must follow a [specific format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).'
+ type: string
+ key_alt:
+ description: 'PEM-encoded private key of the alternate SSL key pair. This should only be set if you have both RSA and ECDSA types of certificate available and would like Kong to prefer serving using ECDSA certs when client advertises support for it. This field is _referenceable_, which means it can be securely stored as a [secret](/gateway/latest/plan-and-deploy/security/secrets-management/getting-started) in a vault. References must follow a [specific format](/gateway/latest/plan-and-deploy/security/secrets-management/reference-format).'
+ type: string
+ tags:
+ description: An optional set of strings associated with the Certificate for grouping and filtering.
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ Consumer:
+ x-speakeasy-entity: GatewayConsumer
+ type: object
+ properties:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ custom_id:
+ description: Field for storing an existing unique ID for the Consumer - useful for mapping Kong with users in your existing database. You must send either this field or `username` with the request.
+ type: string
+ id:
+ type: string
+ readOnly: true
+ tags:
+ description: An optional set of strings associated with the Consumer for grouping and filtering.
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ username:
+ description: The unique username of the Consumer. You must send either this field or `custom_id` with the request.
+ type: string
+ ConsumerGroup:
+ x-speakeasy-entity: GatewayConsumerGroup
+ type: object
+ properties:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
+ type: string
+ readOnly: true
+ name:
+ type: string
+ tags:
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ ConsumerGroupInsideWrapper:
+ type: object
+ properties:
+ consumer_group:
+ $ref: '#/components/schemas/ConsumerGroup'
+ CorrelationIdPlugin:
+ x-speakeasy-entity: GatewayPluginCorrelationId
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/CorrelationIdPluginConfig'
+ CorrelationIdPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ echo_downstream:
+ description: Whether to echo the header back to downstream (the client).
type: boolean
- unauthorized_error_message:
- description: >-
- The error message for the unauthorized requests (when not using
- the redirection).
- type: string
- unauthorized_redirect_uri:
- description: Where to redirect the client on unauthorized requests.
- items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- type: array
- unexpected_redirect_uri:
- description: >-
- Where to redirect the client when unexpected errors happen with
- the requests.
- items:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- type: array
- upstream_access_token_header:
- description: The upstream access token header.
- type: string
- upstream_access_token_jwk_header:
- description: The upstream access token JWK header.
- type: string
- upstream_headers_claims:
- description: >-
- The upstream header claims. If multiple values are set, it means
- the claim is inside a nested object of the token payload.
- items:
- type: string
- type: array
- upstream_headers_names:
- description: The upstream header names for the claim values.
- items:
- type: string
- type: array
- upstream_id_token_header:
- description: The upstream id token header.
- type: string
- upstream_id_token_jwk_header:
- description: The upstream id token JWK header.
- type: string
- upstream_introspection_header:
- description: The upstream introspection header.
- type: string
- upstream_introspection_jwt_header:
- description: The upstream introspection JWT header.
- type: string
- upstream_refresh_token_header:
- description: The upstream refresh token header.
- type: string
- upstream_session_id_header:
- description: The upstream session id header.
- type: string
- upstream_user_info_header:
- description: The upstream user info header.
- type: string
- upstream_user_info_jwt_header:
- description: >-
- The upstream user info JWT header (in case the user info returns
- a JWT response).
+ generator:
+ description: 'The generator to use for the correlation ID. Accepted values are `uuid`, `uuid#counter`, and `tracker`. See [Generators](#generators).'
type: string
- userinfo_accept:
- description: >-
- The value of `Accept` header for user info requests: -
- `application/json`: user info response as JSON -
- `application/jwt`: user info response as JWT (from the obsolete
- IETF draft document).
enum:
- - application/json
- - application/jwt
- type: string
- userinfo_endpoint:
- description: >-
- The user info endpoint. If set it overrides the value in
- `userinfo_endpoint` returned by the discovery endpoint.
+ - uuid
+ - uuid#counter
+ - tracker
+ header_name:
+ description: The HTTP header name to use for the correlation ID.
type: string
- userinfo_headers_client:
- description: Extra headers passed from the client to the user info endpoint.
- items:
- type: string
- type: array
- userinfo_headers_names:
- description: Extra header names passed to the user info endpoint.
- items:
- type: string
- type: array
- userinfo_headers_values:
- description: Extra header values passed to the user info endpoint.
- items:
- type: string
- type: array
- userinfo_query_args_client:
- description: >-
- Extra query arguments passed from the client to the user info
- endpoint.
- items:
- type: string
- type: array
- userinfo_query_args_names:
- description: Extra query argument names passed to the user info endpoint.
- items:
- type: string
+ name:
+ type: string
+ const: correlation-id
+ CreateACLPlugin:
+ x-speakeasy-entity: GatewayPluginACL
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ACLPluginConfig'
+ CreateAIPromptDecoratorPlugin:
+ x-speakeasy-entity: GatewayPluginAIPromptDecorator
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIPromptDecoratorPluginConfig'
+ CreateAIPromptGuardPlugin:
+ x-speakeasy-entity: GatewayPluginAIPromptGuard
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIPromptGuardPluginConfig'
+ CreateAIPromptTemplatePlugin:
+ x-speakeasy-entity: GatewayPluginAIPromptTemplate
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIPromptTemplatePluginConfig'
+ CreateAIProxyPlugin:
+ x-speakeasy-entity: GatewayPluginAIProxy
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AIProxyPluginConfig'
+ CreateAWSLambdaPlugin:
+ x-speakeasy-entity: GatewayPluginAWSLambda
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/AWSLambdaPluginConfig'
+ CreateBasicAuthPlugin:
+ x-speakeasy-entity: GatewayPluginBasicAuth
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/BasicAuthPluginConfig'
+ CreateCORSPlugin:
+ x-speakeasy-entity: GatewayPluginCORS
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/CORSPluginConfig'
+ CreateCorrelationIdPlugin:
+ x-speakeasy-entity: GatewayPluginCorrelationId
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/CorrelationIdPluginConfig'
+ CreateExitTransformerPlugin:
+ x-speakeasy-entity: GatewayPluginExitTransformer
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ExitTransformerPluginConfig'
+ CreateFileLogPlugin:
+ x-speakeasy-entity: GatewayPluginFileLog
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/FileLogPluginConfig'
+ CreateIpRestrictionPlugin:
+ x-speakeasy-entity: GatewayPluginIpRestriction
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/IpRestrictionPluginConfig'
+ CreateJQPlugin:
+ x-speakeasy-entity: GatewayPluginJQ
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/JQPluginConfig'
+ CreateJWTPlugin:
+ x-speakeasy-entity: GatewayPluginJWT
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/JWTPluginConfig'
+ CreateJWTSignerPlugin:
+ x-speakeasy-entity: GatewayPluginJWTSigner
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/JWTSignerPluginConfig'
+ CreateKeyAuthPlugin:
+ x-speakeasy-entity: GatewayPluginKeyAuth
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/KeyAuthPluginConfig'
+ CreateOauth2Plugin:
+ x-speakeasy-entity: GatewayPluginOauth2
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/Oauth2PluginConfig'
+ CreateOpenidConnectPlugin:
+ x-speakeasy-entity: GatewayPluginOpenidConnect
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/OpenidConnectPluginConfig'
+ CreateOpentelemetryPlugin:
+ x-speakeasy-entity: GatewayPluginOpentelemetry
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/OpentelemetryPluginConfig'
+ CreatePostFunctionPlugin:
+ x-speakeasy-entity: GatewayPluginPostFunction
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/PostFunctionPluginConfig'
+ CreatePreFunctionPlugin:
+ x-speakeasy-entity: GatewayPluginPreFunction
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/PreFunctionPluginConfig'
+ CreatePrometheusPlugin:
+ x-speakeasy-entity: GatewayPluginPrometheus
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/PrometheusPluginConfig'
+ CreateProxyCachePlugin:
+ x-speakeasy-entity: GatewayPluginProxyCache
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ProxyCachePluginConfig'
+ CreateRateLimitingAdvancedPlugin:
+ x-speakeasy-entity: GatewayPluginRateLimitingAdvanced
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RateLimitingAdvancedPluginConfig'
+ CreateRateLimitingPlugin:
+ x-speakeasy-entity: GatewayPluginRateLimiting
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RateLimitingPluginConfig'
+ CreateRequestTerminationPlugin:
+ x-speakeasy-entity: GatewayPluginRequestTermination
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RequestTerminationPluginConfig'
+ CreateRequestTransformerAdvancedPlugin:
+ x-speakeasy-entity: GatewayPluginRequestTransformerAdvanced
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RequestTransformerAdvancedPluginConfig'
+ CreateRequestTransformerPlugin:
+ x-speakeasy-entity: GatewayPluginRequestTransformer
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RequestTransformerPluginConfig'
+ CreateResponseTransformerAdvancedPlugin:
+ x-speakeasy-entity: GatewayPluginResponseTransformerAdvanced
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ResponseTransformerAdvancedPluginConfig'
+ CreateResponseTransformerPlugin:
+ x-speakeasy-entity: GatewayPluginResponseTransformer
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ResponseTransformerPluginConfig'
+ CreateSamlPlugin:
+ x-speakeasy-entity: GatewayPluginSaml
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/SamlPluginConfig'
+ CreateStatsdPlugin:
+ x-speakeasy-entity: GatewayPluginStatsd
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/StatsdPluginConfig'
+ ExitTransformerPlugin:
+ x-speakeasy-entity: GatewayPluginExitTransformer
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ExitTransformerPluginConfig'
+ ExitTransformerPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ functions:
type: array
- userinfo_query_args_values:
- description: Extra query argument values passed to the user info endpoint.
items:
type: string
- type: array
- using_pseudo_issuer:
- description: >-
- If the plugin uses a pseudo issuer. When set to true, the plugin
- will not discover the configuration from the issuer URL
- specified with `config.issuer`.
- type: boolean
- verify_claims:
- description: Verify tokens for standard claims.
- type: boolean
- verify_nonce:
- description: Verify nonce on authorization code flow.
- type: boolean
- verify_parameters:
- description: Verify plugin configuration against discovery.
- type: boolean
- verify_signature:
- description: Verify signature of tokens.
- type: boolean
- shorthand_fields:
- authorization_cookie_httponly:
+ handle_unexpected:
+ description: Determines whether to handle unexpected errors by transforming their responses.
type: boolean
- authorization_cookie_lifetime:
- type: number
- authorization_cookie_samesite:
- type: string
- session_compressor:
- type: string
- session_cookie_httponly:
+ handle_unknown:
+ description: Determines whether to handle unknown status codes by transforming their responses.
type: boolean
- session_cookie_idletime:
- type: number
- session_cookie_lifetime:
- type: number
- session_cookie_maxsize:
- type: integer
- session_cookie_renew:
- type: number
- session_cookie_samesite:
- type: string
- session_memcache_host:
- type: string
- session_memcache_port:
- type: integer
- session_memcache_prefix:
- type: string
- session_memcache_socket:
- type: string
- session_redis_cluster_maxredirections:
- type: integer
- session_strategy:
- type: string
- type: object
name:
- const: openid-connect
type: string
- OpentelemetryPlugin:
+ const: exit-transformer
+ FileLogPlugin:
+ x-speakeasy-entity: GatewayPluginFileLog
allOf:
- $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/OpentelemetryPluginConfig'
- x-speakeasy-entity: GatewayPluginOpentelemetry
- OpentelemetryPluginConfig:
+ - $ref: '#/components/schemas/FileLogPluginConfig'
+ FileLogPluginConfig:
properties:
config:
+ type: object
properties:
- batch_flush_delay:
- description: The delay, in seconds, between two consecutive batches.
- type: integer
- batch_span_count:
- description: The number of spans to be sent in a single batch.
- type: integer
- connect_timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- endpoint:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- header_type:
- enum:
- - preserve
- - ignore
- - b3
- - b3-single
- - w3c
- - jaeger
- - ot
- - aws
- - gcp
- - datadog
- type: string
- headers:
- additionalProperties: true
- description: >-
- The custom headers to be added in the HTTP request sent to the
- OTLP server. This setting is useful for adding the
- authentication headers (token) for the APM backend.
- type: object
- http_response_header_for_traceid:
- type: string
- propagation:
- properties:
- clear:
- description: >-
- Header names to clear after context extraction. This allows
- to extract the context from a certain header and then remove
- it from the request, useful when extraction and injection
- are performed on different header formats and the original
- header should not be sent to the upstream. If left empty, no
- headers are cleared.
- items:
- type: string
- type: array
- default_format:
- description: >-
- The default header format to use when extractors did not
- match any format in the incoming headers and `inject` is
- configured with the value: `preserve`. This can happen when
- no tracing header was found in the request, or the incoming
- tracing header formats were not included in `extract`.
- enum:
- - b3
- - gcp
- - b3-single
- - jaeger
- - aws
- - ot
- - w3c
- - datadog
- type: string
- extract:
- description: >-
- Header formats used to extract tracing context from incoming
- requests. If multiple values are specified, the first one
- found will be used for extraction. If left empty, Kong will
- not extract any tracing context information from incoming
- requests and generate a trace with no parent and a new trace
- ID.
- items:
- enum:
- - b3
- - gcp
- - jaeger
- - aws
- - ot
- - w3c
- - datadog
- type: string
- type: array
- inject:
- description: >-
- Header formats used to inject tracing context. The value
- `preserve` will use the same header format as the incoming
- request. If multiple values are specified, all of them will
- be used during injection. If left empty, Kong will not
- inject any tracing context information in outgoing requests.
- items:
- enum:
- - preserve
- - b3
- - gcp
- - b3-single
- - jaeger
- - aws
- - ot
- - w3c
- - datadog
- type: string
- type: array
- required:
- - default_format
- type: object
- queue:
- properties:
- initial_retry_delay:
- description: >-
- Time in seconds before the initial retry is made for a
- failing batch.
- maximum: 1000000
- minimum: 0.001
- type: number
- max_batch_size:
- description: Maximum number of entries that can be processed at a time.
- maximum: 1000000
- minimum: 1
- type: integer
- max_bytes:
- description: >-
- Maximum number of bytes that can be waiting on a queue,
- requires string content.
- type: integer
- max_coalescing_delay:
- description: >-
- Maximum number of (fractional) seconds to elapse after the
- first entry was queued before the queue starts calling the
- handler.
- maximum: 3600
- minimum: 0
- type: number
- max_entries:
- description: Maximum number of entries that can be waiting on the queue.
- maximum: 1000000
- minimum: 1
- type: integer
- max_retry_delay:
- description: >-
- Maximum time in seconds between retries, caps exponential
- backoff.
- maximum: 1000000
- minimum: 0.001
- type: number
- max_retry_time:
- description: >-
- Time in seconds before the queue gives up calling a failed
- handler for a batch.
- type: number
+ custom_fields_by_lua:
+ description: Lua code as a key-value map
type: object
- read_timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- resource_attributes:
additionalProperties: true
- type: object
- sampling_rate:
- description: >-
- Tracing sampling rate for configuring the probability-based
- sampler. When set, this value supersedes the global
- `tracing_sampling_rate` setting from kong.conf.
- maximum: 1
- minimum: 0
- type: number
- send_timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- type: object
+ path:
+ description: The file path of the output log file. The plugin creates the log file if it doesn't exist yet.
+ type: string
+ pattern: '^[^*&%%\`]+$'
+ reopen:
+ description: Determines whether the log file is closed and reopened on every request.
+ type: boolean
name:
- const: opentelemetry
type: string
- PageMeta:
- type: object
- description: >-
- Contains pagination query parameters and the total number of objects
- returned.
- required:
- - number
- - size
- - total
- properties:
- number:
- type: number
- example: 1
- size:
- type: number
- example: 10
- total:
- type: number
- example: 100
- PaginatedMeta:
+ const: file-log
+ GatewayUnauthorizedError:
type: object
- title: PaginatedMeta
- description: returns the pagination information
properties:
- page:
- $ref: '#/components/schemas/PageMeta'
+ message:
+ type: string
+ status:
+ type: integer
required:
- - page
- PartialAppAuthStrategyConfigOpenIDConnect:
- title: PartialAppAuthStrategyConfigOpenIDConnect
- description: >
- A more advanced mode to configure an API Product Version’s Application
- Auth Strategy.
-
- Using this mode will allow developers to use API credentials issued from
- an external IdP that will authenticate their application requests.
-
- Once authenticated, an application will be granted access to any Product
- Version it is registered for that is configured for the same Auth
- Strategy.
-
- An OIDC strategy may be used in conjunction with a DCR provider to
- automatically create the IdP application.
+ - message
+ - status
+ HMACAuth:
+ allOf:
+ - $ref: '#/components/schemas/HMACAuthWithoutParents'
+ - properties:
+ consumer:
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewayHMACAuth
+ HMACAuthWithoutParents:
+ x-speakeasy-entity: GatewayHMACAuth
type: object
- additionalProperties: true
properties:
- issuer:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
type: string
- format: url
- maxLength: 256
- credential_claim:
- type: array
- maxItems: 10
- items:
- type: string
- maxLength: 128
- scopes:
- type: array
- maxItems: 50
- items:
- type: string
- maxLength: 128
- auth_methods:
+ readOnly: true
+ secret:
+ type: string
+ tags:
type: array
- maxItems: 10
items:
type: string
- maxLength: 64
- PatchNetworkRequest:
- x-speakeasy-entity: CloudGatewayNetwork
- title: PatchNetworkRequest
- description: Request schema for updating a network.
- type: object
- additionalProperties: false
+ username:
+ type: string
+ IpRestrictionPlugin:
+ x-speakeasy-entity: GatewayPluginIpRestriction
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/IpRestrictionPluginConfig'
+ IpRestrictionPluginConfig:
properties:
+ config:
+ type: object
+ properties:
+ allow:
+ description: List of IPs or CIDR ranges to allow. One of `config.allow` or `config.deny` must be specified.
+ type: array
+ items:
+ description: 'A string representing an IP address or CIDR block, such as 192.168.1.1 or 192.168.0.0/16.'
+ type: string
+ deny:
+ description: List of IPs or CIDR ranges to deny. One of `config.allow` or `config.deny` must be specified.
+ type: array
+ items:
+ description: 'A string representing an IP address or CIDR block, such as 192.168.1.1 or 192.168.0.0/16.'
+ type: string
+ message:
+ description: The message to send as a response body to rejected requests.
+ type: string
+ status:
+ description: The HTTP status of the requests that will be rejected by the plugin.
+ type: number
name:
- $ref: '#/components/schemas/NetworkName'
- firewall:
- $ref: '#/components/schemas/NetworkFirewallConfig'
- Plugin:
+ type: string
+ const: ip-restriction
+ JQPlugin:
+ x-speakeasy-entity: GatewayPluginJQ
allOf:
- - $ref: '#/components/schemas/PluginWithoutParents'
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/JQPluginConfig'
+ JQPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ request_if_media_type:
+ type: array
+ items:
+ type: string
+ request_jq_program:
+ type: string
+ request_jq_program_options:
+ type: object
+ properties:
+ ascii_output:
+ type: boolean
+ compact_output:
+ type: boolean
+ join_output:
+ type: boolean
+ raw_output:
+ type: boolean
+ sort_keys:
+ type: boolean
+ response_if_media_type:
+ type: array
+ items:
+ type: string
+ response_if_status_code:
+ type: array
+ items:
+ maximum: 599
+ minimum: 100
+ type: integer
+ response_jq_program:
+ type: string
+ response_jq_program_options:
+ type: object
+ properties:
+ ascii_output:
+ type: boolean
+ compact_output:
+ type: boolean
+ join_output:
+ type: boolean
+ raw_output:
+ type: boolean
+ sort_keys:
+ type: boolean
+ name:
+ type: string
+ const: jq
+ JWT:
+ allOf:
+ - $ref: '#/components/schemas/JWTWithoutParents'
- properties:
consumer:
- additionalProperties: false
- description: >-
- If set, the plugin will activate only for requests where the
- specified has been authenticated. (Note that some plugins can
- not be restricted to consumers this way.). Leave unset for the
- plugin to activate regardless of the authenticated Consumer.
- properties:
- id:
- type: string
type: object
- x-foreign: true
- consumer_group:
additionalProperties: false
properties:
id:
type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewayJWT
+ JWTPlugin:
+ x-speakeasy-entity: GatewayPluginJWT
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/JWTPluginConfig'
+ JWTPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ anonymous:
+ description: An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails.
+ type: string
+ claims_to_verify:
+ description: 'A list of registered claims (according to RFC 7519) that Kong can verify as well. Accepted values: one of exp or nbf.'
+ type: array
+ items:
+ enum:
+ - exp
+ - nbf
+ type: string
+ cookie_names:
+ description: A list of cookie names that Kong will inspect to retrieve JWTs.
+ type: array
+ items:
+ type: string
+ header_names:
+ description: A list of HTTP header names that Kong will inspect to retrieve JWTs.
+ type: array
+ items:
+ type: string
+ key_claim_name:
+ description: 'The name of the claim in which the key identifying the secret must be passed. The plugin will attempt to read this claim from the JWT payload and the header, in that order.'
+ type: string
+ maximum_expiration:
+ description: A value between 0 and 31536000 (365 days) limiting the lifetime of the JWT to maximum_expiration seconds in the future.
+ type: number
+ maximum: 31536000
+ minimum: 0
+ run_on_preflight:
+ description: 'A boolean value that indicates whether the plugin should run (and try to authenticate) on OPTIONS preflight requests. If set to false, then OPTIONS requests will always be allowed.'
+ type: boolean
+ secret_is_base64:
+ description: 'If true, the plugin assumes the credential’s secret to be base64 encoded. You will need to create a base64-encoded secret for your Consumer, and sign your JWT with the original secret.'
+ type: boolean
+ uri_param_names:
+ description: A list of querystring parameters that Kong will inspect to retrieve JWTs.
+ type: array
+ items:
+ type: string
+ name:
+ type: string
+ const: jwt
+ JWTSignerPlugin:
+ x-speakeasy-entity: GatewayPluginJWTSigner
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/JWTSignerPluginConfig'
+ JWTSignerPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ access_token_consumer_by:
+ description: 'When the plugin tries to apply an access token to a Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of alues. Valid values are `id`, `username`, and `custom_id`.'
+ type: array
+ items:
+ enum:
+ - id
+ - username
+ - custom_id
+ type: string
+ access_token_consumer_claim:
+ description: 'When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter (for example, `sub` or `username`) in an access token to Kong consumer entity.'
+ type: array
+ items:
+ type: string
+ access_token_introspection_authorization:
+ description: 'If the introspection endpoint requires client authentication (client being the JWT Signer plugin), you can specify the `Authorization` header''s value with this configuration parameter.'
+ type: string
+ access_token_introspection_body_args:
+ description: 'This parameter allows you to pass URL encoded request body arguments. For example: `resource=` or `a=1&b=&c`.'
+ type: string
+ access_token_introspection_consumer_by:
+ description: 'When the plugin tries to do access token introspection results to Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of values.'
+ type: array
+ items:
+ enum:
+ - id
+ - username
+ - custom_id
+ type: string
+ access_token_introspection_consumer_claim:
+ description: 'When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter (such as `sub` or `username`) in access token introspection results to the Kong consumer entity.'
+ type: array
+ items:
+ type: string
+ access_token_introspection_endpoint:
+ description: 'When you use `opaque` access tokens and you want to turn on access token introspection, you need to specify the OAuth 2.0 introspection endpoint URI with this configuration parameter.'
+ type: string
+ access_token_introspection_hint:
+ description: 'If you need to give `hint` parameter when introspecting an access token, use this parameter to specify the value. By default, the plugin sends `hint=access_token`.'
+ type: string
+ access_token_introspection_jwt_claim:
+ description: 'If your introspection endpoint returns an access token in one of the keys (or claims) within the introspection results (`JSON`). If the key cannot be found, the plugin responds with `401 Unauthorized`. Also if the key is found but cannot be decoded as JWT, it also responds with `401 Unauthorized`.'
+ type: array
+ items:
+ type: string
+ access_token_introspection_leeway:
+ description: Adjusts clock skew between the token issuer introspection results and Kong. The value is added to introspection results (`JSON`) `exp` claim/property before checking token expiry against Kong servers current time in seconds. You can disable access token introspection `expiry` verification altogether with `config.verify_access_token_introspection_expiry`.
+ type: number
+ access_token_introspection_scopes_claim:
+ description: 'Specify the claim/property in access token introspection results (`JSON`) to be verified against values of `config.access_token_introspection_scopes_required`. This supports nested claims. For example, with Keycloak you could use `[ "realm_access", "roles" ]`, hich can be given as `realm_access,roles` (form post). If the claim is not found in access token introspection results, and you have specified `config.access_token_introspection_scopes_required`, the plugin responds with `403 Forbidden`.'
+ type: array
+ items:
+ type: string
+ access_token_introspection_scopes_required:
+ description: Specify the required values (or scopes) that are checked by an introspection claim/property specified by `config.access_token_introspection_scopes_claim`.
+ type: array
+ items:
+ type: string
+ access_token_introspection_timeout:
+ description: 'Timeout in milliseconds for an introspection request. The plugin tries to introspect twice if the first request fails for some reason. If both requests timeout, then the plugin runs two times the `config.access_token_introspection_timeout` on access token introspection.'
+ type: number
+ access_token_issuer:
+ description: The `iss` claim of a signed or re-signed access token is set to this value. Original `iss` claim of the incoming token (possibly introspected) is stored in `original_iss` claim of the newly signed access token.
+ type: string
+ access_token_jwks_uri:
+ description: Specify the URI where the plugin can fetch the public keys (JWKS) to verify the signature of the access token.
+ type: string
+ access_token_jwks_uri_client_certificate:
+ description: The client certificate that will be used to authenticate Kong if `access_token_jwks_uri` is an https uri that requires mTLS Auth.
+ type: string
+ access_token_jwks_uri_client_password:
+ description: The client password that will be used to authenticate Kong if `access_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `access_token_jwks_uri_client_username`
+ type: string
+ access_token_jwks_uri_client_username:
+ description: The client username that will be used to authenticate Kong if `access_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `access_token_jwks_uri_client_password`
+ type: string
+ access_token_jwks_uri_rotate_period:
+ description: Specify the period (in seconds) to auto-rotate the jwks for `access_token_jwks_uri`. The default value 0 means no auto-rotation.
+ type: number
+ access_token_keyset:
+ description: The name of the keyset containing signing keys.
+ type: string
+ access_token_keyset_client_certificate:
+ description: The client certificate that will be used to authenticate Kong if `access_token_keyset` is an https uri that requires mTLS Auth.
+ type: string
+ access_token_keyset_client_password:
+ description: The client password that will be used to authenticate Kong if `access_token_keyset` is a uri that requires Basic Auth. Should be configured together with `access_token_keyset_client_username`
+ type: string
+ access_token_keyset_client_username:
+ description: The client username that will be used to authenticate Kong if `access_token_keyset` is a uri that requires Basic Auth. Should be configured together with `access_token_keyset_client_password`
+ type: string
+ access_token_keyset_rotate_period:
+ description: Specify the period (in seconds) to auto-rotate the jwks for `access_token_keyset`. The default value 0 means no auto-rotation.
+ type: number
+ access_token_leeway:
+ description: Adjusts clock skew between the token issuer and Kong. The value is added to the token's `exp` claim before checking token expiry against Kong servers' current time in seconds. You can disable access token `expiry` verification altogether with `config.verify_access_token_expiry`.
+ type: number
+ access_token_optional:
+ description: 'If an access token is not provided or no `config.access_token_request_header` is specified, the plugin cannot verify the access token. In that case, the plugin normally responds with `401 Unauthorized` (client didn''t send a token) or `500 Unexpected` (a configuration error). Use this parameter to allow the request to proceed even when there is no token to check. If the token is provided, then this parameter has no effect'
+ type: boolean
+ access_token_request_header:
+ description: This parameter tells the name of the header where to look for the access token.
+ type: string
+ access_token_scopes_claim:
+ description: Specify the claim in an access token to verify against values of `config.access_token_scopes_required`.
+ type: array
+ items:
+ type: string
+ access_token_scopes_required:
+ description: Specify the required values (or scopes) that are checked by a claim specified by `config.access_token_scopes_claim`.
+ type: array
+ items:
+ type: string
+ access_token_signing_algorithm:
+ description: 'When this plugin sets the upstream header as specified with `config.access_token_upstream_header`, re-signs the original access token using the private keys of the JWT Signer plugin. Specify the algorithm that is used to sign the token. The `config.access_token_issuer` specifies which `keyset` is used to sign the new token issued by Kong using the specified signing algorithm.'
+ type: string
+ enum:
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ - EdDSA
+ access_token_upstream_header:
+ description: 'Removes the `config.access_token_request_header` from the request after reading its value. With `config.access_token_upstream_header`, you can specify the upstream header where the plugin adds the Kong signed token. If you don''t specify a value, such as use `null` or `""` (empty string), the plugin does not even try to sign or re-sign the token.'
+ type: string
+ access_token_upstream_leeway:
+ description: 'If you want to add or subtract (using a negative value) expiry time (in seconds) of the original access token, you can specify a value that is added to the original access token''s `exp` claim.'
+ type: number
+ add_access_token_claims:
+ description: 'Add customized claims if they are not present yet. Value can be a regular or JSON string; if JSON, decoded data is used as the claim''s value.'
type: object
- x-foreign: true
- route:
- additionalProperties: false
- description: >-
- If set, the plugin will only activate when receiving requests
- via the specified route. Leave unset for the plugin to activate
- regardless of the Route being used.
- properties:
- id:
- type: string
+ additionalProperties: true
+ add_channel_token_claims:
+ description: 'Add customized claims if they are not present yet. Value can be a regular or JSON string; if JSON, decoded data is used as the claim''s value.'
type: object
- x-foreign: true
- service:
- additionalProperties: false
- description: >-
- If set, the plugin will only activate when receiving requests
- via one of the routes belonging to the specified Service. Leave
- unset for the plugin to activate regardless of the Service being
- matched.
- properties:
- id:
- type: string
+ additionalProperties: true
+ add_claims:
+ description: 'Add customized claims to both tokens if they are not present yet. Value can be a regular or JSON string; if JSON, decoded data is used as the claim''s value.'
type: object
- x-foreign: true
- type: object
- PluginWithoutParents:
- properties:
- config:
- additionalProperties: true
- description: >-
- The configuration properties for the Plugin which can be found on
- the plugins documentation page in the [Kong
- Hub](https://docs.konghq.com/hub/).
- type: object
- x-speakeasy-type-override: any
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- enabled:
- description: Whether the plugin is applied.
- type: boolean
- id:
- readOnly: true
- type: string
- instance_name:
- type: string
- name:
- description: >-
- The name of the Plugin that's going to be added. Currently, the
- Plugin must be installed in every Kong instance separately.
- type: string
- protocols:
- description: >-
- A list of the request protocols that will trigger this plugin. The
- default value, as well as the possible values allowed on this field,
- may change depending on the plugin type. For example, plugins that
- only work in stream mode will only support `"tcp"` and `"tls"`.
- items:
- enum:
- - grpc
- - grpcs
- - http
- - https
- - tcp
- - tls
- - tls_passthrough
- - udp
- - ws
- - wss
- type: string
- type: array
- tags:
- description: >-
- An optional set of strings associated with the Plugin for grouping
- and filtering.
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
- type: object
- Portal:
- x-speakeasy-entity: Portal
- additionalProperties: false
- type: object
- required:
- - id
- - created_at
- - updated_at
- - name
- - display_name
- - default_domain
- - is_public
- - rbac_enabled
- - auto_approve_applications
- - auto_approve_developers
- - custom_domain
- - custom_client_domain
- - description
- - application_count
- - developer_count
- - published_product_count
- properties:
- id:
- $ref: '#/components/schemas/UUID'
- created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
+ additionalProperties: true
+ cache_access_token_introspection:
+ description: Whether to cache access token introspection results.
+ type: boolean
+ cache_channel_token_introspection:
+ description: Whether to cache channel token introspection results.
+ type: boolean
+ channel_token_consumer_by:
+ description: 'When the plugin tries to do channel token to Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of valid values: `id`, `username`, and `custom_id`.'
+ type: array
+ items:
+ enum:
+ - id
+ - username
+ - custom_id
+ type: string
+ channel_token_consumer_claim:
+ description: 'When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter. Kong consumers have an `id`, a `username`, and a `custom_id`. If this parameter is enabled but the mapping fails, such as when there''s a non-existent Kong consumer, the plugin responds with `403 Forbidden`.'
+ type: array
+ items:
+ type: string
+ channel_token_introspection_authorization:
+ description: 'When using `opaque` channel tokens, and you want to turn on channel token introspection, you need to specify the OAuth 2.0 introspection endpoint URI with this configuration parameter. Otherwise the plugin will not try introspection, and instead returns `401 Unauthorized` when using opaque channel tokens.'
+ type: string
+ items:
+ type: string
+ channel_token_introspection_body_args:
+ description: 'If you need to pass additional body arguments to introspection endpoint when the plugin introspects the opaque channel token, you can use this config parameter to specify them. You should URL encode the value. For example: `resource=` or `a=1&b=&c`.'
+ type: string
+ items:
+ type: string
+ channel_token_introspection_consumer_by:
+ description: 'When the plugin tries to do channel token introspection results to Kong consumer mapping, it tries to find a matching Kong consumer from properties defined using this configuration parameter. The parameter can take an array of values. Valid values are `id`, `username` and `custom_id`.'
+ type: array
+ items:
+ enum:
+ - id
+ - username
+ - custom_id
+ type: string
+ channel_token_introspection_consumer_claim:
+ description: 'When you set a value for this parameter, the plugin tries to map an arbitrary claim specified with this configuration parameter (such as `sub` or `username`) in channel token introspection results to Kong consumer entity'
+ type: array
+ items:
+ type: string
+ channel_token_introspection_endpoint:
+ description: 'When you use `opaque` access tokens and you want to turn on access token introspection, you need to specify the OAuth 2.0 introspection endpoint URI with this configuration parameter. Otherwise, the plugin does not try introspection and returns `401 Unauthorized` instead.'
+ type: string
+ channel_token_introspection_hint:
+ description: 'If you need to give `hint` parameter when introspecting a channel token, you can use this parameter to specify the value of such parameter. By default, a `hint` isn''t sent with channel token introspection.'
+ type: string
+ items:
+ type: string
+ channel_token_introspection_jwt_claim:
+ description: 'If your introspection endpoint returns a channel token in one of the keys (or claims) in the introspection results (`JSON`), the plugin can use that value instead of the introspection results when doing expiry verification and signing of the new token issued by Kong.'
+ type: array
+ items:
+ type: string
+ channel_token_introspection_leeway:
+ description: You can use this parameter to adjust clock skew between the token issuer introspection results and Kong. The value will be added to introspection results (`JSON`) `exp` claim/property before checking token expiry against Kong servers current time (in seconds). You can disable channel token introspection `expiry` verification altogether with `config.verify_channel_token_introspection_expiry`.
+ type: number
+ channel_token_introspection_scopes_claim:
+ description: Use this parameter to specify the claim/property in channel token introspection results (`JSON`) to be verified against values of `config.channel_token_introspection_scopes_required`. This supports nested claims.
+ type: array
+ items:
+ type: string
+ channel_token_introspection_scopes_required:
+ description: Use this parameter to specify the required values (or scopes) that are checked by an introspection claim/property specified by `config.channel_token_introspection_scopes_claim`.
+ type: array
+ items:
+ type: string
+ channel_token_introspection_timeout:
+ description: 'Timeout in milliseconds for an introspection request. The plugin tries to introspect twice if the first request fails for some reason. If both requests timeout, then the plugin runs two times the `config.access_token_introspection_timeout` on channel token introspection.'
+ type: number
+ channel_token_issuer:
+ description: 'The `iss` claim of the re-signed channel token is set to this value, which is `kong` by default. The original `iss` claim of the incoming token (possibly introspected) is stored in the `original_iss` claim of the newly signed channel token.'
+ type: string
+ channel_token_jwks_uri:
+ description: 'If you want to use `config.verify_channel_token_signature`, you must specify the URI where the plugin can fetch the public keys (JWKS) to verify the signature of the channel token. If you don''t specify a URI and you pass a JWT token to the plugin, then the plugin responds with `401 Unauthorized`.'
+ type: string
+ channel_token_jwks_uri_client_certificate:
+ description: The client certificate that will be used to authenticate Kong if `access_token_jwks_uri` is an https uri that requires mTLS Auth.
+ type: string
+ channel_token_jwks_uri_client_password:
+ description: The client password that will be used to authenticate Kong if `channel_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `channel_token_jwks_uri_client_username`
+ type: string
+ channel_token_jwks_uri_client_username:
+ description: The client username that will be used to authenticate Kong if `channel_token_jwks_uri` is a uri that requires Basic Auth. Should be configured together with `channel_token_jwks_uri_client_password`
+ type: string
+ channel_token_jwks_uri_rotate_period:
+ description: Specify the period (in seconds) to auto-rotate the jwks for `channel_token_jwks_uri`. The default value 0 means no auto-rotation.
+ type: number
+ channel_token_keyset:
+ description: The name of the keyset containing signing keys.
+ type: string
+ channel_token_keyset_client_certificate:
+ description: The client certificate that will be used to authenticate Kong if `channel_token_keyset` is an https uri that requires mTLS Auth.
+ type: string
+ channel_token_keyset_client_password:
+ description: The client password that will be used to authenticate Kong if `channel_token_keyset` is a uri that requires Basic Auth. Should be configured together with `channel_token_keyset_client_username`
+ type: string
+ channel_token_keyset_client_username:
+ description: The client username that will be used to authenticate Kong if `channel_token_keyset` is a uri that requires Basic Auth. Should be configured together with `channel_token_keyset_client_password`
+ type: string
+ channel_token_keyset_rotate_period:
+ description: Specify the period (in seconds) to auto-rotate the jwks for `channel_token_keyset`. The default value 0 means no auto-rotation.
+ type: number
+ channel_token_leeway:
+ description: Adjusts clock skew between the token issuer and Kong. The value will be added to token's `exp` claim before checking token expiry against Kong servers current time in seconds. You can disable channel token `expiry` verification altogether with `config.verify_channel_token_expiry`.
+ type: number
+ channel_token_optional:
+ description: 'If a channel token is not provided or no `config.channel_token_request_header` is specified, the plugin cannot verify the channel token. In that case, the plugin normally responds with `401 Unauthorized` (client didn''t send a token) or `500 Unexpected` (a configuration error). Enable this parameter to allow the request to proceed even when there is no channel token to check. If the channel token is provided, then this parameter has no effect'
+ type: boolean
+ channel_token_request_header:
+ description: 'This parameter tells the name of the header where to look for the channel token. If you don''t want to do anything with the channel token, then you can set this to `null` or `""` (empty string).'
+ type: string
+ channel_token_scopes_claim:
+ description: Specify the claim in a channel token to verify against values of `config.channel_token_scopes_required`. This supports nested claims.
+ type: array
+ items:
+ type: string
+ channel_token_scopes_required:
+ description: Specify the required values (or scopes) that are checked by a claim specified by `config.channel_token_scopes_claim`.
+ type: array
+ items:
+ type: string
+ channel_token_signing_algorithm:
+ description: 'When this plugin sets the upstream header as specified with `config.channel_token_upstream_header`, it also re-signs the original channel token using private keys of this plugin. Specify the algorithm that is used to sign the token.'
+ type: string
+ enum:
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ - EdDSA
+ channel_token_upstream_header:
+ description: This plugin removes the `config.channel_token_request_header` from the request after reading its value.
+ type: string
+ channel_token_upstream_leeway:
+ description: 'If you want to add or perhaps subtract (using negative value) expiry time of the original channel token, you can specify a value that is added to the original channel token''s `exp` claim.'
+ type: number
+ enable_access_token_introspection:
+ description: 'If you don''t want to support opaque access tokens, change this configuration parameter to `false` to disable introspection.'
+ type: boolean
+ enable_channel_token_introspection:
+ description: 'If you don''t want to support opaque channel tokens, disable introspection by changing this configuration parameter to `false`.'
+ type: boolean
+ enable_hs_signatures:
+ description: 'Tokens signed with HMAC algorithms such as `HS256`, `HS384`, or `HS512` are not accepted by default. If you need to accept such tokens for verification, enable this setting.'
+ type: boolean
+ enable_instrumentation:
+ description: Writes log entries with some added information using `ngx.CRIT` (CRITICAL) level.
+ type: boolean
+ original_access_token_upstream_header:
+ description: The HTTP header name used to store the original access token.
+ type: string
+ original_channel_token_upstream_header:
+ description: The HTTP header name used to store the original channel token.
+ type: string
+ realm:
+ description: 'When authentication or authorization fails, or there is an unexpected error, the plugin sends an `WWW-Authenticate` header with the `realm` attribute value.'
+ type: string
+ remove_access_token_claims:
+ description: 'remove claims. It should be an array, and each element is a claim key string.'
+ type: array
+ items:
+ type: string
+ remove_channel_token_claims:
+ description: 'remove claims. It should be an array, and each element is a claim key string.'
+ type: array
+ items:
+ type: string
+ set_access_token_claims:
+ description: 'Set customized claims. If a claim is already present, it will be overwritten. Value can be a regular or JSON string; if JSON, decoded data is used as the claim''s value.'
+ type: object
+ additionalProperties: true
+ set_channel_token_claims:
+ description: 'Set customized claims. If a claim is already present, it will be overwritten. Value can be a regular or JSON string; if JSON, decoded data is used as the claim''s value.'
+ type: object
+ additionalProperties: true
+ set_claims:
+ description: 'Set customized claims to both tokens. If a claim is already present, it will be overwritten. Value can be a regular or JSON string; if JSON, decoded data is used as the claim''s value.'
+ type: object
+ additionalProperties: true
+ trust_access_token_introspection:
+ description: 'Use this parameter to enable and disable further checks on a payload before the new token is signed. If you set this to `true`, the expiry or scopes are not checked on a payload.'
+ type: boolean
+ trust_channel_token_introspection:
+ description: 'Providing an opaque channel token for plugin introspection, and verifying expiry and scopes on introspection results may make further payload checks unnecessary before the plugin signs a new token. This also applies when using a JWT token with introspection JSON as per config.channel_token_introspection_jwt_claim. Use this parameter to manage additional payload checks before signing a new token. With true (default), payload''s expiry or scopes aren''t checked.'
+ type: boolean
+ verify_access_token_expiry:
+ description: Quickly turn access token expiry verification off and on as needed.
+ type: boolean
+ verify_access_token_introspection_expiry:
+ description: Quickly turn access token introspection expiry verification off and on as needed.
+ type: boolean
+ verify_access_token_introspection_scopes:
+ description: 'Quickly turn off and on the access token introspection scopes verification, specified with `config.access_token_introspection_scopes_required`.'
+ type: boolean
+ verify_access_token_scopes:
+ description: 'Quickly turn off and on the access token required scopes verification, specified with `config.access_token_scopes_required`.'
+ type: boolean
+ verify_access_token_signature:
+ description: Quickly turn access token signature verification off and on as needed.
+ type: boolean
+ verify_channel_token_expiry:
+ type: boolean
+ verify_channel_token_introspection_expiry:
+ description: Quickly turn on/off the channel token introspection expiry verification.
+ type: boolean
+ verify_channel_token_introspection_scopes:
+ description: Quickly turn on/off the channel token introspection scopes verification specified with `config.channel_token_introspection_scopes_required`.
+ type: boolean
+ verify_channel_token_scopes:
+ description: Quickly turn on/off the channel token required scopes verification specified with `config.channel_token_scopes_required`.
+ type: boolean
+ verify_channel_token_signature:
+ description: Quickly turn on/off the channel token signature verification.
+ type: boolean
name:
- $ref: '#/components/schemas/PortalName'
- display_name:
- $ref: '#/components/schemas/PortalDisplayName'
- description:
- $ref: '#/components/schemas/PortalDescription'
- default_domain:
- description: >-
- The domain assigned to the portal by Konnect. This is the default
- place to access the portal and its API if not using a
- `custom_domain``.
- type: string
- format: hostname
- readOnly: true
- is_public:
- description: >-
- Whether the portal catalog can be accessed publicly without any
- developer authentication. Developer accounts and applications cannot
- be created if the portal is public.
- type: boolean
- rbac_enabled:
- description: >-
- Whether the portal resources are protected by Role Based Access
- Control (RBAC). If enabled, developers view or register for products
- until unless assigned to teams with access to view and consume
- specific products.
- type: boolean
- auto_approve_applications:
- description: >-
- Whether the requests from applications to register for products will
- be automatically approved, or if they will be set to pending until
- approved by an admin.
- type: boolean
- auto_approve_developers:
- type: boolean
- description: >-
- Whether the developer account registrations will be automatically
- approved, or if they will be set to pending until approved by an
- admin.
- custom_domain:
- nullable: true
- type: string
- format: hostname
- description: >-
- The custom domain to access the developer portal. A CNAME for the
- portal's default domain must be able to be set for the custom domain
- for it to be valid. After setting a valid CNAME, an SSL/TLS
- certificate will be automatically manged for the custom domain, and
- traffic will be able to use the custom domain to route to the
- portal's web client and API.
- custom_client_domain:
- description: >-
- The custom domain to access a self-hosted customized developer
- portal client. If this is set, the Konnect-hosted portal client will
- no longer be available. `custom_domain` must be also set for this
- value to be set. See https://github.com/Kong/konnect-portal for
- information on how to get started deploying and customizing your own
- Konnect portal.
- nullable: true
type: string
- format: hostname
- default_application_auth_strategy_id:
- $ref: '#/components/schemas/DefaultApplicationAuthStratID'
- labels:
- $ref: '#/components/schemas/Labels'
- application_count:
- type: number
- description: Number of applications created in the portal.
- developer_count:
- type: number
- description: Number of developers using the portal.
- published_product_count:
- type: number
- description: Number of api products published to the portal
- example:
- id: 9f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- created_at: '2022-02-07T17:46:57.52Z'
- updated_at: '2022-10-08T17:00:00.52Z'
- name: Portal A
- display_name: Developer Portal A
- description: The Portal A
- default_domain: 123455678abcd.us.portal.konghq.com
- is_public: false
- rbac_enabled: true
- auto_approve_applications: false
- auto_approve_developers: true
- custom_domain: api.example.com
- custom_client_domain: portal.example.com
- application_count: 0
- developer_count: 0
- published_product_count: 0
- PortalAppearance:
- additionalProperties: false
- type: object
- properties:
- theme_name:
- $ref: '#/components/schemas/PortalTheme'
- custom_theme:
- $ref: '#/components/schemas/NullableAppearanceThemeVariables'
- custom_fonts:
- $ref: '#/components/schemas/NullableAppearanceFonts'
- use_custom_fonts:
- description: >-
- If true, fonts in custom_fonts will be used over the theme's default
- fonts
- type: boolean
- text:
- $ref: '#/components/schemas/NullableAppearanceTextVariables'
- images:
- $ref: '#/components/schemas/AppearanceImages'
- example:
- theme_name: custom
- use_custom_fonts: true
- custom_theme:
- colors:
- section:
- header:
- value: '#F8F8F8'
- description: Background for header
- body:
- value: '#FFFFFF'
- description: Background for main content
- hero:
- value: '#F8F8F8'
- description: Background for hero section
- accent:
- value: '#F8F8F8'
- description: Subtle background
- tertiary:
- value: '#FFFFFF'
- description: Tertiary background
- stroke:
- value: rgba(0,0,0,0.1)
- description: Border color
- footer:
- value: '#07A88D'
- description: Background for footer
- text:
- header:
- value: rgba(0,0,0,0.8)
- description: Header text
- hero:
- value: '#FFFFFF'
- description: Hero text
- headings:
- value: rgba(0,0,0,0.8)
- description: Headings text
- primary:
- value: rgba(0,0,0,0.8)
- description: Main content text
- secondary:
- value: rgba(0,0,0,0.8)
- description: Supporting text
- accent:
- value: '#07A88D'
- description: Subtle text
- link:
- value: '#07A88D'
- description: Link text
- footer:
- value: '#FFFFFF'
- description: Footer text
- button:
- primary_fill:
- value: '#1155CB'
- description: Background for Primary Button
- primary_text:
- value: '#FFFFFF'
- description: Text for Primary Button
- custom_fonts:
- base: Roboto
- code: Roboto
- headings: Roboto
- text:
- catalog:
- welcome_message: Welcome
- primary_header: Come one in!
- images:
- favicon:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- filename: favicon.ico
- logo:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- filename: logo.png
- catalog_cover:
- data: data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- PortalAuthenticationSettingsResponse:
- x-speakeasy-entity: PortalAuth
- title: PortalAuthenticationSettingsResponse
- description: The developer authentication settings for a portal.
- type: object
- properties:
- basic_auth_enabled:
- type: boolean
- example: true
- description: The organization has basic auth enabled.
- oidc_auth_enabled:
- type: boolean
- example: false
- description: The organization has OIDC disabled.
- oidc_team_mapping_enabled:
- type: boolean
- example: true
- description: IdP groups determine the Portal Teams a developer has.
- konnect_mapping_enabled:
- type: boolean
- example: false
- description: A Konnect Identity Admin assigns teams to a developer.
- oidc_config:
- $ref: '#/components/schemas/PortalOIDCConfig'
- required:
- - basic_auth_enabled
- - konnect_mapping_enabled
- - oidc_auth_enabled
- - oidc_team_mapping_enabled
- example:
- basic_auth_enabled: true
- oidc_auth_enabled: true
- oidc_team_mapping_enabled: true
- konnect_mapping_enabled: false
- oidc_config:
- issuer: https://identity.example.com/v2
- client_id: x7id0o42lklas0blidl2
- scopes:
- - email
- - openid
- - profile
- claim_mappings:
- name: name
- email: email
- groups: custom-group-claim
- PortalAuthenticationSettingsUpdateRequest:
- x-speakeasy-entity: PortalAuth
- title: PortalAuthenticationSettingsUpdateRequest
- description: Properties to update a portal's developer auth settings.
+ const: jwt-signer
+ JWTWithoutParents:
+ x-speakeasy-entity: GatewayJWT
type: object
properties:
- basic_auth_enabled:
- type: boolean
- example: true
- description: The organization has basic auth enabled.
- oidc_auth_enabled:
- type: boolean
- example: false
- description: The organization has OIDC disabled.
- oidc_team_mapping_enabled:
- type: boolean
- example: true
- description: >-
- Whether IdP groups determine the Konnect Portal teams a developer
- has.
- konnect_mapping_enabled:
- type: boolean
- example: false
- description: Whether a Konnect Identity Admin assigns teams to a developer.
- oidc_issuer:
+ algorithm:
type: string
- oidc_client_id:
+ enum:
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ - EdDSA
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
type: string
- oidc_client_secret:
+ readOnly: true
+ key:
type: string
- oidc_scopes:
+ rsa_public_key:
+ type: string
+ secret:
+ type: string
+ tags:
type: array
items:
type: string
- default: openid
- oidc_claim_mappings:
- $ref: '#/components/schemas/PortalClaimMappings'
- example:
- basic_auth_enabled: true
- oidc_auth_enabled: true
- oidc_team_mapping_enabled: true
- konnect_mapping_enabled: false
- oidc_issuer: https://identity.example.com/v2
- oidc_client_id: x7id0o42lklas0blidl2
- oidc_scopes:
- - email
- - openid
- - profile
- oidc_claim_mappings:
- name: name
- email: email
- groups: custom-group-claim
- PortalClaimMappings:
- title: PortalClaimMappings
- description: Mappings from a portal developer atribute to an Identity Provider claim.
+ Key:
+ x-speakeasy-entity: GatewayKey
type: object
- minProperties: 0
- maxProperties: 3
properties:
- name:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
type: string
- example: name
- email:
+ readOnly: true
+ jwk:
+ description: A JSON Web Key represented as a string.
type: string
- example: email
- groups:
+ kid:
+ description: A unique identifier for a key.
type: string
- example: custom-group-claim
- example:
- name: name
- email: email
- groups: custom-group-claim
- PortalDescription:
- description: The description of the portal.
- type: string
- maxLength: 512
- nullable: true
- PortalDisplayName:
- description: >-
- The display name of the portal. This value will be the portal's `name`
- in Portal API.
- type: string
- maxLength: 255
- minLength: 1
- PortalName:
- description: >-
- The name of the portal, used to distinguish it from other portals. Name
- must be unique.
- type: string
- maxLength: 255
- minLength: 1
- PortalOIDCConfig:
- title: PortalOIDCConfig
- description: Configuration properties for an OpenID Connect Identity Provider.
+ name:
+ description: The name to associate with the given keys.
+ type: string
+ pem:
+ description: A keypair in PEM format.
+ type: object
+ properties:
+ private_key:
+ type: string
+ public_key:
+ type: string
+ set:
+ description: The id (an UUID) of the key-set with which to associate the key.
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ tags:
+ description: An optional set of strings associated with the Key for grouping and filtering.
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ KeyAuth:
+ allOf:
+ - $ref: '#/components/schemas/KeyAuthWithoutParents'
+ - properties:
+ consumer:
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewayKeyAuth
+ KeyAuthPlugin:
+ x-speakeasy-entity: GatewayPluginKeyAuth
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/KeyAuthPluginConfig'
+ KeyAuthPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ anonymous:
+ description: 'An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails. If empty (default null), the request will fail with an authentication failure `4xx`.'
+ type: string
+ hide_credentials:
+ description: 'An optional boolean value telling the plugin to show or hide the credential from the upstream service. If `true`, the plugin strips the credential from the request.'
+ type: boolean
+ key_in_body:
+ description: 'If enabled, the plugin reads the request body. Supported MIME types: `application/www-form-urlencoded`, `application/json`, and `multipart/form-data`.'
+ type: boolean
+ key_in_header:
+ description: 'If enabled (default), the plugin reads the request header and tries to find the key in it.'
+ type: boolean
+ key_in_query:
+ description: 'If enabled (default), the plugin reads the query parameter in the request and tries to find the key in it.'
+ type: boolean
+ key_names:
+ description: 'Describes an array of parameter names where the plugin will look for a key. The key names may only contain [a-z], [A-Z], [0-9], [_] underscore, and [-] hyphen.'
+ type: array
+ items:
+ description: A string representing an HTTP header name.
+ type: string
+ realm:
+ description: When authentication fails the plugin sends `WWW-Authenticate` header with `realm` attribute value.
+ type: string
+ run_on_preflight:
+ description: 'A boolean value that indicates whether the plugin should run (and try to authenticate) on `OPTIONS` preflight requests. If set to `false`, then `OPTIONS` requests are always allowed.'
+ type: boolean
+ name:
+ type: string
+ const: key-auth
+ KeyAuthWithoutParents:
+ x-speakeasy-entity: GatewayKeyAuth
type: object
properties:
- issuer:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
type: string
- example: https://identity.example.com/v2
- client_id:
+ readOnly: true
+ key:
type: string
- example: x7id0o42lklas0blidl2
- scopes:
+ tags:
type: array
items:
type: string
- default: openid
- example:
- - email
- - openid
- - profile
- claim_mappings:
- $ref: '#/components/schemas/PortalClaimMappings'
- required:
- - issuer
- - client_id
- example:
- issuer: https://identity.example.com/v2
- client_id: x7id0o42lklas0blidl2
- scopes:
- - email
- - openid
- - profile
- claim_mappings:
- name: name
- email: email
- groups: custom-group-claim
- PortalProductVersion:
- x-speakeasy-entity: PortalProductVersion
- title: PortalProductVersion
+ KeySet:
+ x-speakeasy-entity: GatewayKeySet
type: object
- description: >
- A Portal Product Version holds metadata that describes how a Product
- Version is configured for a specific portal.
-
-
- It contains:
-
- - Lifecyle and deprecation statuses
-
- - Application registration settings like auto approve or whether
- application registration is enabled
-
- - The Authentication Strategy (if present) that is enabled for
- Application Registration
- additionalProperties: false
properties:
- id:
- $ref: '#/components/schemas/schemas-UUID'
- publish_status:
- $ref: '#/components/schemas/PortalProductVersionPublishStatus'
- product_version_id:
- $ref: '#/components/schemas/UUID_RW'
created_at:
- $ref: '#/components/schemas/CreatedAt'
- updated_at:
- $ref: '#/components/schemas/UpdatedAt'
- auth_strategies:
- $ref: '#/components/schemas/AuthStrategies'
- application_registration_enabled:
- $ref: '#/components/schemas/ApplicationRegistrationEnabled'
- auto_approve_registration:
- $ref: '#/components/schemas/AutoApproveRegistration'
- deprecated:
- $ref: '#/components/schemas/PortalProductVersionDeprecated'
- required:
- - id
- - publish_status
- - application_registration_enabled
- - auto_approve_registration
- - product_version_id
- - deprecated
- - auth_strategies
- - created_at
- - updated_at
- PortalProductVersionDeprecated:
- type: boolean
- description: Whether the api product version on the portal is deprecated
- PortalProductVersionPublishStatus:
- type: string
- description: Publication status of the API product version on the portal
- enum:
- - published
- - unpublished
- PortalTheme:
- description: >-
- Select a pre-existing default theme or specify 'custom' to use
- custom_theme variables.
- type: string
- enum:
- - mint_rocket
- - dark_mode
- - custom
- example: mint_rocket
- PostFunctionPlugin:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
+ type: string
+ readOnly: true
+ name:
+ type: string
+ tags:
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ Oauth2Plugin:
+ x-speakeasy-entity: GatewayPluginOauth2
allOf:
- $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/PostFunctionPluginConfig'
- x-speakeasy-entity: GatewayPluginPostFunction
- PostFunctionPluginConfig:
+ - $ref: '#/components/schemas/Oauth2PluginConfig'
+ Oauth2PluginConfig:
properties:
config:
+ type: object
properties:
- access:
+ accept_http_if_already_terminated:
+ description: Accepts HTTPs requests that have already been terminated by a proxy or load balancer.
+ type: boolean
+ anonymous:
+ description: An optional string (consumer UUID or username) value to use as an “anonymous” consumer if authentication fails.
+ type: string
+ auth_header_name:
+ description: The name of the header that is supposed to carry the access token.
+ type: string
+ enable_authorization_code:
+ description: An optional boolean value to enable the three-legged Authorization Code flow (RFC 6742 Section 4.1).
+ type: boolean
+ enable_client_credentials:
+ description: An optional boolean value to enable the Client Credentials Grant flow (RFC 6742 Section 4.4).
+ type: boolean
+ enable_implicit_grant:
+ description: An optional boolean value to enable the Implicit Grant flow which allows to provision a token as a result of the authorization process (RFC 6742 Section 4.2).
+ type: boolean
+ enable_password_grant:
+ description: An optional boolean value to enable the Resource Owner Password Credentials Grant flow (RFC 6742 Section 4.3).
+ type: boolean
+ global_credentials:
+ description: An optional boolean value that allows using the same OAuth credentials generated by the plugin with any other service whose OAuth 2.0 plugin configuration also has `config.global_credentials=true`.
+ type: boolean
+ hide_credentials:
+ description: An optional boolean value telling the plugin to show or hide the credential from the upstream service.
+ type: boolean
+ mandatory_scope:
+ description: An optional boolean value telling the plugin to require at least one `scope` to be authorized by the end user.
+ type: boolean
+ persistent_refresh_token:
+ type: boolean
+ pkce:
+ description: Specifies a mode of how the Proof Key for Code Exchange (PKCE) should be handled by the plugin.
+ type: string
+ enum:
+ - none
+ - lax
+ - strict
+ provision_key:
+ description: The unique key the plugin has generated when it has been added to the Service.
+ type: string
+ refresh_token_ttl:
+ description: Time-to-live value for data
+ type: number
+ maximum: 100000000
+ minimum: 0
+ reuse_refresh_token:
+ description: An optional boolean value that indicates whether an OAuth refresh token is reused when refreshing an access token.
+ type: boolean
+ scopes:
+ description: 'Describes an array of scope names that will be available to the end user. If `mandatory_scope` is set to `true`, then `scopes` are required.'
+ type: array
+ items:
+ type: string
+ token_expiration:
+ description: 'An optional integer value telling the plugin how many seconds a token should last, after which the client will need to refresh the token. Set to `0` to disable the expiration.'
+ type: number
+ name:
+ type: string
+ const: oauth2
+ OpenidConnectPlugin:
+ x-speakeasy-entity: GatewayPluginOpenidConnect
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/OpenidConnectPluginConfig'
+ OpenidConnectPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ anonymous:
+ description: 'An optional string (consumer UUID or username) value that functions as an “anonymous” consumer if authentication fails. If empty (default null), requests that fail authentication will return a `4xx` HTTP status code. This value must refer to the consumer `id` or `username` attribute, and **not** its `custom_id`.'
+ type: string
+ audience:
+ description: The audience passed to the authorization endpoint.
+ type: array
+ items:
+ type: string
+ audience_claim:
+ description: 'The claim that contains the audience. If multiple values are set, it means the claim is inside a nested object of the token payload.'
+ type: array
+ items:
+ type: string
+ audience_required:
+ description: The audiences (`audience_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.
+ type: array
+ items:
+ type: string
+ auth_methods:
+ description: Types of credentials/grants to enable.
+ type: array
+ items:
+ enum:
+ - password
+ - client_credentials
+ - authorization_code
+ - bearer
+ - introspection
+ - userinfo
+ - kong_oauth2
+ - refresh_token
+ - session
+ type: string
+ authenticated_groups_claim:
+ description: 'The claim that contains authenticated groups. This setting can be used together with ACL plugin, but it also enables IdP managed groups with other applications and integrations. If multiple values are set, it means the claim is inside a nested object of the token payload.'
+ type: array
+ items:
+ type: string
+ authorization_cookie_domain:
+ description: The authorization cookie Domain flag.
+ type: string
+ authorization_cookie_http_only:
+ description: 'Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.'
+ type: boolean
+ authorization_cookie_name:
+ description: The authorization cookie name.
+ type: string
+ authorization_cookie_path:
+ description: The authorization cookie Path flag.
+ type: string
+ authorization_cookie_same_site:
+ description: 'Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.'
+ type: string
+ enum:
+ - Strict
+ - Lax
+ - None
+ - Default
+ authorization_cookie_secure:
+ description: 'Cookie is only sent to the server when a request is made with the https: scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.'
+ type: boolean
+ authorization_endpoint:
+ description: The authorization endpoint. If set it overrides the value in `authorization_endpoint` returned by the discovery endpoint.
+ type: string
+ authorization_query_args_client:
+ description: Extra query arguments passed from the client to the authorization endpoint.
+ type: array
+ items:
+ type: string
+ authorization_query_args_names:
+ description: Extra query argument names passed to the authorization endpoint.
+ type: array
+ items:
+ type: string
+ authorization_query_args_values:
+ description: Extra query argument values passed to the authorization endpoint.
+ type: array
+ items:
+ type: string
+ authorization_rolling_timeout:
+ description: Specifies how long the session used for the authorization code flow can be used in seconds until it needs to be renewed. 0 disables the checks and rolling.
+ type: number
+ bearer_token_cookie_name:
+ description: The name of the cookie in which the bearer token is passed.
+ type: string
+ bearer_token_param_type:
+ description: 'Where to look for the bearer token: - `header`: search the HTTP headers - `query`: search the URL''s query string - `body`: search the HTTP request body - `cookie`: search the HTTP request cookies specified with `config.bearer_token_cookie_name`.'
+ type: array
+ items:
+ enum:
+ - header
+ - cookie
+ - query
+ - body
+ type: string
+ by_username_ignore_case:
+ description: 'If `consumer_by` is set to `username`, specify whether `username` can match consumers case-insensitively.'
+ type: boolean
+ cache_introspection:
+ description: Cache the introspection endpoint requests.
+ type: boolean
+ cache_token_exchange:
+ description: Cache the token exchange endpoint requests.
+ type: boolean
+ cache_tokens:
+ description: Cache the token endpoint requests.
+ type: boolean
+ cache_tokens_salt:
+ description: Salt used for generating the cache key that is used for caching the token endpoint requests.
+ type: string
+ cache_ttl:
+ description: The default cache ttl in seconds that is used in case the cached object does not specify the expiry.
+ type: number
+ cache_ttl_max:
+ description: The maximum cache ttl in seconds (enforced).
+ type: number
+ cache_ttl_min:
+ description: The minimum cache ttl in seconds (enforced).
+ type: number
+ cache_ttl_neg:
+ description: The negative cache ttl in seconds.
+ type: number
+ cache_ttl_resurrect:
+ description: The resurrection ttl in seconds.
+ type: number
+ cache_user_info:
+ description: Cache the user info requests.
+ type: boolean
+ client_alg:
+ description: The algorithm to use for client_secret_jwt (only HS***) or private_key_jwt authentication.
+ type: array
+ items:
+ enum:
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ - EdDSA
+ type: string
+ client_arg:
+ description: The client to use for this request (the selection is made with a request parameter with the same name).
+ type: string
+ client_auth:
+ description: 'The default OpenID Connect client authentication method is ''client_secret_basic'' (using ''Authorization: Basic'' header), ''client_secret_post'' (credentials in body), ''client_secret_jwt'' (signed client assertion in body), ''private_key_jwt'' (private key-signed assertion), ''tls_client_auth'' (client certificate), ''self_signed_tls_client_auth'' (self-signed client certificate), and ''none'' (no authentication).'
+ type: array
+ items:
+ enum:
+ - client_secret_basic
+ - client_secret_post
+ - client_secret_jwt
+ - private_key_jwt
+ - tls_client_auth
+ - self_signed_tls_client_auth
+ - none
+ type: string
+ client_credentials_param_type:
+ description: 'Where to look for the client credentials: - `header`: search the HTTP headers - `query`: search the URL''s query string - `body`: search from the HTTP request body.'
+ type: array
+ items:
+ enum:
+ - header
+ - query
+ - body
+ type: string
+ client_id:
+ description: The client id(s) that the plugin uses when it calls authenticated endpoints on the identity provider.
+ type: array
+ items:
+ type: string
+ client_jwk:
+ description: The JWK used for the private_key_jwt authentication.
+ type: array
+ items:
+ properties:
+ alg:
+ type: string
+ crv:
+ type: string
+ d:
+ type: string
+ dp:
+ type: string
+ dq:
+ type: string
+ e:
+ type: string
+ issuer:
+ type: string
+ k:
+ type: string
+ key_ops:
+ type: array
+ items:
+ type: string
+ kid:
+ type: string
+ kty:
+ type: string
+ 'n':
+ type: string
+ oth:
+ type: string
+ p:
+ type: string
+ q:
+ type: string
+ qi:
+ type: string
+ r:
+ type: string
+ t:
+ type: string
+ use:
+ type: string
+ x:
+ type: string
+ x5c:
+ type: array
+ items:
+ type: string
+ x5t:
+ type: string
+ x5t#S256:
+ type: string
+ x5u:
+ type: string
+ 'y':
+ type: string
+ type: object
+ client_secret:
+ description: The client secret.
+ type: array
items:
type: string
+ consumer_by:
+ description: 'Consumer fields used for mapping: - `id`: try to find the matching Consumer by `id` - `username`: try to find the matching Consumer by `username` - `custom_id`: try to find the matching Consumer by `custom_id`.'
type: array
- body_filter:
items:
+ enum:
+ - id
+ - username
+ - custom_id
type: string
+ consumer_claim:
+ description: 'The claim used for consumer mapping. If multiple values are set, it means the claim is inside a nested object of the token payload.'
type: array
- certificate:
items:
type: string
+ consumer_optional:
+ description: Do not terminate the request if consumer mapping fails.
+ type: boolean
+ credential_claim:
+ description: 'The claim used to derive virtual credentials (e.g. to be consumed by the rate-limiting plugin), in case the consumer mapping is not used. If multiple values are set, it means the claim is inside a nested object of the token payload.'
type: array
- header_filter:
items:
type: string
+ disable_session:
+ description: Disable issuing the session cookie with the specified grants.
type: array
- log:
items:
+ enum:
+ - password
+ - client_credentials
+ - authorization_code
+ - bearer
+ - introspection
+ - userinfo
+ - kong_oauth2
+ - refresh_token
+ - session
type: string
+ discovery_headers_names:
+ description: Extra header names passed to the discovery endpoint.
type: array
- rewrite:
items:
type: string
+ discovery_headers_values:
+ description: Extra header values passed to the discovery endpoint.
type: array
- ws_client_frame:
items:
type: string
+ display_errors:
+ description: Display errors on failure responses.
+ type: boolean
+ domains:
+ description: The allowed values for the `hd` claim.
type: array
- ws_close:
items:
type: string
+ downstream_access_token_header:
+ description: The downstream access token header.
+ type: string
+ downstream_access_token_jwk_header:
+ description: The downstream access token JWK header.
+ type: string
+ downstream_headers_claims:
+ description: 'The downstream header claims. If multiple values are set, it means the claim is inside a nested object of the token payload.'
type: array
- ws_handshake:
items:
type: string
+ downstream_headers_names:
+ description: The downstream header names for the claim values.
type: array
- ws_upstream_frame:
items:
type: string
+ downstream_id_token_header:
+ description: The downstream id token header.
+ type: string
+ downstream_id_token_jwk_header:
+ description: The downstream id token JWK header.
+ type: string
+ downstream_introspection_header:
+ description: The downstream introspection header.
+ type: string
+ downstream_introspection_jwt_header:
+ description: The downstream introspection JWT header.
+ type: string
+ downstream_refresh_token_header:
+ description: The downstream refresh token header.
+ type: string
+ downstream_session_id_header:
+ description: The downstream session id header.
+ type: string
+ downstream_user_info_header:
+ description: The downstream user info header.
+ type: string
+ downstream_user_info_jwt_header:
+ description: The downstream user info JWT header (in case the user info returns a JWT response).
+ type: string
+ dpop_proof_lifetime:
+ description: 'Specifies the lifetime in seconds of the DPoP proof. It determines how long the same proof can be used after creation. The creation time is determined by the nonce creation time if a nonce is used, and the iat claim otherwise.'
+ type: number
+ dpop_use_nonce:
+ description: Specifies whether to challenge the client with a nonce value for DPoP proof. When enabled it will also be used to calculate the DPoP proof lifetime.
+ type: boolean
+ enable_hs_signatures:
+ description: 'Enable shared secret, for example, HS256, signatures (when disabled they will not be accepted).'
+ type: boolean
+ end_session_endpoint:
+ description: The end session endpoint. If set it overrides the value in `end_session_endpoint` returned by the discovery endpoint.
+ type: string
+ expose_error_code:
+ description: 'Specifies whether to expose the error code header, as defined in RFC 6750. If an authorization request fails, this header is sent in the response. Set to `false` to disable.'
+ type: boolean
+ extra_jwks_uris:
+ description: JWKS URIs whose public keys are trusted (in addition to the keys found with the discovery).
+ type: array
+ items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
+ type: string
+ forbidden_destroy_session:
+ description: Destroy any active session for the forbidden requests.
+ type: boolean
+ forbidden_error_message:
+ description: The error message for the forbidden requests (when not using the redirection).
+ type: string
+ forbidden_redirect_uri:
+ description: Where to redirect the client on forbidden requests.
type: array
- type: object
- name:
- const: post-function
- type: string
- PreFunctionPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/PreFunctionPluginConfig'
- x-speakeasy-entity: GatewayPluginPreFunction
- PreFunctionPluginConfig:
- properties:
- config:
- properties:
- access:
items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
type: string
+ groups_claim:
+ description: 'The claim that contains the groups. If multiple values are set, it means the claim is inside a nested object of the token payload.'
+ type: array
+ items:
+ type: string
+ groups_required:
+ description: The groups (`groups_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.
+ type: array
+ items:
+ type: string
+ hide_credentials:
+ description: 'Remove the credentials used for authentication from the request. If multiple credentials are sent with the same request, the plugin will remove those that were used for successful authentication.'
+ type: boolean
+ http_proxy:
+ description: The HTTP proxy.
+ type: string
+ http_proxy_authorization:
+ description: The HTTP proxy authorization.
+ type: string
+ http_version:
+ description: 'The HTTP version used for the requests by this plugin: - `1.1`: HTTP 1.1 (the default) - `1.0`: HTTP 1.0.'
+ type: number
+ https_proxy:
+ description: The HTTPS proxy.
+ type: string
+ https_proxy_authorization:
+ description: The HTTPS proxy authorization.
+ type: string
+ id_token_param_name:
+ description: The name of the parameter used to pass the id token.
+ type: string
+ id_token_param_type:
+ description: 'Where to look for the id token: - `header`: search the HTTP headers - `query`: search the URL''s query string - `body`: search the HTTP request body.'
+ type: array
+ items:
+ enum:
+ - header
+ - query
+ - body
+ type: string
+ ignore_signature:
+ description: 'Skip the token signature verification on certain grants: - `password`: OAuth password grant - `client_credentials`: OAuth client credentials grant - `authorization_code`: authorization code flow - `refresh_token`: OAuth refresh token grant - `session`: session cookie authentication - `introspection`: OAuth introspection - `userinfo`: OpenID Connect user info endpoint authentication.'
+ type: array
+ items:
+ enum:
+ - password
+ - client_credentials
+ - authorization_code
+ - refresh_token
+ - session
+ - introspection
+ - userinfo
+ type: string
+ introspect_jwt_tokens:
+ description: Specifies whether to introspect the JWT access tokens (can be used to check for revocations).
+ type: boolean
+ introspection_accept:
+ description: 'The value of `Accept` header for introspection requests: - `application/json`: introspection response as JSON - `application/token-introspection+jwt`: introspection response as JWT (from the current IETF draft document) - `application/jwt`: introspection response as JWT (from the obsolete IETF draft document).'
+ type: string
+ enum:
+ - application/json
+ - application/token-introspection+jwt
+ - application/jwt
+ introspection_check_active:
+ description: Check that the introspection response has an `active` claim with a value of `true`.
+ type: boolean
+ introspection_endpoint:
+ description: The introspection endpoint. If set it overrides the value in `introspection_endpoint` returned by the discovery endpoint.
+ type: string
+ introspection_endpoint_auth_method:
+ description: 'The introspection endpoint authentication method: : `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate'
+ type: string
+ enum:
+ - client_secret_basic
+ - client_secret_post
+ - client_secret_jwt
+ - private_key_jwt
+ - tls_client_auth
+ - self_signed_tls_client_auth
+ - none
+ introspection_headers_client:
+ description: Extra headers passed from the client to the introspection endpoint.
+ type: array
+ items:
+ type: string
+ introspection_headers_names:
+ description: Extra header names passed to the introspection endpoint.
type: array
- body_filter:
items:
type: string
+ introspection_headers_values:
+ description: Extra header values passed to the introspection endpoint.
+ type: array
+ items:
+ type: string
+ introspection_hint:
+ description: Introspection hint parameter value passed to the introspection endpoint.
+ type: string
+ introspection_post_args_client:
+ description: Extra post arguments passed from the client to the introspection endpoint.
+ type: array
+ items:
+ type: string
+ introspection_post_args_names:
+ description: Extra post argument names passed to the introspection endpoint.
+ type: array
+ items:
+ type: string
+ introspection_post_args_values:
+ description: Extra post argument values passed to the introspection endpoint.
+ type: array
+ items:
+ type: string
+ introspection_token_param_name:
+ description: Designate token's parameter name for introspection.
+ type: string
+ issuer:
+ description: 'The discovery endpoint (or the issuer identifier). When there is no discovery endpoint, please also configure `config.using_pseudo_issuer=true`.'
+ type: string
+ issuers_allowed:
+ description: The issuers allowed to be present in the tokens (`iss` claim).
+ type: array
+ items:
+ type: string
+ jwt_session_claim:
+ description: The claim to match against the JWT session cookie.
+ type: string
+ jwt_session_cookie:
+ description: The name of the JWT session cookie.
+ type: string
+ keepalive:
+ description: Use keepalive with the HTTP client.
+ type: boolean
+ leeway:
+ description: 'Defines leeway time (in seconds) for `auth_time`, `exp`, `iat`, and `nbf` claims'
+ type: number
+ login_action:
+ description: 'What to do after successful login: - `upstream`: proxy request to upstream service - `response`: terminate request with a response - `redirect`: redirect to a different location.'
+ type: string
+ enum:
+ - upstream
+ - response
+ - redirect
+ login_methods:
+ description: Enable login functionality with specified grants.
type: array
- certificate:
items:
+ enum:
+ - password
+ - client_credentials
+ - authorization_code
+ - bearer
+ - introspection
+ - userinfo
+ - kong_oauth2
+ - refresh_token
+ - session
type: string
+ login_redirect_mode:
+ description: 'Where to place `login_tokens` when using `redirect` `login_action`: - `query`: place tokens in query string - `fragment`: place tokens in url fragment (not readable by servers).'
+ type: string
+ enum:
+ - query
+ - fragment
+ login_redirect_uri:
+ description: Where to redirect the client when `login_action` is set to `redirect`.
type: array
- header_filter:
items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
type: string
+ login_tokens:
+ description: 'What tokens to include in `response` body or `redirect` query string or fragment: - `id_token`: include id token - `access_token`: include access token - `refresh_token`: include refresh token - `tokens`: include the full token endpoint response - `introspection`: include introspection response.'
type: array
- log:
items:
+ enum:
+ - id_token
+ - access_token
+ - refresh_token
+ - tokens
+ - introspection
type: string
+ logout_methods:
+ description: 'The request methods that can activate the logout: - `POST`: HTTP POST method - `GET`: HTTP GET method - `DELETE`: HTTP DELETE method.'
type: array
- rewrite:
items:
+ enum:
+ - POST
+ - GET
+ - DELETE
type: string
+ logout_post_arg:
+ description: The request body argument that activates the logout.
+ type: string
+ logout_query_arg:
+ description: The request query argument that activates the logout.
+ type: string
+ logout_redirect_uri:
+ description: Where to redirect the client after the logout.
type: array
- ws_client_frame:
items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
type: string
+ logout_revoke:
+ description: |-
+ Revoke tokens as part of the logout.
+
+ For more granular token revocation, you can also adjust the `logout_revoke_access_token` and `logout_revoke_refresh_token` parameters.
+ type: boolean
+ logout_revoke_access_token:
+ description: Revoke the access token as part of the logout. Requires `logout_revoke` to be set to `true`.
+ type: boolean
+ logout_revoke_refresh_token:
+ description: Revoke the refresh token as part of the logout. Requires `logout_revoke` to be set to `true`.
+ type: boolean
+ logout_uri_suffix:
+ description: The request URI suffix that activates the logout.
+ type: string
+ max_age:
+ description: The maximum age (in seconds) compared to the `auth_time` claim.
+ type: number
+ mtls_introspection_endpoint:
+ description: Alias for the introspection endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.
+ type: string
+ mtls_revocation_endpoint:
+ description: Alias for the introspection endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.
+ type: string
+ mtls_token_endpoint:
+ description: Alias for the token endpoint to be used for mTLS client authentication. If set it overrides the value in `mtls_endpoint_aliases` returned by the discovery endpoint.
+ type: string
+ no_proxy:
+ description: Do not use proxy with these hosts.
+ type: string
+ password_param_type:
+ description: 'Where to look for the username and password: - `header`: search the HTTP headers - `query`: search the URL''s query string - `body`: search the HTTP request body.'
type: array
- ws_close:
items:
+ enum:
+ - header
+ - query
+ - body
type: string
+ preserve_query_args:
+ description: 'With this parameter, you can preserve request query arguments even when doing authorization code flow.'
+ type: boolean
+ proof_of_possession_auth_methods_validation:
+ description: 'If set to true, only the auth_methods that are compatible with Proof of Possession (PoP) can be configured when PoP is enabled. If set to false, all auth_methods will be configurable and PoP checks will be silently skipped for those auth_methods that are not compatible with PoP.'
+ type: boolean
+ proof_of_possession_dpop:
+ description: 'Enable Demonstrating Proof-of-Possession (DPoP). If set to strict, all request are verified despite the presence of the DPoP key claim (cnf.jkt). If set to optional, only tokens bound with DPoP''s key are verified with the proof.'
+ type: string
+ enum:
+ - 'off'
+ - strict
+ - optional
+ proof_of_possession_mtls:
+ description: 'Enable mtls proof of possession. If set to strict, all tokens (from supported auth_methods: bearer, introspection, and session granted with bearer or introspection) are verified, if set to optional, only tokens that contain the certificate hash claim are verified. If the verification fails, the request will be rejected with 401.'
+ type: string
+ enum:
+ - 'off'
+ - strict
+ - optional
+ pushed_authorization_request_endpoint:
+ description: The pushed authorization endpoint. If set it overrides the value in `pushed_authorization_request_endpoint` returned by the discovery endpoint.
+ type: string
+ pushed_authorization_request_endpoint_auth_method:
+ description: 'The pushed authorization request endpoint authentication method: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate'
+ type: string
+ enum:
+ - client_secret_basic
+ - client_secret_post
+ - client_secret_jwt
+ - private_key_jwt
+ - tls_client_auth
+ - self_signed_tls_client_auth
+ - none
+ redirect_uri:
+ description: The redirect URI passed to the authorization and token endpoints.
type: array
- ws_handshake:
items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
type: string
+ rediscovery_lifetime:
+ description: Specifies how long (in seconds) the plugin waits between discovery attempts. Discovery is still triggered on an as-needed basis.
+ type: number
+ refresh_token_param_name:
+ description: The name of the parameter used to pass the refresh token.
+ type: string
+ refresh_token_param_type:
+ description: 'Where to look for the refresh token: - `header`: search the HTTP headers - `query`: search the URL''s query string - `body`: search the HTTP request body.'
type: array
- ws_upstream_frame:
items:
+ enum:
+ - header
+ - query
+ - body
type: string
- type: array
- type: object
- name:
- const: pre-function
- type: string
- PrometheusPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/PrometheusPluginConfig'
- x-speakeasy-entity: GatewayPluginPrometheus
- PrometheusPluginConfig:
- properties:
- config:
- properties:
- bandwidth_metrics:
- description: >-
- A boolean value that determines if bandwidth metrics should be
- collected. If enabled, `bandwidth_bytes` and
- `stream_sessions_total` metrics will be exported.
- type: boolean
- latency_metrics:
- description: >-
- A boolean value that determines if latency metrics should be
- collected. If enabled, `kong_latency_ms`, `upstream_latency_ms`
- and `request_latency_ms` metrics will be exported.
+ refresh_tokens:
+ description: Specifies whether the plugin should try to refresh (soon to be) expired access tokens if the plugin has a `refresh_token` available.
type: boolean
- per_consumer:
- description: >-
- A boolean value that determines if per-consumer metrics should
- be collected. If enabled, the `kong_http_requests_total` and
- `kong_bandwidth_bytes` metrics fill in the consumer label when
- available.
+ require_proof_key_for_code_exchange:
+ description: 'Forcibly enable or disable the proof key for code exchange. When not set the value is determined through the discovery using the value of `code_challenge_methods_supported`, and enabled automatically (in case the `code_challenge_methods_supported` is missing, the PKCE will not be enabled).'
type: boolean
- status_code_metrics:
- description: >-
- A boolean value that determines if status code metrics should be
- collected. If enabled, `http_requests_total`,
- `stream_sessions_total` metrics will be exported.
+ require_pushed_authorization_requests:
+ description: Forcibly enable or disable the pushed authorization requests. When not set the value is determined through the discovery using the value of `require_pushed_authorization_requests` (which defaults to `false`).
type: boolean
- upstream_health_metrics:
- description: >-
- A boolean value that determines if upstream metrics should be
- collected. If enabled, `upstream_target_health` metric will be
- exported.
+ require_signed_request_object:
+ description: 'Forcibly enable or disable the usage of signed request object on authorization or pushed authorization endpoint. When not set the value is determined through the discovery using the value of `require_signed_request_object`, and enabled automatically (in case the `require_signed_request_object` is missing, the feature will not be enabled).'
type: boolean
- type: object
- name:
- const: prometheus
- type: string
- ProviderAccount:
- title: Cloud Gateway Provider Account
- description: >-
- Object containing mapping for organization and cloud provider to account
- ID.
- type: object
- properties:
- id:
- $ref: '#/components/schemas/ProviderAccountId'
- provider:
- $ref: '#/components/schemas/ProviderName'
- provider_account_id:
- type: string
- description: ID of the cloud provider account.
- readOnly: true
- created_at:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: >-
- An RFC-3339 timestamp representation of provider account creation
- date.
- readOnly: true
- updated_at:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: >-
- An RFC-3339 timestamp representation of provider account update
- date.
- readOnly: true
- required:
- - id
- - provider
- - provider_account_id
- - created_at
- - updated_at
- ProviderAccountId:
- type: string
- format: uuid
- example: 929b2449-c69f-44c4-b6ad-9ecec6f811ae
- ProviderName:
- title: Provider Name
- description: Name of cloud provider.
- type: string
- enum:
- - aws
- example: aws
- ProviderRegionId:
- title: Provider Region ID
- description: Region ID for cloud provider region.
- type: string
- example: us-east-2
- ProxyCachePlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ProxyCachePluginConfig'
- x-speakeasy-entity: GatewayPluginProxyCache
- ProxyCachePluginConfig:
- properties:
- config:
- properties:
- cache_control:
- description: >-
- When enabled, respect the Cache-Control behaviors defined in
- RFC7234.
+ resolve_distributed_claims:
+ description: 'Distributed claims are represented by the `_claim_names` and `_claim_sources` members of the JSON object containing the claims. If this parameter is set to `true`, the plugin explicitly resolves these distributed claims.'
type: boolean
- cache_ttl:
- description: TTL, in seconds, of cache entities.
- minimum: 0
- type: integer
- content_type:
- description: >-
- Upstream response content types considered cacheable. The plugin
- performs an **exact match** against each specified value.
+ response_mode:
+ description: 'Response mode passed to the authorization endpoint: - `query`: for parameters in query string - `form_post`: for parameters in request body - `fragment`: for parameters in uri fragment (rarely useful as the plugin itself cannot read it) - `query.jwt`, `form_post.jwt`, `fragment.jwt`: similar to `query`, `form_post` and `fragment` but the parameters are encoded in a JWT - `jwt`: shortcut that indicates the default encoding for the requested response type.'
+ type: string
+ enum:
+ - query
+ - form_post
+ - fragment
+ - query.jwt
+ - form_post.jwt
+ - fragment.jwt
+ - jwt
+ response_type:
+ description: The response type passed to the authorization endpoint.
+ type: array
items:
type: string
- type: array
- ignore_uri_case:
+ reverify:
+ description: Specifies whether to always verify tokens stored in the session.
type: boolean
- memory:
- properties:
- dictionary_name:
- description: >-
- The name of the shared dictionary in which to hold cache
- entities when the memory strategy is selected. Note that
- this dictionary currently must be defined manually in the
- Kong Nginx template.
- type: string
- type: object
- request_method:
- description: Downstream request methods considered cacheable.
+ revocation_endpoint:
+ description: The revocation endpoint. If set it overrides the value in `revocation_endpoint` returned by the discovery endpoint.
+ type: string
+ revocation_endpoint_auth_method:
+ description: 'The revocation endpoint authentication method: : `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate'
+ type: string
+ enum:
+ - client_secret_basic
+ - client_secret_post
+ - client_secret_jwt
+ - private_key_jwt
+ - tls_client_auth
+ - self_signed_tls_client_auth
+ - none
+ revocation_token_param_name:
+ description: Designate token's parameter name for revocation.
+ type: string
+ roles_claim:
+ description: 'The claim that contains the roles. If multiple values are set, it means the claim is inside a nested object of the token payload.'
+ type: array
items:
- enum:
- - HEAD
- - GET
- - POST
- - PATCH
- - PUT
type: string
+ roles_required:
+ description: The roles (`roles_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.
type: array
- response_code:
- description: Upstream response status code considered cacheable.
items:
- maximum: 900
- minimum: 100
- type: integer
- minLength: 1
+ type: string
+ run_on_preflight:
+ description: Specifies whether to run this plugin on pre-flight (`OPTIONS`) requests.
+ type: boolean
+ scopes:
+ description: The scopes passed to the authorization and token endpoints.
type: array
- response_headers:
- description: >-
- Caching related diagnostic headers that should be included in
- cached responses
- properties:
- X-Cache-Key:
- type: boolean
- X-Cache-Status:
- type: boolean
- age:
- type: boolean
- type: object
- storage_ttl:
- description: >-
- Number of seconds to keep resources in the storage backend. This
- value is independent of `cache_ttl` or resource TTLs defined by
- Cache-Control behaviors.
- type: integer
- strategy:
- description: The backing data store in which to hold cache entities.
- enum:
- - memory
- type: string
- vary_headers:
- description: >-
- Relevant headers considered for the cache key. If undefined,
- none of the headers are taken into consideration.
items:
type: string
+ scopes_claim:
+ description: 'The claim that contains the scopes. If multiple values are set, it means the claim is inside a nested object of the token payload.'
type: array
- vary_query_params:
- description: >-
- Relevant query parameters considered for the cache key. If
- undefined, all params are taken into consideration.
items:
type: string
+ scopes_required:
+ description: The scopes (`scopes_claim` claim) required to be present in the access token (or introspection results) for successful authorization. This config parameter works in both **AND** / **OR** cases.
type: array
- type: object
- name:
- const: proxy-cache
- type: string
- ProxyURL:
- title: ProxyURL
- description: >-
- Proxy URL associated with reaching the data-planes connected to a
- control-plane.
- type: object
- additionalProperties: false
- properties:
- host:
- type: string
- description: Hostname of the proxy URL.
- port:
- type: integer
- description: Port of the proxy URL.
- protocol:
- type: string
- description: Protocol of the proxy URL.
- required:
- - host
- - port
- - protocol
- example:
- host: example.com
- port: 443
- protocol: https
- ProxyURLs:
- title: ProxyURLs
- description: >-
- Array of proxy URLs associated with reaching the data-planes connected
- to a control-plane.
- type: array
- items:
- $ref: '#/components/schemas/ProxyURL'
- example:
- - host: example.com
- port: 443
- protocol: https
- PublishStatus:
- description: document publish status
- type: string
- enum:
- - published
- - unpublished
- RateLimitingAdvancedPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RateLimitingAdvancedPluginConfig'
- x-speakeasy-entity: GatewayPluginRateLimitingAdvanced
- RateLimitingAdvancedPluginConfig:
- properties:
- config:
- properties:
- consumer_groups:
- description: >-
- List of consumer groups allowed to override the rate limiting
- settings for the given Route or Service. Required if
- `enforce_consumer_groups` is set to `true`.
items:
type: string
- type: array
- dictionary_name:
- description: >-
- The shared dictionary where counters are stored. When the plugin
- is configured to synchronize counter data externally (that is
- `config.strategy` is `cluster` or `redis` and `config.sync_rate`
- isn't `-1`), this dictionary serves as a buffer to populate
- counters in the data store on each synchronization cycle.
- type: string
- disable_penalty:
- description: >-
- If set to `true`, this doesn't count denied requests (status =
- `429`). If set to `false`, all requests, including denied ones,
- are counted. This parameter only affects the `sliding`
- window_type.
- type: boolean
- enforce_consumer_groups:
- description: >-
- Determines if consumer groups are allowed to override the rate
- limiting settings for the given Route or Service. Flipping
- `enforce_consumer_groups` from `true` to `false` disables the
- group override, but does not clear the list of consumer groups.
- You can then flip `enforce_consumer_groups` to `true` to
- re-enforce the groups.
+ search_user_info:
+ description: 'Specify whether to use the user info endpoint to get additional claims for consumer mapping, credential mapping, authenticated groups, and upstream and downstream headers.'
type: boolean
- error_code:
- description: >-
- Set a custom error code to return when the rate limit is
- exceeded.
- minimum: 0
+ session_absolute_timeout:
+ description: 'Limits how long the session can be renewed in seconds, until re-authentication is required. 0 disables the checks.'
type: number
- error_message:
- description: >-
- Set a custom error message to return when the rate limit is
- exceeded.
+ session_audience:
+ description: 'The session audience, which is the intended target application. For example `"my-application"`.'
type: string
- header_name:
- description: A string representing an HTTP header name.
+ session_cookie_domain:
+ description: The session cookie Domain flag.
type: string
- hide_client_headers:
- description: >-
- Optionally hide informative response headers that would
- otherwise provide information about the current status of limits
- and counters.
+ session_cookie_http_only:
+ description: 'Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.'
type: boolean
- identifier:
- description: >-
- The type of identifier used to generate the rate limit key.
- Defines the scope used to increment the rate limiting counters.
- Can be `ip`, `credential`, `consumer`, `service`, `header`,
- `path` or `consumer-group`.
- enum:
- - ip
- - credential
- - consumer
- - service
- - header
- - path
- - consumer-group
+ session_cookie_name:
+ description: The session cookie name.
type: string
- limit:
- description: >-
- One or more requests-per-window limits to apply. There must be a
- matching number of window limits and sizes specified.
- items:
- type: number
- type: array
- namespace:
- description: >-
- The rate limiting library namespace to use for this plugin
- instance. Counter data and sync configuration is isolated in
- each namespace. NOTE: For the plugin instances sharing the same
- namespace, all the configurations that are required for
- synchronizing counters, e.g. `strategy`, `redis`, `sync_rate`,
- `window_size`, `dictionary_name`, need to be the same.
+ session_cookie_path:
+ description: The session cookie Path flag.
type: string
- path:
- description: >-
- A string representing a URL path, such as /path/to/resource.
- Must start with a forward slash (/) and must not contain empty
- segments (i.e., two consecutive forward slashes).
+ session_cookie_same_site:
+ description: 'Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.'
type: string
- redis:
- properties:
- cluster_addresses:
- description: >-
- Cluster addresses to use for Redis connections when the
- `redis` strategy is defined. Defining this value implies
- using Redis Cluster. Each string element must be a hostname.
- The minimum length of the array is 1 element.
- items:
- type: string
- minLength: 1
- type: array
- connect_timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- database:
- description: >-
- Database to use for the Redis connection when using the
- `redis` strategy
- type: integer
- host:
- description: A string representing a host name, such as example.com.
- type: string
- keepalive_backlog:
- description: >-
- Limits the total number of opened connections for a pool. If
- the connection pool is full, connection queues above the
- limit go into the backlog queue. If the backlog queue is
- full, subsequent connect operations fail and return `nil`.
- Queued operations (subject to set timeouts) resume once the
- number of connections in the pool is less than
- `keepalive_pool_size`. If latency is high or throughput is
- low, try increasing this value. Empirically, this value is
- larger than `keepalive_pool_size`.
- maximum: 2147483646
- minimum: 0
- type: integer
- keepalive_pool_size:
- description: >-
- The size limit for every cosocket connection pool associated
- with every remote server, per worker process. If neither
- `keepalive_pool_size` nor `keepalive_backlog` is specified,
- no pool is created. If `keepalive_pool_size` isn't specified
- but `keepalive_backlog` is specified, then the pool uses the
- default value. Try to increase (e.g. 512) this value if
- latency is high or throughput is low.
- maximum: 2147483646
- minimum: 1
- type: integer
- password:
- description: >-
- Password to use for Redis connections. If undefined, no AUTH
- commands are sent to Redis.
- type: string
- port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- read_timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- send_timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- sentinel_addresses:
- description: >-
- Sentinel addresses to use for Redis connections when the
- `redis` strategy is defined. Defining this value implies
- using Redis Sentinel. Each string element must be a
- hostname. The minimum length of the array is 1 element.
- items:
- type: string
- minLength: 1
- type: array
- sentinel_master:
- description: >-
- Sentinel master to use for Redis connections. Defining this
- value implies using Redis Sentinel.
- type: string
- sentinel_password:
- description: >-
- Sentinel password to authenticate with a Redis Sentinel
- instance. If undefined, no AUTH commands are sent to Redis
- Sentinels.
- type: string
- sentinel_role:
- description: >-
- Sentinel role to use for Redis connections when the `redis`
- strategy is defined. Defining this value implies using Redis
- Sentinel.
- enum:
- - master
- - slave
- - any
- type: string
- sentinel_username:
- description: >-
- Sentinel username to authenticate with a Redis Sentinel
- instance. If undefined, ACL authentication won't be
- performed. This requires Redis v6.2.0+.
- type: string
- server_name:
- description: >-
- A string representing an SNI (server name indication) value
- for TLS.
- type: string
- ssl:
- description: If set to true, uses SSL to connect to Redis.
- type: boolean
- ssl_verify:
- description: >-
- If set to true, verifies the validity of the server SSL
- certificate. If setting this parameter, also configure
- `lua_ssl_trusted_certificate` in `kong.conf` to specify the
- CA (or server) certificate used by your Redis server. You
- may also need to configure `lua_ssl_verify_depth`
- accordingly.
- type: boolean
- timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- username:
- description: >-
- Username to use for Redis connections. If undefined, ACL
- authentication won't be performed. This requires Redis
- v6.0.0+. To be compatible with Redis v5.x.y, you can set it
- to `default`.
- type: string
- type: object
- retry_after_jitter_max:
- description: >-
- The upper bound of a jitter (random delay) in seconds to be
- added to the `Retry-After` header of denied requests (status =
- `429`) in order to prevent all the clients from coming back at
- the same time. The lower bound of the jitter is `0`; in this
- case, the `Retry-After` header is equal to the `RateLimit-Reset`
- header.
- type: number
- strategy:
- description: >-
- The rate-limiting strategy to use for retrieving and
- incrementing the limits. Available values are: `local` and
- `cluster`.
enum:
- - cluster
- - redis
- - local
- type: string
- sync_rate:
- description: >-
- How often to sync counter data to the central data store. A
- value of 0 results in synchronous behavior; a value of -1
- ignores sync behavior entirely and only stores counters in node
- memory. A value greater than 0 will sync the counters in the
- specified number of seconds. The minimum allowed interval is
- 0.02 seconds (20ms).
+ - Strict
+ - Lax
+ - None
+ - Default
+ session_cookie_secure:
+ description: 'Cookie is only sent to the server when a request is made with the https: scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.'
+ type: boolean
+ session_enforce_same_subject:
+ description: 'When set to `true`, audiences are forced to share the same subject.'
+ type: boolean
+ session_hash_storage_key:
+ description: 'When set to `true`, the storage key (session ID) is hashed for extra security. Hashing the storage key means it is impossible to decrypt data from the storage without a cookie.'
+ type: boolean
+ session_hash_subject:
+ description: 'When set to `true`, the value of subject is hashed before being stored. Only applies when `session_store_metadata` is enabled.'
+ type: boolean
+ session_idling_timeout:
+ description: Specifies how long the session can be inactive until it is considered invalid in seconds. 0 disables the checks and touching.
type: number
- window_size:
- description: >-
- One or more window sizes to apply a limit to (defined in
- seconds). There must be a matching number of window limits and
- sizes specified.
- items:
- type: number
+ session_memcached_host:
+ description: The memcached host.
+ type: string
+ session_memcached_port:
+ description: The memcached port.
+ type: integer
+ maximum: 65535
+ minimum: 0
+ session_memcached_prefix:
+ description: The memcached session key prefix.
+ type: string
+ session_memcached_socket:
+ description: The memcached unix socket path.
+ type: string
+ session_redis_cluster_max_redirections:
+ description: The Redis cluster maximum redirects.
+ type: integer
+ session_redis_cluster_nodes:
+ description: 'The Redis cluster node host. Takes an array of host records, with either `ip` or `host`, and `port` values.'
type: array
- window_type:
- description: >-
- Sets the time window type to either `sliding` (default) or
- `fixed`. Sliding windows apply the rate limiting logic while
- taking into account previous hit rates (from the window that
- immediately precedes the current) using a dynamic weight. Fixed
- windows consist of buckets that are statically assigned to a
- definitive time range, each request is mapped to only one fixed
- window based on its timestamp and will affect only that window's
- counters.
- enum:
- - fixed
- - sliding
+ items:
+ properties:
+ ip:
+ description: 'A string representing a host name, such as example.com.'
+ type: string
+ port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ type: object
+ session_redis_connect_timeout:
+ description: Session redis connection timeout in milliseconds.
+ type: integer
+ session_redis_host:
+ description: The Redis host.
+ type: string
+ session_redis_password:
+ description: 'Password to use for Redis connection when the `redis` session storage is defined. If undefined, no AUTH commands are sent to Redis.'
type: string
- type: object
- name:
- const: rate-limiting-advanced
- type: string
- RateLimitingPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RateLimitingPluginConfig'
- x-speakeasy-entity: GatewayPluginRateLimiting
- RateLimitingPluginConfig:
- properties:
- config:
- properties:
- day:
- description: The number of HTTP requests that can be made per day.
- minimum: 0
- type: number
- error_code:
- description: >-
- Set a custom error code to return when the rate limit is
- exceeded.
+ session_redis_port:
+ description: The Redis port.
+ type: integer
+ maximum: 65535
minimum: 0
- type: number
- error_message:
- description: >-
- Set a custom error message to return when the rate limit is
- exceeded.
+ session_redis_prefix:
+ description: The Redis session key prefix.
type: string
- fault_tolerant:
- description: >-
- A boolean value that determines if the requests should be
- proxied even if Kong has troubles connecting a third-party data
- store. If `true`, requests will be proxied anyway, effectively
- disabling the rate-limiting function until the data store is
- working again. If `false`, then the clients will see `500`
- errors.
+ session_redis_read_timeout:
+ description: Session redis read timeout in milliseconds.
+ type: integer
+ session_redis_send_timeout:
+ description: Session redis send timeout in milliseconds.
+ type: integer
+ session_redis_server_name:
+ description: The SNI used for connecting the Redis server.
+ type: string
+ session_redis_socket:
+ description: The Redis unix socket path.
+ type: string
+ session_redis_ssl:
+ description: Use SSL/TLS for Redis connection.
type: boolean
- header_name:
- description: A string representing an HTTP header name.
+ session_redis_ssl_verify:
+ description: Verify identity provider server certificate.
+ type: boolean
+ session_redis_username:
+ description: 'Username to use for Redis connection when the `redis` session storage is defined and ACL authentication is desired. If undefined, ACL authentication will not be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.'
type: string
- hide_client_headers:
- description: Optionally hide informative response headers.
+ session_remember:
+ description: Enables or disables persistent sessions.
type: boolean
- hour:
- description: The number of HTTP requests that can be made per hour.
- minimum: 0
+ session_remember_absolute_timeout:
+ description: 'Limits how long the persistent session can be renewed in seconds, until re-authentication is required. 0 disables the checks.'
type: number
- limit_by:
- description: The entity that is used when aggregating the limits.
- enum:
- - consumer
- - credential
- - ip
- - service
- - header
- - path
- - consumer-group
+ session_remember_cookie_name:
+ description: Persistent session cookie name. Use with the `remember` configuration parameter.
type: string
- minute:
- description: The number of HTTP requests that can be made per minute.
- minimum: 0
+ session_remember_rolling_timeout:
+ description: Specifies how long the persistent session is considered valid in seconds. 0 disables the checks and rolling.
type: number
- month:
- description: The number of HTTP requests that can be made per month.
- minimum: 0
+ session_request_headers:
+ description: 'Set of headers to send to upstream, use id, audience, subject, timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g. `[ "id", "timeout" ]` will set Session-Id and Session-Timeout request headers.'
+ type: array
+ items:
+ enum:
+ - id
+ - audience
+ - subject
+ - timeout
+ - idling-timeout
+ - rolling-timeout
+ - absolute-timeout
+ type: string
+ session_response_headers:
+ description: 'Set of headers to send to downstream, use id, audience, subject, timeout, idling-timeout, rolling-timeout, absolute-timeout. E.g. `[ "id", "timeout" ]` will set Session-Id and Session-Timeout response headers.'
+ type: array
+ items:
+ enum:
+ - id
+ - audience
+ - subject
+ - timeout
+ - idling-timeout
+ - rolling-timeout
+ - absolute-timeout
+ type: string
+ session_rolling_timeout:
+ description: Specifies how long the session can be used in seconds until it needs to be renewed. 0 disables the checks and rolling.
type: number
- path:
- description: >-
- A string representing a URL path, such as /path/to/resource.
- Must start with a forward slash (/) and must not contain empty
- segments (i.e., two consecutive forward slashes).
+ session_secret:
+ description: The session secret.
+ type: string
+ session_storage:
+ description: 'The session storage for session data: - `cookie`: stores session data with the session cookie (the session cannot be invalidated or revoked without changing session secret, but is stateless, and doesn''t require a database) - `memcache`: stores session data in memcached - `redis`: stores session data in Redis.'
type: string
- policy:
- description: >-
- The rate-limiting policies to use for retrieving and
- incrementing the limits.
enum:
- - local
- - cluster
+ - cookie
+ - memcache
+ - memcached
- redis
- type: string
- redis:
- description: Redis configuration
- properties:
- database:
- description: >-
- Database to use for the Redis connection when using the
- `redis` strategy
- type: integer
- host:
- description: A string representing a host name, such as example.com.
- type: string
- password:
- description: >-
- Password to use for Redis connections. If undefined, no AUTH
- commands are sent to Redis.
- type: string
- port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- server_name:
- description: >-
- A string representing an SNI (server name indication) value
- for TLS.
- type: string
- ssl:
- description: If set to true, uses SSL to connect to Redis.
- type: boolean
- ssl_verify:
- description: >-
- If set to true, verifies the validity of the server SSL
- certificate. If setting this parameter, also configure
- `lua_ssl_trusted_certificate` in `kong.conf` to specify the
- CA (or server) certificate used by your Redis server. You
- may also need to configure `lua_ssl_verify_depth`
- accordingly.
- type: boolean
- timeout:
- description: >-
- An integer representing a timeout in milliseconds. Must be
- between 0 and 2^31-2.
- maximum: 2147483646
- minimum: 0
- type: integer
- username:
- description: >-
- Username to use for Redis connections. If undefined, ACL
- authentication won't be performed. This requires Redis
- v6.0.0+. To be compatible with Redis v5.x.y, you can set it
- to `default`.
- type: string
- type: object
- second:
- description: The number of HTTP requests that can be made per second.
- minimum: 0
- type: number
- sync_rate:
- description: >-
- How often to sync counter data to the central data store. A
- value of -1 results in synchronous behavior.
- type: number
- year:
- description: The number of HTTP requests that can be made per year.
- minimum: 0
+ session_store_metadata:
+ description: Configures whether or not session metadata should be stored. This metadata includes information about the active sessions for a specific audience belonging to a specific subject.
+ type: boolean
+ ssl_verify:
+ description: 'Verify identity provider server certificate. If set to `true`, the plugin uses the CA certificate set in the `kong.conf` config parameter `lua_ssl_trusted_certificate`.'
+ type: boolean
+ timeout:
+ description: Network IO timeout in milliseconds.
type: number
- shorthand_fields:
- redis_database:
- translate_backwards:
- - redis
- - database
- type: integer
- redis_host:
- translate_backwards:
- - redis
- - host
- type: string
- redis_password:
- minLength: 0
- translate_backwards:
- - redis
- - password
- type: string
- redis_port:
- translate_backwards:
- - redis
- - port
- type: integer
- redis_server_name:
- translate_backwards:
- - redis
- - server_name
+ tls_client_auth_cert_id:
+ description: ID of the Certificate entity representing the client certificate to use for mTLS client authentication for connections between Kong and the Auth Server.
type: string
- redis_ssl:
- translate_backwards:
- - redis
- - ssl
+ uuid: true
+ tls_client_auth_ssl_verify:
+ description: Verify identity provider server certificate during mTLS client authentication.
type: boolean
- redis_ssl_verify:
- translate_backwards:
- - redis
- - ssl_verify
+ token_cache_key_include_scope:
+ description: 'Include the scope in the token cache key, so token with different scopes are considered diffrent tokens.'
type: boolean
- redis_timeout:
- translate_backwards:
- - redis
- - timeout
- type: integer
- redis_username:
- translate_backwards:
- - redis
- - username
+ token_endpoint:
+ description: The token endpoint. If set it overrides the value in `token_endpoint` returned by the discovery endpoint.
+ type: string
+ token_endpoint_auth_method:
+ description: 'The token endpoint authentication method: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, `private_key_jwt`, `tls_client_auth`, `self_signed_tls_client_auth`, or `none`: do not authenticate'
+ type: string
+ enum:
+ - client_secret_basic
+ - client_secret_post
+ - client_secret_jwt
+ - private_key_jwt
+ - tls_client_auth
+ - self_signed_tls_client_auth
+ - none
+ token_exchange_endpoint:
+ description: The token exchange endpoint.
+ type: string
+ token_headers_client:
+ description: Extra headers passed from the client to the token endpoint.
+ type: array
+ items:
+ type: string
+ token_headers_grants:
+ description: 'Enable the sending of the token endpoint response headers only with certain grants: - `password`: with OAuth password grant - `client_credentials`: with OAuth client credentials grant - `authorization_code`: with authorization code flow - `refresh_token` with refresh token grant.'
+ type: array
+ items:
+ enum:
+ - password
+ - client_credentials
+ - authorization_code
+ - refresh_token
+ type: string
+ token_headers_names:
+ description: Extra header names passed to the token endpoint.
+ type: array
+ items:
+ type: string
+ token_headers_prefix:
+ description: Add a prefix to the token endpoint response headers before forwarding them to the downstream client.
+ type: string
+ token_headers_replay:
+ description: The names of token endpoint response headers to forward to the downstream client.
+ type: array
+ items:
+ type: string
+ token_headers_values:
+ description: Extra header values passed to the token endpoint.
+ type: array
+ items:
+ type: string
+ token_post_args_client:
+ description: 'Pass extra arguments from the client to the OpenID-Connect plugin. If arguments exist, the client can pass them using: - Query parameters - Request Body - Request Header This parameter can be used with `scope` values, like this: `config.token_post_args_client=scope` In this case, the token would take the `scope` value from the query parameter or from the request body or from the header and send it to the token endpoint.'
+ type: array
+ items:
+ type: string
+ token_post_args_names:
+ description: Extra post argument names passed to the token endpoint.
+ type: array
+ items:
+ type: string
+ token_post_args_values:
+ description: Extra post argument values passed to the token endpoint.
+ type: array
+ items:
+ type: string
+ unauthorized_destroy_session:
+ description: Destroy any active session for the unauthorized requests.
+ type: boolean
+ unauthorized_error_message:
+ description: The error message for the unauthorized requests (when not using the redirection).
type: string
- type: object
- name:
- const: rate-limiting
- type: string
- ReplacePortalProductVersionPayload:
- title: ReplacePortalProductVersionPayload
- type: object
- description: Payload to update a Portal Product Version
- additionalProperties: false
- required:
- - publish_status
- - application_registration_enabled
- - auto_approve_registration
- - deprecated
- - auth_strategy_ids
- properties:
- publish_status:
- $ref: '#/components/schemas/PortalProductVersionPublishStatus'
- auth_strategy_ids:
- $ref: '#/components/schemas/AuthStrategyIDs'
- application_registration_enabled:
- $ref: '#/components/schemas/ApplicationRegistrationEnabled'
- auto_approve_registration:
- $ref: '#/components/schemas/AutoApproveRegistration'
- deprecated:
- $ref: '#/components/schemas/PortalProductVersionDeprecated'
- notify_developers:
- $ref: '#/components/schemas/NotifyDevelopers'
- RequestTerminationPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RequestTerminationPluginConfig'
- x-speakeasy-entity: GatewayPluginRequestTermination
- RequestTerminationPluginConfig:
- properties:
- config:
- properties:
- body:
- description: >-
- The raw response body to send. This is mutually exclusive with
- the `config.message` field.
+ unauthorized_redirect_uri:
+ description: Where to redirect the client on unauthorized requests.
+ type: array
+ items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
+ type: string
+ unexpected_redirect_uri:
+ description: Where to redirect the client when unexpected errors happen with the requests.
+ type: array
+ items:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
+ type: string
+ upstream_access_token_header:
+ description: The upstream access token header.
type: string
- content_type:
- description: Content type of the raw response configured with `config.body`.
+ upstream_access_token_jwk_header:
+ description: The upstream access token JWK header.
type: string
- echo:
- description: >-
- When set, the plugin will echo a copy of the request back to the
- client. The main usecase for this is debugging. It can be
- combined with `trigger` in order to debug requests on live
- systems without disturbing real traffic.
- type: boolean
- message:
- description: The message to send, if using the default response generator.
+ upstream_headers_claims:
+ description: 'The upstream header claims. If multiple values are set, it means the claim is inside a nested object of the token payload.'
+ type: array
+ items:
+ type: string
+ upstream_headers_names:
+ description: The upstream header names for the claim values.
+ type: array
+ items:
+ type: string
+ upstream_id_token_header:
+ description: The upstream id token header.
type: string
- status_code:
- description: >-
- The response code to send. Must be an integer between 100 and
- 599.
- maximum: 599
- minimum: 100
- type: integer
- trigger:
- description: A string representing an HTTP header name.
+ upstream_id_token_jwk_header:
+ description: The upstream id token JWK header.
type: string
- type: object
- name:
- const: request-termination
- type: string
- RequestTransformerAdvancedPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RequestTransformerAdvancedPluginConfig'
- x-speakeasy-entity: GatewayPluginRequestTransformerAdvanced
- RequestTransformerAdvancedPluginConfig:
- properties:
- config:
- properties:
- add:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- type: string
- type: array
- json_types:
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- allow:
- properties:
- body:
- items:
- type: string
- type: array
- type: object
- append:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- type: string
- type: array
- json_types:
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- dots_in_keys:
- description: >-
- Specify whether dots (for example, `customers.info.phone`)
- should be treated as part of a property name or used to descend
- into nested JSON objects. See [Arrays and nested
- objects](#arrays-and-nested-objects).
- type: boolean
- http_method:
- description: >-
- A string representing an HTTP method, such as GET, POST, PUT, or
- DELETE. The string must contain only uppercase letters.
- pattern: ^%u+$
+ upstream_introspection_header:
+ description: The upstream introspection header.
type: string
- remove:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- rename:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- replace:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- type: string
- type: array
- json_types:
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- uri:
- type: string
- type: object
- type: object
- name:
- const: request-transformer-advanced
- type: string
- RequestTransformerPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/RequestTransformerPluginConfig'
- x-speakeasy-entity: GatewayPluginRequestTransformer
- RequestTransformerPluginConfig:
- properties:
- config:
- properties:
- add:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- append:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- http_method:
- description: >-
- A string representing an HTTP method, such as GET, POST, PUT, or
- DELETE. The string must contain only uppercase letters.
- pattern: ^%u+$
+ upstream_introspection_jwt_header:
+ description: The upstream introspection JWT header.
+ type: string
+ upstream_refresh_token_header:
+ description: The upstream refresh token header.
type: string
- remove:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- rename:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- type: object
- replace:
- properties:
- body:
- items:
- type: string
- type: array
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- querystring:
- items:
- type: string
- type: array
- uri:
- type: string
- type: object
- type: object
- name:
- const: request-transformer
- type: string
- ResponseTransformerAdvancedPlugin:
- allOf:
- - $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ResponseTransformerAdvancedPluginConfig'
- x-speakeasy-entity: GatewayPluginResponseTransformerAdvanced
- ResponseTransformerAdvancedPluginConfig:
- properties:
- config:
- properties:
- add:
- properties:
- headers:
- items:
- type: string
- type: array
- if_status:
- items:
- type: string
- type: array
- json:
- items:
- type: string
- type: array
- json_types:
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
- type: object
- allow:
- properties:
- json:
- items:
- type: string
- type: array
- type: object
- append:
- properties:
- headers:
- items:
- type: string
- type: array
- if_status:
- items:
- type: string
- type: array
- json:
- items:
- type: string
- type: array
- json_types:
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
- type: object
- dots_in_keys:
- description: >-
- Whether dots (for example, `customers.info.phone`) should be
- treated as part of a property name or used to descend into
- nested JSON objects..
+ upstream_session_id_header:
+ description: The upstream session id header.
+ type: string
+ upstream_user_info_header:
+ description: The upstream user info header.
+ type: string
+ upstream_user_info_jwt_header:
+ description: The upstream user info JWT header (in case the user info returns a JWT response).
+ type: string
+ userinfo_accept:
+ description: 'The value of `Accept` header for user info requests: - `application/json`: user info response as JSON - `application/jwt`: user info response as JWT (from the obsolete IETF draft document).'
+ type: string
+ enum:
+ - application/json
+ - application/jwt
+ userinfo_endpoint:
+ description: The user info endpoint. If set it overrides the value in `userinfo_endpoint` returned by the discovery endpoint.
+ type: string
+ userinfo_headers_client:
+ description: Extra headers passed from the client to the user info endpoint.
+ type: array
+ items:
+ type: string
+ userinfo_headers_names:
+ description: Extra header names passed to the user info endpoint.
+ type: array
+ items:
+ type: string
+ userinfo_headers_values:
+ description: Extra header values passed to the user info endpoint.
+ type: array
+ items:
+ type: string
+ userinfo_query_args_client:
+ description: Extra query arguments passed from the client to the user info endpoint.
+ type: array
+ items:
+ type: string
+ userinfo_query_args_names:
+ description: Extra query argument names passed to the user info endpoint.
+ type: array
+ items:
+ type: string
+ userinfo_query_args_values:
+ description: Extra query argument values passed to the user info endpoint.
+ type: array
+ items:
+ type: string
+ using_pseudo_issuer:
+ description: 'If the plugin uses a pseudo issuer. When set to true, the plugin will not discover the configuration from the issuer URL specified with `config.issuer`.'
type: boolean
- remove:
- properties:
- headers:
- items:
- type: string
- type: array
- if_status:
- items:
- type: string
- type: array
- json:
- items:
- type: string
- type: array
- type: object
- rename:
- properties:
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- if_status:
- items:
- type: string
- type: array
- type: object
- replace:
- properties:
- body:
- description: String with which to replace the entire response body.
- type: string
- headers:
- items:
- type: string
- type: array
- if_status:
- items:
- type: string
- type: array
- json:
- items:
- type: string
- type: array
- json_types:
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
- type: object
- transform:
- properties:
- functions:
- items:
- type: string
- type: array
- if_status:
- items:
- type: string
- type: array
- json:
- items:
- type: string
- type: array
- type: object
- type: object
+ verify_claims:
+ description: Verify tokens for standard claims.
+ type: boolean
+ verify_nonce:
+ description: Verify nonce on authorization code flow.
+ type: boolean
+ verify_parameters:
+ description: Verify plugin configuration against discovery.
+ type: boolean
+ verify_signature:
+ description: Verify signature of tokens.
+ type: boolean
+ shorthand_fields:
+ authorization_cookie_httponly:
+ type: boolean
+ authorization_cookie_lifetime:
+ type: number
+ authorization_cookie_samesite:
+ type: string
+ session_compressor:
+ type: string
+ session_cookie_httponly:
+ type: boolean
+ session_cookie_idletime:
+ type: number
+ session_cookie_lifetime:
+ type: number
+ session_cookie_maxsize:
+ type: integer
+ session_cookie_renew:
+ type: number
+ session_cookie_samesite:
+ type: string
+ session_memcache_host:
+ type: string
+ session_memcache_port:
+ type: integer
+ session_memcache_prefix:
+ type: string
+ session_memcache_socket:
+ type: string
+ session_redis_cluster_maxredirections:
+ type: integer
+ session_strategy:
+ type: string
name:
- const: response-transformer-advanced
type: string
- ResponseTransformerPlugin:
+ const: openid-connect
+ OpentelemetryPlugin:
+ x-speakeasy-entity: GatewayPluginOpentelemetry
allOf:
- $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/ResponseTransformerPluginConfig'
- x-speakeasy-entity: GatewayPluginResponseTransformer
- ResponseTransformerPluginConfig:
+ - $ref: '#/components/schemas/OpentelemetryPluginConfig'
+ OpentelemetryPluginConfig:
properties:
config:
+ type: object
properties:
- add:
- properties:
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- json:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- json_types:
- description: >-
- List of JSON type names. Specify the types of the JSON
- values returned when appending
-
- JSON properties. Each string element can be one of: boolean,
- number, or string.
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
+ batch_flush_delay:
+ description: 'The delay, in seconds, between two consecutive batches.'
+ type: integer
+ batch_span_count:
+ description: The number of spans to be sent in a single batch.
+ type: integer
+ connect_timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ endpoint:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
+ type: string
+ header_type:
+ type: string
+ enum:
+ - preserve
+ - ignore
+ - b3
+ - b3-single
+ - w3c
+ - jaeger
+ - ot
+ - aws
+ - gcp
+ - datadog
+ headers:
+ description: The custom headers to be added in the HTTP request sent to the OTLP server. This setting is useful for adding the authentication headers (token) for the APM backend.
+ type: object
+ additionalProperties: true
+ http_response_header_for_traceid:
+ type: string
+ propagation:
type: object
- append:
properties:
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
+ clear:
+ description: 'Header names to clear after context extraction. This allows to extract the context from a certain header and then remove it from the request, useful when extraction and injection are performed on different header formats and the original header should not be sent to the upstream. If left empty, no headers are cleared.'
type: array
- json:
items:
- pattern: ^[^:]+:.*$
type: string
+ default_format:
+ description: 'The default header format to use when extractors did not match any format in the incoming headers and `inject` is configured with the value: `preserve`. This can happen when no tracing header was found in the request, or the incoming tracing header formats were not included in `extract`.'
+ type: string
+ enum:
+ - b3
+ - gcp
+ - b3-single
+ - jaeger
+ - aws
+ - ot
+ - w3c
+ - datadog
+ extract:
+ description: 'Header formats used to extract tracing context from incoming requests. If multiple values are specified, the first one found will be used for extraction. If left empty, Kong will not extract any tracing context information from incoming requests and generate a trace with no parent and a new trace ID.'
type: array
- json_types:
- description: >-
- List of JSON type names. Specify the types of the JSON
- values returned when appending
-
- JSON properties. Each string element can be one of: boolean,
- number, or string.
items:
enum:
- - boolean
- - number
- - string
- type: string
- type: array
- type: object
- remove:
- properties:
- headers:
- items:
- type: string
- type: array
- json:
- items:
+ - b3
+ - gcp
+ - jaeger
+ - aws
+ - ot
+ - w3c
+ - datadog
type: string
+ inject:
+ description: 'Header formats used to inject tracing context. The value `preserve` will use the same header format as the incoming request. If multiple values are specified, all of them will be used during injection. If left empty, Kong will not inject any tracing context information in outgoing requests.'
type: array
- type: object
- rename:
- properties:
- headers:
items:
- pattern: ^[^:]+:.*$
+ enum:
+ - preserve
+ - b3
+ - gcp
+ - b3-single
+ - jaeger
+ - aws
+ - ot
+ - w3c
+ - datadog
type: string
- type: array
+ required:
+ - default_format
+ queue:
type: object
- replace:
properties:
- headers:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- json:
- items:
- pattern: ^[^:]+:.*$
- type: string
- type: array
- json_types:
- description: >-
- List of JSON type names. Specify the types of the JSON
- values returned when appending
-
- JSON properties. Each string element can be one of: boolean,
- number, or string.
- items:
- enum:
- - boolean
- - number
- - string
- type: string
- type: array
+ initial_retry_delay:
+ description: Time in seconds before the initial retry is made for a failing batch.
+ type: number
+ maximum: 1000000
+ minimum: 0.001
+ max_batch_size:
+ description: Maximum number of entries that can be processed at a time.
+ type: integer
+ maximum: 1000000
+ minimum: 1
+ max_bytes:
+ description: 'Maximum number of bytes that can be waiting on a queue, requires string content.'
+ type: integer
+ max_coalescing_delay:
+ description: Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.
+ type: number
+ maximum: 3600
+ minimum: 0
+ max_entries:
+ description: Maximum number of entries that can be waiting on the queue.
+ type: integer
+ maximum: 1000000
+ minimum: 1
+ max_retry_delay:
+ description: 'Maximum time in seconds between retries, caps exponential backoff.'
+ type: number
+ maximum: 1000000
+ minimum: 0.001
+ max_retry_time:
+ description: Time in seconds before the queue gives up calling a failed handler for a batch.
+ type: number
+ read_timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ resource_attributes:
type: object
- type: object
+ additionalProperties: true
+ sampling_rate:
+ description: 'Tracing sampling rate for configuring the probability-based sampler. When set, this value supersedes the global `tracing_sampling_rate` setting from kong.conf.'
+ type: number
+ maximum: 1
+ minimum: 0
+ send_timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
name:
- const: response-transformer
type: string
- Route:
+ const: opentelemetry
+ Plugin:
allOf:
- - $ref: '#/components/schemas/RouteWithoutParents'
+ - $ref: '#/components/schemas/PluginWithoutParents'
- properties:
- service:
+ consumer:
+ description: 'If set, the plugin will activate only for requests where the specified has been authenticated. (Note that some plugins can not be restricted to consumers this way.). Leave unset for the plugin to activate regardless of the authenticated Consumer.'
+ type: object
additionalProperties: false
- description: >-
- The Service this Route is associated to. This is where the Route
- proxies traffic to.
properties:
id:
type: string
+ x-foreign: true
+ consumer_group:
type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ route:
+ description: 'If set, the plugin will only activate when receiving requests via the specified route. Leave unset for the plugin to activate regardless of the Route being used.'
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ service:
+ description: 'If set, the plugin will only activate when receiving requests via one of the routes belonging to the specified Service. Leave unset for the plugin to activate regardless of the Service being matched.'
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
x-foreign: true
type: object
- x-speakeasy-entity: GatewayRoute
- RouteWithoutParents:
- properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- destinations:
- description: >-
- A list of IP destinations of incoming connections that match this
- Route when using stream routing. Each entry is an object with fields
- "ip" (optionally in CIDR range notation) and/or "port".
- items:
- properties:
- ip:
- type: string
- port:
- type: integer
- type: object
- type: array
- headers:
- additionalProperties: true
- description: >-
- One or more lists of values indexed by header name that will cause
- this Route to match if present in the request. The `Host` header
- cannot be used with this attribute: hosts should be specified using
- the `hosts` attribute. When `headers` contains only one value and
- that value starts with the special prefix `~*`, the value is
- interpreted as a regular expression.
- type: object
- hosts:
- description: >-
- A list of domain names that match this Route. Note that the hosts
- value is case sensitive.
- items:
- type: string
- type: array
- https_redirect_status_code:
- description: >-
- The status code Kong responds with when all properties of a Route
- match except the protocol i.e. if the protocol of the request is
- `HTTP` instead of `HTTPS`. `Location` header is injected by Kong if
- the field is set to 301, 302, 307 or 308. Note: This config applies
- only if the Route is configured to only accept the `https` protocol.
- enum:
- - 426
- - 301
- - 302
- - 307
- - 308
+ PluginWithoutParents:
+ type: object
+ properties:
+ config:
+ description: 'The configuration properties for the Plugin which can be found on the plugins documentation page in the [Kong Hub](https://docs.konghq.com/hub/).'
+ type: object
+ additionalProperties: true
+ x-speakeasy-type-override: any
+ created_at:
+ description: Unix epoch when the resource was created.
type: integer
+ readOnly: true
+ enabled:
+ description: Whether the plugin is applied.
+ type: boolean
id:
+ type: string
readOnly: true
+ instance_name:
type: string
- methods:
- description: A list of HTTP methods that match this Route.
- items:
- type: string
- type: array
name:
- description: >-
- The name of the Route. Route names must be unique, and they are case
- sensitive. For example, there can be two different Routes named
- "test" and "Test".
- type: string
- path_handling:
- description: >-
- Controls how the Service path, Route path and requested path are
- combined when sending a request to the upstream. See above for a
- detailed description of each behavior.
- enum:
- - v0
- - v1
+ description: 'The name of the Plugin that''s going to be added. Currently, the Plugin must be installed in every Kong instance separately.'
type: string
- paths:
- description: A list of paths that match this Route.
- items:
- type: string
- type: array
- preserve_host:
- description: >-
- When matching a Route via one of the `hosts` domain names, use the
- request `Host` header in the upstream request headers. If set to
- `false`, the upstream `Host` header will be that of the Service's
- `host`.
- type: boolean
protocols:
- description: >-
- An array of the protocols this Route should allow. See the [Route
- Object](#route-object) section for a list of accepted protocols.
- When set to only `"https"`, HTTP requests are answered with an
- upgrade error. When set to only `"http"`, HTTPS requests are
- answered with an error.
+ description: 'A list of the request protocols that will trigger this plugin. The default value, as well as the possible values allowed on this field, may change depending on the plugin type. For example, plugins that only work in stream mode will only support `"tcp"` and `"tls"`.'
+ type: array
items:
enum:
- grpc
@@ -16201,1587 +13377,1811 @@ components:
- ws
- wss
type: string
- type: array
- regex_priority:
- description: >-
- A number used to choose which route resolves a given request when
- several routes match it using regexes simultaneously. When two
- routes match the path and have the same `regex_priority`, the older
- one (lowest `created_at`) is used. Note that the priority for
- non-regex routes is different (longer non-regex routes are matched
- before shorter ones).
- type: integer
- request_buffering:
- description: >-
- Whether to enable request body buffering or not. With HTTP 1.1, it
- may make sense to turn this off on services that receive data with
- chunked transfer encoding.
- type: boolean
- response_buffering:
- description: >-
- Whether to enable response body buffering or not. With HTTP 1.1, it
- may make sense to turn this off on services that send data with
- chunked transfer encoding.
- type: boolean
- snis:
- description: A list of SNIs that match this Route when using stream routing.
- items:
- type: string
- type: array
- sources:
- description: >-
- A list of IP sources of incoming connections that match this Route
- when using stream routing. Each entry is an object with fields "ip"
- (optionally in CIDR range notation) and/or "port".
- items:
- properties:
- ip:
- type: string
- port:
- type: integer
- type: object
- type: array
- strip_path:
- description: >-
- When matching a Route via one of the `paths`, strip the matching
- prefix from the upstream request URL.
- type: boolean
tags:
- description: >-
- An optional set of strings associated with the Route for grouping
- and filtering.
+ description: An optional set of strings associated with the Plugin for grouping and filtering.
+ type: array
items:
type: string
- type: array
updated_at:
description: Unix epoch when the resource was last updated.
- readOnly: true
type: integer
- type: object
- x-speakeasy-entity: GatewayRoute
- SamlPlugin:
+ readOnly: true
+ PostFunctionPlugin:
+ x-speakeasy-entity: GatewayPluginPostFunction
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/PostFunctionPluginConfig'
+ PostFunctionPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ access:
+ type: array
+ items:
+ type: string
+ body_filter:
+ type: array
+ items:
+ type: string
+ certificate:
+ type: array
+ items:
+ type: string
+ header_filter:
+ type: array
+ items:
+ type: string
+ log:
+ type: array
+ items:
+ type: string
+ rewrite:
+ type: array
+ items:
+ type: string
+ ws_client_frame:
+ type: array
+ items:
+ type: string
+ ws_close:
+ type: array
+ items:
+ type: string
+ ws_handshake:
+ type: array
+ items:
+ type: string
+ ws_upstream_frame:
+ type: array
+ items:
+ type: string
+ name:
+ type: string
+ const: post-function
+ PreFunctionPlugin:
+ x-speakeasy-entity: GatewayPluginPreFunction
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/PreFunctionPluginConfig'
+ PreFunctionPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ access:
+ type: array
+ items:
+ type: string
+ body_filter:
+ type: array
+ items:
+ type: string
+ certificate:
+ type: array
+ items:
+ type: string
+ header_filter:
+ type: array
+ items:
+ type: string
+ log:
+ type: array
+ items:
+ type: string
+ rewrite:
+ type: array
+ items:
+ type: string
+ ws_client_frame:
+ type: array
+ items:
+ type: string
+ ws_close:
+ type: array
+ items:
+ type: string
+ ws_handshake:
+ type: array
+ items:
+ type: string
+ ws_upstream_frame:
+ type: array
+ items:
+ type: string
+ name:
+ type: string
+ const: pre-function
+ PrometheusPlugin:
+ x-speakeasy-entity: GatewayPluginPrometheus
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/PrometheusPluginConfig'
+ PrometheusPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ bandwidth_metrics:
+ description: 'A boolean value that determines if bandwidth metrics should be collected. If enabled, `bandwidth_bytes` and `stream_sessions_total` metrics will be exported.'
+ type: boolean
+ latency_metrics:
+ description: 'A boolean value that determines if latency metrics should be collected. If enabled, `kong_latency_ms`, `upstream_latency_ms` and `request_latency_ms` metrics will be exported.'
+ type: boolean
+ per_consumer:
+ description: 'A boolean value that determines if per-consumer metrics should be collected. If enabled, the `kong_http_requests_total` and `kong_bandwidth_bytes` metrics fill in the consumer label when available.'
+ type: boolean
+ status_code_metrics:
+ description: 'A boolean value that determines if status code metrics should be collected. If enabled, `http_requests_total`, `stream_sessions_total` metrics will be exported.'
+ type: boolean
+ upstream_health_metrics:
+ description: 'A boolean value that determines if upstream metrics should be collected. If enabled, `upstream_target_health` metric will be exported.'
+ type: boolean
+ name:
+ type: string
+ const: prometheus
+ ProxyCachePlugin:
+ x-speakeasy-entity: GatewayPluginProxyCache
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ProxyCachePluginConfig'
+ ProxyCachePluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ cache_control:
+ description: 'When enabled, respect the Cache-Control behaviors defined in RFC7234.'
+ type: boolean
+ cache_ttl:
+ description: 'TTL, in seconds, of cache entities.'
+ type: integer
+ minimum: 0
+ content_type:
+ description: Upstream response content types considered cacheable. The plugin performs an **exact match** against each specified value.
+ type: array
+ items:
+ type: string
+ ignore_uri_case:
+ type: boolean
+ memory:
+ type: object
+ properties:
+ dictionary_name:
+ description: The name of the shared dictionary in which to hold cache entities when the memory strategy is selected. Note that this dictionary currently must be defined manually in the Kong Nginx template.
+ type: string
+ request_method:
+ description: Downstream request methods considered cacheable.
+ type: array
+ items:
+ enum:
+ - HEAD
+ - GET
+ - POST
+ - PATCH
+ - PUT
+ type: string
+ response_code:
+ description: Upstream response status code considered cacheable.
+ type: array
+ items:
+ maximum: 900
+ minimum: 100
+ type: integer
+ minLength: 1
+ response_headers:
+ description: Caching related diagnostic headers that should be included in cached responses
+ type: object
+ properties:
+ X-Cache-Key:
+ type: boolean
+ X-Cache-Status:
+ type: boolean
+ age:
+ type: boolean
+ storage_ttl:
+ description: Number of seconds to keep resources in the storage backend. This value is independent of `cache_ttl` or resource TTLs defined by Cache-Control behaviors.
+ type: integer
+ strategy:
+ description: The backing data store in which to hold cache entities.
+ type: string
+ enum:
+ - memory
+ vary_headers:
+ description: 'Relevant headers considered for the cache key. If undefined, none of the headers are taken into consideration.'
+ type: array
+ items:
+ type: string
+ vary_query_params:
+ description: 'Relevant query parameters considered for the cache key. If undefined, all params are taken into consideration.'
+ type: array
+ items:
+ type: string
+ name:
+ type: string
+ const: proxy-cache
+ RateLimitingAdvancedPlugin:
+ x-speakeasy-entity: GatewayPluginRateLimitingAdvanced
allOf:
- $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/SamlPluginConfig'
- x-speakeasy-entity: GatewayPluginSaml
- SamlPluginConfig:
+ - $ref: '#/components/schemas/RateLimitingAdvancedPluginConfig'
+ RateLimitingAdvancedPluginConfig:
properties:
config:
+ type: object
properties:
- anonymous:
- description: >-
- An optional string (consumer UUID or username) value to use as
- an “anonymous” consumer. If not set, a Kong Consumer must exist
- for the SAML IdP user credentials, mapping the username format
- to the Kong Consumer username.
- type: string
- assertion_consumer_path:
- description: >-
- A string representing a URL path, such as /path/to/resource.
- Must start with a forward slash (/) and must not contain empty
- segments (i.e., two consecutive forward slashes).
- type: string
- idp_certificate:
- description: >-
- The public certificate provided by the IdP. This is used to
- validate responses from the IdP. Only include the contents of
- the certificate. Do not include the header (`BEGIN CERTIFICATE`)
- and footer (`END CERTIFICATE`) lines.
- type: string
- idp_sso_url:
- description: >-
- A string representing a URL, such as
- https://example.com/path/to/resource?q=search.
- type: string
- issuer:
- description: >-
- The unique identifier of the IdP application. Formatted as a URL
- containing information about the IdP so the SP can validate that
- the SAML assertions it receives are issued from the correct IdP.
- type: string
- nameid_format:
- description: >-
- The requested `NameId` format. Options available are: -
- `Unspecified` - `EmailAddress` - `Persistent` - `Transient`
- enum:
- - Unspecified
- - EmailAddress
- - Persistent
- - Transient
- type: string
- request_digest_algorithm:
- description: 'The digest algorithm for Authn requests: - `SHA256` - `SHA1`'
- enum:
- - SHA256
- - SHA1
+ consumer_groups:
+ description: List of consumer groups allowed to override the rate limiting settings for the given Route or Service. Required if `enforce_consumer_groups` is set to `true`.
+ type: array
+ items:
+ type: string
+ dictionary_name:
+ description: 'The shared dictionary where counters are stored. When the plugin is configured to synchronize counter data externally (that is `config.strategy` is `cluster` or `redis` and `config.sync_rate` isn''t `-1`), this dictionary serves as a buffer to populate counters in the data store on each synchronization cycle.'
type: string
- request_signature_algorithm:
- description: >-
- The signature algorithm for signing Authn requests. Options
- available are: - `SHA256` - `SHA384` - `SHA512`
- enum:
- - SHA256
- - SHA384
- - SHA512
+ disable_penalty:
+ description: 'If set to `true`, this doesn''t count denied requests (status = `429`). If set to `false`, all requests, including denied ones, are counted. This parameter only affects the `sliding` window_type.'
+ type: boolean
+ enforce_consumer_groups:
+ description: 'Determines if consumer groups are allowed to override the rate limiting settings for the given Route or Service. Flipping `enforce_consumer_groups` from `true` to `false` disables the group override, but does not clear the list of consumer groups. You can then flip `enforce_consumer_groups` to `true` to re-enforce the groups.'
+ type: boolean
+ error_code:
+ description: Set a custom error code to return when the rate limit is exceeded.
+ type: number
+ minimum: 0
+ error_message:
+ description: Set a custom error message to return when the rate limit is exceeded.
type: string
- request_signing_certificate:
- description: The certificate for signing requests.
+ header_name:
+ description: A string representing an HTTP header name.
type: string
- request_signing_key:
- description: >-
- The private key for signing requests. If this parameter is set,
- requests sent to the IdP are signed. The
- `request_signing_certificate` parameter must be set as well.
+ hide_client_headers:
+ description: Optionally hide informative response headers that would otherwise provide information about the current status of limits and counters.
+ type: boolean
+ identifier:
+ description: 'The type of identifier used to generate the rate limit key. Defines the scope used to increment the rate limiting counters. Can be `ip`, `credential`, `consumer`, `service`, `header`, `path` or `consumer-group`.'
type: string
- response_digest_algorithm:
- description: >-
- The algorithm for verifying digest in SAML responses: - `SHA256`
- - `SHA1`
enum:
- - SHA256
- - SHA1
- type: string
- response_encryption_key:
- description: >-
- The private encryption key required to decrypt encrypted
- assertions.
+ - ip
+ - credential
+ - consumer
+ - service
+ - header
+ - path
+ - consumer-group
+ limit:
+ description: One or more requests-per-window limits to apply. There must be a matching number of window limits and sizes specified.
+ type: array
+ items:
+ type: number
+ namespace:
+ description: 'The rate limiting library namespace to use for this plugin instance. Counter data and sync configuration is isolated in each namespace. NOTE: For the plugin instances sharing the same namespace, all the configurations that are required for synchronizing counters, e.g. `strategy`, `redis`, `sync_rate`, `window_size`, `dictionary_name`, need to be the same.'
type: string
- response_signature_algorithm:
- description: >-
- The algorithm for validating signatures in SAML responses.
- Options available are: - `SHA256` - `SHA384` - `SHA512`
- enum:
- - SHA256
- - SHA384
- - SHA512
+ path:
+ description: 'A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).'
type: string
- session_absolute_timeout:
- description: >-
- The session cookie absolute timeout in seconds. Specifies how
- long the session can be used until it is no longer valid.
+ redis:
+ type: object
+ properties:
+ cluster_addresses:
+ description: Cluster addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Cluster. Each string element must be a hostname. The minimum length of the array is 1 element.
+ type: array
+ items:
+ type: string
+ minLength: 1
+ connect_timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ database:
+ description: Database to use for the Redis connection when using the `redis` strategy
+ type: integer
+ host:
+ description: 'A string representing a host name, such as example.com.'
+ type: string
+ keepalive_backlog:
+ description: 'Limits the total number of opened connections for a pool. If the connection pool is full, connection queues above the limit go into the backlog queue. If the backlog queue is full, subsequent connect operations fail and return `nil`. Queued operations (subject to set timeouts) resume once the number of connections in the pool is less than `keepalive_pool_size`. If latency is high or throughput is low, try increasing this value. Empirically, this value is larger than `keepalive_pool_size`.'
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ keepalive_pool_size:
+ description: 'The size limit for every cosocket connection pool associated with every remote server, per worker process. If neither `keepalive_pool_size` nor `keepalive_backlog` is specified, no pool is created. If `keepalive_pool_size` isn''t specified but `keepalive_backlog` is specified, then the pool uses the default value. Try to increase (e.g. 512) this value if latency is high or throughput is low.'
+ type: integer
+ maximum: 2147483646
+ minimum: 1
+ password:
+ description: 'Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.'
+ type: string
+ port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ read_timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ send_timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ sentinel_addresses:
+ description: Sentinel addresses to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel. Each string element must be a hostname. The minimum length of the array is 1 element.
+ type: array
+ items:
+ type: string
+ minLength: 1
+ sentinel_master:
+ description: Sentinel master to use for Redis connections. Defining this value implies using Redis Sentinel.
+ type: string
+ sentinel_password:
+ description: 'Sentinel password to authenticate with a Redis Sentinel instance. If undefined, no AUTH commands are sent to Redis Sentinels.'
+ type: string
+ sentinel_role:
+ description: Sentinel role to use for Redis connections when the `redis` strategy is defined. Defining this value implies using Redis Sentinel.
+ type: string
+ enum:
+ - master
+ - slave
+ - any
+ sentinel_username:
+ description: 'Sentinel username to authenticate with a Redis Sentinel instance. If undefined, ACL authentication won''t be performed. This requires Redis v6.2.0+.'
+ type: string
+ server_name:
+ description: A string representing an SNI (server name indication) value for TLS.
+ type: string
+ ssl:
+ description: 'If set to true, uses SSL to connect to Redis.'
+ type: boolean
+ ssl_verify:
+ description: 'If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.'
+ type: boolean
+ timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ username:
+ description: 'Username to use for Redis connections. If undefined, ACL authentication won''t be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.'
+ type: string
+ retry_after_jitter_max:
+ description: 'The upper bound of a jitter (random delay) in seconds to be added to the `Retry-After` header of denied requests (status = `429`) in order to prevent all the clients from coming back at the same time. The lower bound of the jitter is `0`; in this case, the `Retry-After` header is equal to the `RateLimit-Reset` header.'
type: number
- session_audience:
- description: The session audience, for example "my-application"
- type: string
- session_cookie_domain:
- description: The session cookie domain flag.
- type: string
- session_cookie_http_only:
- description: >-
- Forbids JavaScript from accessing the cookie, for example,
- through the `Document.cookie` property.
- type: boolean
- session_cookie_name:
- description: The session cookie name.
- type: string
- session_cookie_path:
- description: >-
- A string representing a URL path, such as /path/to/resource.
- Must start with a forward slash (/) and must not contain empty
- segments (i.e., two consecutive forward slashes).
+ strategy:
+ description: 'The rate-limiting strategy to use for retrieving and incrementing the limits. Available values are: `local` and `cluster`.'
type: string
- session_cookie_same_site:
- description: >-
- Controls whether a cookie is sent with cross-origin requests,
- providing some protection against cross-site request forgery
- attacks.
enum:
- - Strict
- - Lax
- - None
- - Default
- type: string
- session_cookie_secure:
- description: >-
- The cookie is only sent to the server when a request is made
- with the https:scheme (except on localhost), and therefore is
- more resistant to man-in-the-middle attacks.
- type: boolean
- session_enforce_same_subject:
- description: >-
- When set to `true`, audiences are forced to share the same
- subject.
- type: boolean
- session_hash_storage_key:
- description: >-
- When set to `true`, the storage key (session ID) is hashed for
- extra security. Hashing the storage key means it is impossible
- to decrypt data from the storage without a cookie.
- type: boolean
- session_hash_subject:
- description: >-
- When set to `true`, the value of subject is hashed before being
- stored. Only applies when `session_store_metadata` is enabled.
- type: boolean
- session_idling_timeout:
- description: The session cookie idle time in seconds.
+ - cluster
+ - redis
+ - local
+ sync_rate:
+ description: How often to sync counter data to the central data store. A value of 0 results in synchronous behavior; a value of -1 ignores sync behavior entirely and only stores counters in node memory. A value greater than 0 will sync the counters in the specified number of seconds. The minimum allowed interval is 0.02 seconds (20ms).
type: number
- session_memcached_host:
- description: The memcached host.
- type: string
- session_memcached_port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- session_memcached_prefix:
- description: The memcached session key prefix.
- type: string
- session_memcached_socket:
- description: The memcached unix socket path.
- type: string
- session_redis_cluster_max_redirections:
- description: The Redis cluster maximum redirects.
- type: integer
- session_redis_cluster_nodes:
- description: >-
- The Redis cluster node host. Takes an array of host records,
- with either `ip` or `host`, and `port` values.
- items:
- properties:
- ip:
- description: A string representing a host name, such as example.com.
- type: string
- port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- type: object
+ window_size:
+ description: One or more window sizes to apply a limit to (defined in seconds). There must be a matching number of window limits and sizes specified.
type: array
- session_redis_connect_timeout:
- description: The Redis connection timeout in milliseconds.
- type: integer
- session_redis_host:
- description: The Redis host IP.
- type: string
- session_redis_password:
- description: >-
- Password to use for Redis connection when the `redis` session
- storage is defined. If undefined, no auth commands are sent to
- Redis. This value is pulled from
- type: string
- session_redis_port:
- description: >-
- An integer representing a port number between 0 and 65535,
- inclusive.
- maximum: 65535
- minimum: 0
- type: integer
- session_redis_prefix:
- description: The Redis session key prefix.
- type: string
- session_redis_read_timeout:
- description: The Redis read timeout in milliseconds.
- type: integer
- session_redis_send_timeout:
- description: The Redis send timeout in milliseconds.
- type: integer
- session_redis_server_name:
- description: The SNI used for connecting to the Redis server.
+ items:
+ type: number
+ window_type:
+ description: 'Sets the time window type to either `sliding` (default) or `fixed`. Sliding windows apply the rate limiting logic while taking into account previous hit rates (from the window that immediately precedes the current) using a dynamic weight. Fixed windows consist of buckets that are statically assigned to a definitive time range, each request is mapped to only one fixed window based on its timestamp and will affect only that window''s counters.'
type: string
- session_redis_socket:
- description: The Redis unix socket path.
+ enum:
+ - fixed
+ - sliding
+ name:
+ type: string
+ const: rate-limiting-advanced
+ RateLimitingPlugin:
+ x-speakeasy-entity: GatewayPluginRateLimiting
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RateLimitingPluginConfig'
+ RateLimitingPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ day:
+ description: The number of HTTP requests that can be made per day.
+ type: number
+ minimum: 0
+ error_code:
+ description: Set a custom error code to return when the rate limit is exceeded.
+ type: number
+ minimum: 0
+ error_message:
+ description: Set a custom error message to return when the rate limit is exceeded.
type: string
- session_redis_ssl:
- description: Use SSL/TLS for the Redis connection.
- type: boolean
- session_redis_ssl_verify:
- description: Verify the Redis server certificate.
+ fault_tolerant:
+ description: 'A boolean value that determines if the requests should be proxied even if Kong has troubles connecting a third-party data store. If `true`, requests will be proxied anyway, effectively disabling the rate-limiting function until the data store is working again. If `false`, then the clients will see `500` errors.'
type: boolean
- session_redis_username:
- description: >-
- Redis username if the `redis` session storage is defined and ACL
- authentication is desired.If undefined, ACL authentication will
- not be performed. This requires Redis v6.0.0+. The username
- **cannot** be set to `default`.
+ header_name:
+ description: A string representing an HTTP header name.
type: string
- session_remember:
- description: Enables or disables persistent sessions
+ hide_client_headers:
+ description: Optionally hide informative response headers.
type: boolean
- session_remember_absolute_timeout:
- description: Persistent session absolute timeout in seconds.
+ hour:
+ description: The number of HTTP requests that can be made per hour.
type: number
- session_remember_cookie_name:
- description: Persistent session cookie name
+ minimum: 0
+ limit_by:
+ description: The entity that is used when aggregating the limits.
type: string
- session_remember_rolling_timeout:
- description: Persistent session rolling timeout in seconds.
+ enum:
+ - consumer
+ - credential
+ - ip
+ - service
+ - header
+ - path
+ - consumer-group
+ minute:
+ description: The number of HTTP requests that can be made per minute.
type: number
- session_request_headers:
- items:
- enum:
- - id
- - audience
- - subject
- - timeout
- - idling-timeout
- - rolling-timeout
- - absolute-timeout
- type: string
- type: array
- session_response_headers:
- items:
- enum:
- - id
- - audience
- - subject
- - timeout
- - idling-timeout
- - rolling-timeout
- - absolute-timeout
- type: string
- type: array
- session_rolling_timeout:
- description: >-
- The session cookie absolute timeout in seconds. Specifies how
- long the session can be used until it is no longer valid.
+ minimum: 0
+ month:
+ description: The number of HTTP requests that can be made per month.
type: number
- session_secret:
- description: >-
- The session secret. This must be a random string of 32
- characters from the base64 alphabet (letters, numbers, `/`, `_`
- and `+`). It is used as the secret key for encrypting session
- data as well as state information that is sent to the IdP in the
- authentication exchange.
- maxLength: 32
- minLength: 32
- pattern: ^[0-9a-zA-Z/_+]+$
+ minimum: 0
+ path:
+ description: 'A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).'
+ type: string
+ policy:
+ description: The rate-limiting policies to use for retrieving and incrementing the limits.
type: string
- session_storage:
- description: >-
- The session storage for session data: - `cookie`: stores session
- data with the session cookie. The session cannot be invalidated
- or revoked without changing the session secret, but is
- stateless, and doesn't require a database. - `memcached`: stores
- session data in memcached - `redis`: stores session data in
- Redis
enum:
- - cookie
- - memcache
- - memcached
+ - local
+ - cluster
+ - redis
+ redis:
+ description: Redis configuration
+ type: object
+ properties:
+ database:
+ description: Database to use for the Redis connection when using the `redis` strategy
+ type: integer
+ host:
+ description: 'A string representing a host name, such as example.com.'
+ type: string
+ password:
+ description: 'Password to use for Redis connections. If undefined, no AUTH commands are sent to Redis.'
+ type: string
+ port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ server_name:
+ description: A string representing an SNI (server name indication) value for TLS.
+ type: string
+ ssl:
+ description: 'If set to true, uses SSL to connect to Redis.'
+ type: boolean
+ ssl_verify:
+ description: 'If set to true, verifies the validity of the server SSL certificate. If setting this parameter, also configure `lua_ssl_trusted_certificate` in `kong.conf` to specify the CA (or server) certificate used by your Redis server. You may also need to configure `lua_ssl_verify_depth` accordingly.'
+ type: boolean
+ timeout:
+ description: An integer representing a timeout in milliseconds. Must be between 0 and 2^31-2.
+ type: integer
+ maximum: 2147483646
+ minimum: 0
+ username:
+ description: 'Username to use for Redis connections. If undefined, ACL authentication won''t be performed. This requires Redis v6.0.0+. To be compatible with Redis v5.x.y, you can set it to `default`.'
+ type: string
+ second:
+ description: The number of HTTP requests that can be made per second.
+ type: number
+ minimum: 0
+ sync_rate:
+ description: How often to sync counter data to the central data store. A value of -1 results in synchronous behavior.
+ type: number
+ year:
+ description: The number of HTTP requests that can be made per year.
+ type: number
+ minimum: 0
+ shorthand_fields:
+ redis_database:
+ translate_backwards:
+ - redis
+ - database
+ type: integer
+ redis_host:
+ translate_backwards:
- redis
+ - host
type: string
- session_store_metadata:
- description: >-
- Configures whether or not session metadata should be stored.
- This includes information about the active sessions for the
- `specific_audience` belonging to a specific subject.
+ redis_password:
+ minLength: 0
+ translate_backwards:
+ - redis
+ - password
+ type: string
+ redis_port:
+ translate_backwards:
+ - redis
+ - port
+ type: integer
+ redis_server_name:
+ translate_backwards:
+ - redis
+ - server_name
+ type: string
+ redis_ssl:
+ translate_backwards:
+ - redis
+ - ssl
type: boolean
- validate_assertion_signature:
- description: Enable signature validation for SAML responses.
+ redis_ssl_verify:
+ translate_backwards:
+ - redis
+ - ssl_verify
type: boolean
- shorthand_fields:
- session_auth_ttl:
- type: number
- session_compressor:
+ redis_timeout:
+ translate_backwards:
+ - redis
+ - timeout
+ type: integer
+ redis_username:
+ translate_backwards:
+ - redis
+ - username
type: string
- session_cookie_httponly:
+ name:
+ type: string
+ const: rate-limiting
+ RequestTerminationPlugin:
+ x-speakeasy-entity: GatewayPluginRequestTermination
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RequestTerminationPluginConfig'
+ RequestTerminationPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ body:
+ description: The raw response body to send. This is mutually exclusive with the `config.message` field.
+ type: string
+ content_type:
+ description: Content type of the raw response configured with `config.body`.
+ type: string
+ echo:
+ description: 'When set, the plugin will echo a copy of the request back to the client. The main usecase for this is debugging. It can be combined with `trigger` in order to debug requests on live systems without disturbing real traffic.'
+ type: boolean
+ message:
+ description: 'The message to send, if using the default response generator.'
+ type: string
+ status_code:
+ description: The response code to send. Must be an integer between 100 and 599.
+ type: integer
+ maximum: 599
+ minimum: 100
+ trigger:
+ description: A string representing an HTTP header name.
+ type: string
+ name:
+ type: string
+ const: request-termination
+ RequestTransformerAdvancedPlugin:
+ x-speakeasy-entity: GatewayPluginRequestTransformerAdvanced
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RequestTransformerAdvancedPluginConfig'
+ RequestTransformerAdvancedPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ add:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ type: string
+ json_types:
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ allow:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ append:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ type: string
+ json_types:
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ dots_in_keys:
+ description: 'Specify whether dots (for example, `customers.info.phone`) should be treated as part of a property name or used to descend into nested JSON objects. See [Arrays and nested objects](#arrays-and-nested-objects).'
type: boolean
- session_cookie_idletime:
- type: number
- session_cookie_lifetime:
- type: number
- session_cookie_maxsize:
- type: integer
- session_cookie_renew:
- type: number
- session_cookie_samesite:
- type: string
- session_memcache_host:
- type: string
- session_memcache_port:
- type: integer
- session_memcache_prefix:
- type: string
- session_memcache_socket:
- type: string
- session_redis_cluster_maxredirections:
- type: integer
- session_strategy:
+ http_method:
+ description: 'A string representing an HTTP method, such as GET, POST, PUT, or DELETE. The string must contain only uppercase letters.'
type: string
- type: object
+ pattern: ^%u+$
+ remove:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ rename:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ replace:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ type: string
+ json_types:
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ uri:
+ type: string
name:
- const: saml
- type: string
- SCGWLabels:
- title: Labels
- type: object
- example:
- env: test
- description: >-
- Labels to facilitate tagged search on serverless cloud gateways. Keys
- must be of length 1-63 characters, and cannot start with 'kong',
- 'konnect', 'mesh', 'kic', or '_'.
- additionalProperties:
- type: string
- pattern: ^[a-z0-9A-Z]{1}([a-z0-9A-Z\-\.\_]*[a-z0-9A-Z]+)?$
- minLength: 1
- maxLength: 63
- schemas-UUID:
- type: string
- format: uuid
- example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- description: Contains a unique identifier used by the API for this resource.
- readOnly: true
- ServerlessCloudGateway:
- x-speakeasy-entity: ServerlessCloudGateway
- type: object
- title: ServerlessCloudGateway
- description: A serverless cloud gateway
- required:
- - control_plane
- - gateway_endpoint
- - updated_at
- - created_at
- properties:
- control_plane:
- $ref: '#/components/schemas/ServerlessControlPlane'
- gateway_endpoint:
- type: string
- format: hostname
- description: Endpoint for the serverless cloud gateway.
- example: us-kong-4594857kpl.kongcloud.dev
- readOnly: true
- created_at:
- type: string
- format: date-time
- example: '2023-01-11T02:30:42.227Z'
- readOnly: true
- updated_at:
- type: string
- format: date-time
- example: '2023-01-11T02:30:42.227Z'
- readOnly: true
- labels:
- $ref: '#/components/schemas/SCGWLabels'
- ServerlessControlPlane:
- type: object
- title: Control plane
- x-go-name: ControlPlane
- required:
- - id
- - prefix
- - region
- properties:
- id:
- type: string
- format: uuid
- description: ID of the serverless cloud gateway CP.
- example: d32d905a-ed33-46a3-a093-d8f536af9a8a
- prefix:
type: string
- description: The prefix of the serverless cloud gateway CP.
- example: 518da50bf7
- region:
- $ref: '#/components/schemas/CpRegion'
- Service:
+ const: request-transformer-advanced
+ RequestTransformerPlugin:
+ x-speakeasy-entity: GatewayPluginRequestTransformer
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/RequestTransformerPluginConfig'
+ RequestTransformerPluginConfig:
properties:
- ca_certificates:
- description: >-
- Array of `CA Certificate` object UUIDs that are used to build the
- trust store while verifying upstream server's TLS certificate. If
- set to `null` when Nginx default is respected. If default CA list in
- Nginx are not specified and TLS verification is enabled, then
- handshake with upstream server will always fail (because no CA are
- trusted).
- items:
- type: string
- type: array
- client_certificate:
- additionalProperties: false
- description: >-
- Certificate to be used as client certificate while TLS handshaking
- to the upstream server.
+ config:
+ type: object
properties:
- id:
+ add:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ append:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ http_method:
+ description: 'A string representing an HTTP method, such as GET, POST, PUT, or DELETE. The string must contain only uppercase letters.'
type: string
- type: object
- x-foreign: true
- connect_timeout:
- description: >-
- The timeout in milliseconds for establishing a connection to the
- upstream server.
- type: integer
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- enabled:
- description: >-
- Whether the Service is active. If set to `false`, the proxy behavior
- will be as if any routes attached to it do not exist (404). Default:
- `true`.
- type: boolean
- host:
- description: >-
- The host of the upstream server. Note that the host value is case
- sensitive.
- type: string
- id:
- readOnly: true
- type: string
+ pattern: ^%u+$
+ remove:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ rename:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ replace:
+ type: object
+ properties:
+ body:
+ type: array
+ items:
+ type: string
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ querystring:
+ type: array
+ items:
+ type: string
+ uri:
+ type: string
name:
- description: The Service name.
- type: string
- path:
- description: The path to be used in requests to the upstream server.
- type: string
- port:
- description: The upstream server port.
- type: integer
- protocol:
- description: The protocol used to communicate with the upstream.
- enum:
- - grpc
- - grpcs
- - http
- - https
- - tcp
- - tls
- - tls_passthrough
- - udp
- - ws
- - wss
- type: string
- read_timeout:
- description: >-
- The timeout in milliseconds between two successive read operations
- for transmitting a request to the upstream server.
- type: integer
- retries:
- description: The number of retries to execute upon failure to proxy.
- type: integer
- tags:
- description: >-
- An optional set of strings associated with the Service for grouping
- and filtering.
- items:
- type: string
- type: array
- tls_verify:
- description: >-
- Whether to enable verification of upstream server TLS certificate.
- If set to `null`, then the Nginx default is respected.
- type: boolean
- tls_verify_depth:
- description: >-
- Maximum depth of chain while verifying Upstream server's TLS
- certificate. If set to `null`, then the Nginx default is respected.
- type: integer
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
- url:
- description: >-
- Helper field to set `protocol`, `host`, `port` and `path` using a
- URL. This field is write-only and is not returned in responses.
type: string
- writeOnly: true
- x-speakeasy-ignore: true
- write_timeout:
- description: >-
- The timeout in milliseconds between two successive write operations
- for transmitting a request to the upstream server.
- type: integer
- type: object
- x-speakeasy-entity: GatewayService
- SNI:
+ const: request-transformer
+ ResponseTransformerAdvancedPlugin:
+ x-speakeasy-entity: GatewayPluginResponseTransformerAdvanced
allOf:
- - $ref: '#/components/schemas/SNIWithoutParents'
- - properties:
- certificate:
- additionalProperties: false
- description: >-
- The id (a UUID) of the certificate with which to associate the
- SNI hostname. The Certificate must have a valid private key
- associated with it to be used by the SNI object.
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/ResponseTransformerAdvancedPluginConfig'
+ ResponseTransformerAdvancedPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ add:
+ type: object
properties:
- id:
+ headers:
+ type: array
+ items:
+ type: string
+ if_status:
+ type: array
+ items:
+ type: string
+ json:
+ type: array
+ items:
+ type: string
+ json_types:
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
+ allow:
+ type: object
+ properties:
+ json:
+ type: array
+ items:
+ type: string
+ append:
+ type: object
+ properties:
+ headers:
+ type: array
+ items:
+ type: string
+ if_status:
+ type: array
+ items:
+ type: string
+ json:
+ type: array
+ items:
+ type: string
+ json_types:
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
+ dots_in_keys:
+ description: 'Whether dots (for example, `customers.info.phone`) should be treated as part of a property name or used to descend into nested JSON objects..'
+ type: boolean
+ remove:
+ type: object
+ properties:
+ headers:
+ type: array
+ items:
+ type: string
+ if_status:
+ type: array
+ items:
+ type: string
+ json:
+ type: array
+ items:
+ type: string
+ rename:
+ type: object
+ properties:
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ if_status:
+ type: array
+ items:
+ type: string
+ replace:
+ type: object
+ properties:
+ body:
+ description: String with which to replace the entire response body.
type: string
+ headers:
+ type: array
+ items:
+ type: string
+ if_status:
+ type: array
+ items:
+ type: string
+ json:
+ type: array
+ items:
+ type: string
+ json_types:
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
+ transform:
type: object
- x-foreign: true
- type: object
- x-speakeasy-entity: GatewaySNI
- SNIWithoutParents:
- properties:
- created_at:
- description: Unix epoch when the resource was created.
- readOnly: true
- type: integer
- id:
- readOnly: true
- type: string
+ properties:
+ functions:
+ type: array
+ items:
+ type: string
+ if_status:
+ type: array
+ items:
+ type: string
+ json:
+ type: array
+ items:
+ type: string
name:
- description: The SNI name to associate with the given certificate.
type: string
- tags:
- description: >-
- An optional set of strings associated with the SNIs for grouping and
- filtering.
- items:
- type: string
- type: array
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: integer
- type: object
- x-speakeasy-entity: GatewaySNI
- StatsdPlugin:
+ const: response-transformer-advanced
+ ResponseTransformerPlugin:
+ x-speakeasy-entity: GatewayPluginResponseTransformer
allOf:
- $ref: '#/components/schemas/Plugin'
- - $ref: '#/components/schemas/StatsdPluginConfig'
- x-speakeasy-entity: GatewayPluginStatsd
- StatsdPluginConfig:
+ - $ref: '#/components/schemas/ResponseTransformerPluginConfig'
+ ResponseTransformerPluginConfig:
properties:
config:
+ type: object
properties:
- allow_status_codes:
- description: >-
- List of status code ranges that are allowed to be logged in
- metrics.
- items:
- pattern: ^[0-9]+-[0-9]+$
- type: string
- type: array
- consumer_identifier_default:
- enum:
- - consumer_id
- - custom_id
- - username
- type: string
- flush_timeout:
- type: number
- host:
- description: The IP address or hostname of StatsD server to send data to.
- type: string
- hostname_in_prefix:
- type: boolean
- metrics:
- description: List of metrics to be logged.
- items:
- properties:
- consumer_identifier:
- description: Authenticated user detail.
- enum:
- - consumer_id
- - custom_id
- - username
+ add:
+ type: object
+ properties:
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
type: string
- name:
- description: StatsD metric’s name.
- enum:
- - kong_latency
- - latency
- - request_count
- - request_per_user
- - request_size
- - response_size
- - status_count
- - status_count_per_user
- - unique_users
- - upstream_latency
- - status_count_per_workspace
- - status_count_per_user_per_route
- - shdict_usage
- - cache_datastore_hits_total
- - cache_datastore_misses_total
+ json:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
type: string
- sample_rate:
- description: Sampling rate
- minimum: 0
- type: number
- service_identifier:
- description: Service detail.
+ json_types:
+ description: |-
+ List of JSON type names. Specify the types of the JSON values returned when appending
+ JSON properties. Each string element can be one of: boolean, number, or string.
+ type: array
+ items:
enum:
- - service_id
- - service_name
- - service_host
- - service_name_or_host
+ - boolean
+ - number
+ - string
type: string
- stat_type:
- description: Determines what sort of event a metric represents.
- enum:
- - counter
- - gauge
- - histogram
- - meter
- - set
- - timer
+ append:
+ type: object
+ properties:
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
type: string
- workspace_identifier:
- description: Workspace detail.
+ json:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ json_types:
+ description: |-
+ List of JSON type names. Specify the types of the JSON values returned when appending
+ JSON properties. Each string element can be one of: boolean, number, or string.
+ type: array
+ items:
enum:
- - workspace_id
- - workspace_name
+ - boolean
+ - number
+ - string
type: string
- required:
- - name
- - stat_type
- type: object
- type: array
- port:
- description: The port of StatsD server to send data to.
- maximum: 65535
- minimum: 0
- type: integer
- prefix:
- description: String to prefix to each metric's name.
- type: string
- queue:
+ remove:
+ type: object
properties:
- initial_retry_delay:
- description: >-
- Time in seconds before the initial retry is made for a
- failing batch.
- maximum: 1000000
- minimum: 0.001
- type: number
- max_batch_size:
- description: Maximum number of entries that can be processed at a time.
- maximum: 1000000
- minimum: 1
- type: integer
- max_bytes:
- description: >-
- Maximum number of bytes that can be waiting on a queue,
- requires string content.
- type: integer
- max_coalescing_delay:
- description: >-
- Maximum number of (fractional) seconds to elapse after the
- first entry was queued before the queue starts calling the
- handler.
- maximum: 3600
- minimum: 0
- type: number
- max_entries:
- description: Maximum number of entries that can be waiting on the queue.
- maximum: 1000000
- minimum: 1
- type: integer
- max_retry_delay:
- description: >-
- Maximum time in seconds between retries, caps exponential
- backoff.
- maximum: 1000000
- minimum: 0.001
- type: number
- max_retry_time:
- description: >-
- Time in seconds before the queue gives up calling a failed
- handler for a batch.
- type: number
+ headers:
+ type: array
+ items:
+ type: string
+ json:
+ type: array
+ items:
+ type: string
+ rename:
type: object
- queue_size:
- type: integer
- retry_count:
- type: integer
- service_identifier_default:
- enum:
- - service_id
- - service_name
- - service_host
- - service_name_or_host
- type: string
- tag_style:
- enum:
- - dogstatsd
- - influxdb
- - librato
- - signalfx
- type: string
- udp_packet_size:
- maximum: 65507
- minimum: 0
- type: number
- use_tcp:
- type: boolean
- workspace_identifier_default:
- enum:
- - workspace_id
- - workspace_name
- type: string
- type: object
- name:
- const: statsd
- type: string
- SystemAccount:
- x-speakeasy-entity: SystemAccount
- title: System Account
- type: object
- example:
- id: 497f6eca-6276-4993-bfeb-53cbbbba6f08
- name: Example System Account
- description: This is a sample system account description.
- created_at: '2022-08-24T14:15:22Z'
- updated_at: '2022-10-05T10:33:49Z'
- konnect_managed: false
- description: Schema of the system account.
- properties:
- id:
- type: string
- format: uuid
- description: ID of the system account.
- readOnly: true
- name:
- type: string
- description: Name of the system account.
- description:
- type: string
- description: Description of the system account.
- created_at:
- type: string
- format: date-time
- description: Timestamp of when the system account was created.
- readOnly: true
- updated_at:
- type: string
- format: date-time
- description: Timestamp of when the system account was last updated.
- readOnly: true
- konnect_managed:
- type: boolean
- description: The system account is managed by Konnect (true/false).
- SystemAccountAccessToken:
- x-speakeasy-entity: SystemAccountAccessToken
- title: System Account Access Token
- example:
- id: 497f6eca-6276-4993-bfeb-53cbbbba6f08
- name: Sample Access Token
- created_at: '2022-08-01T14:16:09Z'
- updated_at: '2022-08-02T08:35:49Z'
- expires_at: '2022-12-31T12:52:23Z'
- last_used_at: '2022-10-24T13:05:42Z'
- description: Schema of the system account access token.
- type: object
- properties:
- id:
- type: string
- format: uuid
- description: ID of the system account access token.
- readOnly: true
+ properties:
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ replace:
+ type: object
+ properties:
+ headers:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ json:
+ type: array
+ items:
+ pattern: '^[^:]+:.*$'
+ type: string
+ json_types:
+ description: |-
+ List of JSON type names. Specify the types of the JSON values returned when appending
+ JSON properties. Each string element can be one of: boolean, number, or string.
+ type: array
+ items:
+ enum:
+ - boolean
+ - number
+ - string
+ type: string
name:
type: string
- description: Name of the system account access token.
- created_at:
- type: string
- format: date-time
- description: Timestamp of when the system account access token was created.
- readOnly: true
- updated_at:
- type: string
- format: date-time
- description: Timestamp of when the system account access token was last updated.
- readOnly: true
- expires_at:
- type: string
- format: date-time
- description: Timestamp of when the system account access token will expire.
- last_used_at:
- type: string
- format: date-time
- description: Timestamp of when the system account access token was last used.
- readOnly: true
- Target:
+ const: response-transformer
+ Route:
allOf:
- - $ref: '#/components/schemas/TargetWithoutParents'
+ - $ref: '#/components/schemas/RouteWithoutParents'
- properties:
- upstream:
+ service:
+ description: The Service this Route is associated to. This is where the Route proxies traffic to.
+ type: object
additionalProperties: false
properties:
id:
type: string
- type: object
x-foreign: true
type: object
- x-speakeasy-entity: GatewayTarget
- TargetWithoutParents:
+ x-speakeasy-entity: GatewayRoute
+ RouteWithoutParents:
+ x-speakeasy-entity: GatewayRoute
+ type: object
properties:
created_at:
description: Unix epoch when the resource was created.
+ type: integer
readOnly: true
- type: number
- id:
- readOnly: true
- type: string
- tags:
- description: >-
- An optional set of strings associated with the Target for grouping
- and filtering.
+ destinations:
+ description: A list of IP destinations of incoming connections that match this Route when using stream routing. Each entry is an object with fields "ip" (optionally in CIDR range notation) and/or "port".
+ type: array
items:
- type: string
+ properties:
+ ip:
+ type: string
+ port:
+ type: integer
+ type: object
+ headers:
+ description: 'One or more lists of values indexed by header name that will cause this Route to match if present in the request. The `Host` header cannot be used with this attribute: hosts should be specified using the `hosts` attribute. When `headers` contains only one value and that value starts with the special prefix `~*`, the value is interpreted as a regular expression.'
+ type: object
+ additionalProperties: true
+ hosts:
+ description: A list of domain names that match this Route. Note that the hosts value is case sensitive.
type: array
- target:
- description: >-
- The target address (ip or hostname) and port. If the hostname
- resolves to an SRV record, the `port` value will be overridden by
- the value from the DNS record.
- type: string
- updated_at:
- description: Unix epoch when the resource was last updated.
- readOnly: true
- type: number
- weight:
- description: >-
- The weight this target gets within the upstream loadbalancer
- (`0`-`65535`). If the hostname resolves to an SRV record, the
- `weight` value will be overridden by the value from the DNS record.
+ items:
+ type: string
+ https_redirect_status_code:
+ description: 'The status code Kong responds with when all properties of a Route match except the protocol i.e. if the protocol of the request is `HTTP` instead of `HTTPS`. `Location` header is injected by Kong if the field is set to 301, 302, 307 or 308. Note: This config applies only if the Route is configured to only accept the `https` protocol.'
type: integer
- type: object
- x-speakeasy-entity: GatewayTarget
- Team:
- x-speakeasy-entity: Team
- title: Team
- type: object
- description: The team object contains information about a group of users.
- example:
- id: 7f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- name: IDM - Developers
- description: The developers for the IDM API.
- system_team: false
- labels:
- env: test
- created_at: '1992-02-07T17:46:57.52Z'
- updated_at: '2022-08-31T17:00:00.52Z'
- properties:
+ enum:
+ - 426
+ - 301
+ - 302
+ - 307
+ - 308
id:
type: string
- format: uuid
- example: 7f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- description: The team ID.
readOnly: true
+ methods:
+ description: A list of HTTP methods that match this Route.
+ type: array
+ items:
+ type: string
name:
+ description: 'The name of the Route. Route names must be unique, and they are case sensitive. For example, there can be two different Routes named "test" and "Test".'
type: string
- pattern: ^[\w \W]+$
- example: IDM - Developers
- maxLength: 250
- description: The name of the team.
- description:
+ path_handling:
+ description: 'Controls how the Service path, Route path and requested path are combined when sending a request to the upstream. See above for a detailed description of each behavior.'
type: string
- example: The developers for the IDM API.
- maxLength: 250
- description: The team description in Konnect.
- system_team:
+ enum:
+ - v0
+ - v1
+ paths:
+ description: A list of paths that match this Route.
+ type: array
+ items:
+ type: string
+ preserve_host:
+ description: 'When matching a Route via one of the `hosts` domain names, use the request `Host` header in the upstream request headers. If set to `false`, the upstream `Host` header will be that of the Service''s `host`.'
type: boolean
- description: >-
- Returns True if a user belongs to a `system_team`. System teams are
- teams that can manage Konnect objects, like "Organization Admin", or
- "Service"
- readOnly: true
- labels:
- $ref: '#/components/schemas/Labels'
- created_at:
- type: string
- format: date-time
- example: '1992-02-07T17:46:57.52Z'
- description: A Unix timestamp representation of team creation.
- readOnly: true
- updated_at:
- type: string
- format: date-time
- example: '2022-02-07T17:00:00.52Z'
- description: >
- A Unix timestamp representation of the most recent change to the
- team object in Konnect.
- readOnly: true
- TransitGateway:
- x-speakeasy-entity: CloudGatewayTransitGateway
- title: Transit Gateway
- description: Object containing information about a transit gateway.
- type: object
- properties:
- id:
- $ref: '#/components/schemas/TransitGatewayId'
- name:
- $ref: '#/components/schemas/TransitGatewayName'
- cidr_blocks:
- $ref: '#/components/schemas/TransitGatewayCIDRBlocks'
- transit_gateway_attachment_config:
- $ref: '#/components/schemas/TransitGatewayAttachmentConfig'
- dns_config:
- $ref: '#/components/schemas/TransitGatewayDnsConfig'
- state:
- $ref: '#/components/schemas/TransitGatewayState'
- entity_version:
+ protocols:
+ description: 'An array of the protocols this Route should allow. See the [Route Object](#route-object) section for a list of accepted protocols. When set to only `"https"`, HTTP requests are answered with an upgrade error. When set to only `"http"`, HTTPS requests are answered with an error.'
+ type: array
+ items:
+ enum:
+ - grpc
+ - grpcs
+ - http
+ - https
+ - tcp
+ - tls
+ - tls_passthrough
+ - udp
+ - ws
+ - wss
+ type: string
+ regex_priority:
+ description: 'A number used to choose which route resolves a given request when several routes match it using regexes simultaneously. When two routes match the path and have the same `regex_priority`, the older one (lowest `created_at`) is used. Note that the priority for non-regex routes is different (longer non-regex routes are matched before shorter ones).'
type: integer
- description: >
- Monotonically-increasing version count of the transit gateway, to
- indicate the order of updates to the
-
- transit gateway.
- readOnly: true
- example: 1
- created_at:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: >-
- An RFC-3339 timestamp representation of transit gateway creation
- date.
- readOnly: true
- updated_at:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An RFC-3339 timestamp representation of transit gateway update date.
- readOnly: true
- required:
- - id
- - name
- - cidr_blocks
- - transit_gateway_attachment_config
- - dns_config
- - state
- - entity_version
- - created_at
- - updated_at
- TransitGatewayAttachmentConfig:
- title: Transit Gateway Attachment Config
- oneOf:
- - $ref: '#/components/schemas/AwsTransitGatewayAttachmentConfig'
- TransitGatewayCIDRBlocks:
- title: Transit Gateway CIDR Blocks
- type: array
- items:
- type: string
- description: >
- CIDR blocks for constructing a route table for the transit gateway, when
- attaching to the owning
-
- network.
- example:
- - 10.0.0.0/8
- - 100.64.0.0/10
- - 172.16.0.0/12
- TransitGatewayDnsConfig:
- title: Transit Gateway DNS Config
- description: >
- List of mappings from remote DNS server IP address sets to proxied
- internal domains, for a transit gateway
-
- attachment.
- type: array
- items:
- type: object
- additionalProperties: false
- properties:
- remote_dns_server_ip_addresses:
- title: Remote DNS Server IP Addresses
- description: >-
- Remote DNS Server IP Addresses to connect to for resolving
- internal DNS via a transit gateway.
- type: array
- items:
- type: string
- example:
- - 10.0.0.2
- domain_proxy_list:
- title: Domain Proxy List
- type: array
- description: >
- Internal domain names to proxy for DNS resolution from the listed
- remote DNS server IP addresses,
-
- for a transit gateway.
- items:
- type: string
- example:
- - foobar.com
- required:
- - remote_dns_server_ip_addresses
- - domain_proxy_list
- TransitGatewayId:
- type: string
- format: uuid
- example: 0850820b-d153-4a2a-b9be-7d2204779139
- readOnly: true
- TransitGatewayName:
- title: Transit Gateway Name
- type: string
- description: Human-readable name of the transit gateway.
- example: us-east-2 transit gateway
- TransitGatewayState:
- title: Transit Gateway State
- type: string
- description: State of the transit gateway.
- enum:
- - created
- - initializing
- - ready
- - terminating
- - terminated
- readOnly: true
- UnauthorizedError:
- allOf:
- - $ref: '#/components/schemas/BaseError'
- - type: object
- properties:
- status:
- example: 401
- title:
- example: Unauthorized
- type:
- example: https://httpstatuses.com/401
- instance:
- example: kong:trace:1234567890
- detail:
- example: Invalid credentials
- UnsupportedMediaTypeError:
+ request_buffering:
+ description: 'Whether to enable request body buffering or not. With HTTP 1.1, it may make sense to turn this off on services that receive data with chunked transfer encoding.'
+ type: boolean
+ response_buffering:
+ description: 'Whether to enable response body buffering or not. With HTTP 1.1, it may make sense to turn this off on services that send data with chunked transfer encoding.'
+ type: boolean
+ snis:
+ description: A list of SNIs that match this Route when using stream routing.
+ type: array
+ items:
+ type: string
+ sources:
+ description: A list of IP sources of incoming connections that match this Route when using stream routing. Each entry is an object with fields "ip" (optionally in CIDR range notation) and/or "port".
+ type: array
+ items:
+ properties:
+ ip:
+ type: string
+ port:
+ type: integer
+ type: object
+ strip_path:
+ description: 'When matching a Route via one of the `paths`, strip the matching prefix from the upstream request URL.'
+ type: boolean
+ tags:
+ description: An optional set of strings associated with the Route for grouping and filtering.
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ SNI:
allOf:
- - $ref: '#/components/schemas/BaseError'
- - type: object
- properties:
- status:
- example: 415
- title:
- example: UnsupportedMediaType
- type:
- example: https://httpstatuses.com/415
- instance:
- example: kong:trace:1234567890
- detail:
- example: UnsupportedMediaType
- UpdateAPIProductDocumentDTO:
+ - $ref: '#/components/schemas/SNIWithoutParents'
+ - properties:
+ certificate:
+ description: The id (a UUID) of the certificate with which to associate the SNI hostname. The Certificate must have a valid private key associated with it to be used by the SNI object.
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewaySNI
+ SNIWithoutParents:
+ x-speakeasy-entity: GatewaySNI
type: object
- title: UpdateDocumentAttributesAndContentPayload
- description: a document payload
properties:
- parent_document_id:
- type: string
- format: uuid
- nullable: true
- description: >
- Parent document Id. If this value is explicitly set to null, the
-
- document will be put as a top level document at the bottom of the
- tree.
- example: dd4e1b98-3629-4dd3-acc0-759a726ffee2
- slug:
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ id:
type: string
- pattern: ^[\w-]+$
- maxLength: 80
- description: >-
- document slug. must be unique accross documents belonging to an api
- product
- example: path-for-seo
- status:
- $ref: '#/components/schemas/PublishStatus'
- title:
+ readOnly: true
+ name:
+ description: The SNI name to associate with the given certificate.
type: string
- minLength: 1
- description: document title
- example: How to update a document in Konnect DocumentHub
- content:
+ tags:
+ description: An optional set of strings associated with the SNIs for grouping and filtering.
+ type: array
+ items:
+ type: string
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ SamlPlugin:
+ x-speakeasy-entity: GatewayPluginSaml
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/SamlPluginConfig'
+ SamlPluginConfig:
+ properties:
+ config:
+ type: object
+ properties:
+ anonymous:
+ description: 'An optional string (consumer UUID or username) value to use as an “anonymous” consumer. If not set, a Kong Consumer must exist for the SAML IdP user credentials, mapping the username format to the Kong Consumer username.'
+ type: string
+ assertion_consumer_path:
+ description: 'A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).'
+ type: string
+ idp_certificate:
+ description: The public certificate provided by the IdP. This is used to validate responses from the IdP. Only include the contents of the certificate. Do not include the header (`BEGIN CERTIFICATE`) and footer (`END CERTIFICATE`) lines.
+ type: string
+ idp_sso_url:
+ description: 'A string representing a URL, such as https://example.com/path/to/resource?q=search.'
+ type: string
+ issuer:
+ description: The unique identifier of the IdP application. Formatted as a URL containing information about the IdP so the SP can validate that the SAML assertions it receives are issued from the correct IdP.
+ type: string
+ nameid_format:
+ description: 'The requested `NameId` format. Options available are: - `Unspecified` - `EmailAddress` - `Persistent` - `Transient`'
+ type: string
+ enum:
+ - Unspecified
+ - EmailAddress
+ - Persistent
+ - Transient
+ request_digest_algorithm:
+ description: 'The digest algorithm for Authn requests: - `SHA256` - `SHA1`'
+ type: string
+ enum:
+ - SHA256
+ - SHA1
+ request_signature_algorithm:
+ description: 'The signature algorithm for signing Authn requests. Options available are: - `SHA256` - `SHA384` - `SHA512`'
+ type: string
+ enum:
+ - SHA256
+ - SHA384
+ - SHA512
+ request_signing_certificate:
+ description: The certificate for signing requests.
+ type: string
+ request_signing_key:
+ description: 'The private key for signing requests. If this parameter is set, requests sent to the IdP are signed. The `request_signing_certificate` parameter must be set as well.'
+ type: string
+ response_digest_algorithm:
+ description: 'The algorithm for verifying digest in SAML responses: - `SHA256` - `SHA1`'
+ type: string
+ enum:
+ - SHA256
+ - SHA1
+ response_encryption_key:
+ description: The private encryption key required to decrypt encrypted assertions.
+ type: string
+ response_signature_algorithm:
+ description: 'The algorithm for validating signatures in SAML responses. Options available are: - `SHA256` - `SHA384` - `SHA512`'
+ type: string
+ enum:
+ - SHA256
+ - SHA384
+ - SHA512
+ session_absolute_timeout:
+ description: The session cookie absolute timeout in seconds. Specifies how long the session can be used until it is no longer valid.
+ type: number
+ session_audience:
+ description: 'The session audience, for example "my-application"'
+ type: string
+ session_cookie_domain:
+ description: The session cookie domain flag.
+ type: string
+ session_cookie_http_only:
+ description: 'Forbids JavaScript from accessing the cookie, for example, through the `Document.cookie` property.'
+ type: boolean
+ session_cookie_name:
+ description: The session cookie name.
+ type: string
+ session_cookie_path:
+ description: 'A string representing a URL path, such as /path/to/resource. Must start with a forward slash (/) and must not contain empty segments (i.e., two consecutive forward slashes).'
+ type: string
+ session_cookie_same_site:
+ description: 'Controls whether a cookie is sent with cross-origin requests, providing some protection against cross-site request forgery attacks.'
+ type: string
+ enum:
+ - Strict
+ - Lax
+ - None
+ - Default
+ session_cookie_secure:
+ description: 'The cookie is only sent to the server when a request is made with the https:scheme (except on localhost), and therefore is more resistant to man-in-the-middle attacks.'
+ type: boolean
+ session_enforce_same_subject:
+ description: 'When set to `true`, audiences are forced to share the same subject.'
+ type: boolean
+ session_hash_storage_key:
+ description: 'When set to `true`, the storage key (session ID) is hashed for extra security. Hashing the storage key means it is impossible to decrypt data from the storage without a cookie.'
+ type: boolean
+ session_hash_subject:
+ description: 'When set to `true`, the value of subject is hashed before being stored. Only applies when `session_store_metadata` is enabled.'
+ type: boolean
+ session_idling_timeout:
+ description: The session cookie idle time in seconds.
+ type: number
+ session_memcached_host:
+ description: The memcached host.
+ type: string
+ session_memcached_port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ session_memcached_prefix:
+ description: The memcached session key prefix.
+ type: string
+ session_memcached_socket:
+ description: The memcached unix socket path.
+ type: string
+ session_redis_cluster_max_redirections:
+ description: The Redis cluster maximum redirects.
+ type: integer
+ session_redis_cluster_nodes:
+ description: 'The Redis cluster node host. Takes an array of host records, with either `ip` or `host`, and `port` values.'
+ type: array
+ items:
+ properties:
+ ip:
+ description: 'A string representing a host name, such as example.com.'
+ type: string
+ port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ type: object
+ session_redis_connect_timeout:
+ description: The Redis connection timeout in milliseconds.
+ type: integer
+ session_redis_host:
+ description: The Redis host IP.
+ type: string
+ session_redis_password:
+ description: 'Password to use for Redis connection when the `redis` session storage is defined. If undefined, no auth commands are sent to Redis. This value is pulled from'
+ type: string
+ session_redis_port:
+ description: 'An integer representing a port number between 0 and 65535, inclusive.'
+ type: integer
+ maximum: 65535
+ minimum: 0
+ session_redis_prefix:
+ description: The Redis session key prefix.
+ type: string
+ session_redis_read_timeout:
+ description: The Redis read timeout in milliseconds.
+ type: integer
+ session_redis_send_timeout:
+ description: The Redis send timeout in milliseconds.
+ type: integer
+ session_redis_server_name:
+ description: The SNI used for connecting to the Redis server.
+ type: string
+ session_redis_socket:
+ description: The Redis unix socket path.
+ type: string
+ session_redis_ssl:
+ description: Use SSL/TLS for the Redis connection.
+ type: boolean
+ session_redis_ssl_verify:
+ description: Verify the Redis server certificate.
+ type: boolean
+ session_redis_username:
+ description: 'Redis username if the `redis` session storage is defined and ACL authentication is desired.If undefined, ACL authentication will not be performed. This requires Redis v6.0.0+. The username **cannot** be set to `default`.'
+ type: string
+ session_remember:
+ description: Enables or disables persistent sessions
+ type: boolean
+ session_remember_absolute_timeout:
+ description: Persistent session absolute timeout in seconds.
+ type: number
+ session_remember_cookie_name:
+ description: Persistent session cookie name
+ type: string
+ session_remember_rolling_timeout:
+ description: Persistent session rolling timeout in seconds.
+ type: number
+ session_request_headers:
+ type: array
+ items:
+ enum:
+ - id
+ - audience
+ - subject
+ - timeout
+ - idling-timeout
+ - rolling-timeout
+ - absolute-timeout
+ type: string
+ session_response_headers:
+ type: array
+ items:
+ enum:
+ - id
+ - audience
+ - subject
+ - timeout
+ - idling-timeout
+ - rolling-timeout
+ - absolute-timeout
+ type: string
+ session_rolling_timeout:
+ description: The session cookie absolute timeout in seconds. Specifies how long the session can be used until it is no longer valid.
+ type: number
+ session_secret:
+ description: 'The session secret. This must be a random string of 32 characters from the base64 alphabet (letters, numbers, `/`, `_` and `+`). It is used as the secret key for encrypting session data as well as state information that is sent to the IdP in the authentication exchange.'
+ type: string
+ maxLength: 32
+ minLength: 32
+ pattern: '^[0-9a-zA-Z/_+]+$'
+ session_storage:
+ description: 'The session storage for session data: - `cookie`: stores session data with the session cookie. The session cannot be invalidated or revoked without changing the session secret, but is stateless, and doesn''t require a database. - `memcached`: stores session data in memcached - `redis`: stores session data in Redis'
+ type: string
+ enum:
+ - cookie
+ - memcache
+ - memcached
+ - redis
+ session_store_metadata:
+ description: Configures whether or not session metadata should be stored. This includes information about the active sessions for the `specific_audience` belonging to a specific subject.
+ type: boolean
+ validate_assertion_signature:
+ description: Enable signature validation for SAML responses.
+ type: boolean
+ shorthand_fields:
+ session_auth_ttl:
+ type: number
+ session_compressor:
+ type: string
+ session_cookie_httponly:
+ type: boolean
+ session_cookie_idletime:
+ type: number
+ session_cookie_lifetime:
+ type: number
+ session_cookie_maxsize:
+ type: integer
+ session_cookie_renew:
+ type: number
+ session_cookie_samesite:
+ type: string
+ session_memcache_host:
+ type: string
+ session_memcache_port:
+ type: integer
+ session_memcache_prefix:
+ type: string
+ session_memcache_socket:
+ type: string
+ session_redis_cluster_maxredirections:
+ type: integer
+ session_strategy:
+ type: string
+ name:
type: string
- description: Can be markdown string content or base64 encoded string
- example: YmFzZTY0LWVuY29kZWQgdGV4dCBzdHJpbmc=
- metadata:
- type: object
- nullable: false
- UpdateAPIProductDTO:
- x-speakeasy-entity: ApiProduct
- title: Update API Product Request
- description: The request schema for updating an API product.
+ const: saml
+ Service:
+ x-speakeasy-entity: GatewayService
type: object
- additionalProperties: false
properties:
- name:
- type: string
- minLength: 1
- maxLength: 100
- example: API Product
- description: The name for the API product.
- description:
- type: string
- nullable: true
- example: Text describing the API product
- description: The description of the API product.
- labels:
- $ref: '#/components/schemas/LabelsUpdate'
- portal_ids:
+ ca_certificates:
+ description: 'Array of `CA Certificate` object UUIDs that are used to build the trust store while verifying upstream server''s TLS certificate. If set to `null` when Nginx default is respected. If default CA list in Nginx are not specified and TLS verification is enabled, then handshake with upstream server will always fail (because no CA are trusted).'
type: array
- nullable: false
- uniqueItems: true
- minItems: 0
- description: >-
- The list of portal identifiers which this API product should be
- published to
items:
type: string
- format: uuid
- example: 25a2624c-49fc-4764-99e1-224ed819f200
- required:
- - portal_ids
- UpdateAPIProductVersionDTO:
- title: Update API Product Version Request
- description: >
- The request schema for updating a version of an API product.
-
- Note that the `publish_status` and `deprecated` fields are deprecated:
- Use
- [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- type: object
- additionalProperties: false
- properties:
- name:
- type: string
- minLength: 1
- example: v1
- description: The version name of the API product version.
- publish_status:
- type: string
- deprecated: true
- description: >-
- The publish status of the API product version. Applies publish
- status to all related portal product versions. This field is
- deprecated: Use
- [PortalProductVersion.publish_status](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- enum:
- - unpublished
- - published
- example: unpublished
- deprecated:
- type: boolean
- deprecated: true
- description: >-
- Indicates if the version of the API product is deprecated. Applies
- deprecation or removes deprecation from all related portal product
- versions. This field is deprecated: Use
- [PortalProductVersion.deprecated](https://docs.konghq.com/konnect/api/portal-management/latest/#/Portal%20Product%20Versions/create-portal-product-version)
- instead.
- example: false
- notify:
+ client_certificate:
+ description: Certificate to be used as client certificate while TLS handshaking to the upstream server.
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ connect_timeout:
+ description: The timeout in milliseconds for establishing a connection to the upstream server.
+ type: integer
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: integer
+ readOnly: true
+ enabled:
+ description: 'Whether the Service is active. If set to `false`, the proxy behavior will be as if any routes attached to it do not exist (404). Default: `true`.'
type: boolean
- description: >
- When set to `true`, and all the following conditions are true:
-
- - version of the API product deprecation has changed from `false` ->
- `true`
-
- - version of the API product is published
-
-
- then consumers of the now deprecated verion of the API product will
- be notified.
- example: true
- gateway_service:
- anyOf:
- - $ref: '#/components/schemas/GatewayServicePayload'
- - $ref: '#/components/schemas/LegacyGatewayServicePayload'
- $ref: '#/components/schemas/GatewayServicePayload'
- UpdateAPIProductVersionSpecDTO:
- x-speakeasy-entity: APIProductSpecification
- title: Update API Product Version Specification Request
- description: >-
- The request schema for updating a specification for a version of an API
- product.
- type: object
- additionalProperties: false
- properties:
- name:
- type: string
- nullable: false
- pattern: ^.+(?:\.yaml|\.yml|\.json)$
- minLength: 1
- maxLength: 255
- example: oas.yaml
- description: The name of the API product version specification
- content:
+ host:
+ description: The host of the upstream server. Note that the host value is case sensitive.
type: string
- format: byte
- minLength: 1
- example: TXkgWUFNTCBvciBKU09OIGZvcm1hdHRlZCBPQVMgY29udGVudA==
- description: The base64 encoded contents of the API product version specification
- UpdateAppAuthStrategyRequest:
- x-speakeasy-entity: ApplicationAuthStrategy
- title: UpdateAppAuthStrategyRequest
- description: Request body for updating an Application Auth Strategy
- type: object
- additionalProperties: false
- properties:
- name:
- $ref: '#/components/schemas/AuthStrategyName'
- display_name:
- $ref: '#/components/schemas/AuthStrategyDisplayName'
- dcr_provider_id:
- nullable: true
+ id:
type: string
- format: uuid
- configs:
- type: object
- description: >-
- JSON-B object containing the configuration for the OIDC strategy
- under the key 'openid-connect' or the configuration for the Key Auth
- strategy under the key 'key-auth'
- oneOf:
- - type: object
- additionalProperties: false
- required:
- - openid-connect
- properties:
- openid-connect:
- $ref: >-
- #/components/schemas/PartialAppAuthStrategyConfigOpenIDConnect
- - type: object
- additionalProperties: false
- required:
- - key-auth
- properties:
- key-auth:
- $ref: '#/components/schemas/AppAuthStrategyConfigKeyAuth'
- UpdateAppAuthStrategyResponse:
- $ref: '#/components/schemas/AppAuthStrategy'
- UpdateControlPlaneRequest:
- title: UpdateControlPlaneRequest
- description: The request schema for the update control plane request.
- type: object
- additionalProperties: false
- properties:
+ readOnly: true
name:
+ description: The Service name.
type: string
- example: Test Control Plane
- description: The name of the control plane.
- description:
+ path:
+ description: The path to be used in requests to the upstream server.
type: string
- example: A test control plane for exploration.
- description: The description of the control plane in Konnect.
- auth_type:
+ port:
+ description: The upstream server port.
+ type: integer
+ protocol:
+ description: The protocol used to communicate with the upstream.
type: string
- description: >-
- The auth type value of the cluster associated with the Runtime
- Group.
- example: pinned_client_certs
enum:
- - pinned_client_certs
- - pki_client_certs
- proxy_urls:
- $ref: '#/components/schemas/ProxyURLs'
- labels:
- $ref: '#/components/schemas/Labels'
- UpdatedAt:
- type: string
- format: date-time
- example: '2022-11-04T20:10:06.927Z'
- description: An ISO-8601 timestamp representation of entity update date.
- readOnly: true
- UpdateMeshControlPlaneRequest:
- type: object
- title: UpdateMeshControlPlaneRequest
- description: a payload to update the control plane
+ - grpc
+ - grpcs
+ - http
+ - https
+ - tcp
+ - tls
+ - tls_passthrough
+ - udp
+ - ws
+ - wss
+ read_timeout:
+ description: The timeout in milliseconds between two successive read operations for transmitting a request to the upstream server.
+ type: integer
+ retries:
+ description: The number of retries to execute upon failure to proxy.
+ type: integer
+ tags:
+ description: An optional set of strings associated with the Service for grouping and filtering.
+ type: array
+ items:
+ type: string
+ tls_verify:
+ description: 'Whether to enable verification of upstream server TLS certificate. If set to `null`, then the Nginx default is respected.'
+ type: boolean
+ tls_verify_depth:
+ description: 'Maximum depth of chain while verifying Upstream server''s TLS certificate. If set to `null`, then the Nginx default is respected.'
+ type: integer
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: integer
+ readOnly: true
+ url:
+ description: 'Helper field to set `protocol`, `host`, `port` and `path` using a URL. This field is write-only and is not returned in responses.'
+ type: string
+ writeOnly: true
+ x-speakeasy-ignore: true
+ write_timeout:
+ description: The timeout in milliseconds between two successive write operations for transmitting a request to the upstream server.
+ type: integer
+ StatsdPlugin:
+ x-speakeasy-entity: GatewayPluginStatsd
+ allOf:
+ - $ref: '#/components/schemas/Plugin'
+ - $ref: '#/components/schemas/StatsdPluginConfig'
+ StatsdPluginConfig:
properties:
+ config:
+ type: object
+ properties:
+ allow_status_codes:
+ description: List of status code ranges that are allowed to be logged in metrics.
+ type: array
+ items:
+ pattern: '^[0-9]+-[0-9]+$'
+ type: string
+ consumer_identifier_default:
+ type: string
+ enum:
+ - consumer_id
+ - custom_id
+ - username
+ flush_timeout:
+ type: number
+ host:
+ description: The IP address or hostname of StatsD server to send data to.
+ type: string
+ hostname_in_prefix:
+ type: boolean
+ metrics:
+ description: List of metrics to be logged.
+ type: array
+ items:
+ properties:
+ consumer_identifier:
+ description: Authenticated user detail.
+ type: string
+ enum:
+ - consumer_id
+ - custom_id
+ - username
+ name:
+ description: StatsD metric’s name.
+ type: string
+ enum:
+ - kong_latency
+ - latency
+ - request_count
+ - request_per_user
+ - request_size
+ - response_size
+ - status_count
+ - status_count_per_user
+ - unique_users
+ - upstream_latency
+ - status_count_per_workspace
+ - status_count_per_user_per_route
+ - shdict_usage
+ - cache_datastore_hits_total
+ - cache_datastore_misses_total
+ sample_rate:
+ description: Sampling rate
+ type: number
+ minimum: 0
+ service_identifier:
+ description: Service detail.
+ type: string
+ enum:
+ - service_id
+ - service_name
+ - service_host
+ - service_name_or_host
+ stat_type:
+ description: Determines what sort of event a metric represents.
+ type: string
+ enum:
+ - counter
+ - gauge
+ - histogram
+ - meter
+ - set
+ - timer
+ workspace_identifier:
+ description: Workspace detail.
+ type: string
+ enum:
+ - workspace_id
+ - workspace_name
+ required:
+ - name
+ - stat_type
+ type: object
+ port:
+ description: The port of StatsD server to send data to.
+ type: integer
+ maximum: 65535
+ minimum: 0
+ prefix:
+ description: String to prefix to each metric's name.
+ type: string
+ queue:
+ type: object
+ properties:
+ initial_retry_delay:
+ description: Time in seconds before the initial retry is made for a failing batch.
+ type: number
+ maximum: 1000000
+ minimum: 0.001
+ max_batch_size:
+ description: Maximum number of entries that can be processed at a time.
+ type: integer
+ maximum: 1000000
+ minimum: 1
+ max_bytes:
+ description: 'Maximum number of bytes that can be waiting on a queue, requires string content.'
+ type: integer
+ max_coalescing_delay:
+ description: Maximum number of (fractional) seconds to elapse after the first entry was queued before the queue starts calling the handler.
+ type: number
+ maximum: 3600
+ minimum: 0
+ max_entries:
+ description: Maximum number of entries that can be waiting on the queue.
+ type: integer
+ maximum: 1000000
+ minimum: 1
+ max_retry_delay:
+ description: 'Maximum time in seconds between retries, caps exponential backoff.'
+ type: number
+ maximum: 1000000
+ minimum: 0.001
+ max_retry_time:
+ description: Time in seconds before the queue gives up calling a failed handler for a batch.
+ type: number
+ queue_size:
+ type: integer
+ retry_count:
+ type: integer
+ service_identifier_default:
+ type: string
+ enum:
+ - service_id
+ - service_name
+ - service_host
+ - service_name_or_host
+ tag_style:
+ type: string
+ enum:
+ - dogstatsd
+ - influxdb
+ - librato
+ - signalfx
+ udp_packet_size:
+ type: number
+ maximum: 65507
+ minimum: 0
+ use_tcp:
+ type: boolean
+ workspace_identifier_default:
+ type: string
+ enum:
+ - workspace_id
+ - workspace_name
name:
type: string
- example: Test control plane
- description: The name of the control plane.
- maxLength: 100
- description:
- type: string
- example: A control plane to handle traffic on development environment.
- maxLength: 250
- labels:
- $ref: '#/components/schemas/MeshControlPlaneLabels'
- UpdatePortalAppearanceRequest:
- $ref: '#/components/schemas/PortalAppearance'
- UpdatePortalAppearanceResponse:
+ const: statsd
+ Target:
allOf:
- - $ref: '#/components/schemas/PortalAppearance'
- - type: object
- required:
- - theme_name
- - use_custom_fonts
- - custom_theme
- - custom_fonts
- - text
- - images
- example:
- theme_name: custom
- use_custom_fonts: true
- custom_theme:
- colors:
- section:
- header:
- value: '#F8F8F8'
- description: Background for header
- body:
- value: '#FFFFFF'
- description: Background for main content
- hero:
- value: '#F8F8F8'
- description: Background for hero section
- accent:
- value: '#F8F8F8'
- description: Subtle background
- tertiary:
- value: '#FFFFFF'
- description: Tertiary background
- stroke:
- value: rgba(0,0,0,0.1)
- description: Border color
- footer:
- value: '#07A88D'
- description: Background for footer
- text:
- header:
- value: rgba(0,0,0,0.8)
- description: Header text
- hero:
- value: '#FFFFFF'
- description: Hero text
- headings:
- value: rgba(0,0,0,0.8)
- description: Headings text
- primary:
- value: rgba(0,0,0,0.8)
- description: Main content text
- secondary:
- value: rgba(0,0,0,0.8)
- description: Supporting text
- accent:
- value: '#07A88D'
- description: Subtle text
- link:
- value: '#07A88D'
- description: Link text
- footer:
- value: '#FFFFFF'
- description: Footer text
- button:
- primary_fill:
- value: '#1155CB'
- description: Background for Primary Button
- primary_text:
- value: '#FFFFFF'
- description: Text for Primary Button
- custom_fonts:
- base: Roboto
- code: Roboto
- headings: Roboto
- text:
- catalog:
- welcome_message: Welcome
- primary_header: Come on in!
- images:
- favicon:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- filename: favicon.ico
- logo:
- data: data:image/png;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- filename: logo.png
- catalog_cover:
- data: data:image/jpeg;base64,bmljZV9sb29raW5nX3BpY3R1cmU=
- UpdatePortalRequest:
- x-speakeasy-entity: Portal
- additionalProperties: false
+ - $ref: '#/components/schemas/TargetWithoutParents'
+ - properties:
+ upstream:
+ type: object
+ additionalProperties: false
+ properties:
+ id:
+ type: string
+ x-foreign: true
+ type: object
+ x-speakeasy-entity: GatewayTarget
+ TargetWithoutParents:
+ x-speakeasy-entity: GatewayTarget
type: object
properties:
- name:
- $ref: '#/components/schemas/PortalName'
- display_name:
- $ref: '#/components/schemas/PortalDisplayName'
- description:
- $ref: '#/components/schemas/PortalDescription'
- is_public:
- description: >-
- Whether the portal catalog can be accessed publicly without any
- developer authentication. Developer accounts and applications cannot
- be created if the portal is public.
- type: boolean
- rbac_enabled:
- description: >-
- Whether the portal resources are protected by Role Based Access
- Control (RBAC). If enabled, developers view or register for products
- until unless assigned to teams with access to view and consume
- specific products.
- type: boolean
- auto_approve_applications:
- description: >-
- Whether the requests from applications to register for products will
- be automatically approved, or if they will be set to pending until
- approved by an admin.
- type: boolean
- auto_approve_developers:
- description: >-
- Whether the developer account registrations will be automatically
- approved, or if they will be set to pending until approved by an
- admin.
- type: boolean
- custom_domain:
- description: >-
- The custom domain to access the developer portal. A CNAME for the
- portal's default domain must be able to be set for the custom domain
- for it to be valid. After setting a valid CNAME, an SSL/TLS
- certificate will be automatically manged for the custom domain, and
- traffic will be able to use the custom domain to route to the
- portal's web client and API.
+ created_at:
+ description: Unix epoch when the resource was created.
+ type: number
+ readOnly: true
+ id:
type: string
- format: hostname
- nullable: true
- maxLength: 1024
- custom_client_domain:
- description: >-
- The custom domain to access a self-hosted customized developer
- portal client. If this is set, the Konnect-hosted portal will no
- longer be available. `custom_domain` must be also set for this
- value to be set. See https://github.com/Kong/konnect-portal for
- information on how to get started deploying and customizing your own
- Konnect portal.
+ readOnly: true
+ tags:
+ description: An optional set of strings associated with the Target for grouping and filtering.
+ type: array
+ items:
+ type: string
+ target:
+ description: 'The target address (ip or hostname) and port. If the hostname resolves to an SRV record, the `port` value will be overridden by the value from the DNS record.'
type: string
- format: hostname
- nullable: true
- maxLength: 1024
- default_application_auth_strategy_id:
- $ref: '#/components/schemas/DefaultApplicationAuthStratID'
- labels:
- $ref: '#/components/schemas/LabelsUpdate'
- example:
- name: Aperture
- is_public: false
- rbac_enabled: true
- auto_approve_applications: false
- auto_approve_developers: false
- custom_domain: api.example.com
- custom_client_domain: portal.example.com
- default_application_auth_strategy_id: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- UpdatePortalResponse:
- $ref: '#/components/schemas/Portal'
+ updated_at:
+ description: Unix epoch when the resource was last updated.
+ type: number
+ readOnly: true
+ weight:
+ description: 'The weight this target gets within the upstream loadbalancer (`0`-`65535`). If the hostname resolves to an SRV record, the `weight` value will be overridden by the value from the DNS record.'
+ type: integer
Upstream:
+ x-speakeasy-entity: GatewayUpstream
+ type: object
properties:
algorithm:
description: Which load balancing algorithm to use.
+ type: string
enum:
- consistent-hashing
- least-connections
- round-robin
- latency
- type: string
client_certificate:
+ description: 'If set, the certificate to be used as client certificate while TLS handshaking to the upstream server.'
+ type: object
additionalProperties: false
- description: >-
- If set, the certificate to be used as client certificate while TLS
- handshaking to the upstream server.
properties:
id:
type: string
- type: object
x-foreign: true
created_at:
description: Unix epoch when the resource was created.
- readOnly: true
type: integer
+ readOnly: true
hash_fallback:
- description: >-
- What to use as hashing input if the primary `hash_on` does not
- return a hash (eg. header is missing, or no Consumer identified).
- Not available if `hash_on` is set to `cookie`.
+ description: 'What to use as hashing input if the primary `hash_on` does not return a hash (eg. header is missing, or no Consumer identified). Not available if `hash_on` is set to `cookie`.'
+ type: string
enum:
- none
- consumer
@@ -17791,26 +15191,18 @@ components:
- path
- query_arg
- uri_capture
- type: string
hash_fallback_header:
- description: >-
- The header name to take the value from as hash input. Only required
- when `hash_fallback` is set to `header`.
+ description: The header name to take the value from as hash input. Only required when `hash_fallback` is set to `header`.
type: string
hash_fallback_query_arg:
- description: >-
- The name of the query string argument to take the value from as hash
- input. Only required when `hash_fallback` is set to `query_arg`.
+ description: The name of the query string argument to take the value from as hash input. Only required when `hash_fallback` is set to `query_arg`.
type: string
hash_fallback_uri_capture:
- description: >-
- The name of the route URI capture to take the value from as hash
- input. Only required when `hash_fallback` is set to `uri_capture`.
+ description: The name of the route URI capture to take the value from as hash input. Only required when `hash_fallback` is set to `uri_capture`.
type: string
hash_on:
- description: >-
- What to use as hashing input. Using `none` results in a
- weighted-round-robin scheme with no hashing.
+ description: What to use as hashing input. Using `none` results in a weighted-round-robin scheme with no hashing.
+ type: string
enum:
- none
- consumer
@@ -17820,54 +15212,43 @@ components:
- path
- query_arg
- uri_capture
- type: string
hash_on_cookie:
- description: >-
- The cookie name to take the value from as hash input. Only required
- when `hash_on` or `hash_fallback` is set to `cookie`. If the
- specified cookie is not in the request, Kong will generate a value
- and set the cookie in the response.
+ description: 'The cookie name to take the value from as hash input. Only required when `hash_on` or `hash_fallback` is set to `cookie`. If the specified cookie is not in the request, Kong will generate a value and set the cookie in the response.'
type: string
hash_on_cookie_path:
- description: >-
- The cookie path to set in the response headers. Only required when
- `hash_on` or `hash_fallback` is set to `cookie`.
+ description: The cookie path to set in the response headers. Only required when `hash_on` or `hash_fallback` is set to `cookie`.
type: string
hash_on_header:
- description: >-
- The header name to take the value from as hash input. Only required
- when `hash_on` is set to `header`.
+ description: The header name to take the value from as hash input. Only required when `hash_on` is set to `header`.
type: string
hash_on_query_arg:
- description: >-
- The name of the query string argument to take the value from as hash
- input. Only required when `hash_on` is set to `query_arg`.
+ description: The name of the query string argument to take the value from as hash input. Only required when `hash_on` is set to `query_arg`.
type: string
hash_on_uri_capture:
- description: >-
- The name of the route URI capture to take the value from as hash
- input. Only required when `hash_on` is set to `uri_capture`.
+ description: The name of the route URI capture to take the value from as hash input. Only required when `hash_on` is set to `uri_capture`.
type: string
healthchecks:
+ type: object
properties:
active:
+ type: object
properties:
concurrency:
type: integer
headers:
- additionalProperties: true
type: object
+ additionalProperties: true
healthy:
+ type: object
properties:
http_statuses:
+ type: array
items:
type: integer
- type: array
interval:
type: number
successes:
type: integer
- type: object
http_path:
type: string
https_sni:
@@ -17877,549 +15258,1067 @@ components:
timeout:
type: number
type:
+ type: string
enum:
- tcp
- http
- https
- grpc
- grpcs
- type: string
unhealthy:
+ type: object
properties:
http_failures:
type: integer
http_statuses:
+ type: array
items:
type: integer
- type: array
interval:
type: number
tcp_failures:
type: integer
timeouts:
type: integer
- type: object
- type: object
passive:
+ type: object
properties:
healthy:
+ type: object
properties:
http_statuses:
+ type: array
items:
type: integer
- type: array
successes:
type: integer
- type: object
type:
+ type: string
enum:
- tcp
- http
- https
- grpc
- grpcs
- type: string
unhealthy:
+ type: object
properties:
http_failures:
type: integer
http_statuses:
+ type: array
items:
type: integer
- type: array
tcp_failures:
type: integer
timeouts:
type: integer
- type: object
- type: object
threshold:
type: number
- type: object
host_header:
- description: >-
- The hostname to be used as `Host` header when proxying requests
- through Kong.
+ description: The hostname to be used as `Host` header when proxying requests through Kong.
type: string
id:
- readOnly: true
type: string
+ readOnly: true
name:
- description: This is a hostname, which must be equal to the `host` of a Service.
+ description: 'This is a hostname, which must be equal to the `host` of a Service.'
type: string
slots:
- description: >-
- The number of slots in the load balancer algorithm. If `algorithm`
- is set to `round-robin`, this setting determines the maximum number
- of slots. If `algorithm` is set to `consistent-hashing`, this
- setting determines the actual number of slots in the algorithm.
- Accepts an integer in the range `10`-`65536`.
+ description: 'The number of slots in the load balancer algorithm. If `algorithm` is set to `round-robin`, this setting determines the maximum number of slots. If `algorithm` is set to `consistent-hashing`, this setting determines the actual number of slots in the algorithm. Accepts an integer in the range `10`-`65536`.'
type: integer
tags:
- description: >-
- An optional set of strings associated with the Upstream for grouping
- and filtering.
+ description: An optional set of strings associated with the Upstream for grouping and filtering.
+ type: array
items:
type: string
- type: array
updated_at:
description: Unix epoch when the resource was last updated.
- readOnly: true
type: integer
+ readOnly: true
use_srv_name:
- description: >-
- If set, the balancer will use SRV hostname(if DNS Answer has SRV
- record) as the proxy upstream `Host`.
+ description: 'If set, the balancer will use SRV hostname(if DNS Answer has SRV record) as the proxy upstream `Host`.'
type: boolean
- type: object
- x-speakeasy-entity: GatewayUpstream
- UUID:
- type: string
- format: uuid
- example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- description: Contains a unique identifier used for this resource.
- readOnly: true
- UUID_RW:
- type: string
- format: uuid
- example: 5f9fd312-a987-4628-b4c5-bb4f4fddd5f7
- description: Contains a unique identifier used by the API for this resource.
Vault:
+ x-speakeasy-entity: GatewayVault
+ type: object
properties:
config:
- description: >-
- The configuration properties for the Vault which can be found on the
- vaults' documentation page.
+ description: The configuration properties for the Vault which can be found on the vaults' documentation page.
type: object
x-speakeasy-type-override: any
created_at:
description: Unix epoch when the resource was created.
- readOnly: true
type: integer
+ readOnly: true
description:
description: The description of the Vault entity.
type: string
id:
- readOnly: true
type: string
+ readOnly: true
name:
- description: >-
- The name of the Vault that's going to be added. Currently, the Vault
- implementation must be installed in every Kong instance.
+ description: 'The name of the Vault that''s going to be added. Currently, the Vault implementation must be installed in every Kong instance.'
type: string
prefix:
- description: >-
- The unique prefix (or identifier) for this Vault configuration. The
- prefix is used to load the right Vault configuration and
- implementation when referencing secrets with the other entities.
+ description: The unique prefix (or identifier) for this Vault configuration. The prefix is used to load the right Vault configuration and implementation when referencing secrets with the other entities.
type: string
tags:
- description: >-
- An optional set of strings associated with the Vault for grouping
- and filtering.
+ description: An optional set of strings associated with the Vault for grouping and filtering.
+ type: array
items:
type: string
- type: array
updated_at:
description: Unix epoch when the resource was last updated.
- readOnly: true
type: integer
- type: object
- x-speakeasy-entity: GatewayVault
- securitySchemes:
- konnectAccessToken:
- type: http
- scheme: bearer
- bearerFormat: JWT
- description: >-
- The Konnect access token is meant to be used by the Konnect dashboard
- and the decK CLI to authenticate with.
- personalAccessToken:
- type: http
- scheme: bearer
- bearerFormat: Token
- description: >-
- The personal access token is meant to be used as an alternative to
- basic-auth when accessing Konnect via APIs. You can generate a Personal
- Access Token (PAT) from the personal access token page in the Konnect
- dashboard.
- systemAccountAccessToken:
- type: http
- scheme: bearer
- bearerFormat: Token
- description: >
- The system account access token is meant for automations and
- integrations that are not directly associated with a human identity.
-
- You can generate a system account Access Token by creating a system
- account and then obtaining a system account access token for that
- account.
-
- The access token must be passed in the header of a request, for example:
+ readOnly: true
+ requestBodies:
+ GroupMemebershipAdd:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/GroupMembership'
+ description: Request body for adding a list of child control planes to a control plane group membership.
+ GroupMembershipRemove:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/GroupMembership'
+ description: Request body for removing a list of child control planes from a control plane group membership.
+ CreateAPIProductRequest:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CreateAPIProductDTO'
+ UpdateAPIProductRequest:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdateAPIProductDTO'
+ CreateAPIProductVersionRequest:
+ x-speakeasy-entity: APIProductVersion
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CreateAPIProductVersionDTO'
+ CreateAPIProductVersionSpecRequest:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CreateAPIProductVersionSpecDTO'
+ CreateAPIProductDocumentRequest:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CreateAPIProductDocumentDTO'
+ UpdateAPIProductVersionRequest:
+ x-speakeasy-entity: APIProductVersion
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdateAPIProductVersionDTO'
+ UpdateAPIProductDocumentRequest:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdateAPIProductDocumentDTO'
+ UpdateAPIProductVersionSpecRequest:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdateAPIProductVersionSpecDTO'
+ UpdatePortalAuthenticationSettings:
+ description: Update a portal's developer authentication settings.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/PortalAuthenticationSettingsUpdateRequest'
+ CreatePortal:
+ description: Create a portal.
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CreatePortalRequest'
+ UpdatePortal:
+ description: Update a portal's settings.
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdatePortalRequest'
+ ReplacePortalProductVersion:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ReplacePortalProductVersionPayload'
+ UpdatePortalAppearance:
+ description: Update a portal's appearance settings
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdatePortalAppearanceRequest'
+ CreateAppAuthStrategy:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CreateAppAuthStrategyRequest'
+ UpdateAppAuthStrategy:
+ required: true
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/UpdateAppAuthStrategyRequest'
+ CreateTeam:
+ description: |-
+ The request schema for the create team request.
- `curl -X GET 'https://global.api.konghq.com/v2/users/' --header
- 'Authorization: Bearer spat_i2Ej...'`
- requestBodies:
+ If you pass the same `name` and `description` of an existing team in the request, a team with the same `name` and `description` will be created. The two teams will have different `team_id` values to differentiate them.
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: Team
+ type: object
+ properties:
+ name:
+ description: A name for the team being created.
+ type: string
+ example: IDM - Developers
+ pattern: '^[\w \W]+$'
+ writeOnly: true
+ description:
+ description: The description of the new team.
+ type: string
+ example: The Identity Management (IDM) team.
+ maxLength: 250
+ writeOnly: true
+ labels:
+ $ref: '#/components/schemas/Labels'
+ required:
+ - name
+ UpdateTeam:
+ description: The request schema for the update team request.
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: Team
+ type: object
+ properties:
+ name:
+ description: The name of the team.
+ type: string
+ example: IDM - Developers
+ pattern: '^[\w \W]+$'
+ writeOnly: true
+ description:
+ description: The description of the team.
+ type: string
+ example: The Identity Management (IDM) API team.
+ maxLength: 250
+ writeOnly: true
+ labels:
+ $ref: '#/components/schemas/LabelsUpdate'
+ AddUserToTeam:
+ description: The request schema for adding a user to a team.
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ id:
+ description: The user ID for the user being added to a team.
+ type: string
+ format: uuid
+ example: df120cb4-f60b-47bc-a2f8-6a28e6a3c63b
+ writeOnly: true
+ x-speakeasy-name-override: user_id
+ required:
+ - id
+ AssignRole:
+ content:
+ application/json:
+ schema:
+ description: An assigned role is a role that has been assigned to a user or team.
+ type: object
+ properties:
+ role_name:
+ description: The desired role.
+ type: string
+ example: Viewer
+ enum:
+ - Admin
+ - Appearance Maintainer
+ - Application Registration
+ - Certificate Admin
+ - Cloud Gateway Cluster Admin
+ - Cloud Gateway Cluster Viewer
+ - Consumer Admin
+ - Creator
+ - Deployer
+ - Discovery Admin
+ - Discovery Viewer
+ - Gateway Service Admin
+ - Integration Admin
+ - Integration Viewer
+ - Key Admin
+ - Maintainer
+ - Network Admin
+ - Network Creator
+ - Network Viewer
+ - Plugin Admin
+ - Plugins Admin
+ - Product Publisher
+ - Publisher
+ - Route Admin
+ - SNI Admin
+ - Service Admin
+ - Service Creator
+ - Service Viewer
+ - Upstream Admin
+ - Vault Admin
+ - Viewer
+ entity_id:
+ description: The ID of the entity.
+ type: string
+ format: uuid
+ example: e67490ce-44dc-4cbd-b65e-b52c746fc26a
+ entity_type_name:
+ description: The type of entity.
+ type: string
+ example: Control Planes
+ enum:
+ - API Products
+ - Application Auth Strategies
+ - Audit Logs
+ - Control Planes
+ - DCR Providers
+ - Identity
+ - Mesh Control Planes
+ - Networks
+ - Portals
+ - Service Hub
+ entity_region:
+ description: The region of the team.
+ type: string
+ example: eu
+ enum:
+ - us
+ - eu
+ - au
+ - '*'
+ description: The request schema for assigning a role.
+ CreateSystemAccount:
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: SystemAccount
+ type: object
+ properties:
+ name:
+ description: Name of the system account.
+ type: string
+ description:
+ description: Description of the system account. Useful when the system account name is not sufficient to differentiate one system account from another.
+ type: string
+ konnect_managed:
+ description: The system account is managed by Konnect (true/false).
+ type: boolean
+ required:
+ - name
+ - description
+ description: The request schema to create a system account.
+ UpdateSystemAccount:
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: SystemAccount
+ type: object
+ properties:
+ name:
+ description: Name of the system account.
+ type: string
+ description:
+ description: Description of the system account.
+ type: string
+ description: The request schema for the update system account request.
+ UpdateSystemAccountAccessToken:
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: SystemAccountAccessToken
+ type: object
+ properties:
+ name:
+ description: Name of the system account access token.
+ type: string
+ CreateSystemAccountAccessToken:
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: SystemAccountAccessToken
+ type: object
+ properties:
+ name:
+ type: string
+ expires_at:
+ type: string
+ format: date-time
+ description: The request body to create a system account access token.
AddSystemAccountToTeam:
content:
- application/json:
+ application/json:
+ schema:
+ x-speakeasy-entity: SystemAccountTeam
+ type: object
+ properties:
+ id:
+ description: ID of the system account.
+ type: string
+ format: uuid
+ x-speakeasy-name-override: account_id
+ description: The request schema for adding a system account to a team.
+ DataPlaneClientCertificateRequest:
+ content:
+ application/json:
+ schema:
+ type: object
+ properties:
+ cert:
+ description: JSON escaped string of the certificate.
+ type: string
+ required:
+ - cert
+ description: Request body for creating a dp-client-certificate.
+ create-plugin-schemas:
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: GatewayCustomPluginSchema
+ type: object
+ properties:
+ lua_schema:
+ description: |
+ The custom plugin schema; `jq -Rs '.' schema.lua`.
+ type: string
+ example: 'return { name = \"myplugin\", fields = { { config = { type = \"record\", fields = { } } } } }'
+ required:
+ - lua_schema
+ responses:
+ RetrieveControlPlaneResponse:
+ description: A response to retrieving a single control plane.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ControlPlane'
+ CreateControlPlaneResponse:
+ description: A response to creating a control plane.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ControlPlane'
+ UpdateControlPlaneResponse:
+ description: A response to updating a control plane.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ControlPlane'
+ ControlPlanesBadRequest:
+ description: Bad Request
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/BadRequestError'
+ ControlPlanePermissionDenied:
+ description: Permission denied
+ content:
+ application/problem+json:
schema:
- x-speakeasy-entity: SystemAccountTeam
+ $ref: '#/components/schemas/ForbiddenError'
+ ControlPlaneUnauthenticated:
+ description: Unauthenticated
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/UnauthorizedError'
+ ControlPlaneNotFound:
+ description: Not Found
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/NotFoundError'
+ ControlPlaneConflict:
+ description: Conflict
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ConflictError'
+ InternalServerError:
+ description: Internal Server Error
+ content:
+ application/problem+json:
+ schema:
+ description: The error response object.
type: object
properties:
- id:
- x-speakeasy-name-override: account_id
+ status:
+ description: The HTTP status code.
+ type: integer
+ example: 500
+ enum:
+ - 500
+ title:
+ description: The error response code.
type: string
- description: ID of the system account.
- format: uuid
- description: The request schema for adding a system account to a team.
- AddUserToTeam:
- description: The request schema for adding a user to a team.
+ example: Internal Server Error
+ instance:
+ description: The Konnect traceback code
+ type: string
+ example: 'konnect:trace:2287285207635123011'
+ detail:
+ description: Details about the error.
+ type: string
+ example: Could not propagate control plane changes to control plane cluster service.
+ required:
+ - status
+ - title
+ - instance
+ title: InternalServerError
+ ServiceUnavailable:
+ description: Service Unavailable
+ content:
+ application/problem+json:
+ schema:
+ description: Error response for temporary service unavailability.
+ type: object
+ properties:
+ status:
+ description: The HTTP status code.
+ type: integer
+ example: 503
+ enum:
+ - 503
+ title:
+ description: The error response code.
+ type: string
+ example: Service Unavailable
+ instance:
+ description: The Konnect traceback code
+ type: string
+ example: 'konnect:trace:2287285207635123011'
+ detail:
+ description: Details about the error.
+ type: string
+ example: Could not retrieve permissions to check resource accessibility.
+ required:
+ - status
+ - title
+ - instance
+ title: ServiceUnavailableError
+ BadRequest:
+ description: Bad Request
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/BadRequestError'
+ Unauthorized:
+ description: Unauthorized
+ content:
+ application/problem+json:
+ schema:
+ description: The error response object.
+ type: object
+ properties:
+ status:
+ description: The HTTP status code.
+ type: integer
+ example: 403
+ title:
+ description: The Error Response.
+ type: string
+ example: Unauthorized
+ instance:
+ description: The Konnect traceback code.
+ type: string
+ example: 'konnect:trace:952172606039454040'
+ detail:
+ description: Details about the error response.
+ type: string
+ example: You do not have permission to perform this action
+ $ref: '#/components/schemas/UnauthorizedError'
+ title: Unauthorized Response
+ Forbidden:
+ description: Forbidden
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ForbiddenError'
+ NotFound:
+ description: Not Found
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/NotFoundError'
+ RetrieveConfigurationResponse:
+ description: Response format for retrieving a configuration by ID.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ConfigurationManifest'
+ CreateConfigurationResponse:
+ description: Response format for creating a configuration.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ConfigurationManifest'
+ RetrieveNetworkResponse:
+ description: Response format for retrieving a network.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/Network'
+ CreateNetworkResponse:
+ description: Response format for creating a network.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/Network'
+ PatchNetworkResponse:
+ description: Response format for patching a network.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/Network'
+ CreateTransitGatewayResponse:
+ description: Response format for creating a transit gateway.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/TransitGateway'
+ RetrieveTransitGatewayResponse:
+ description: Response format for retrieving a transit gateway.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/TransitGateway'
+ ListProviderAccountsResponse:
+ description: A paginated list for a collection of provider accounts.
+ content:
+ application/json:
+ schema:
+ x-speakeasy-entity: CloudGatewayProviderAccountList
+ type: object
+ properties:
+ meta:
+ $ref: '#/components/schemas/PaginatedMeta'
+ data:
+ type: array
+ items:
+ $ref: '#/components/schemas/ProviderAccount'
+ required:
+ - meta
+ - data
+ title: ListCloudGatewayProviderAccountsResponse
+ CreateCustomDomainResponse:
+ description: Response format for creating a custom domain for a control-plane in the global API.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CustomDomain'
+ RetrieveCustomDomainResponse:
+ description: Response format for retrieving a custom domain for a control-plane.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CustomDomain'
+ CloudGatewaysBadRequest:
+ description: Bad Request
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/BadRequestError'
+ CloudGatewaysForbidden:
+ description: Forbidden
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ForbiddenError'
+ CloudGatewaysConflict:
+ description: Conflict
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ConflictError'
+ Conflict:
+ description: Conflict
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ConflictError'
+ RetrieveMeshControlPlaneResponse:
+ description: A response to creating a control plane.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/MeshControlPlane'
+ CreateMeshControlPlaneResponse:
+ description: A response to creating a control plane.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/MeshControlPlane'
+ CreateMeshControlPlaneValidationError:
+ description: Validation Error
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/BadRequestError'
+ UpdateMeshControlPlaneValidationError:
+ description: Validation Error
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/BadRequestError'
+ MeshControlPlaneForbiddenError:
+ description: Permission denied
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ForbiddenError'
+ MeshControlPlaneUnauthorizedError:
+ description: Unauthorized Error
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/UnauthorizedError'
+ MeshControlPlaneNotFoundError:
+ description: Not found
content:
- application/json:
+ application/problem+json:
schema:
- type: object
- properties:
- id:
- type: string
- example: df120cb4-f60b-47bc-a2f8-6a28e6a3c63b
- format: uuid
- description: The user ID for the user being added to a team.
- writeOnly: true
- x-speakeasy-name-override: user_id
- required:
- - id
- AssignRole:
+ $ref: '#/components/schemas/NotFoundError'
+ UpdateMeshControlPlaneResponse:
+ description: A response to updating a control plane.
content:
application/json:
+ schema:
+ $ref: '#/components/schemas/MeshControlPlane'
+ SlugConflict:
+ description: Conflict - `slug` property must be unique
+ content:
+ application/problem+json:
schema:
type: object
- description: >-
- An assigned role is a role that has been assigned to a user or
- team.
properties:
- role_name:
- type: string
- example: Viewer
- description: The desired role.
- enum:
- - Admin
- - Appearance Maintainer
- - Application Registration
- - Certificate Admin
- - Cloud Gateway Cluster Admin
- - Cloud Gateway Cluster Viewer
- - Consumer Admin
- - Creator
- - Deployer
- - Discovery Admin
- - Discovery Viewer
- - Gateway Service Admin
- - Integration Admin
- - Integration Viewer
- - Key Admin
- - Maintainer
- - Network Admin
- - Network Creator
- - Network Viewer
- - Plugin Admin
- - Plugins Admin
- - Product Publisher
- - Publisher
- - Route Admin
- - SNI Admin
- - Service Admin
- - Service Creator
- - Service Viewer
- - Upstream Admin
- - Vault Admin
- - Viewer
- entity_id:
+ status:
+ type: number
+ title:
type: string
- format: uuid
- example: e67490ce-44dc-4cbd-b65e-b52c746fc26a
- description: The ID of the entity.
- entity_type_name:
+ type:
type: string
- example: Control Planes
- description: The type of entity.
- enum:
- - API Products
- - Application Auth Strategies
- - Audit Logs
- - Control Planes
- - DCR Providers
- - Identity
- - Mesh Control Planes
- - Networks
- - Portals
- - Service Hub
- entity_region:
+ instance:
type: string
- enum:
- - us
- - eu
- - au
- - '*'
- example: eu
- description: The region of the team.
- description: The request schema for assigning a role.
- create-plugin-schemas:
+ required:
+ - status
+ - title
+ - instance
+ VersionSpecConflict:
+ description: Conflict - only one version specification can exist
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ConflictError'
+ VersionSpecHiddenConflict:
+ description: Conflict - name attribute must be unique accross legacy version specifications
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/ConflictError'
+ ApiProductUnauthorized:
+ description: Unauthorized
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/UnauthorizedError'
+ ApiProductNotFound:
+ description: Not Found
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/NotFoundError'
+ APIProductResponse:
+ description: API product
content:
application/json:
schema:
- x-speakeasy-entity: GatewayCustomPluginSchema
- type: object
- properties:
- lua_schema:
- type: string
- description: |
- The custom plugin schema; `jq -Rs '.' schema.lua`.
- example: >-
- return { name = \"myplugin\", fields = { { config = { type =
- \"record\", fields = { } } } } }
- required:
- - lua_schema
- CreateAPIProductDocumentRequest:
- required: true
+ $ref: '#/components/schemas/APIProduct'
+ APIProductVersionResponse:
+ description: API product
content:
application/json:
schema:
- $ref: '#/components/schemas/CreateAPIProductDocumentDTO'
- CreateAPIProductRequest:
- required: true
+ $ref: '#/components/schemas/APIProductVersion'
+ APIProductDocumentResponse:
+ description: API product document
content:
application/json:
schema:
- $ref: '#/components/schemas/CreateAPIProductDTO'
- CreateAPIProductVersionRequest:
- x-speakeasy-entity: APIProductVersion
- required: true
+ $ref: '#/components/schemas/APIProductDocument'
+ APIProductVersionSpecResponse:
+ description: API product version specification
content:
application/json:
schema:
- $ref: '#/components/schemas/CreateAPIProductVersionDTO'
- CreateAPIProductVersionSpecRequest:
- required: true
+ $ref: '#/components/schemas/APIProductVersionSpec'
+ UnsupportedMediaType:
+ description: Unsupported Media Type
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/UnsupportedMediaTypeError'
+ PortalAuthenticationSettings:
+ description: Details about a portal's authentication settings.
content:
application/json:
schema:
- $ref: '#/components/schemas/CreateAPIProductVersionSpecDTO'
- CreateAppAuthStrategy:
- required: true
+ $ref: '#/components/schemas/PortalAuthenticationSettingsResponse'
+ ListPortals:
+ description: A paginated list of portals in the current region of an organization.
content:
application/json:
schema:
- $ref: '#/components/schemas/CreateAppAuthStrategyRequest'
- CreatePortal:
- description: Create a portal.
- required: true
+ $ref: '#/components/schemas/ListPortalsResponse'
+ PortalProductVersion:
+ description: A response containing a portal product version
content:
application/json:
schema:
- $ref: '#/components/schemas/CreatePortalRequest'
- CreateSystemAccount:
+ $ref: '#/components/schemas/PortalProductVersion'
+ UpdatePortal:
+ description: Details about the portal being updated.
content:
application/json:
schema:
- x-speakeasy-entity: SystemAccount
- type: object
- required:
- - name
- - description
- properties:
- name:
- type: string
- description: Name of the system account.
- description:
- type: string
- description: >-
- Description of the system account. Useful when the system
- account name is not sufficient to differentiate one system
- account from another.
- konnect_managed:
- type: boolean
- description: The system account is managed by Konnect (true/false).
- description: The request schema to create a system account.
- CreateSystemAccountAccessToken:
+ $ref: '#/components/schemas/UpdatePortalResponse'
+ CreatePortal:
+ description: Details about the portal that was created.
content:
application/json:
schema:
- x-speakeasy-entity: SystemAccountAccessToken
- type: object
- properties:
- name:
- type: string
- expires_at:
- type: string
- format: date-time
- description: The request body to create a system account access token.
- CreateTeam:
- description: >-
- The request schema for the create team request.
-
-
- If you pass the same `name` and `description` of an existing team in the
- request, a team with the same `name` and `description` will be created.
- The two teams will have different `team_id` values to differentiate
- them.
+ $ref: '#/components/schemas/CreatePortalResponse'
+ GetPortalAppearance:
+ description: Details about a portal's current appearance settings.
content:
application/json:
schema:
- x-speakeasy-entity: Team
- type: object
- properties:
- name:
- type: string
- example: IDM - Developers
- pattern: ^[\w \W]+$
- description: A name for the team being created.
- writeOnly: true
- description:
- type: string
- maxLength: 250
- example: The Identity Management (IDM) team.
- description: The description of the new team.
- writeOnly: true
- labels:
- $ref: '#/components/schemas/Labels'
- required:
- - name
- DataPlaneClientCertificateRequest:
+ $ref: '#/components/schemas/GetPortalAppearanceResponse'
+ UpdatePortalAppearance:
+ description: Details about the appearance settings being updated.
content:
application/json:
schema:
- type: object
- properties:
- cert:
- type: string
- description: JSON escaped string of the certificate.
- required:
- - cert
- description: Request body for creating a dp-client-certificate.
- GroupMembershipRemove:
+ $ref: '#/components/schemas/UpdatePortalAppearanceResponse'
+ CreateAppAuthStrategy:
+ description: A response containing the newly created application auth strategy object.
content:
application/json:
schema:
- $ref: '#/components/schemas/GroupMembership'
- description: >-
- Request body for removing a list of child control planes from a control
- plane group membership.
- GroupMemebershipAdd:
+ $ref: '#/components/schemas/CreateAppAuthStrategyResponse'
+ GetAppAuthStrategy:
+ description: A response containing a single application auth strategy object.
content:
application/json:
schema:
- $ref: '#/components/schemas/GroupMembership'
- description: >-
- Request body for adding a list of child control planes to a control
- plane group membership.
- ReplacePortalProductVersion:
- required: true
+ $ref: '#/components/schemas/GetAppAuthStrategyResponse'
+ UpdateAppAuthStrategy:
+ description: A response containing a single updated application auth strategy object.
content:
application/json:
schema:
- $ref: '#/components/schemas/ReplacePortalProductVersionPayload'
- UpdateAPIProductDocumentRequest:
- required: true
+ $ref: '#/components/schemas/UpdateAppAuthStrategyResponse'
+ TeamSingle:
+ description: A response including a single team.
content:
application/json:
schema:
- $ref: '#/components/schemas/UpdateAPIProductDocumentDTO'
- UpdateAPIProductRequest:
- required: true
+ $ref: '#/components/schemas/Team'
+ AssignedRoleSingle:
+ description: A get action response of a single assigned role.
content:
application/json:
schema:
- $ref: '#/components/schemas/UpdateAPIProductDTO'
- UpdateAPIProductVersionRequest:
- x-speakeasy-entity: APIProductVersion
- required: true
+ $ref: '#/components/schemas/AssignedRole'
+ IdentityBadRequest:
+ description: Bad Request
content:
- application/json:
+ application/problem+json:
schema:
- $ref: '#/components/schemas/UpdateAPIProductVersionDTO'
- UpdateAPIProductVersionSpecRequest:
- required: true
+ $ref: '#/components/schemas/BadRequestError'
+ IdentityConflict:
+ description: Conflict
content:
- application/json:
+ application/problem+json:
schema:
- $ref: '#/components/schemas/UpdateAPIProductVersionSpecDTO'
- UpdateAppAuthStrategy:
- required: true
+ $ref: '#/components/schemas/ConflictError'
+ IdentityPermissionDenied:
+ description: Permission denied
content:
- application/json:
+ application/problem+json:
schema:
- $ref: '#/components/schemas/UpdateAppAuthStrategyRequest'
- UpdatePortal:
- description: Update a portal's settings.
- required: true
+ $ref: '#/components/schemas/ForbiddenError'
+ IdentityUnauthenticated:
+ description: Unauthenticated
content:
- application/json:
+ application/problem+json:
schema:
- $ref: '#/components/schemas/UpdatePortalRequest'
- UpdatePortalAppearance:
- description: Update a portal's appearance settings
- required: true
+ $ref: '#/components/schemas/UnauthorizedError'
+ IdentityNotFound:
+ description: Not Found
+ content:
+ application/problem+json:
+ schema:
+ $ref: '#/components/schemas/NotFoundError'
+ SystemAccountSingle:
+ description: A response including a single system account.
content:
application/json:
schema:
- $ref: '#/components/schemas/UpdatePortalAppearanceRequest'
- UpdatePortalAuthenticationSettings:
- description: Update a portal's developer authentication settings.
+ $ref: '#/components/schemas/SystemAccount'
+ SystemAccountAccessTokenSingle:
+ description: A response including a single system account access token.
content:
application/json:
schema:
- $ref: '#/components/schemas/PortalAuthenticationSettingsUpdateRequest'
- UpdateSystemAccount:
+ $ref: '#/components/schemas/SystemAccountAccessToken'
+ SystemAccountAccessTokenCreated:
+ description: A response including a single system account access token with the token.
content:
application/json:
schema:
- x-speakeasy-entity: SystemAccount
+ x-speakeasy-entity: SystemAccountAccessToken
type: object
properties:
+ id:
+ description: ID of the system account access token.
+ type: string
+ format: uuid
+ readOnly: true
name:
+ description: Name of the system account access token.
type: string
- description: Name of the system account.
- description:
+ created_at:
+ description: Timestamp of when the system account access token was created.
type: string
- description: Description of the system account.
- description: The request schema for the update system account request.
- UpdateSystemAccountAccessToken:
+ format: date-time
+ readOnly: true
+ updated_at:
+ description: Timestamp of when the system account access token was last updated.
+ type: string
+ format: date-time
+ readOnly: true
+ expires_at:
+ description: Timestamp of when the system account access token will expire.
+ type: string
+ format: date-time
+ readOnly: true
+ last_used_at:
+ description: Timestamp of when the system account access token was last used.
+ type: string
+ format: date-time
+ readOnly: true
+ token:
+ description: The token of the system account access token.
+ type: string
+ readOnly: true
+ example:
+ id: 497f6eca-6276-4993-bfeb-53cbbbba6f08
+ name: Sample Access Token
+ created_at: '2022-08-01T14:16:09Z'
+ updated_at: '2022-08-02T08:35:49Z'
+ expires_at: '2022-12-31T12:52:23Z'
+ last_used_at: '2022-10-24T13:05:42Z'
+ title: System Account Access Token Created Response
+ RetrieveServerlessCloudGatewayResponse:
+ description: A response to retrieving a serverless cloud gateway.
content:
application/json:
schema:
- x-speakeasy-entity: SystemAccountAccessToken
- type: object
- properties:
- name:
- type: string
- description: Name of the system account access token.
- UpdateTeam:
- description: The request schema for the update team request.
+ $ref: '#/components/schemas/ServerlessCloudGateway'
+ CreateServerlessCloudGatewayResponse:
+ description: A response to creating a serverless cloud gateway.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ServerlessCloudGateway'
+ DataPlaneClientCertificateResponse:
+ description: Response body for retrieving a dp-client-certificate.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/DataPlaneClientCertificate'
+ plugin-schemas:
+ description: A response for a single custom plugin schema.
content:
application/json:
schema:
- x-speakeasy-entity: Team
type: object
properties:
- name:
- type: string
- example: IDM - Developers
- pattern: ^[\w \W]+$
- description: The name of the team.
- writeOnly: true
- description:
- type: string
- maxLength: 250
- example: The Identity Management (IDM) API team.
- description: The description of the team.
- writeOnly: true
- labels:
- $ref: '#/components/schemas/LabelsUpdate'
-security:
- - personalAccessToken: []
- - systemAccountAccessToken: []
- - konnectAccessToken: []
+ item:
+ x-speakeasy-entity: GatewayCustomPluginSchema
+ type: object
+ properties:
+ lua_schema:
+ description: The custom plugin schema; `jq -Rs '.' schema.lua`.
+ type: string
+ example: 'return { name = \"myplugin\", fields = { { config = { type = \"record\", fields = { } } } } }'
+ name:
+ description: The custom plugin name determined by the custom plugin schema.
+ type: string
+ example: myplugin
+ created_at:
+ description: An ISO-8604 timestamp representation of custom plugin schema creation date.
+ type: integer
+ example: 1422386534
+ updated_at:
+ description: An ISO-8604 timestamp representation of custom plugin schema update date.
+ type: integer
+ example: 1422412345
+ HTTP401Error:
+ description: Unauthorized
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/GatewayUnauthorizedError'
+ securitySchemes:
+ personalAccessToken:
+ type: http
+ scheme: bearer
+ bearerFormat: Token
+ description: The personal access token is meant to be used as an alternative to basic-auth when accessing Konnect via APIs. You can generate a Personal Access Token (PAT) from the personal access token page in the Konnect dashboard.
+ systemAccountAccessToken:
+ type: http
+ scheme: bearer
+ bearerFormat: Token
+ description: |
+ The system account access token is meant for automations and integrations that are not directly associated with a human identity.
+ You can generate a system account Access Token by creating a system account and then obtaining a system account access token for that account.
+ The access token must be passed in the header of a request, for example:
+ `curl -X GET 'https://global.api.konghq.com/v2/users/' --header 'Authorization: Bearer spat_i2Ej...'`
+ konnectAccessToken:
+ type: http
+ scheme: bearer
+ bearerFormat: JWT
+ description: The Konnect access token is meant to be used by the Konnect dashboard and the decK CLI to authenticate with.
tags:
- name: Control Planes
- name: Control Plane Groups
@@ -18442,9 +16341,7 @@ tags:
- name: Portal Teams
description: APIs related to Konnect Developer Portal Developer Teams.
- name: Portal Team Membership
- description: >-
- APIs related to Developer Membership in Konnect Developer Portal Developer
- Teams.
+ description: APIs related to Developer Membership in Konnect Developer Portal Developer Teams.
- name: Portal Team Roles
description: APIs related to Team Roles in Konnect Developer Portal.
- name: Portal Applications
@@ -18458,36 +16355,23 @@ tags:
- name: Portal Appearance
description: APIs related to Konnect Developer Portal Appearance Settings.
- name: Portal Product Versions
- description: >
- Portal Product Versions hold metadata that describes how a Product Version
- is configured for a specific portal.
+ description: |
+ Portal Product Versions hold metadata that describes how a Product Version is configured for a specific portal.
They contain:
- Lifecyle and deprecation statuses
- Application registration settings like auto approve or whether application registration is enabled
- The authentication strategy that is enabled for Application Registration
- name: DCR Providers
- description: >
- Dynamic Client Registration Providers are configurations representing an
- external Identity Provider whose clients (i.e. Applications) Konnect will
- be authorized to manage.
-
- For instance, they will be able to perform dynamic client registration
- (DCR) with the provider.
-
- The DCR provider provides credentials to each DCR-enabled application in
- Konnect that can be used to access Product Versions that the app is
- registered for.
+ description: |
+ Dynamic Client Registration Providers are configurations representing an external Identity Provider whose clients (i.e. Applications) Konnect will be authorized to manage.
+ For instance, they will be able to perform dynamic client registration (DCR) with the provider.
+ The DCR provider provides credentials to each DCR-enabled application in Konnect that can be used to access Product Versions that the app is registered for.
- name: App Auth Strategies
- description: >
- Application Auth Strategies are sets of plugin configurations that
- represent how the gateway will perform authentication and authorization
- for a Product Version.
-
+ description: |
+ Application Auth Strategies are sets of plugin configurations that represent how the gateway will perform authentication and authorization for a Product Version.
Called “Auth Strategy” for short in the context of portals/applications.
-
- The plugins are synced to any Gateway Service that is currently linked or
- becomes linked to the Product Version.
+ The plugins are synced to any Gateway Service that is currently linked or becomes linked to the Product Version.
- name: Auth Settings
- name: Invites
- name: Roles
@@ -18507,202 +16391,91 @@ tags:
name: DP Certificates
- description: Custom Plugin Schemas
name: Custom Plugin Schemas
- - description: >
- Service entities are abstractions of your microservice interfaces or
- formal APIs. For example, a service could be a data transformation
- microservice or a billing API.
-
+ - description: |
+ Service entities are abstractions of your microservice interfaces or formal APIs. For example, a service could be a data transformation microservice or a billing API.
-
- The main attribute of a service is the destination URL for proxying
- traffic. This URL can be set as a single string or by specifying its
- protocol, host, port and path individually.
-
+ The main attribute of a service is the destination URL for proxying traffic. This URL can be set as a single string or by specifying its protocol, host, port and path individually.
-
- Services are associated to routes, and a single service can have many
- routes associated with it. Routes are entrypoints in Kong Gateway which
- define rules to match client requests. Once a route is matched, Kong
- Gateway proxies the request to its associated service. See the [Proxy
- Reference](https://docs.konghq.com/gateway/latest/how-kong-works/routing-traffic/)
- for a detailed explanation of how Kong proxies traffic.
-
+ Services are associated to routes, and a single service can have many routes associated with it. Routes are entrypoints in Kong Gateway which define rules to match client requests. Once a route is matched, Kong Gateway proxies the request to its associated service. See the [Proxy Reference](https://docs.konghq.com/gateway/latest/how-kong-works/routing-traffic/) for a detailed explanation of how Kong proxies traffic.
-
- Services can be both [tagged and filtered by
- tags](https://docs.konghq.com/gateway/latest/admin-api/#tags).
+ Services can be both [tagged and filtered by tags](https://docs.konghq.com/gateway/latest/admin-api/#tags).
name: Services
- - description: >
- Route entities define rules to match client requests. Each route is
- associated with a service, and a service may have multiple routes
- associated to it. Every request matching a given route will be proxied to
- the associated service. You need at least one matching rule that applies
- to the protocol being matched by the route.
-
+ - description: |
+ Route entities define rules to match client requests. Each route is associated with a service, and a service may have multiple routes associated to it. Every request matching a given route will be proxied to the associated service. You need at least one matching rule that applies to the protocol being matched by the route.
-
- The combination of routes and services, and the separation of concerns
- between them, offers a powerful routing mechanism with which it is
- possible to define fine-grained entrypoints in Kong Gateway leading to
- different upstream services of your infrastructure.
-
+ The combination of routes and services, and the separation of concerns between them, offers a powerful routing mechanism with which it is possible to define fine-grained entrypoints in Kong Gateway leading to different upstream services of your infrastructure.
-
Depending on the protocol, one of the following attributes must be set:
-
-
- `http`: At least one of `methods`, `hosts`, `headers`, or `paths`
-
- - `https`: At least one of `methods`, `hosts`, `headers`, `paths`, or
- `snis`
-
+ - `https`: At least one of `methods`, `hosts`, `headers`, `paths`, or `snis`
- `tcp`: At least one of `sources` or `destinations`
-
- `tls`: at least one of `sources`, `destinations`, or `snis`
-
- `tls_passthrough`: set `snis`
-
- `grpc`: At least one of `hosts`, `headers`, or `paths`
-
- `grpcs`: At least one of `hosts`, `headers`, `paths`, or `snis`
-
- `ws`: At least one of `hosts`, `headers`, or `paths`
-
- `wss`: At least one of `hosts`, `headers`, `paths`, or `snis`
-
-
-
-
-
-
-
A route can't have both `tls` and `tls_passthrough` protocols at same time.
Learn more about the router:
- - [Configure routes using
- expressions](https://docs.konghq.com/gateway/latest/key-concepts/routes/expressions)
-
- - [Router Expressions language
- reference](https://docs.konghq.com/gateway/latest/reference/router-expressions-language/)
+ - [Configure routes using expressions](https://docs.konghq.com/gateway/latest/key-concepts/routes/expressions)
+ - [Router Expressions language reference](https://docs.konghq.com/gateway/latest/reference/router-expressions-language/)
name: Routes
- - description: >
- A plugin entity represents a plugin configuration that will be executed
- during the HTTP request/response lifecycle. Plugins let you add
- functionality to services that run behind a Kong Gateway instance, like
- authentication or rate limiting.
-
- You can find more information about available plugins and which values
- each plugin accepts at the [Plugin Hub](https://docs.konghq.com/hub/).
-
+ - description: |
+ A plugin entity represents a plugin configuration that will be executed during the HTTP request/response lifecycle. Plugins let you add functionality to services that run behind a Kong Gateway instance, like authentication or rate limiting.
+ You can find more information about available plugins and which values each plugin accepts at the [Plugin Hub](https://docs.konghq.com/hub/).
-
- When adding a plugin configuration to a service, the plugin will run on
- every request made by a client to that service. If a plugin needs to be
- tuned to different values for some specific consumers, you can do so by
- creating a separate plugin instance that specifies both the service and
- the consumer, through the service and consumer fields.
-
+ When adding a plugin configuration to a service, the plugin will run on every request made by a client to that service. If a plugin needs to be tuned to different values for some specific consumers, you can do so by creating a separate plugin instance that specifies both the service and the consumer, through the service and consumer fields.
-
- Plugins can be both [tagged and filtered by
- tags](https://docs.konghq.com/gateway/latest/admin-api/#tags).
+ Plugins can be both [tagged and filtered by tags](https://docs.konghq.com/gateway/latest/admin-api/#tags).
name: Plugins
- - description: >
+ - description: |
The consumer object represents a consumer - or a user - of a service.
-
- You can either rely on Kong Gateway as the primary datastore, or you can
- map the consumer list with your database to keep consistency between Kong
- Gateway and your existing primary datastore.
+ You can either rely on Kong Gateway as the primary datastore, or you can map the consumer list with your database to keep consistency between Kong Gateway and your existing primary datastore.
name: Consumers
- - description: >-
- Consumer groups enable the organization and categorization of consumers
- (users or applications) within an API ecosystem.
-
- By grouping consumers together, you eliminate the need to manage them
- individually, providing a scalable, efficient approach to managing
- configurations.
+ - description: |-
+ Consumer groups enable the organization and categorization of consumers (users or applications) within an API ecosystem.
+ By grouping consumers together, you eliminate the need to manage them individually, providing a scalable, efficient approach to managing configurations.
name: Consumer Groups
- - description: >
- A certificate object represents a public certificate, and can be
- optionally paired with the corresponding private key. These objects are
- used by Kong Gateway to handle SSL/TLS termination for encrypted requests,
- or for use as a trusted CA store when validating peer certificate of
- client/service.
-
+ - description: |
+ A certificate object represents a public certificate, and can be optionally paired with the corresponding private key. These objects are used by Kong Gateway to handle SSL/TLS termination for encrypted requests, or for use as a trusted CA store when validating peer certificate of client/service.
-
- Certificates are optionally associated with SNI objects to tie a cert/key
- pair to one or more hostnames.
-
+ Certificates are optionally associated with SNI objects to tie a cert/key pair to one or more hostnames.
-
- If intermediate certificates are required in addition to the main
- certificate, they should be concatenated together into one string.
+ If intermediate certificates are required in addition to the main certificate, they should be concatenated together into one string.
name: Certificates
- - description: >-
- An SNI object represents a many-to-one mapping of hostnames to a
- certificate.
-
+ - description: |-
+ An SNI object represents a many-to-one mapping of hostnames to a certificate.
-
- A certificate object can have many hostnames associated with it. When Kong
- Gateway receives an SSL request, it uses the SNI field in the Client Hello
- to look up the certificate object based on the SNI associated with the
- certificate.
+ A certificate object can have many hostnames associated with it. When Kong Gateway receives an SSL request, it uses the SNI field in the Client Hello to look up the certificate object based on the SNI associated with the certificate.
name: SNIs
- - description: >-
+ - description: |-
A CA certificate object represents a trusted certificate authority.
-
- These objects are used by Kong Gateway to verify the validity of a client
- or server certificate.
+ These objects are used by Kong Gateway to verify the validity of a client or server certificate.
name: CA Certificates
- - description: >-
- The upstream object represents a virtual hostname and can be used to load
- balance incoming requests over multiple services (targets).
-
+ - description: |-
+ The upstream object represents a virtual hostname and can be used to load balance incoming requests over multiple services (targets).
-
- An upstream also includes a [health
- checker](https://docs.konghq.com/gateway/latest/how-kong-works/health-checks/),
- which can enable and disable targets based on their ability or inability
- to serve requests.
-
- The configuration for the health checker is stored in the upstream object,
- and applies to all of its targets.
+ An upstream also includes a [health checker](https://docs.konghq.com/gateway/latest/how-kong-works/health-checks/), which can enable and disable targets based on their ability or inability to serve requests.
+ The configuration for the health checker is stored in the upstream object, and applies to all of its targets.
name: Upstreams
- - description: >
- Vault objects are used to configure different vault connectors for
- [managing
- secrets](https://docs.konghq.com/gateway/latest/kong-enterprise/secrets-management/).
-
+ - description: |
+ Vault objects are used to configure different vault connectors for [managing secrets](https://docs.konghq.com/gateway/latest/kong-enterprise/secrets-management/).
Configuring a vault lets you reference secrets from other entities.
-
- This allows for a proper separation of secrets and configuration and
- prevents secret sprawl.
-
+ This allows for a proper separation of secrets and configuration and prevents secret sprawl.
-
- For example, you could store a certificate and a key in a vault, then
- reference them from a certificate entity. This way, the certificate and
- key are not stored in the entity directly and are more secure.
-
+ For example, you could store a certificate and a key in a vault, then reference them from a certificate entity. This way, the certificate and key are not stored in the entity directly and are more secure.
-
- Secrets rotation can be managed using
- [TTLs](https://docs.konghq.com/gateway/latest/kong-enterprise/secrets-management/advanced-usage/).
+ Secrets rotation can be managed using [TTLs](https://docs.konghq.com/gateway/latest/kong-enterprise/secrets-management/advanced-usage/).
name: Vaults
- - description: >
- A key object holds a representation of asymmetric keys in various formats.
- When Kong Gateway or a Kong plugin requires a specific public or private
- key to perform certain operations, it can use this entity.
+ - description: |
+ A key object holds a representation of asymmetric keys in various formats. When Kong Gateway or a Kong plugin requires a specific public or private key to perform certain operations, it can use this entity.
name: Keys
- - description: >
- A JSON Web key set. Key sets are the preferred way to expose keys to
- plugins because they tell the plugin where to look for keys or have a
- scoping mechanism to restrict plugins to specific keys.
+ - description: |
+ A JSON Web key set. Key sets are the preferred way to expose keys to plugins because they tell the plugin where to look for keys or have a scoping mechanism to restrict plugins to specific keys.
name: KeySets
- name: API-keys
- name: Basic-auth credentials
@@ -18711,4 +16484,8 @@ tags:
- name: ACLs
externalDocs:
description: Documentation for Kong Gateway and its APIs
- url: https://docs.konghq.com
+ url: 'https://docs.konghq.com'
+security:
+ - personalAccessToken: []
+ - systemAccountAccessToken: []
+ - konnectAccessToken: []
diff --git a/tests/e2e/data-sources.tf b/tests/e2e/data-sources.tf
new file mode 100644
index 00000000..d1b8d1b7
--- /dev/null
+++ b/tests/e2e/data-sources.tf
@@ -0,0 +1,9 @@
+# Check that portal list works
+data "konnect_portal_list" "my_portallist" {
+ page_number = 1
+ page_size = 1
+}
+
+output "portal_list" {
+ value = data.konnect_portal_list.my_portallist
+}
diff --git a/tools/tools.go b/tools/tools.go
index 4f42a8cc..36b25801 100644
--- a/tools/tools.go
+++ b/tools/tools.go
@@ -1,4 +1,4 @@
-// Code generated by Speakeasy (https://speakeasyapi.dev). DO NOT EDIT.
+// Code generated by Speakeasy (https://speakeasy.com). DO NOT EDIT.
//go:build tools