diff --git a/pkg/fusionauth/Client.go b/pkg/fusionauth/Client.go index b6a8fa6..5438596 100644 --- a/pkg/fusionauth/Client.go +++ b/pkg/fusionauth/Client.go @@ -184,8 +184,9 @@ func (rc *restClient) WithUriSegment(segment string) *restClient { // ActionUser // Takes an action on a user. The user being actioned is called the "actionee" and the user taking the action is called the // "actioner". Both user ids are required in the request object. -// ActionRequest request The action request that includes all the information about the action being taken including -// the Id of the action, any options and the duration (if applicable). +// +// ActionRequest request The action request that includes all the information about the action being taken including +// the Id of the action, any options and the duration (if applicable). func (c *FusionAuthClient) ActionUser(request ActionRequest) (*ActionResponse, *Errors, error) { return c.ActionUserWithContext(context.TODO(), request) } @@ -193,8 +194,9 @@ func (c *FusionAuthClient) ActionUser(request ActionRequest) (*ActionResponse, * // ActionUserWithContext // Takes an action on a user. The user being actioned is called the "actionee" and the user taking the action is called the // "actioner". Both user ids are required in the request object. -// ActionRequest request The action request that includes all the information about the action being taken including -// the Id of the action, any options and the duration (if applicable). +// +// ActionRequest request The action request that includes all the information about the action being taken including +// the Id of the action, any options and the duration (if applicable). func (c *FusionAuthClient) ActionUserWithContext(ctx context.Context, request ActionRequest) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -212,14 +214,16 @@ func (c *FusionAuthClient) ActionUserWithContext(ctx context.Context, request Ac // ActivateReactor // Activates the FusionAuth Reactor using a license Id and optionally a license text (for air-gapped deployments) -// ReactorRequest request An optional request that contains the license text to activate Reactor (useful for air-gap deployments of FusionAuth). +// +// ReactorRequest request An optional request that contains the license text to activate Reactor (useful for air-gap deployments of FusionAuth). func (c *FusionAuthClient) ActivateReactor(request ReactorRequest) (*BaseHTTPResponse, *Errors, error) { return c.ActivateReactorWithContext(context.TODO(), request) } // ActivateReactorWithContext // Activates the FusionAuth Reactor using a license Id and optionally a license text (for air-gapped deployments) -// ReactorRequest request An optional request that contains the license text to activate Reactor (useful for air-gap deployments of FusionAuth). +// +// ReactorRequest request An optional request that contains the license text to activate Reactor (useful for air-gap deployments of FusionAuth). func (c *FusionAuthClient) ActivateReactorWithContext(ctx context.Context, request ReactorRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -237,16 +241,18 @@ func (c *FusionAuthClient) ActivateReactorWithContext(ctx context.Context, reque // AddUserToFamily // Adds a user to an existing family. The family Id must be specified. -// string familyId The Id of the family. -// FamilyRequest request The request object that contains all the information used to determine which user to add to the family. +// +// string familyId The Id of the family. +// FamilyRequest request The request object that contains all the information used to determine which user to add to the family. func (c *FusionAuthClient) AddUserToFamily(familyId string, request FamilyRequest) (*FamilyResponse, *Errors, error) { return c.AddUserToFamilyWithContext(context.TODO(), familyId, request) } // AddUserToFamilyWithContext // Adds a user to an existing family. The family Id must be specified. -// string familyId The Id of the family. -// FamilyRequest request The request object that contains all the information used to determine which user to add to the family. +// +// string familyId The Id of the family. +// FamilyRequest request The request object that contains all the information used to determine which user to add to the family. func (c *FusionAuthClient) AddUserToFamilyWithContext(ctx context.Context, familyId string, request FamilyRequest) (*FamilyResponse, *Errors, error) { var resp FamilyResponse var errors Errors @@ -265,20 +271,22 @@ func (c *FusionAuthClient) AddUserToFamilyWithContext(ctx context.Context, famil // ApproveDevice // Approve a device grant. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. -// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. -// string token The access token used to identify the user. -// string userCode The end-user verification code. +// +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. +// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. +// string token The access token used to identify the user. +// string userCode The end-user verification code. func (c *FusionAuthClient) ApproveDevice(clientId string, clientSecret string, token string, userCode string) (*DeviceApprovalResponse, *Errors, error) { return c.ApproveDeviceWithContext(context.TODO(), clientId, clientSecret, token, userCode) } // ApproveDeviceWithContext // Approve a device grant. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. -// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. -// string token The access token used to identify the user. -// string userCode The end-user verification code. +// +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. +// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. +// string token The access token used to identify the user. +// string userCode The end-user verification code. func (c *FusionAuthClient) ApproveDeviceWithContext(ctx context.Context, clientId string, clientSecret string, token string, userCode string) (*DeviceApprovalResponse, *Errors, error) { var resp DeviceApprovalResponse var errors Errors @@ -301,16 +309,18 @@ func (c *FusionAuthClient) ApproveDeviceWithContext(ctx context.Context, clientI // CancelAction // Cancels the user action. -// string actionId The action Id of the action to cancel. -// ActionRequest request The action request that contains the information about the cancellation. +// +// string actionId The action Id of the action to cancel. +// ActionRequest request The action request that contains the information about the cancellation. func (c *FusionAuthClient) CancelAction(actionId string, request ActionRequest) (*ActionResponse, *Errors, error) { return c.CancelActionWithContext(context.TODO(), actionId, request) } // CancelActionWithContext // Cancels the user action. -// string actionId The action Id of the action to cancel. -// ActionRequest request The action request that contains the information about the cancellation. +// +// string actionId The action Id of the action to cancel. +// ActionRequest request The action request that contains the information about the cancellation. func (c *FusionAuthClient) CancelActionWithContext(ctx context.Context, actionId string, request ActionRequest) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -333,8 +343,9 @@ func (c *FusionAuthClient) CancelActionWithContext(ctx context.Context, actionId // // As of version 1.32.2, prefer sending the changePasswordId in the request body. To do this, omit the first parameter, and set // the value in the request body. -// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. -// ChangePasswordRequest request The change password request that contains all the information used to change the password. +// +// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. +// ChangePasswordRequest request The change password request that contains all the information used to change the password. func (c *FusionAuthClient) ChangePassword(changePasswordId string, request ChangePasswordRequest) (*ChangePasswordResponse, *Errors, error) { return c.ChangePasswordWithContext(context.TODO(), changePasswordId, request) } @@ -345,8 +356,9 @@ func (c *FusionAuthClient) ChangePassword(changePasswordId string, request Chang // // As of version 1.32.2, prefer sending the changePasswordId in the request body. To do this, omit the first parameter, and set // the value in the request body. -// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. -// ChangePasswordRequest request The change password request that contains all the information used to change the password. +// +// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. +// ChangePasswordRequest request The change password request that contains all the information used to change the password. func (c *FusionAuthClient) ChangePasswordWithContext(ctx context.Context, changePasswordId string, request ChangePasswordRequest) (*ChangePasswordResponse, *Errors, error) { var resp ChangePasswordResponse var errors Errors @@ -367,7 +379,8 @@ func (c *FusionAuthClient) ChangePasswordWithContext(ctx context.Context, change // Changes a user's password using their identity (loginId and password). Using a loginId instead of the changePasswordId // bypasses the email verification and allows a password to be changed directly without first calling the #forgotPassword // method. -// ChangePasswordRequest request The change password request that contains all the information used to change the password. +// +// ChangePasswordRequest request The change password request that contains all the information used to change the password. func (c *FusionAuthClient) ChangePasswordByIdentity(request ChangePasswordRequest) (*BaseHTTPResponse, *Errors, error) { return c.ChangePasswordByIdentityWithContext(context.TODO(), request) } @@ -376,7 +389,8 @@ func (c *FusionAuthClient) ChangePasswordByIdentity(request ChangePasswordReques // Changes a user's password using their identity (loginId and password). Using a loginId instead of the changePasswordId // bypasses the email verification and allows a password to be changed directly without first calling the #forgotPassword // method. -// ChangePasswordRequest request The change password request that contains all the information used to change the password. +// +// ChangePasswordRequest request The change password request that contains all the information used to change the password. func (c *FusionAuthClient) ChangePasswordByIdentityWithContext(ctx context.Context, request ChangePasswordRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -398,7 +412,8 @@ func (c *FusionAuthClient) ChangePasswordByIdentityWithContext(ctx context.Conte // your password, you must obtain a Trust Token by completing a Two-Factor Step-Up authentication. // // An HTTP status code of 400 with a general error code of [TrustTokenRequired] indicates that a Trust Token is required to make a POST request to this API. -// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. +// +// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. func (c *FusionAuthClient) CheckChangePasswordUsingId(changePasswordId string) (*BaseHTTPResponse, *Errors, error) { return c.CheckChangePasswordUsingIdWithContext(context.TODO(), changePasswordId) } @@ -409,7 +424,8 @@ func (c *FusionAuthClient) CheckChangePasswordUsingId(changePasswordId string) ( // your password, you must obtain a Trust Token by completing a Two-Factor Step-Up authentication. // // An HTTP status code of 400 with a general error code of [TrustTokenRequired] indicates that a Trust Token is required to make a POST request to this API. -// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. +// +// string changePasswordId The change password Id used to find the user. This value is generated by FusionAuth once the change password workflow has been initiated. func (c *FusionAuthClient) CheckChangePasswordUsingIdWithContext(ctx context.Context, changePasswordId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -431,7 +447,8 @@ func (c *FusionAuthClient) CheckChangePasswordUsingIdWithContext(ctx context.Con // your password, you must obtain a Trust Token by completing a Two-Factor Step-Up authentication. // // An HTTP status code of 400 with a general error code of [TrustTokenRequired] indicates that a Trust Token is required to make a POST request to this API. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) CheckChangePasswordUsingJWT(encodedJWT string) (*BaseHTTPResponse, *Errors, error) { return c.CheckChangePasswordUsingJWTWithContext(context.TODO(), encodedJWT) } @@ -442,7 +459,8 @@ func (c *FusionAuthClient) CheckChangePasswordUsingJWT(encodedJWT string) (*Base // your password, you must obtain a Trust Token by completing a Two-Factor Step-Up authentication. // // An HTTP status code of 400 with a general error code of [TrustTokenRequired] indicates that a Trust Token is required to make a POST request to this API. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) CheckChangePasswordUsingJWTWithContext(ctx context.Context, encodedJWT string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -464,7 +482,8 @@ func (c *FusionAuthClient) CheckChangePasswordUsingJWTWithContext(ctx context.Co // your password, you must obtain a Trust Request Id by completing a Two-Factor Step-Up authentication. // // An HTTP status code of 400 with a general error code of [TrustTokenRequired] indicates that a Trust Token is required to make a POST request to this API. -// string loginId The loginId of the User that you intend to change the password for. +// +// string loginId The loginId of the User that you intend to change the password for. func (c *FusionAuthClient) CheckChangePasswordUsingLoginId(loginId string) (*BaseHTTPResponse, *Errors, error) { return c.CheckChangePasswordUsingLoginIdWithContext(context.TODO(), loginId) } @@ -475,7 +494,8 @@ func (c *FusionAuthClient) CheckChangePasswordUsingLoginId(loginId string) (*Bas // your password, you must obtain a Trust Request Id by completing a Two-Factor Step-Up authentication. // // An HTTP status code of 400 with a general error code of [TrustTokenRequired] indicates that a Trust Token is required to make a POST request to this API. -// string loginId The loginId of the User that you intend to change the password for. +// +// string loginId The loginId of the User that you intend to change the password for. func (c *FusionAuthClient) CheckChangePasswordUsingLoginIdWithContext(ctx context.Context, loginId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -493,22 +513,24 @@ func (c *FusionAuthClient) CheckChangePasswordUsingLoginIdWithContext(ctx contex // ClientCredentialsGrant // Make a Client Credentials grant request to obtain an access token. -// string clientId (Optional) The client identifier. The client Id is the Id of the FusionAuth Entity in which you are attempting to authenticate. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret used to authenticate this request. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string scope (Optional) This parameter is used to indicate which target entity you are requesting access. To request access to an entity, use the format target-entity:<target-entity-id>:<roles>. Roles are an optional comma separated list. +// +// string clientId (Optional) The client identifier. The client Id is the Id of the FusionAuth Entity in which you are attempting to authenticate. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret used to authenticate this request. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string scope (Optional) This parameter is used to indicate which target entity you are requesting access. To request access to an entity, use the format target-entity:<target-entity-id>:<roles>. Roles are an optional comma separated list. func (c *FusionAuthClient) ClientCredentialsGrant(clientId string, clientSecret string, scope string) (*AccessToken, *OAuthError, error) { return c.ClientCredentialsGrantWithContext(context.TODO(), clientId, clientSecret, scope) } // ClientCredentialsGrantWithContext // Make a Client Credentials grant request to obtain an access token. -// string clientId (Optional) The client identifier. The client Id is the Id of the FusionAuth Entity in which you are attempting to authenticate. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret used to authenticate this request. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string scope (Optional) This parameter is used to indicate which target entity you are requesting access. To request access to an entity, use the format target-entity:<target-entity-id>:<roles>. Roles are an optional comma separated list. +// +// string clientId (Optional) The client identifier. The client Id is the Id of the FusionAuth Entity in which you are attempting to authenticate. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret used to authenticate this request. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string scope (Optional) This parameter is used to indicate which target entity you are requesting access. To request access to an entity, use the format target-entity:<target-entity-id>:<roles>. Roles are an optional comma separated list. func (c *FusionAuthClient) ClientCredentialsGrantWithContext(ctx context.Context, clientId string, clientSecret string, scope string) (*AccessToken, *OAuthError, error) { var resp AccessToken var errors OAuthError @@ -531,14 +553,16 @@ func (c *FusionAuthClient) ClientCredentialsGrantWithContext(ctx context.Context // CommentOnUser // Adds a comment to the user's account. -// UserCommentRequest request The request object that contains all the information used to create the user comment. +// +// UserCommentRequest request The request object that contains all the information used to create the user comment. func (c *FusionAuthClient) CommentOnUser(request UserCommentRequest) (*UserCommentResponse, *Errors, error) { return c.CommentOnUserWithContext(context.TODO(), request) } // CommentOnUserWithContext // Adds a comment to the user's account. -// UserCommentRequest request The request object that contains all the information used to create the user comment. +// +// UserCommentRequest request The request object that contains all the information used to create the user comment. func (c *FusionAuthClient) CommentOnUserWithContext(ctx context.Context, request UserCommentRequest) (*UserCommentResponse, *Errors, error) { var resp UserCommentResponse var errors Errors @@ -556,14 +580,16 @@ func (c *FusionAuthClient) CommentOnUserWithContext(ctx context.Context, request // CompleteWebAuthnAssertion // Complete a WebAuthn authentication ceremony by validating the signature against the previously generated challenge without logging the user in -// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony +// +// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony func (c *FusionAuthClient) CompleteWebAuthnAssertion(request WebAuthnLoginRequest) (*WebAuthnAssertResponse, *Errors, error) { return c.CompleteWebAuthnAssertionWithContext(context.TODO(), request) } // CompleteWebAuthnAssertionWithContext // Complete a WebAuthn authentication ceremony by validating the signature against the previously generated challenge without logging the user in -// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony +// +// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony func (c *FusionAuthClient) CompleteWebAuthnAssertionWithContext(ctx context.Context, request WebAuthnLoginRequest) (*WebAuthnAssertResponse, *Errors, error) { var resp WebAuthnAssertResponse var errors Errors @@ -581,14 +607,16 @@ func (c *FusionAuthClient) CompleteWebAuthnAssertionWithContext(ctx context.Cont // CompleteWebAuthnLogin // Complete a WebAuthn authentication ceremony by validating the signature against the previously generated challenge and then login the user in -// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony +// +// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony func (c *FusionAuthClient) CompleteWebAuthnLogin(request WebAuthnLoginRequest) (*LoginResponse, *Errors, error) { return c.CompleteWebAuthnLoginWithContext(context.TODO(), request) } // CompleteWebAuthnLoginWithContext // Complete a WebAuthn authentication ceremony by validating the signature against the previously generated challenge and then login the user in -// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony +// +// WebAuthnLoginRequest request An object containing data necessary for completing the authentication ceremony func (c *FusionAuthClient) CompleteWebAuthnLoginWithContext(ctx context.Context, request WebAuthnLoginRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -606,14 +634,16 @@ func (c *FusionAuthClient) CompleteWebAuthnLoginWithContext(ctx context.Context, // CompleteWebAuthnRegistration // Complete a WebAuthn registration ceremony by validating the client request and saving the new credential -// WebAuthnRegisterCompleteRequest request An object containing data necessary for completing the registration ceremony +// +// WebAuthnRegisterCompleteRequest request An object containing data necessary for completing the registration ceremony func (c *FusionAuthClient) CompleteWebAuthnRegistration(request WebAuthnRegisterCompleteRequest) (*WebAuthnRegisterCompleteResponse, *Errors, error) { return c.CompleteWebAuthnRegistrationWithContext(context.TODO(), request) } // CompleteWebAuthnRegistrationWithContext // Complete a WebAuthn registration ceremony by validating the client request and saving the new credential -// WebAuthnRegisterCompleteRequest request An object containing data necessary for completing the registration ceremony +// +// WebAuthnRegisterCompleteRequest request An object containing data necessary for completing the registration ceremony func (c *FusionAuthClient) CompleteWebAuthnRegistrationWithContext(ctx context.Context, request WebAuthnRegisterCompleteRequest) (*WebAuthnRegisterCompleteResponse, *Errors, error) { var resp WebAuthnRegisterCompleteResponse var errors Errors @@ -635,8 +665,9 @@ func (c *FusionAuthClient) CompleteWebAuthnRegistrationWithContext(ctx context.C // to that API key. // // If an API key is locked to a tenant, it can only create API Keys for that same tenant. -// string keyId (Optional) The unique Id of the API key. If not provided a secure random Id will be generated. -// APIKeyRequest request The request object that contains all the information needed to create the APIKey. +// +// string keyId (Optional) The unique Id of the API key. If not provided a secure random Id will be generated. +// APIKeyRequest request The request object that contains all the information needed to create the APIKey. func (c *FusionAuthClient) CreateAPIKey(keyId string, request APIKeyRequest) (*APIKeyResponse, *Errors, error) { return c.CreateAPIKeyWithContext(context.TODO(), keyId, request) } @@ -647,8 +678,9 @@ func (c *FusionAuthClient) CreateAPIKey(keyId string, request APIKeyRequest) (*A // to that API key. // // If an API key is locked to a tenant, it can only create API Keys for that same tenant. -// string keyId (Optional) The unique Id of the API key. If not provided a secure random Id will be generated. -// APIKeyRequest request The request object that contains all the information needed to create the APIKey. +// +// string keyId (Optional) The unique Id of the API key. If not provided a secure random Id will be generated. +// APIKeyRequest request The request object that contains all the information needed to create the APIKey. func (c *FusionAuthClient) CreateAPIKeyWithContext(ctx context.Context, keyId string, request APIKeyRequest) (*APIKeyResponse, *Errors, error) { var resp APIKeyResponse var errors Errors @@ -667,16 +699,18 @@ func (c *FusionAuthClient) CreateAPIKeyWithContext(ctx context.Context, keyId st // CreateApplication // Creates an application. You can optionally specify an Id for the application, if not provided one will be generated. -// string applicationId (Optional) The Id to use for the application. If not provided a secure random UUID will be generated. -// ApplicationRequest request The request object that contains all the information used to create the application. +// +// string applicationId (Optional) The Id to use for the application. If not provided a secure random UUID will be generated. +// ApplicationRequest request The request object that contains all the information used to create the application. func (c *FusionAuthClient) CreateApplication(applicationId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { return c.CreateApplicationWithContext(context.TODO(), applicationId, request) } // CreateApplicationWithContext // Creates an application. You can optionally specify an Id for the application, if not provided one will be generated. -// string applicationId (Optional) The Id to use for the application. If not provided a secure random UUID will be generated. -// ApplicationRequest request The request object that contains all the information used to create the application. +// +// string applicationId (Optional) The Id to use for the application. If not provided a secure random UUID will be generated. +// ApplicationRequest request The request object that contains all the information used to create the application. func (c *FusionAuthClient) CreateApplicationWithContext(ctx context.Context, applicationId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -696,9 +730,10 @@ func (c *FusionAuthClient) CreateApplicationWithContext(ctx context.Context, app // CreateApplicationRole // Creates a new role for an application. You must specify the Id of the application you are creating the role for. // You can optionally specify an Id for the role inside the ApplicationRole object itself, if not provided one will be generated. -// string applicationId The Id of the application to create the role on. -// string roleId (Optional) The Id of the role. If not provided a secure random UUID will be generated. -// ApplicationRequest request The request object that contains all the information used to create the application role. +// +// string applicationId The Id of the application to create the role on. +// string roleId (Optional) The Id of the role. If not provided a secure random UUID will be generated. +// ApplicationRequest request The request object that contains all the information used to create the application role. func (c *FusionAuthClient) CreateApplicationRole(applicationId string, roleId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { return c.CreateApplicationRoleWithContext(context.TODO(), applicationId, roleId, request) } @@ -706,9 +741,10 @@ func (c *FusionAuthClient) CreateApplicationRole(applicationId string, roleId st // CreateApplicationRoleWithContext // Creates a new role for an application. You must specify the Id of the application you are creating the role for. // You can optionally specify an Id for the role inside the ApplicationRole object itself, if not provided one will be generated. -// string applicationId The Id of the application to create the role on. -// string roleId (Optional) The Id of the role. If not provided a secure random UUID will be generated. -// ApplicationRequest request The request object that contains all the information used to create the application role. +// +// string applicationId The Id of the application to create the role on. +// string roleId (Optional) The Id of the role. If not provided a secure random UUID will be generated. +// ApplicationRequest request The request object that contains all the information used to create the application role. func (c *FusionAuthClient) CreateApplicationRoleWithContext(ctx context.Context, applicationId string, roleId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -731,7 +767,8 @@ func (c *FusionAuthClient) CreateApplicationRoleWithContext(ctx context.Context, // Creates an audit log with the message and user name (usually an email). Audit logs should be written anytime you // make changes to the FusionAuth database. When using the FusionAuth App web interface, any changes are automatically // written to the audit log. However, if you are accessing the API, you must write the audit logs yourself. -// AuditLogRequest request The request object that contains all the information used to create the audit log entry. +// +// AuditLogRequest request The request object that contains all the information used to create the audit log entry. func (c *FusionAuthClient) CreateAuditLog(request AuditLogRequest) (*AuditLogResponse, *Errors, error) { return c.CreateAuditLogWithContext(context.TODO(), request) } @@ -740,7 +777,8 @@ func (c *FusionAuthClient) CreateAuditLog(request AuditLogRequest) (*AuditLogRes // Creates an audit log with the message and user name (usually an email). Audit logs should be written anytime you // make changes to the FusionAuth database. When using the FusionAuth App web interface, any changes are automatically // written to the audit log. However, if you are accessing the API, you must write the audit logs yourself. -// AuditLogRequest request The request object that contains all the information used to create the audit log entry. +// +// AuditLogRequest request The request object that contains all the information used to create the audit log entry. func (c *FusionAuthClient) CreateAuditLogWithContext(ctx context.Context, request AuditLogRequest) (*AuditLogResponse, *Errors, error) { var resp AuditLogResponse var errors Errors @@ -758,16 +796,18 @@ func (c *FusionAuthClient) CreateAuditLogWithContext(ctx context.Context, reques // CreateConnector // Creates a connector. You can optionally specify an Id for the connector, if not provided one will be generated. -// string connectorId (Optional) The Id for the connector. If not provided a secure random UUID will be generated. -// ConnectorRequest request The request object that contains all the information used to create the connector. +// +// string connectorId (Optional) The Id for the connector. If not provided a secure random UUID will be generated. +// ConnectorRequest request The request object that contains all the information used to create the connector. func (c *FusionAuthClient) CreateConnector(connectorId string, request ConnectorRequest) (*ConnectorResponse, *Errors, error) { return c.CreateConnectorWithContext(context.TODO(), connectorId, request) } // CreateConnectorWithContext // Creates a connector. You can optionally specify an Id for the connector, if not provided one will be generated. -// string connectorId (Optional) The Id for the connector. If not provided a secure random UUID will be generated. -// ConnectorRequest request The request object that contains all the information used to create the connector. +// +// string connectorId (Optional) The Id for the connector. If not provided a secure random UUID will be generated. +// ConnectorRequest request The request object that contains all the information used to create the connector. func (c *FusionAuthClient) CreateConnectorWithContext(ctx context.Context, connectorId string, request ConnectorRequest) (*ConnectorResponse, *Errors, error) { var resp ConnectorResponse var errors Errors @@ -786,16 +826,18 @@ func (c *FusionAuthClient) CreateConnectorWithContext(ctx context.Context, conne // CreateConsent // Creates a user consent type. You can optionally specify an Id for the consent type, if not provided one will be generated. -// string consentId (Optional) The Id for the consent. If not provided a secure random UUID will be generated. -// ConsentRequest request The request object that contains all the information used to create the consent. +// +// string consentId (Optional) The Id for the consent. If not provided a secure random UUID will be generated. +// ConsentRequest request The request object that contains all the information used to create the consent. func (c *FusionAuthClient) CreateConsent(consentId string, request ConsentRequest) (*ConsentResponse, *Errors, error) { return c.CreateConsentWithContext(context.TODO(), consentId, request) } // CreateConsentWithContext // Creates a user consent type. You can optionally specify an Id for the consent type, if not provided one will be generated. -// string consentId (Optional) The Id for the consent. If not provided a secure random UUID will be generated. -// ConsentRequest request The request object that contains all the information used to create the consent. +// +// string consentId (Optional) The Id for the consent. If not provided a secure random UUID will be generated. +// ConsentRequest request The request object that contains all the information used to create the consent. func (c *FusionAuthClient) CreateConsentWithContext(ctx context.Context, consentId string, request ConsentRequest) (*ConsentResponse, *Errors, error) { var resp ConsentResponse var errors Errors @@ -814,16 +856,18 @@ func (c *FusionAuthClient) CreateConsentWithContext(ctx context.Context, consent // CreateEmailTemplate // Creates an email template. You can optionally specify an Id for the template, if not provided one will be generated. -// string emailTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. -// EmailTemplateRequest request The request object that contains all the information used to create the email template. +// +// string emailTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. +// EmailTemplateRequest request The request object that contains all the information used to create the email template. func (c *FusionAuthClient) CreateEmailTemplate(emailTemplateId string, request EmailTemplateRequest) (*EmailTemplateResponse, *Errors, error) { return c.CreateEmailTemplateWithContext(context.TODO(), emailTemplateId, request) } // CreateEmailTemplateWithContext // Creates an email template. You can optionally specify an Id for the template, if not provided one will be generated. -// string emailTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. -// EmailTemplateRequest request The request object that contains all the information used to create the email template. +// +// string emailTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. +// EmailTemplateRequest request The request object that contains all the information used to create the email template. func (c *FusionAuthClient) CreateEmailTemplateWithContext(ctx context.Context, emailTemplateId string, request EmailTemplateRequest) (*EmailTemplateResponse, *Errors, error) { var resp EmailTemplateResponse var errors Errors @@ -842,16 +886,18 @@ func (c *FusionAuthClient) CreateEmailTemplateWithContext(ctx context.Context, e // CreateEntity // Creates an Entity. You can optionally specify an Id for the Entity. If not provided one will be generated. -// string entityId (Optional) The Id for the Entity. If not provided a secure random UUID will be generated. -// EntityRequest request The request object that contains all the information used to create the Entity. +// +// string entityId (Optional) The Id for the Entity. If not provided a secure random UUID will be generated. +// EntityRequest request The request object that contains all the information used to create the Entity. func (c *FusionAuthClient) CreateEntity(entityId string, request EntityRequest) (*EntityResponse, *Errors, error) { return c.CreateEntityWithContext(context.TODO(), entityId, request) } // CreateEntityWithContext // Creates an Entity. You can optionally specify an Id for the Entity. If not provided one will be generated. -// string entityId (Optional) The Id for the Entity. If not provided a secure random UUID will be generated. -// EntityRequest request The request object that contains all the information used to create the Entity. +// +// string entityId (Optional) The Id for the Entity. If not provided a secure random UUID will be generated. +// EntityRequest request The request object that contains all the information used to create the Entity. func (c *FusionAuthClient) CreateEntityWithContext(ctx context.Context, entityId string, request EntityRequest) (*EntityResponse, *Errors, error) { var resp EntityResponse var errors Errors @@ -870,16 +916,18 @@ func (c *FusionAuthClient) CreateEntityWithContext(ctx context.Context, entityId // CreateEntityType // Creates a Entity Type. You can optionally specify an Id for the Entity Type, if not provided one will be generated. -// string entityTypeId (Optional) The Id for the Entity Type. If not provided a secure random UUID will be generated. -// EntityTypeRequest request The request object that contains all the information used to create the Entity Type. +// +// string entityTypeId (Optional) The Id for the Entity Type. If not provided a secure random UUID will be generated. +// EntityTypeRequest request The request object that contains all the information used to create the Entity Type. func (c *FusionAuthClient) CreateEntityType(entityTypeId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { return c.CreateEntityTypeWithContext(context.TODO(), entityTypeId, request) } // CreateEntityTypeWithContext // Creates a Entity Type. You can optionally specify an Id for the Entity Type, if not provided one will be generated. -// string entityTypeId (Optional) The Id for the Entity Type. If not provided a secure random UUID will be generated. -// EntityTypeRequest request The request object that contains all the information used to create the Entity Type. +// +// string entityTypeId (Optional) The Id for the Entity Type. If not provided a secure random UUID will be generated. +// EntityTypeRequest request The request object that contains all the information used to create the Entity Type. func (c *FusionAuthClient) CreateEntityTypeWithContext(ctx context.Context, entityTypeId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { var resp EntityTypeResponse var errors Errors @@ -899,9 +947,10 @@ func (c *FusionAuthClient) CreateEntityTypeWithContext(ctx context.Context, enti // CreateEntityTypePermission // Creates a new permission for an entity type. You must specify the Id of the entity type you are creating the permission for. // You can optionally specify an Id for the permission inside the EntityTypePermission object itself, if not provided one will be generated. -// string entityTypeId The Id of the entity type to create the permission on. -// string permissionId (Optional) The Id of the permission. If not provided a secure random UUID will be generated. -// EntityTypeRequest request The request object that contains all the information used to create the permission. +// +// string entityTypeId The Id of the entity type to create the permission on. +// string permissionId (Optional) The Id of the permission. If not provided a secure random UUID will be generated. +// EntityTypeRequest request The request object that contains all the information used to create the permission. func (c *FusionAuthClient) CreateEntityTypePermission(entityTypeId string, permissionId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { return c.CreateEntityTypePermissionWithContext(context.TODO(), entityTypeId, permissionId, request) } @@ -909,9 +958,10 @@ func (c *FusionAuthClient) CreateEntityTypePermission(entityTypeId string, permi // CreateEntityTypePermissionWithContext // Creates a new permission for an entity type. You must specify the Id of the entity type you are creating the permission for. // You can optionally specify an Id for the permission inside the EntityTypePermission object itself, if not provided one will be generated. -// string entityTypeId The Id of the entity type to create the permission on. -// string permissionId (Optional) The Id of the permission. If not provided a secure random UUID will be generated. -// EntityTypeRequest request The request object that contains all the information used to create the permission. +// +// string entityTypeId The Id of the entity type to create the permission on. +// string permissionId (Optional) The Id of the permission. If not provided a secure random UUID will be generated. +// EntityTypeRequest request The request object that contains all the information used to create the permission. func (c *FusionAuthClient) CreateEntityTypePermissionWithContext(ctx context.Context, entityTypeId string, permissionId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { var resp EntityTypeResponse var errors Errors @@ -933,8 +983,9 @@ func (c *FusionAuthClient) CreateEntityTypePermissionWithContext(ctx context.Con // CreateFamily // Creates a family with the user Id in the request as the owner and sole member of the family. You can optionally specify an Id for the // family, if not provided one will be generated. -// string familyId (Optional) The Id for the family. If not provided a secure random UUID will be generated. -// FamilyRequest request The request object that contains all the information used to create the family. +// +// string familyId (Optional) The Id for the family. If not provided a secure random UUID will be generated. +// FamilyRequest request The request object that contains all the information used to create the family. func (c *FusionAuthClient) CreateFamily(familyId string, request FamilyRequest) (*FamilyResponse, *Errors, error) { return c.CreateFamilyWithContext(context.TODO(), familyId, request) } @@ -942,8 +993,9 @@ func (c *FusionAuthClient) CreateFamily(familyId string, request FamilyRequest) // CreateFamilyWithContext // Creates a family with the user Id in the request as the owner and sole member of the family. You can optionally specify an Id for the // family, if not provided one will be generated. -// string familyId (Optional) The Id for the family. If not provided a secure random UUID will be generated. -// FamilyRequest request The request object that contains all the information used to create the family. +// +// string familyId (Optional) The Id for the family. If not provided a secure random UUID will be generated. +// FamilyRequest request The request object that contains all the information used to create the family. func (c *FusionAuthClient) CreateFamilyWithContext(ctx context.Context, familyId string, request FamilyRequest) (*FamilyResponse, *Errors, error) { var resp FamilyResponse var errors Errors @@ -962,16 +1014,18 @@ func (c *FusionAuthClient) CreateFamilyWithContext(ctx context.Context, familyId // CreateForm // Creates a form. You can optionally specify an Id for the form, if not provided one will be generated. -// string formId (Optional) The Id for the form. If not provided a secure random UUID will be generated. -// FormRequest request The request object that contains all the information used to create the form. +// +// string formId (Optional) The Id for the form. If not provided a secure random UUID will be generated. +// FormRequest request The request object that contains all the information used to create the form. func (c *FusionAuthClient) CreateForm(formId string, request FormRequest) (*FormResponse, *Errors, error) { return c.CreateFormWithContext(context.TODO(), formId, request) } // CreateFormWithContext // Creates a form. You can optionally specify an Id for the form, if not provided one will be generated. -// string formId (Optional) The Id for the form. If not provided a secure random UUID will be generated. -// FormRequest request The request object that contains all the information used to create the form. +// +// string formId (Optional) The Id for the form. If not provided a secure random UUID will be generated. +// FormRequest request The request object that contains all the information used to create the form. func (c *FusionAuthClient) CreateFormWithContext(ctx context.Context, formId string, request FormRequest) (*FormResponse, *Errors, error) { var resp FormResponse var errors Errors @@ -990,16 +1044,18 @@ func (c *FusionAuthClient) CreateFormWithContext(ctx context.Context, formId str // CreateFormField // Creates a form field. You can optionally specify an Id for the form, if not provided one will be generated. -// string fieldId (Optional) The Id for the form field. If not provided a secure random UUID will be generated. -// FormFieldRequest request The request object that contains all the information used to create the form field. +// +// string fieldId (Optional) The Id for the form field. If not provided a secure random UUID will be generated. +// FormFieldRequest request The request object that contains all the information used to create the form field. func (c *FusionAuthClient) CreateFormField(fieldId string, request FormFieldRequest) (*FormFieldResponse, *Errors, error) { return c.CreateFormFieldWithContext(context.TODO(), fieldId, request) } // CreateFormFieldWithContext // Creates a form field. You can optionally specify an Id for the form, if not provided one will be generated. -// string fieldId (Optional) The Id for the form field. If not provided a secure random UUID will be generated. -// FormFieldRequest request The request object that contains all the information used to create the form field. +// +// string fieldId (Optional) The Id for the form field. If not provided a secure random UUID will be generated. +// FormFieldRequest request The request object that contains all the information used to create the form field. func (c *FusionAuthClient) CreateFormFieldWithContext(ctx context.Context, fieldId string, request FormFieldRequest) (*FormFieldResponse, *Errors, error) { var resp FormFieldResponse var errors Errors @@ -1018,16 +1074,18 @@ func (c *FusionAuthClient) CreateFormFieldWithContext(ctx context.Context, field // CreateGroup // Creates a group. You can optionally specify an Id for the group, if not provided one will be generated. -// string groupId (Optional) The Id for the group. If not provided a secure random UUID will be generated. -// GroupRequest request The request object that contains all the information used to create the group. +// +// string groupId (Optional) The Id for the group. If not provided a secure random UUID will be generated. +// GroupRequest request The request object that contains all the information used to create the group. func (c *FusionAuthClient) CreateGroup(groupId string, request GroupRequest) (*GroupResponse, *Errors, error) { return c.CreateGroupWithContext(context.TODO(), groupId, request) } // CreateGroupWithContext // Creates a group. You can optionally specify an Id for the group, if not provided one will be generated. -// string groupId (Optional) The Id for the group. If not provided a secure random UUID will be generated. -// GroupRequest request The request object that contains all the information used to create the group. +// +// string groupId (Optional) The Id for the group. If not provided a secure random UUID will be generated. +// GroupRequest request The request object that contains all the information used to create the group. func (c *FusionAuthClient) CreateGroupWithContext(ctx context.Context, groupId string, request GroupRequest) (*GroupResponse, *Errors, error) { var resp GroupResponse var errors Errors @@ -1046,14 +1104,16 @@ func (c *FusionAuthClient) CreateGroupWithContext(ctx context.Context, groupId s // CreateGroupMembers // Creates a member in a group. -// MemberRequest request The request object that contains all the information used to create the group member(s). +// +// MemberRequest request The request object that contains all the information used to create the group member(s). func (c *FusionAuthClient) CreateGroupMembers(request MemberRequest) (*MemberResponse, *Errors, error) { return c.CreateGroupMembersWithContext(context.TODO(), request) } // CreateGroupMembersWithContext // Creates a member in a group. -// MemberRequest request The request object that contains all the information used to create the group member(s). +// +// MemberRequest request The request object that contains all the information used to create the group member(s). func (c *FusionAuthClient) CreateGroupMembersWithContext(ctx context.Context, request MemberRequest) (*MemberResponse, *Errors, error) { var resp MemberResponse var errors Errors @@ -1071,16 +1131,18 @@ func (c *FusionAuthClient) CreateGroupMembersWithContext(ctx context.Context, re // CreateIPAccessControlList // Creates an IP Access Control List. You can optionally specify an Id on this create request, if one is not provided one will be generated. -// string accessControlListId (Optional) The Id for the IP Access Control List. If not provided a secure random UUID will be generated. -// IPAccessControlListRequest request The request object that contains all the information used to create the IP Access Control List. +// +// string accessControlListId (Optional) The Id for the IP Access Control List. If not provided a secure random UUID will be generated. +// IPAccessControlListRequest request The request object that contains all the information used to create the IP Access Control List. func (c *FusionAuthClient) CreateIPAccessControlList(accessControlListId string, request IPAccessControlListRequest) (*IPAccessControlListResponse, *Errors, error) { return c.CreateIPAccessControlListWithContext(context.TODO(), accessControlListId, request) } // CreateIPAccessControlListWithContext // Creates an IP Access Control List. You can optionally specify an Id on this create request, if one is not provided one will be generated. -// string accessControlListId (Optional) The Id for the IP Access Control List. If not provided a secure random UUID will be generated. -// IPAccessControlListRequest request The request object that contains all the information used to create the IP Access Control List. +// +// string accessControlListId (Optional) The Id for the IP Access Control List. If not provided a secure random UUID will be generated. +// IPAccessControlListRequest request The request object that contains all the information used to create the IP Access Control List. func (c *FusionAuthClient) CreateIPAccessControlListWithContext(ctx context.Context, accessControlListId string, request IPAccessControlListRequest) (*IPAccessControlListResponse, *Errors, error) { var resp IPAccessControlListResponse var errors Errors @@ -1099,16 +1161,18 @@ func (c *FusionAuthClient) CreateIPAccessControlListWithContext(ctx context.Cont // CreateLambda // Creates a Lambda. You can optionally specify an Id for the lambda, if not provided one will be generated. -// string lambdaId (Optional) The Id for the lambda. If not provided a secure random UUID will be generated. -// LambdaRequest request The request object that contains all the information used to create the lambda. +// +// string lambdaId (Optional) The Id for the lambda. If not provided a secure random UUID will be generated. +// LambdaRequest request The request object that contains all the information used to create the lambda. func (c *FusionAuthClient) CreateLambda(lambdaId string, request LambdaRequest) (*LambdaResponse, *Errors, error) { return c.CreateLambdaWithContext(context.TODO(), lambdaId, request) } // CreateLambdaWithContext // Creates a Lambda. You can optionally specify an Id for the lambda, if not provided one will be generated. -// string lambdaId (Optional) The Id for the lambda. If not provided a secure random UUID will be generated. -// LambdaRequest request The request object that contains all the information used to create the lambda. +// +// string lambdaId (Optional) The Id for the lambda. If not provided a secure random UUID will be generated. +// LambdaRequest request The request object that contains all the information used to create the lambda. func (c *FusionAuthClient) CreateLambdaWithContext(ctx context.Context, lambdaId string, request LambdaRequest) (*LambdaResponse, *Errors, error) { var resp LambdaResponse var errors Errors @@ -1127,16 +1191,18 @@ func (c *FusionAuthClient) CreateLambdaWithContext(ctx context.Context, lambdaId // CreateMessageTemplate // Creates an message template. You can optionally specify an Id for the template, if not provided one will be generated. -// string messageTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. -// MessageTemplateRequest request The request object that contains all the information used to create the message template. +// +// string messageTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. +// MessageTemplateRequest request The request object that contains all the information used to create the message template. func (c *FusionAuthClient) CreateMessageTemplate(messageTemplateId string, request MessageTemplateRequest) (*MessageTemplateResponse, *Errors, error) { return c.CreateMessageTemplateWithContext(context.TODO(), messageTemplateId, request) } // CreateMessageTemplateWithContext // Creates an message template. You can optionally specify an Id for the template, if not provided one will be generated. -// string messageTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. -// MessageTemplateRequest request The request object that contains all the information used to create the message template. +// +// string messageTemplateId (Optional) The Id for the template. If not provided a secure random UUID will be generated. +// MessageTemplateRequest request The request object that contains all the information used to create the message template. func (c *FusionAuthClient) CreateMessageTemplateWithContext(ctx context.Context, messageTemplateId string, request MessageTemplateRequest) (*MessageTemplateResponse, *Errors, error) { var resp MessageTemplateResponse var errors Errors @@ -1155,16 +1221,18 @@ func (c *FusionAuthClient) CreateMessageTemplateWithContext(ctx context.Context, // CreateMessenger // Creates a messenger. You can optionally specify an Id for the messenger, if not provided one will be generated. -// string messengerId (Optional) The Id for the messenger. If not provided a secure random UUID will be generated. -// MessengerRequest request The request object that contains all the information used to create the messenger. +// +// string messengerId (Optional) The Id for the messenger. If not provided a secure random UUID will be generated. +// MessengerRequest request The request object that contains all the information used to create the messenger. func (c *FusionAuthClient) CreateMessenger(messengerId string, request MessengerRequest) (*MessengerResponse, *Errors, error) { return c.CreateMessengerWithContext(context.TODO(), messengerId, request) } // CreateMessengerWithContext // Creates a messenger. You can optionally specify an Id for the messenger, if not provided one will be generated. -// string messengerId (Optional) The Id for the messenger. If not provided a secure random UUID will be generated. -// MessengerRequest request The request object that contains all the information used to create the messenger. +// +// string messengerId (Optional) The Id for the messenger. If not provided a secure random UUID will be generated. +// MessengerRequest request The request object that contains all the information used to create the messenger. func (c *FusionAuthClient) CreateMessengerWithContext(ctx context.Context, messengerId string, request MessengerRequest) (*MessengerResponse, *Errors, error) { var resp MessengerResponse var errors Errors @@ -1184,9 +1252,10 @@ func (c *FusionAuthClient) CreateMessengerWithContext(ctx context.Context, messe // CreateOAuthScope // Creates a new custom OAuth scope for an application. You must specify the Id of the application you are creating the scope for. // You can optionally specify an Id for the OAuth scope on the URL, if not provided one will be generated. -// string applicationId The Id of the application to create the OAuth scope on. -// string scopeId (Optional) The Id of the OAuth scope. If not provided a secure random UUID will be generated. -// ApplicationOAuthScopeRequest request The request object that contains all the information used to create the OAuth OAuth scope. +// +// string applicationId The Id of the application to create the OAuth scope on. +// string scopeId (Optional) The Id of the OAuth scope. If not provided a secure random UUID will be generated. +// ApplicationOAuthScopeRequest request The request object that contains all the information used to create the OAuth OAuth scope. func (c *FusionAuthClient) CreateOAuthScope(applicationId string, scopeId string, request ApplicationOAuthScopeRequest) (*ApplicationOAuthScopeResponse, *Errors, error) { return c.CreateOAuthScopeWithContext(context.TODO(), applicationId, scopeId, request) } @@ -1194,9 +1263,10 @@ func (c *FusionAuthClient) CreateOAuthScope(applicationId string, scopeId string // CreateOAuthScopeWithContext // Creates a new custom OAuth scope for an application. You must specify the Id of the application you are creating the scope for. // You can optionally specify an Id for the OAuth scope on the URL, if not provided one will be generated. -// string applicationId The Id of the application to create the OAuth scope on. -// string scopeId (Optional) The Id of the OAuth scope. If not provided a secure random UUID will be generated. -// ApplicationOAuthScopeRequest request The request object that contains all the information used to create the OAuth OAuth scope. +// +// string applicationId The Id of the application to create the OAuth scope on. +// string scopeId (Optional) The Id of the OAuth scope. If not provided a secure random UUID will be generated. +// ApplicationOAuthScopeRequest request The request object that contains all the information used to create the OAuth OAuth scope. func (c *FusionAuthClient) CreateOAuthScopeWithContext(ctx context.Context, applicationId string, scopeId string, request ApplicationOAuthScopeRequest) (*ApplicationOAuthScopeResponse, *Errors, error) { var resp ApplicationOAuthScopeResponse var errors Errors @@ -1217,16 +1287,18 @@ func (c *FusionAuthClient) CreateOAuthScopeWithContext(ctx context.Context, appl // CreateTenant // Creates a tenant. You can optionally specify an Id for the tenant, if not provided one will be generated. -// string tenantId (Optional) The Id for the tenant. If not provided a secure random UUID will be generated. -// TenantRequest request The request object that contains all the information used to create the tenant. +// +// string tenantId (Optional) The Id for the tenant. If not provided a secure random UUID will be generated. +// TenantRequest request The request object that contains all the information used to create the tenant. func (c *FusionAuthClient) CreateTenant(tenantId string, request TenantRequest) (*TenantResponse, *Errors, error) { return c.CreateTenantWithContext(context.TODO(), tenantId, request) } // CreateTenantWithContext // Creates a tenant. You can optionally specify an Id for the tenant, if not provided one will be generated. -// string tenantId (Optional) The Id for the tenant. If not provided a secure random UUID will be generated. -// TenantRequest request The request object that contains all the information used to create the tenant. +// +// string tenantId (Optional) The Id for the tenant. If not provided a secure random UUID will be generated. +// TenantRequest request The request object that contains all the information used to create the tenant. func (c *FusionAuthClient) CreateTenantWithContext(ctx context.Context, tenantId string, request TenantRequest) (*TenantResponse, *Errors, error) { var resp TenantResponse var errors Errors @@ -1245,16 +1317,18 @@ func (c *FusionAuthClient) CreateTenantWithContext(ctx context.Context, tenantId // CreateTheme // Creates a Theme. You can optionally specify an Id for the theme, if not provided one will be generated. -// string themeId (Optional) The Id for the theme. If not provided a secure random UUID will be generated. -// ThemeRequest request The request object that contains all the information used to create the theme. +// +// string themeId (Optional) The Id for the theme. If not provided a secure random UUID will be generated. +// ThemeRequest request The request object that contains all the information used to create the theme. func (c *FusionAuthClient) CreateTheme(themeId string, request ThemeRequest) (*ThemeResponse, *Errors, error) { return c.CreateThemeWithContext(context.TODO(), themeId, request) } // CreateThemeWithContext // Creates a Theme. You can optionally specify an Id for the theme, if not provided one will be generated. -// string themeId (Optional) The Id for the theme. If not provided a secure random UUID will be generated. -// ThemeRequest request The request object that contains all the information used to create the theme. +// +// string themeId (Optional) The Id for the theme. If not provided a secure random UUID will be generated. +// ThemeRequest request The request object that contains all the information used to create the theme. func (c *FusionAuthClient) CreateThemeWithContext(ctx context.Context, themeId string, request ThemeRequest) (*ThemeResponse, *Errors, error) { var resp ThemeResponse var errors Errors @@ -1273,16 +1347,18 @@ func (c *FusionAuthClient) CreateThemeWithContext(ctx context.Context, themeId s // CreateUser // Creates a user. You can optionally specify an Id for the user, if not provided one will be generated. -// string userId (Optional) The Id for the user. If not provided a secure random UUID will be generated. -// UserRequest request The request object that contains all the information used to create the user. +// +// string userId (Optional) The Id for the user. If not provided a secure random UUID will be generated. +// UserRequest request The request object that contains all the information used to create the user. func (c *FusionAuthClient) CreateUser(userId string, request UserRequest) (*UserResponse, *Errors, error) { return c.CreateUserWithContext(context.TODO(), userId, request) } // CreateUserWithContext // Creates a user. You can optionally specify an Id for the user, if not provided one will be generated. -// string userId (Optional) The Id for the user. If not provided a secure random UUID will be generated. -// UserRequest request The request object that contains all the information used to create the user. +// +// string userId (Optional) The Id for the user. If not provided a secure random UUID will be generated. +// UserRequest request The request object that contains all the information used to create the user. func (c *FusionAuthClient) CreateUserWithContext(ctx context.Context, userId string, request UserRequest) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -1302,8 +1378,9 @@ func (c *FusionAuthClient) CreateUserWithContext(ctx context.Context, userId str // CreateUserAction // Creates a user action. This action cannot be taken on a user until this call successfully returns. Anytime after // that the user action can be applied to any user. -// string userActionId (Optional) The Id for the user action. If not provided a secure random UUID will be generated. -// UserActionRequest request The request object that contains all the information used to create the user action. +// +// string userActionId (Optional) The Id for the user action. If not provided a secure random UUID will be generated. +// UserActionRequest request The request object that contains all the information used to create the user action. func (c *FusionAuthClient) CreateUserAction(userActionId string, request UserActionRequest) (*UserActionResponse, *Errors, error) { return c.CreateUserActionWithContext(context.TODO(), userActionId, request) } @@ -1311,8 +1388,9 @@ func (c *FusionAuthClient) CreateUserAction(userActionId string, request UserAct // CreateUserActionWithContext // Creates a user action. This action cannot be taken on a user until this call successfully returns. Anytime after // that the user action can be applied to any user. -// string userActionId (Optional) The Id for the user action. If not provided a secure random UUID will be generated. -// UserActionRequest request The request object that contains all the information used to create the user action. +// +// string userActionId (Optional) The Id for the user action. If not provided a secure random UUID will be generated. +// UserActionRequest request The request object that contains all the information used to create the user action. func (c *FusionAuthClient) CreateUserActionWithContext(ctx context.Context, userActionId string, request UserActionRequest) (*UserActionResponse, *Errors, error) { var resp UserActionResponse var errors Errors @@ -1332,8 +1410,9 @@ func (c *FusionAuthClient) CreateUserActionWithContext(ctx context.Context, user // CreateUserActionReason // Creates a user reason. This user action reason cannot be used when actioning a user until this call completes // successfully. Anytime after that the user action reason can be used. -// string userActionReasonId (Optional) The Id for the user action reason. If not provided a secure random UUID will be generated. -// UserActionReasonRequest request The request object that contains all the information used to create the user action reason. +// +// string userActionReasonId (Optional) The Id for the user action reason. If not provided a secure random UUID will be generated. +// UserActionReasonRequest request The request object that contains all the information used to create the user action reason. func (c *FusionAuthClient) CreateUserActionReason(userActionReasonId string, request UserActionReasonRequest) (*UserActionReasonResponse, *Errors, error) { return c.CreateUserActionReasonWithContext(context.TODO(), userActionReasonId, request) } @@ -1341,8 +1420,9 @@ func (c *FusionAuthClient) CreateUserActionReason(userActionReasonId string, req // CreateUserActionReasonWithContext // Creates a user reason. This user action reason cannot be used when actioning a user until this call completes // successfully. Anytime after that the user action reason can be used. -// string userActionReasonId (Optional) The Id for the user action reason. If not provided a secure random UUID will be generated. -// UserActionReasonRequest request The request object that contains all the information used to create the user action reason. +// +// string userActionReasonId (Optional) The Id for the user action reason. If not provided a secure random UUID will be generated. +// UserActionReasonRequest request The request object that contains all the information used to create the user action reason. func (c *FusionAuthClient) CreateUserActionReasonWithContext(ctx context.Context, userActionReasonId string, request UserActionReasonRequest) (*UserActionReasonResponse, *Errors, error) { var resp UserActionReasonResponse var errors Errors @@ -1361,16 +1441,18 @@ func (c *FusionAuthClient) CreateUserActionReasonWithContext(ctx context.Context // CreateUserConsent // Creates a single User consent. -// string userConsentId (Optional) The Id for the User consent. If not provided a secure random UUID will be generated. -// UserConsentRequest request The request that contains the user consent information. +// +// string userConsentId (Optional) The Id for the User consent. If not provided a secure random UUID will be generated. +// UserConsentRequest request The request that contains the user consent information. func (c *FusionAuthClient) CreateUserConsent(userConsentId string, request UserConsentRequest) (*UserConsentResponse, *Errors, error) { return c.CreateUserConsentWithContext(context.TODO(), userConsentId, request) } // CreateUserConsentWithContext // Creates a single User consent. -// string userConsentId (Optional) The Id for the User consent. If not provided a secure random UUID will be generated. -// UserConsentRequest request The request that contains the user consent information. +// +// string userConsentId (Optional) The Id for the User consent. If not provided a secure random UUID will be generated. +// UserConsentRequest request The request that contains the user consent information. func (c *FusionAuthClient) CreateUserConsentWithContext(ctx context.Context, userConsentId string, request UserConsentRequest) (*UserConsentResponse, *Errors, error) { var resp UserConsentResponse var errors Errors @@ -1389,14 +1471,16 @@ func (c *FusionAuthClient) CreateUserConsentWithContext(ctx context.Context, use // CreateUserLink // Link an external user from a 3rd party identity provider to a FusionAuth user. -// IdentityProviderLinkRequest request The request object that contains all the information used to link the FusionAuth user. +// +// IdentityProviderLinkRequest request The request object that contains all the information used to link the FusionAuth user. func (c *FusionAuthClient) CreateUserLink(request IdentityProviderLinkRequest) (*IdentityProviderLinkResponse, *Errors, error) { return c.CreateUserLinkWithContext(context.TODO(), request) } // CreateUserLinkWithContext // Link an external user from a 3rd party identity provider to a FusionAuth user. -// IdentityProviderLinkRequest request The request object that contains all the information used to link the FusionAuth user. +// +// IdentityProviderLinkRequest request The request object that contains all the information used to link the FusionAuth user. func (c *FusionAuthClient) CreateUserLinkWithContext(ctx context.Context, request IdentityProviderLinkRequest) (*IdentityProviderLinkResponse, *Errors, error) { var resp IdentityProviderLinkResponse var errors Errors @@ -1414,16 +1498,18 @@ func (c *FusionAuthClient) CreateUserLinkWithContext(ctx context.Context, reques // CreateWebhook // Creates a webhook. You can optionally specify an Id for the webhook, if not provided one will be generated. -// string webhookId (Optional) The Id for the webhook. If not provided a secure random UUID will be generated. -// WebhookRequest request The request object that contains all the information used to create the webhook. +// +// string webhookId (Optional) The Id for the webhook. If not provided a secure random UUID will be generated. +// WebhookRequest request The request object that contains all the information used to create the webhook. func (c *FusionAuthClient) CreateWebhook(webhookId string, request WebhookRequest) (*WebhookResponse, *Errors, error) { return c.CreateWebhookWithContext(context.TODO(), webhookId, request) } // CreateWebhookWithContext // Creates a webhook. You can optionally specify an Id for the webhook, if not provided one will be generated. -// string webhookId (Optional) The Id for the webhook. If not provided a secure random UUID will be generated. -// WebhookRequest request The request object that contains all the information used to create the webhook. +// +// string webhookId (Optional) The Id for the webhook. If not provided a secure random UUID will be generated. +// WebhookRequest request The request object that contains all the information used to create the webhook. func (c *FusionAuthClient) CreateWebhookWithContext(ctx context.Context, webhookId string, request WebhookRequest) (*WebhookResponse, *Errors, error) { var resp WebhookResponse var errors Errors @@ -1442,14 +1528,16 @@ func (c *FusionAuthClient) CreateWebhookWithContext(ctx context.Context, webhook // DeactivateApplication // Deactivates the application with the given Id. -// string applicationId The Id of the application to deactivate. +// +// string applicationId The Id of the application to deactivate. func (c *FusionAuthClient) DeactivateApplication(applicationId string) (*BaseHTTPResponse, *Errors, error) { return c.DeactivateApplicationWithContext(context.TODO(), applicationId) } // DeactivateApplicationWithContext // Deactivates the application with the given Id. -// string applicationId The Id of the application to deactivate. +// +// string applicationId The Id of the application to deactivate. func (c *FusionAuthClient) DeactivateApplicationWithContext(ctx context.Context, applicationId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1485,14 +1573,16 @@ func (c *FusionAuthClient) DeactivateReactorWithContext(ctx context.Context) (*B // DeactivateUser // Deactivates the user with the given Id. -// string userId The Id of the user to deactivate. +// +// string userId The Id of the user to deactivate. func (c *FusionAuthClient) DeactivateUser(userId string) (*BaseHTTPResponse, *Errors, error) { return c.DeactivateUserWithContext(context.TODO(), userId) } // DeactivateUserWithContext // Deactivates the user with the given Id. -// string userId The Id of the user to deactivate. +// +// string userId The Id of the user to deactivate. func (c *FusionAuthClient) DeactivateUserWithContext(ctx context.Context, userId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1510,14 +1600,16 @@ func (c *FusionAuthClient) DeactivateUserWithContext(ctx context.Context, userId // DeactivateUserAction // Deactivates the user action with the given Id. -// string userActionId The Id of the user action to deactivate. +// +// string userActionId The Id of the user action to deactivate. func (c *FusionAuthClient) DeactivateUserAction(userActionId string) (*BaseHTTPResponse, *Errors, error) { return c.DeactivateUserActionWithContext(context.TODO(), userActionId) } // DeactivateUserActionWithContext // Deactivates the user action with the given Id. -// string userActionId The Id of the user action to deactivate. +// +// string userActionId The Id of the user action to deactivate. func (c *FusionAuthClient) DeactivateUserActionWithContext(ctx context.Context, userActionId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1535,7 +1627,8 @@ func (c *FusionAuthClient) DeactivateUserActionWithContext(ctx context.Context, // DeactivateUsers // Deactivates the users with the given ids. -// []string userIds The ids of the users to deactivate. +// +// []string userIds The ids of the users to deactivate. // // Deprecated: This method has been renamed to DeactivateUsersByIds, use that method instead. func (c *FusionAuthClient) DeactivateUsers(userIds []string) (*UserDeleteResponse, *Errors, error) { @@ -1544,7 +1637,8 @@ func (c *FusionAuthClient) DeactivateUsers(userIds []string) (*UserDeleteRespons // DeactivateUsersWithContext // Deactivates the users with the given ids. -// []string userIds The ids of the users to deactivate. +// +// []string userIds The ids of the users to deactivate. // // Deprecated: This method has been renamed to DeactivateUsersByIdsWithContext, use that method instead. func (c *FusionAuthClient) DeactivateUsersWithContext(ctx context.Context, userIds []string) (*UserDeleteResponse, *Errors, error) { @@ -1566,14 +1660,16 @@ func (c *FusionAuthClient) DeactivateUsersWithContext(ctx context.Context, userI // DeactivateUsersByIds // Deactivates the users with the given ids. -// []string userIds The ids of the users to deactivate. +// +// []string userIds The ids of the users to deactivate. func (c *FusionAuthClient) DeactivateUsersByIds(userIds []string) (*UserDeleteResponse, *Errors, error) { return c.DeactivateUsersByIdsWithContext(context.TODO(), userIds) } // DeactivateUsersByIdsWithContext // Deactivates the users with the given ids. -// []string userIds The ids of the users to deactivate. +// +// []string userIds The ids of the users to deactivate. func (c *FusionAuthClient) DeactivateUsersByIdsWithContext(ctx context.Context, userIds []string) (*UserDeleteResponse, *Errors, error) { var resp UserDeleteResponse var errors Errors @@ -1593,14 +1689,16 @@ func (c *FusionAuthClient) DeactivateUsersByIdsWithContext(ctx context.Context, // DeleteAPIKey // Deletes the API key for the given Id. -// string keyId The Id of the authentication API key to delete. +// +// string keyId The Id of the authentication API key to delete. func (c *FusionAuthClient) DeleteAPIKey(keyId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteAPIKeyWithContext(context.TODO(), keyId) } // DeleteAPIKeyWithContext // Deletes the API key for the given Id. -// string keyId The Id of the authentication API key to delete. +// +// string keyId The Id of the authentication API key to delete. func (c *FusionAuthClient) DeleteAPIKeyWithContext(ctx context.Context, keyId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1621,7 +1719,8 @@ func (c *FusionAuthClient) DeleteAPIKeyWithContext(ctx context.Context, keyId st // delete the application, any registrations for that application, metrics and reports for the application, all the // roles for the application, and any other data associated with the application. This operation could take a very // long time, depending on the amount of data in your database. -// string applicationId The Id of the application to delete. +// +// string applicationId The Id of the application to delete. func (c *FusionAuthClient) DeleteApplication(applicationId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteApplicationWithContext(context.TODO(), applicationId) } @@ -1631,7 +1730,8 @@ func (c *FusionAuthClient) DeleteApplication(applicationId string) (*BaseHTTPRes // delete the application, any registrations for that application, metrics and reports for the application, all the // roles for the application, and any other data associated with the application. This operation could take a very // long time, depending on the amount of data in your database. -// string applicationId The Id of the application to delete. +// +// string applicationId The Id of the application to delete. func (c *FusionAuthClient) DeleteApplicationWithContext(ctx context.Context, applicationId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1651,8 +1751,9 @@ func (c *FusionAuthClient) DeleteApplicationWithContext(ctx context.Context, app // DeleteApplicationRole // Hard deletes an application role. This is a dangerous operation and should not be used in most circumstances. This // permanently removes the given role from all users that had it. -// string applicationId The Id of the application that the role belongs to. -// string roleId The Id of the role to delete. +// +// string applicationId The Id of the application that the role belongs to. +// string roleId The Id of the role to delete. func (c *FusionAuthClient) DeleteApplicationRole(applicationId string, roleId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteApplicationRoleWithContext(context.TODO(), applicationId, roleId) } @@ -1660,8 +1761,9 @@ func (c *FusionAuthClient) DeleteApplicationRole(applicationId string, roleId st // DeleteApplicationRoleWithContext // Hard deletes an application role. This is a dangerous operation and should not be used in most circumstances. This // permanently removes the given role from all users that had it. -// string applicationId The Id of the application that the role belongs to. -// string roleId The Id of the role to delete. +// +// string applicationId The Id of the application that the role belongs to. +// string roleId The Id of the role to delete. func (c *FusionAuthClient) DeleteApplicationRoleWithContext(ctx context.Context, applicationId string, roleId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1681,14 +1783,16 @@ func (c *FusionAuthClient) DeleteApplicationRoleWithContext(ctx context.Context, // DeleteConnector // Deletes the connector for the given Id. -// string connectorId The Id of the connector to delete. +// +// string connectorId The Id of the connector to delete. func (c *FusionAuthClient) DeleteConnector(connectorId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteConnectorWithContext(context.TODO(), connectorId) } // DeleteConnectorWithContext // Deletes the connector for the given Id. -// string connectorId The Id of the connector to delete. +// +// string connectorId The Id of the connector to delete. func (c *FusionAuthClient) DeleteConnectorWithContext(ctx context.Context, connectorId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1706,14 +1810,16 @@ func (c *FusionAuthClient) DeleteConnectorWithContext(ctx context.Context, conne // DeleteConsent // Deletes the consent for the given Id. -// string consentId The Id of the consent to delete. +// +// string consentId The Id of the consent to delete. func (c *FusionAuthClient) DeleteConsent(consentId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteConsentWithContext(context.TODO(), consentId) } // DeleteConsentWithContext // Deletes the consent for the given Id. -// string consentId The Id of the consent to delete. +// +// string consentId The Id of the consent to delete. func (c *FusionAuthClient) DeleteConsentWithContext(ctx context.Context, consentId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1731,14 +1837,16 @@ func (c *FusionAuthClient) DeleteConsentWithContext(ctx context.Context, consent // DeleteEmailTemplate // Deletes the email template for the given Id. -// string emailTemplateId The Id of the email template to delete. +// +// string emailTemplateId The Id of the email template to delete. func (c *FusionAuthClient) DeleteEmailTemplate(emailTemplateId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteEmailTemplateWithContext(context.TODO(), emailTemplateId) } // DeleteEmailTemplateWithContext // Deletes the email template for the given Id. -// string emailTemplateId The Id of the email template to delete. +// +// string emailTemplateId The Id of the email template to delete. func (c *FusionAuthClient) DeleteEmailTemplateWithContext(ctx context.Context, emailTemplateId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1756,14 +1864,16 @@ func (c *FusionAuthClient) DeleteEmailTemplateWithContext(ctx context.Context, e // DeleteEntity // Deletes the Entity for the given Id. -// string entityId The Id of the Entity to delete. +// +// string entityId The Id of the Entity to delete. func (c *FusionAuthClient) DeleteEntity(entityId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteEntityWithContext(context.TODO(), entityId) } // DeleteEntityWithContext // Deletes the Entity for the given Id. -// string entityId The Id of the Entity to delete. +// +// string entityId The Id of the Entity to delete. func (c *FusionAuthClient) DeleteEntityWithContext(ctx context.Context, entityId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1781,18 +1891,20 @@ func (c *FusionAuthClient) DeleteEntityWithContext(ctx context.Context, entityId // DeleteEntityGrant // Deletes an Entity Grant for the given User or Entity. -// string entityId The Id of the Entity that the Entity Grant is being deleted for. -// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. -// string userId (Optional) The Id of the User that the Entity Grant is for. +// +// string entityId The Id of the Entity that the Entity Grant is being deleted for. +// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. +// string userId (Optional) The Id of the User that the Entity Grant is for. func (c *FusionAuthClient) DeleteEntityGrant(entityId string, recipientEntityId string, userId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteEntityGrantWithContext(context.TODO(), entityId, recipientEntityId, userId) } // DeleteEntityGrantWithContext // Deletes an Entity Grant for the given User or Entity. -// string entityId The Id of the Entity that the Entity Grant is being deleted for. -// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. -// string userId (Optional) The Id of the User that the Entity Grant is for. +// +// string entityId The Id of the Entity that the Entity Grant is being deleted for. +// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. +// string userId (Optional) The Id of the User that the Entity Grant is for. func (c *FusionAuthClient) DeleteEntityGrantWithContext(ctx context.Context, entityId string, recipientEntityId string, userId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1813,14 +1925,16 @@ func (c *FusionAuthClient) DeleteEntityGrantWithContext(ctx context.Context, ent // DeleteEntityType // Deletes the Entity Type for the given Id. -// string entityTypeId The Id of the Entity Type to delete. +// +// string entityTypeId The Id of the Entity Type to delete. func (c *FusionAuthClient) DeleteEntityType(entityTypeId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteEntityTypeWithContext(context.TODO(), entityTypeId) } // DeleteEntityTypeWithContext // Deletes the Entity Type for the given Id. -// string entityTypeId The Id of the Entity Type to delete. +// +// string entityTypeId The Id of the Entity Type to delete. func (c *FusionAuthClient) DeleteEntityTypeWithContext(ctx context.Context, entityTypeId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1839,8 +1953,9 @@ func (c *FusionAuthClient) DeleteEntityTypeWithContext(ctx context.Context, enti // DeleteEntityTypePermission // Hard deletes a permission. This is a dangerous operation and should not be used in most circumstances. This // permanently removes the given permission from all grants that had it. -// string entityTypeId The Id of the entityType the the permission belongs to. -// string permissionId The Id of the permission to delete. +// +// string entityTypeId The Id of the entityType the the permission belongs to. +// string permissionId The Id of the permission to delete. func (c *FusionAuthClient) DeleteEntityTypePermission(entityTypeId string, permissionId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteEntityTypePermissionWithContext(context.TODO(), entityTypeId, permissionId) } @@ -1848,8 +1963,9 @@ func (c *FusionAuthClient) DeleteEntityTypePermission(entityTypeId string, permi // DeleteEntityTypePermissionWithContext // Hard deletes a permission. This is a dangerous operation and should not be used in most circumstances. This // permanently removes the given permission from all grants that had it. -// string entityTypeId The Id of the entityType the the permission belongs to. -// string permissionId The Id of the permission to delete. +// +// string entityTypeId The Id of the entityType the the permission belongs to. +// string permissionId The Id of the permission to delete. func (c *FusionAuthClient) DeleteEntityTypePermissionWithContext(ctx context.Context, entityTypeId string, permissionId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1869,14 +1985,16 @@ func (c *FusionAuthClient) DeleteEntityTypePermissionWithContext(ctx context.Con // DeleteForm // Deletes the form for the given Id. -// string formId The Id of the form to delete. +// +// string formId The Id of the form to delete. func (c *FusionAuthClient) DeleteForm(formId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteFormWithContext(context.TODO(), formId) } // DeleteFormWithContext // Deletes the form for the given Id. -// string formId The Id of the form to delete. +// +// string formId The Id of the form to delete. func (c *FusionAuthClient) DeleteFormWithContext(ctx context.Context, formId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1894,14 +2012,16 @@ func (c *FusionAuthClient) DeleteFormWithContext(ctx context.Context, formId str // DeleteFormField // Deletes the form field for the given Id. -// string fieldId The Id of the form field to delete. +// +// string fieldId The Id of the form field to delete. func (c *FusionAuthClient) DeleteFormField(fieldId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteFormFieldWithContext(context.TODO(), fieldId) } // DeleteFormFieldWithContext // Deletes the form field for the given Id. -// string fieldId The Id of the form field to delete. +// +// string fieldId The Id of the form field to delete. func (c *FusionAuthClient) DeleteFormFieldWithContext(ctx context.Context, fieldId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1919,14 +2039,16 @@ func (c *FusionAuthClient) DeleteFormFieldWithContext(ctx context.Context, field // DeleteGroup // Deletes the group for the given Id. -// string groupId The Id of the group to delete. +// +// string groupId The Id of the group to delete. func (c *FusionAuthClient) DeleteGroup(groupId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteGroupWithContext(context.TODO(), groupId) } // DeleteGroupWithContext // Deletes the group for the given Id. -// string groupId The Id of the group to delete. +// +// string groupId The Id of the group to delete. func (c *FusionAuthClient) DeleteGroupWithContext(ctx context.Context, groupId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1944,14 +2066,16 @@ func (c *FusionAuthClient) DeleteGroupWithContext(ctx context.Context, groupId s // DeleteGroupMembers // Removes users as members of a group. -// MemberDeleteRequest request The member request that contains all the information used to remove members to the group. +// +// MemberDeleteRequest request The member request that contains all the information used to remove members to the group. func (c *FusionAuthClient) DeleteGroupMembers(request MemberDeleteRequest) (*BaseHTTPResponse, *Errors, error) { return c.DeleteGroupMembersWithContext(context.TODO(), request) } // DeleteGroupMembersWithContext // Removes users as members of a group. -// MemberDeleteRequest request The member request that contains all the information used to remove members to the group. +// +// MemberDeleteRequest request The member request that contains all the information used to remove members to the group. func (c *FusionAuthClient) DeleteGroupMembersWithContext(ctx context.Context, request MemberDeleteRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1969,14 +2093,16 @@ func (c *FusionAuthClient) DeleteGroupMembersWithContext(ctx context.Context, re // DeleteIPAccessControlList // Deletes the IP Access Control List for the given Id. -// string ipAccessControlListId The Id of the IP Access Control List to delete. +// +// string ipAccessControlListId The Id of the IP Access Control List to delete. func (c *FusionAuthClient) DeleteIPAccessControlList(ipAccessControlListId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteIPAccessControlListWithContext(context.TODO(), ipAccessControlListId) } // DeleteIPAccessControlListWithContext // Deletes the IP Access Control List for the given Id. -// string ipAccessControlListId The Id of the IP Access Control List to delete. +// +// string ipAccessControlListId The Id of the IP Access Control List to delete. func (c *FusionAuthClient) DeleteIPAccessControlListWithContext(ctx context.Context, ipAccessControlListId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -1994,14 +2120,16 @@ func (c *FusionAuthClient) DeleteIPAccessControlListWithContext(ctx context.Cont // DeleteIdentityProvider // Deletes the identity provider for the given Id. -// string identityProviderId The Id of the identity provider to delete. +// +// string identityProviderId The Id of the identity provider to delete. func (c *FusionAuthClient) DeleteIdentityProvider(identityProviderId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteIdentityProviderWithContext(context.TODO(), identityProviderId) } // DeleteIdentityProviderWithContext // Deletes the identity provider for the given Id. -// string identityProviderId The Id of the identity provider to delete. +// +// string identityProviderId The Id of the identity provider to delete. func (c *FusionAuthClient) DeleteIdentityProviderWithContext(ctx context.Context, identityProviderId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2019,14 +2147,16 @@ func (c *FusionAuthClient) DeleteIdentityProviderWithContext(ctx context.Context // DeleteKey // Deletes the key for the given Id. -// string keyId The Id of the key to delete. +// +// string keyId The Id of the key to delete. func (c *FusionAuthClient) DeleteKey(keyId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteKeyWithContext(context.TODO(), keyId) } // DeleteKeyWithContext // Deletes the key for the given Id. -// string keyId The Id of the key to delete. +// +// string keyId The Id of the key to delete. func (c *FusionAuthClient) DeleteKeyWithContext(ctx context.Context, keyId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2044,14 +2174,16 @@ func (c *FusionAuthClient) DeleteKeyWithContext(ctx context.Context, keyId strin // DeleteLambda // Deletes the lambda for the given Id. -// string lambdaId The Id of the lambda to delete. +// +// string lambdaId The Id of the lambda to delete. func (c *FusionAuthClient) DeleteLambda(lambdaId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteLambdaWithContext(context.TODO(), lambdaId) } // DeleteLambdaWithContext // Deletes the lambda for the given Id. -// string lambdaId The Id of the lambda to delete. +// +// string lambdaId The Id of the lambda to delete. func (c *FusionAuthClient) DeleteLambdaWithContext(ctx context.Context, lambdaId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2069,14 +2201,16 @@ func (c *FusionAuthClient) DeleteLambdaWithContext(ctx context.Context, lambdaId // DeleteMessageTemplate // Deletes the message template for the given Id. -// string messageTemplateId The Id of the message template to delete. +// +// string messageTemplateId The Id of the message template to delete. func (c *FusionAuthClient) DeleteMessageTemplate(messageTemplateId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteMessageTemplateWithContext(context.TODO(), messageTemplateId) } // DeleteMessageTemplateWithContext // Deletes the message template for the given Id. -// string messageTemplateId The Id of the message template to delete. +// +// string messageTemplateId The Id of the message template to delete. func (c *FusionAuthClient) DeleteMessageTemplateWithContext(ctx context.Context, messageTemplateId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2094,14 +2228,16 @@ func (c *FusionAuthClient) DeleteMessageTemplateWithContext(ctx context.Context, // DeleteMessenger // Deletes the messenger for the given Id. -// string messengerId The Id of the messenger to delete. +// +// string messengerId The Id of the messenger to delete. func (c *FusionAuthClient) DeleteMessenger(messengerId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteMessengerWithContext(context.TODO(), messengerId) } // DeleteMessengerWithContext // Deletes the messenger for the given Id. -// string messengerId The Id of the messenger to delete. +// +// string messengerId The Id of the messenger to delete. func (c *FusionAuthClient) DeleteMessengerWithContext(ctx context.Context, messengerId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2120,8 +2256,9 @@ func (c *FusionAuthClient) DeleteMessengerWithContext(ctx context.Context, messe // DeleteOAuthScope // Hard deletes a custom OAuth scope. // OAuth workflows that are still requesting the deleted OAuth scope may fail depending on the application's unknown scope policy. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to delete. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to delete. func (c *FusionAuthClient) DeleteOAuthScope(applicationId string, scopeId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteOAuthScopeWithContext(context.TODO(), applicationId, scopeId) } @@ -2129,8 +2266,9 @@ func (c *FusionAuthClient) DeleteOAuthScope(applicationId string, scopeId string // DeleteOAuthScopeWithContext // Hard deletes a custom OAuth scope. // OAuth workflows that are still requesting the deleted OAuth scope may fail depending on the application's unknown scope policy. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to delete. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to delete. func (c *FusionAuthClient) DeleteOAuthScopeWithContext(ctx context.Context, applicationId string, scopeId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2150,16 +2288,18 @@ func (c *FusionAuthClient) DeleteOAuthScopeWithContext(ctx context.Context, appl // DeleteRegistration // Deletes the user registration for the given user and application. -// string userId The Id of the user whose registration is being deleted. -// string applicationId The Id of the application to remove the registration for. +// +// string userId The Id of the user whose registration is being deleted. +// string applicationId The Id of the application to remove the registration for. func (c *FusionAuthClient) DeleteRegistration(userId string, applicationId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteRegistrationWithContext(context.TODO(), userId, applicationId) } // DeleteRegistrationWithContext // Deletes the user registration for the given user and application. -// string userId The Id of the user whose registration is being deleted. -// string applicationId The Id of the application to remove the registration for. +// +// string userId The Id of the user whose registration is being deleted. +// string applicationId The Id of the application to remove the registration for. func (c *FusionAuthClient) DeleteRegistrationWithContext(ctx context.Context, userId string, applicationId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2178,18 +2318,20 @@ func (c *FusionAuthClient) DeleteRegistrationWithContext(ctx context.Context, us // DeleteRegistrationWithRequest // Deletes the user registration for the given user and application along with the given JSON body that contains the event information. -// string userId The Id of the user whose registration is being deleted. -// string applicationId The Id of the application to remove the registration for. -// RegistrationDeleteRequest request The request body that contains the event information. +// +// string userId The Id of the user whose registration is being deleted. +// string applicationId The Id of the application to remove the registration for. +// RegistrationDeleteRequest request The request body that contains the event information. func (c *FusionAuthClient) DeleteRegistrationWithRequest(userId string, applicationId string, request RegistrationDeleteRequest) (*BaseHTTPResponse, *Errors, error) { return c.DeleteRegistrationWithRequestWithContext(context.TODO(), userId, applicationId, request) } // DeleteRegistrationWithRequestWithContext // Deletes the user registration for the given user and application along with the given JSON body that contains the event information. -// string userId The Id of the user whose registration is being deleted. -// string applicationId The Id of the application to remove the registration for. -// RegistrationDeleteRequest request The request body that contains the event information. +// +// string userId The Id of the user whose registration is being deleted. +// string applicationId The Id of the application to remove the registration for. +// RegistrationDeleteRequest request The request body that contains the event information. func (c *FusionAuthClient) DeleteRegistrationWithRequestWithContext(ctx context.Context, userId string, applicationId string, request RegistrationDeleteRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2210,7 +2352,8 @@ func (c *FusionAuthClient) DeleteRegistrationWithRequestWithContext(ctx context. // DeleteTenant // Deletes the tenant based on the given Id on the URL. This permanently deletes all information, metrics, reports and data associated // with the tenant and everything under the tenant (applications, users, etc). -// string tenantId The Id of the tenant to delete. +// +// string tenantId The Id of the tenant to delete. func (c *FusionAuthClient) DeleteTenant(tenantId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteTenantWithContext(context.TODO(), tenantId) } @@ -2218,7 +2361,8 @@ func (c *FusionAuthClient) DeleteTenant(tenantId string) (*BaseHTTPResponse, *Er // DeleteTenantWithContext // Deletes the tenant based on the given Id on the URL. This permanently deletes all information, metrics, reports and data associated // with the tenant and everything under the tenant (applications, users, etc). -// string tenantId The Id of the tenant to delete. +// +// string tenantId The Id of the tenant to delete. func (c *FusionAuthClient) DeleteTenantWithContext(ctx context.Context, tenantId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2237,7 +2381,8 @@ func (c *FusionAuthClient) DeleteTenantWithContext(ctx context.Context, tenantId // DeleteTenantAsync // Deletes the tenant for the given Id asynchronously. // This method is helpful if you do not want to wait for the delete operation to complete. -// string tenantId The Id of the tenant to delete. +// +// string tenantId The Id of the tenant to delete. func (c *FusionAuthClient) DeleteTenantAsync(tenantId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteTenantAsyncWithContext(context.TODO(), tenantId) } @@ -2245,7 +2390,8 @@ func (c *FusionAuthClient) DeleteTenantAsync(tenantId string) (*BaseHTTPResponse // DeleteTenantAsyncWithContext // Deletes the tenant for the given Id asynchronously. // This method is helpful if you do not want to wait for the delete operation to complete. -// string tenantId The Id of the tenant to delete. +// +// string tenantId The Id of the tenant to delete. func (c *FusionAuthClient) DeleteTenantAsyncWithContext(ctx context.Context, tenantId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2265,8 +2411,9 @@ func (c *FusionAuthClient) DeleteTenantAsyncWithContext(ctx context.Context, ten // DeleteTenantWithRequest // Deletes the tenant based on the given request (sent to the API as JSON). This permanently deletes all information, metrics, reports and data associated // with the tenant and everything under the tenant (applications, users, etc). -// string tenantId The Id of the tenant to delete. -// TenantDeleteRequest request The request object that contains all the information used to delete the user. +// +// string tenantId The Id of the tenant to delete. +// TenantDeleteRequest request The request object that contains all the information used to delete the user. func (c *FusionAuthClient) DeleteTenantWithRequest(tenantId string, request TenantDeleteRequest) (*BaseHTTPResponse, *Errors, error) { return c.DeleteTenantWithRequestWithContext(context.TODO(), tenantId, request) } @@ -2274,8 +2421,9 @@ func (c *FusionAuthClient) DeleteTenantWithRequest(tenantId string, request Tena // DeleteTenantWithRequestWithContext // Deletes the tenant based on the given request (sent to the API as JSON). This permanently deletes all information, metrics, reports and data associated // with the tenant and everything under the tenant (applications, users, etc). -// string tenantId The Id of the tenant to delete. -// TenantDeleteRequest request The request object that contains all the information used to delete the user. +// +// string tenantId The Id of the tenant to delete. +// TenantDeleteRequest request The request object that contains all the information used to delete the user. func (c *FusionAuthClient) DeleteTenantWithRequestWithContext(ctx context.Context, tenantId string, request TenantDeleteRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2294,14 +2442,16 @@ func (c *FusionAuthClient) DeleteTenantWithRequestWithContext(ctx context.Contex // DeleteTheme // Deletes the theme for the given Id. -// string themeId The Id of the theme to delete. +// +// string themeId The Id of the theme to delete. func (c *FusionAuthClient) DeleteTheme(themeId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteThemeWithContext(context.TODO(), themeId) } // DeleteThemeWithContext // Deletes the theme for the given Id. -// string themeId The Id of the theme to delete. +// +// string themeId The Id of the theme to delete. func (c *FusionAuthClient) DeleteThemeWithContext(ctx context.Context, themeId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2320,7 +2470,8 @@ func (c *FusionAuthClient) DeleteThemeWithContext(ctx context.Context, themeId s // DeleteUser // Deletes the user for the given Id. This permanently deletes all information, metrics, reports and data associated // with the user. -// string userId The Id of the user to delete. +// +// string userId The Id of the user to delete. func (c *FusionAuthClient) DeleteUser(userId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteUserWithContext(context.TODO(), userId) } @@ -2328,7 +2479,8 @@ func (c *FusionAuthClient) DeleteUser(userId string) (*BaseHTTPResponse, *Errors // DeleteUserWithContext // Deletes the user for the given Id. This permanently deletes all information, metrics, reports and data associated // with the user. -// string userId The Id of the user to delete. +// +// string userId The Id of the user to delete. func (c *FusionAuthClient) DeleteUserWithContext(ctx context.Context, userId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2348,7 +2500,8 @@ func (c *FusionAuthClient) DeleteUserWithContext(ctx context.Context, userId str // DeleteUserAction // Deletes the user action for the given Id. This permanently deletes the user action and also any history and logs of // the action being applied to any users. -// string userActionId The Id of the user action to delete. +// +// string userActionId The Id of the user action to delete. func (c *FusionAuthClient) DeleteUserAction(userActionId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteUserActionWithContext(context.TODO(), userActionId) } @@ -2356,7 +2509,8 @@ func (c *FusionAuthClient) DeleteUserAction(userActionId string) (*BaseHTTPRespo // DeleteUserActionWithContext // Deletes the user action for the given Id. This permanently deletes the user action and also any history and logs of // the action being applied to any users. -// string userActionId The Id of the user action to delete. +// +// string userActionId The Id of the user action to delete. func (c *FusionAuthClient) DeleteUserActionWithContext(ctx context.Context, userActionId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2375,14 +2529,16 @@ func (c *FusionAuthClient) DeleteUserActionWithContext(ctx context.Context, user // DeleteUserActionReason // Deletes the user action reason for the given Id. -// string userActionReasonId The Id of the user action reason to delete. +// +// string userActionReasonId The Id of the user action reason to delete. func (c *FusionAuthClient) DeleteUserActionReason(userActionReasonId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteUserActionReasonWithContext(context.TODO(), userActionReasonId) } // DeleteUserActionReasonWithContext // Deletes the user action reason for the given Id. -// string userActionReasonId The Id of the user action reason to delete. +// +// string userActionReasonId The Id of the user action reason to delete. func (c *FusionAuthClient) DeleteUserActionReasonWithContext(ctx context.Context, userActionReasonId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2400,18 +2556,20 @@ func (c *FusionAuthClient) DeleteUserActionReasonWithContext(ctx context.Context // DeleteUserLink // Remove an existing link that has been made from a 3rd party identity provider to a FusionAuth user. -// string identityProviderId The unique Id of the identity provider. -// string identityProviderUserId The unique Id of the user in the 3rd party identity provider to unlink. -// string userId The unique Id of the FusionAuth user to unlink. +// +// string identityProviderId The unique Id of the identity provider. +// string identityProviderUserId The unique Id of the user in the 3rd party identity provider to unlink. +// string userId The unique Id of the FusionAuth user to unlink. func (c *FusionAuthClient) DeleteUserLink(identityProviderId string, identityProviderUserId string, userId string) (*IdentityProviderLinkResponse, *Errors, error) { return c.DeleteUserLinkWithContext(context.TODO(), identityProviderId, identityProviderUserId, userId) } // DeleteUserLinkWithContext // Remove an existing link that has been made from a 3rd party identity provider to a FusionAuth user. -// string identityProviderId The unique Id of the identity provider. -// string identityProviderUserId The unique Id of the user in the 3rd party identity provider to unlink. -// string userId The unique Id of the FusionAuth user to unlink. +// +// string identityProviderId The unique Id of the identity provider. +// string identityProviderUserId The unique Id of the user in the 3rd party identity provider to unlink. +// string userId The unique Id of the FusionAuth user to unlink. func (c *FusionAuthClient) DeleteUserLinkWithContext(ctx context.Context, identityProviderId string, identityProviderUserId string, userId string) (*IdentityProviderLinkResponse, *Errors, error) { var resp IdentityProviderLinkResponse var errors Errors @@ -2432,8 +2590,9 @@ func (c *FusionAuthClient) DeleteUserLinkWithContext(ctx context.Context, identi // DeleteUserWithRequest // Deletes the user based on the given request (sent to the API as JSON). This permanently deletes all information, metrics, reports and data associated // with the user. -// string userId The Id of the user to delete (required). -// UserDeleteSingleRequest request The request object that contains all the information used to delete the user. +// +// string userId The Id of the user to delete (required). +// UserDeleteSingleRequest request The request object that contains all the information used to delete the user. func (c *FusionAuthClient) DeleteUserWithRequest(userId string, request UserDeleteSingleRequest) (*BaseHTTPResponse, *Errors, error) { return c.DeleteUserWithRequestWithContext(context.TODO(), userId, request) } @@ -2441,8 +2600,9 @@ func (c *FusionAuthClient) DeleteUserWithRequest(userId string, request UserDele // DeleteUserWithRequestWithContext // Deletes the user based on the given request (sent to the API as JSON). This permanently deletes all information, metrics, reports and data associated // with the user. -// string userId The Id of the user to delete (required). -// UserDeleteSingleRequest request The request object that contains all the information used to delete the user. +// +// string userId The Id of the user to delete (required). +// UserDeleteSingleRequest request The request object that contains all the information used to delete the user. func (c *FusionAuthClient) DeleteUserWithRequestWithContext(ctx context.Context, userId string, request UserDeleteSingleRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2465,7 +2625,8 @@ func (c *FusionAuthClient) DeleteUserWithRequestWithContext(ctx context.Context, // // This method can be used to deactivate or permanently delete (hard-delete) users based upon the hardDelete boolean in the request body. // Using the dryRun parameter you may also request the result of the action without actually deleting or deactivating any users. -// UserDeleteRequest request The UserDeleteRequest. +// +// UserDeleteRequest request The UserDeleteRequest. // // Deprecated: This method has been renamed to DeleteUsersByQuery, use that method instead. func (c *FusionAuthClient) DeleteUsers(request UserDeleteRequest) (*UserDeleteResponse, *Errors, error) { @@ -2478,7 +2639,8 @@ func (c *FusionAuthClient) DeleteUsers(request UserDeleteRequest) (*UserDeleteRe // // This method can be used to deactivate or permanently delete (hard-delete) users based upon the hardDelete boolean in the request body. // Using the dryRun parameter you may also request the result of the action without actually deleting or deactivating any users. -// UserDeleteRequest request The UserDeleteRequest. +// +// UserDeleteRequest request The UserDeleteRequest. // // Deprecated: This method has been renamed to DeleteUsersByQueryWithContext, use that method instead. func (c *FusionAuthClient) DeleteUsersWithContext(ctx context.Context, request UserDeleteRequest) (*UserDeleteResponse, *Errors, error) { @@ -2502,7 +2664,8 @@ func (c *FusionAuthClient) DeleteUsersWithContext(ctx context.Context, request U // // This method can be used to deactivate or permanently delete (hard-delete) users based upon the hardDelete boolean in the request body. // Using the dryRun parameter you may also request the result of the action without actually deleting or deactivating any users. -// UserDeleteRequest request The UserDeleteRequest. +// +// UserDeleteRequest request The UserDeleteRequest. func (c *FusionAuthClient) DeleteUsersByQuery(request UserDeleteRequest) (*UserDeleteResponse, *Errors, error) { return c.DeleteUsersByQueryWithContext(context.TODO(), request) } @@ -2513,7 +2676,8 @@ func (c *FusionAuthClient) DeleteUsersByQuery(request UserDeleteRequest) (*UserD // // This method can be used to deactivate or permanently delete (hard-delete) users based upon the hardDelete boolean in the request body. // Using the dryRun parameter you may also request the result of the action without actually deleting or deactivating any users. -// UserDeleteRequest request The UserDeleteRequest. +// +// UserDeleteRequest request The UserDeleteRequest. func (c *FusionAuthClient) DeleteUsersByQueryWithContext(ctx context.Context, request UserDeleteRequest) (*UserDeleteResponse, *Errors, error) { var resp UserDeleteResponse var errors Errors @@ -2531,14 +2695,16 @@ func (c *FusionAuthClient) DeleteUsersByQueryWithContext(ctx context.Context, re // DeleteWebAuthnCredential // Deletes the WebAuthn credential for the given Id. -// string id The Id of the WebAuthn credential to delete. +// +// string id The Id of the WebAuthn credential to delete. func (c *FusionAuthClient) DeleteWebAuthnCredential(id string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteWebAuthnCredentialWithContext(context.TODO(), id) } // DeleteWebAuthnCredentialWithContext // Deletes the WebAuthn credential for the given Id. -// string id The Id of the WebAuthn credential to delete. +// +// string id The Id of the WebAuthn credential to delete. func (c *FusionAuthClient) DeleteWebAuthnCredentialWithContext(ctx context.Context, id string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2556,14 +2722,16 @@ func (c *FusionAuthClient) DeleteWebAuthnCredentialWithContext(ctx context.Conte // DeleteWebhook // Deletes the webhook for the given Id. -// string webhookId The Id of the webhook to delete. +// +// string webhookId The Id of the webhook to delete. func (c *FusionAuthClient) DeleteWebhook(webhookId string) (*BaseHTTPResponse, *Errors, error) { return c.DeleteWebhookWithContext(context.TODO(), webhookId) } // DeleteWebhookWithContext // Deletes the webhook for the given Id. -// string webhookId The Id of the webhook to delete. +// +// string webhookId The Id of the webhook to delete. func (c *FusionAuthClient) DeleteWebhookWithContext(ctx context.Context, webhookId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2581,18 +2749,20 @@ func (c *FusionAuthClient) DeleteWebhookWithContext(ctx context.Context, webhook // DisableTwoFactor // Disable two-factor authentication for a user. -// string userId The Id of the User for which you're disabling two-factor authentication. -// string methodId The two-factor method identifier you wish to disable -// string code The two-factor code used verify the the caller knows the two-factor secret. +// +// string userId The Id of the User for which you're disabling two-factor authentication. +// string methodId The two-factor method identifier you wish to disable +// string code The two-factor code used verify the the caller knows the two-factor secret. func (c *FusionAuthClient) DisableTwoFactor(userId string, methodId string, code string) (*BaseHTTPResponse, *Errors, error) { return c.DisableTwoFactorWithContext(context.TODO(), userId, methodId, code) } // DisableTwoFactorWithContext // Disable two-factor authentication for a user. -// string userId The Id of the User for which you're disabling two-factor authentication. -// string methodId The two-factor method identifier you wish to disable -// string code The two-factor code used verify the the caller knows the two-factor secret. +// +// string userId The Id of the User for which you're disabling two-factor authentication. +// string methodId The two-factor method identifier you wish to disable +// string code The two-factor code used verify the the caller knows the two-factor secret. func (c *FusionAuthClient) DisableTwoFactorWithContext(ctx context.Context, userId string, methodId string, code string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2612,16 +2782,18 @@ func (c *FusionAuthClient) DisableTwoFactorWithContext(ctx context.Context, user // DisableTwoFactorWithRequest // Disable two-factor authentication for a user using a JSON body rather than URL parameters. -// string userId The Id of the User for which you're disabling two-factor authentication. -// TwoFactorDisableRequest request The request information that contains the code and methodId along with any event information. +// +// string userId The Id of the User for which you're disabling two-factor authentication. +// TwoFactorDisableRequest request The request information that contains the code and methodId along with any event information. func (c *FusionAuthClient) DisableTwoFactorWithRequest(userId string, request TwoFactorDisableRequest) (*BaseHTTPResponse, *Errors, error) { return c.DisableTwoFactorWithRequestWithContext(context.TODO(), userId, request) } // DisableTwoFactorWithRequestWithContext // Disable two-factor authentication for a user using a JSON body rather than URL parameters. -// string userId The Id of the User for which you're disabling two-factor authentication. -// TwoFactorDisableRequest request The request information that contains the code and methodId along with any event information. +// +// string userId The Id of the User for which you're disabling two-factor authentication. +// TwoFactorDisableRequest request The request information that contains the code and methodId along with any event information. func (c *FusionAuthClient) DisableTwoFactorWithRequestWithContext(ctx context.Context, userId string, request TwoFactorDisableRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -2640,16 +2812,18 @@ func (c *FusionAuthClient) DisableTwoFactorWithRequestWithContext(ctx context.Co // EnableTwoFactor // Enable two-factor authentication for a user. -// string userId The Id of the user to enable two-factor authentication. -// TwoFactorRequest request The two-factor enable request information. +// +// string userId The Id of the user to enable two-factor authentication. +// TwoFactorRequest request The two-factor enable request information. func (c *FusionAuthClient) EnableTwoFactor(userId string, request TwoFactorRequest) (*TwoFactorResponse, *Errors, error) { return c.EnableTwoFactorWithContext(context.TODO(), userId, request) } // EnableTwoFactorWithContext // Enable two-factor authentication for a user. -// string userId The Id of the user to enable two-factor authentication. -// TwoFactorRequest request The two-factor enable request information. +// +// string userId The Id of the user to enable two-factor authentication. +// TwoFactorRequest request The two-factor enable request information. func (c *FusionAuthClient) EnableTwoFactorWithContext(ctx context.Context, userId string, request TwoFactorRequest) (*TwoFactorResponse, *Errors, error) { var resp TwoFactorResponse var errors Errors @@ -2669,11 +2843,12 @@ func (c *FusionAuthClient) EnableTwoFactorWithContext(ctx context.Context, userI // ExchangeOAuthCodeForAccessToken // Exchanges an OAuth authorization code for an access token. // Makes a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint for an access token. -// string code The authorization code returned on the /oauth2/authorize response. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. -// string redirectUri The URI to redirect to upon a successful request. +// +// string code The authorization code returned on the /oauth2/authorize response. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. +// string redirectUri The URI to redirect to upon a successful request. func (c *FusionAuthClient) ExchangeOAuthCodeForAccessToken(code string, clientId string, clientSecret string, redirectUri string) (*AccessToken, *OAuthError, error) { return c.ExchangeOAuthCodeForAccessTokenWithContext(context.TODO(), code, clientId, clientSecret, redirectUri) } @@ -2681,11 +2856,12 @@ func (c *FusionAuthClient) ExchangeOAuthCodeForAccessToken(code string, clientId // ExchangeOAuthCodeForAccessTokenWithContext // Exchanges an OAuth authorization code for an access token. // Makes a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint for an access token. -// string code The authorization code returned on the /oauth2/authorize response. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. -// string redirectUri The URI to redirect to upon a successful request. +// +// string code The authorization code returned on the /oauth2/authorize response. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value will be required if client authentication is enabled. +// string redirectUri The URI to redirect to upon a successful request. func (c *FusionAuthClient) ExchangeOAuthCodeForAccessTokenWithContext(ctx context.Context, code string, clientId string, clientSecret string, redirectUri string) (*AccessToken, *OAuthError, error) { var resp AccessToken var errors OAuthError @@ -2710,12 +2886,13 @@ func (c *FusionAuthClient) ExchangeOAuthCodeForAccessTokenWithContext(ctx contex // ExchangeOAuthCodeForAccessTokenUsingPKCE // Exchanges an OAuth authorization code and code_verifier for an access token. // Makes a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint and a code_verifier for an access token. -// string code The authorization code returned on the /oauth2/authorize response. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. -// string redirectUri The URI to redirect to upon a successful request. -// string codeVerifier The random string generated previously. Will be compared with the code_challenge sent previously, which allows the OAuth provider to authenticate your app. +// +// string code The authorization code returned on the /oauth2/authorize response. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. +// string redirectUri The URI to redirect to upon a successful request. +// string codeVerifier The random string generated previously. Will be compared with the code_challenge sent previously, which allows the OAuth provider to authenticate your app. func (c *FusionAuthClient) ExchangeOAuthCodeForAccessTokenUsingPKCE(code string, clientId string, clientSecret string, redirectUri string, codeVerifier string) (*AccessToken, *OAuthError, error) { return c.ExchangeOAuthCodeForAccessTokenUsingPKCEWithContext(context.TODO(), code, clientId, clientSecret, redirectUri, codeVerifier) } @@ -2723,12 +2900,13 @@ func (c *FusionAuthClient) ExchangeOAuthCodeForAccessTokenUsingPKCE(code string, // ExchangeOAuthCodeForAccessTokenUsingPKCEWithContext // Exchanges an OAuth authorization code and code_verifier for an access token. // Makes a request to the Token endpoint to exchange the authorization code returned from the Authorize endpoint and a code_verifier for an access token. -// string code The authorization code returned on the /oauth2/authorize response. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. -// string redirectUri The URI to redirect to upon a successful request. -// string codeVerifier The random string generated previously. Will be compared with the code_challenge sent previously, which allows the OAuth provider to authenticate your app. +// +// string code The authorization code returned on the /oauth2/authorize response. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. +// string redirectUri The URI to redirect to upon a successful request. +// string codeVerifier The random string generated previously. Will be compared with the code_challenge sent previously, which allows the OAuth provider to authenticate your app. func (c *FusionAuthClient) ExchangeOAuthCodeForAccessTokenUsingPKCEWithContext(ctx context.Context, code string, clientId string, clientSecret string, redirectUri string, codeVerifier string) (*AccessToken, *OAuthError, error) { var resp AccessToken var errors OAuthError @@ -2754,12 +2932,13 @@ func (c *FusionAuthClient) ExchangeOAuthCodeForAccessTokenUsingPKCEWithContext(c // ExchangeRefreshTokenForAccessToken // Exchange a Refresh Token for an Access Token. // If you will be using the Refresh Token Grant, you will make a request to the Token endpoint to exchange the user’s refresh token for an access token. -// string refreshToken The refresh token that you would like to use to exchange for an access token. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. -// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. -// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. +// +// string refreshToken The refresh token that you would like to use to exchange for an access token. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. +// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. +// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. func (c *FusionAuthClient) ExchangeRefreshTokenForAccessToken(refreshToken string, clientId string, clientSecret string, scope string, userCode string) (*AccessToken, *OAuthError, error) { return c.ExchangeRefreshTokenForAccessTokenWithContext(context.TODO(), refreshToken, clientId, clientSecret, scope, userCode) } @@ -2767,12 +2946,13 @@ func (c *FusionAuthClient) ExchangeRefreshTokenForAccessToken(refreshToken strin // ExchangeRefreshTokenForAccessTokenWithContext // Exchange a Refresh Token for an Access Token. // If you will be using the Refresh Token Grant, you will make a request to the Token endpoint to exchange the user’s refresh token for an access token. -// string refreshToken The refresh token that you would like to use to exchange for an access token. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. -// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. -// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. +// +// string refreshToken The refresh token that you would like to use to exchange for an access token. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. +// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. +// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. func (c *FusionAuthClient) ExchangeRefreshTokenForAccessTokenWithContext(ctx context.Context, refreshToken string, clientId string, clientSecret string, scope string, userCode string) (*AccessToken, *OAuthError, error) { var resp AccessToken var errors OAuthError @@ -2797,14 +2977,16 @@ func (c *FusionAuthClient) ExchangeRefreshTokenForAccessTokenWithContext(ctx con // ExchangeRefreshTokenForJWT // Exchange a refresh token for a new JWT. -// RefreshRequest request The refresh request. +// +// RefreshRequest request The refresh request. func (c *FusionAuthClient) ExchangeRefreshTokenForJWT(request RefreshRequest) (*JWTRefreshResponse, *Errors, error) { return c.ExchangeRefreshTokenForJWTWithContext(context.TODO(), request) } // ExchangeRefreshTokenForJWTWithContext // Exchange a refresh token for a new JWT. -// RefreshRequest request The refresh request. +// +// RefreshRequest request The refresh request. func (c *FusionAuthClient) ExchangeRefreshTokenForJWTWithContext(ctx context.Context, request RefreshRequest) (*JWTRefreshResponse, *Errors, error) { var resp JWTRefreshResponse var errors Errors @@ -2823,13 +3005,14 @@ func (c *FusionAuthClient) ExchangeRefreshTokenForJWTWithContext(ctx context.Con // ExchangeUserCredentialsForAccessToken // Exchange User Credentials for a Token. // If you will be using the Resource Owner Password Credential Grant, you will make a request to the Token endpoint to exchange the user’s email and password for an access token. -// string username The login identifier of the user. The login identifier can be either the email or the username. -// string password The user’s password. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. -// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. -// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. +// +// string username The login identifier of the user. The login identifier can be either the email or the username. +// string password The user’s password. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. +// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. +// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. func (c *FusionAuthClient) ExchangeUserCredentialsForAccessToken(username string, password string, clientId string, clientSecret string, scope string, userCode string) (*AccessToken, *OAuthError, error) { return c.ExchangeUserCredentialsForAccessTokenWithContext(context.TODO(), username, password, clientId, clientSecret, scope, userCode) } @@ -2837,13 +3020,14 @@ func (c *FusionAuthClient) ExchangeUserCredentialsForAccessToken(username string // ExchangeUserCredentialsForAccessTokenWithContext // Exchange User Credentials for a Token. // If you will be using the Resource Owner Password Credential Grant, you will make a request to the Token endpoint to exchange the user’s email and password for an access token. -// string username The login identifier of the user. The login identifier can be either the email or the username. -// string password The user’s password. -// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. -// This parameter is optional when Basic Authorization is used to authenticate this request. -// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. -// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. -// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. +// +// string username The login identifier of the user. The login identifier can be either the email or the username. +// string password The user’s password. +// string clientId (Optional) The unique client identifier. The client Id is the Id of the FusionAuth Application in which you are attempting to authenticate. This parameter is optional when the Authorization header is provided. +// This parameter is optional when Basic Authorization is used to authenticate this request. +// string clientSecret (Optional) The client secret. This value may optionally be provided in the request body instead of the Authorization header. +// string scope (Optional) This parameter is optional and if omitted, the same scope requested during the authorization request will be used. If provided the scopes must match those requested during the initial authorization request. +// string userCode (Optional) The end-user verification code. This code is required if using this endpoint to approve the Device Authorization. func (c *FusionAuthClient) ExchangeUserCredentialsForAccessTokenWithContext(ctx context.Context, username string, password string, clientId string, clientSecret string, scope string, userCode string) (*AccessToken, *OAuthError, error) { var resp AccessToken var errors OAuthError @@ -2869,14 +3053,16 @@ func (c *FusionAuthClient) ExchangeUserCredentialsForAccessTokenWithContext(ctx // ForgotPassword // Begins the forgot password sequence, which kicks off an email to the user so that they can reset their password. -// ForgotPasswordRequest request The request that contains the information about the user so that they can be emailed. +// +// ForgotPasswordRequest request The request that contains the information about the user so that they can be emailed. func (c *FusionAuthClient) ForgotPassword(request ForgotPasswordRequest) (*ForgotPasswordResponse, *Errors, error) { return c.ForgotPasswordWithContext(context.TODO(), request) } // ForgotPasswordWithContext // Begins the forgot password sequence, which kicks off an email to the user so that they can reset their password. -// ForgotPasswordRequest request The request that contains the information about the user so that they can be emailed. +// +// ForgotPasswordRequest request The request that contains the information about the user so that they can be emailed. func (c *FusionAuthClient) ForgotPasswordWithContext(ctx context.Context, request ForgotPasswordRequest) (*ForgotPasswordResponse, *Errors, error) { var resp ForgotPasswordResponse var errors Errors @@ -2895,7 +3081,8 @@ func (c *FusionAuthClient) ForgotPasswordWithContext(ctx context.Context, reques // GenerateEmailVerificationId // Generate a new Email Verification Id to be used with the Verify Email API. This API will not attempt to send an // email to the User. This API may be used to collect the verificationId for use with a third party system. -// string email The email address of the user that needs a new verification email. +// +// string email The email address of the user that needs a new verification email. func (c *FusionAuthClient) GenerateEmailVerificationId(email string) (*VerifyEmailResponse, error) { return c.GenerateEmailVerificationIdWithContext(context.TODO(), email) } @@ -2903,7 +3090,8 @@ func (c *FusionAuthClient) GenerateEmailVerificationId(email string) (*VerifyEma // GenerateEmailVerificationIdWithContext // Generate a new Email Verification Id to be used with the Verify Email API. This API will not attempt to send an // email to the User. This API may be used to collect the verificationId for use with a third party system. -// string email The email address of the user that needs a new verification email. +// +// string email The email address of the user that needs a new verification email. func (c *FusionAuthClient) GenerateEmailVerificationIdWithContext(ctx context.Context, email string) (*VerifyEmailResponse, error) { var resp VerifyEmailResponse @@ -2918,16 +3106,18 @@ func (c *FusionAuthClient) GenerateEmailVerificationIdWithContext(ctx context.Co // GenerateKey // Generate a new RSA or EC key pair or an HMAC secret. -// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. -// KeyRequest request The request object that contains all the information used to create the key. +// +// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. +// KeyRequest request The request object that contains all the information used to create the key. func (c *FusionAuthClient) GenerateKey(keyId string, request KeyRequest) (*KeyResponse, *Errors, error) { return c.GenerateKeyWithContext(context.TODO(), keyId, request) } // GenerateKeyWithContext // Generate a new RSA or EC key pair or an HMAC secret. -// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. -// KeyRequest request The request object that contains all the information used to create the key. +// +// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. +// KeyRequest request The request object that contains all the information used to create the key. func (c *FusionAuthClient) GenerateKeyWithContext(ctx context.Context, keyId string, request KeyRequest) (*KeyResponse, *Errors, error) { var resp KeyResponse var errors Errors @@ -2947,8 +3137,9 @@ func (c *FusionAuthClient) GenerateKeyWithContext(ctx context.Context, keyId str // GenerateRegistrationVerificationId // Generate a new Application Registration Verification Id to be used with the Verify Registration API. This API will not attempt to send an // email to the User. This API may be used to collect the verificationId for use with a third party system. -// string email The email address of the user that needs a new verification email. -// string applicationId The Id of the application to be verified. +// +// string email The email address of the user that needs a new verification email. +// string applicationId The Id of the application to be verified. func (c *FusionAuthClient) GenerateRegistrationVerificationId(email string, applicationId string) (*VerifyRegistrationResponse, error) { return c.GenerateRegistrationVerificationIdWithContext(context.TODO(), email, applicationId) } @@ -2956,8 +3147,9 @@ func (c *FusionAuthClient) GenerateRegistrationVerificationId(email string, appl // GenerateRegistrationVerificationIdWithContext // Generate a new Application Registration Verification Id to be used with the Verify Registration API. This API will not attempt to send an // email to the User. This API may be used to collect the verificationId for use with a third party system. -// string email The email address of the user that needs a new verification email. -// string applicationId The Id of the application to be verified. +// +// string email The email address of the user that needs a new verification email. +// string applicationId The Id of the application to be verified. func (c *FusionAuthClient) GenerateRegistrationVerificationIdWithContext(ctx context.Context, email string, applicationId string) (*VerifyRegistrationResponse, error) { var resp VerifyRegistrationResponse @@ -2973,14 +3165,16 @@ func (c *FusionAuthClient) GenerateRegistrationVerificationIdWithContext(ctx con // GenerateTwoFactorRecoveryCodes // Generate two-factor recovery codes for a user. Generating two-factor recovery codes will invalidate any existing recovery codes. -// string userId The Id of the user to generate new Two Factor recovery codes. +// +// string userId The Id of the user to generate new Two Factor recovery codes. func (c *FusionAuthClient) GenerateTwoFactorRecoveryCodes(userId string) (*TwoFactorRecoveryCodeResponse, *Errors, error) { return c.GenerateTwoFactorRecoveryCodesWithContext(context.TODO(), userId) } // GenerateTwoFactorRecoveryCodesWithContext // Generate two-factor recovery codes for a user. Generating two-factor recovery codes will invalidate any existing recovery codes. -// string userId The Id of the user to generate new Two Factor recovery codes. +// +// string userId The Id of the user to generate new Two Factor recovery codes. func (c *FusionAuthClient) GenerateTwoFactorRecoveryCodesWithContext(ctx context.Context, userId string) (*TwoFactorRecoveryCodeResponse, *Errors, error) { var resp TwoFactorRecoveryCodeResponse var errors Errors @@ -3022,7 +3216,8 @@ func (c *FusionAuthClient) GenerateTwoFactorSecretWithContext(ctx context.Contex // Generate a Two Factor secret that can be used to enable Two Factor authentication for a User. The response will contain // both the secret and a Base32 encoded form of the secret which can be shown to a User when using a 2 Step Authentication // application such as Google Authenticator. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) GenerateTwoFactorSecretUsingJWT(encodedJWT string) (*SecretResponse, error) { return c.GenerateTwoFactorSecretUsingJWTWithContext(context.TODO(), encodedJWT) } @@ -3031,7 +3226,8 @@ func (c *FusionAuthClient) GenerateTwoFactorSecretUsingJWT(encodedJWT string) (* // Generate a Two Factor secret that can be used to enable Two Factor authentication for a User. The response will contain // both the secret and a Base32 encoded form of the secret which can be shown to a User when using a 2 Step Authentication // application such as Google Authenticator. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) GenerateTwoFactorSecretUsingJWTWithContext(ctx context.Context, encodedJWT string) (*SecretResponse, error) { var resp SecretResponse @@ -3046,8 +3242,9 @@ func (c *FusionAuthClient) GenerateTwoFactorSecretUsingJWTWithContext(ctx contex // IdentityProviderLogin // Handles login via third-parties including Social login, external OAuth and OpenID Connect, and other // login systems. -// IdentityProviderLoginRequest request The third-party login request that contains information from the third-party login -// providers that FusionAuth uses to reconcile the user's account. +// +// IdentityProviderLoginRequest request The third-party login request that contains information from the third-party login +// providers that FusionAuth uses to reconcile the user's account. func (c *FusionAuthClient) IdentityProviderLogin(request IdentityProviderLoginRequest) (*LoginResponse, *Errors, error) { return c.IdentityProviderLoginWithContext(context.TODO(), request) } @@ -3055,8 +3252,9 @@ func (c *FusionAuthClient) IdentityProviderLogin(request IdentityProviderLoginRe // IdentityProviderLoginWithContext // Handles login via third-parties including Social login, external OAuth and OpenID Connect, and other // login systems. -// IdentityProviderLoginRequest request The third-party login request that contains information from the third-party login -// providers that FusionAuth uses to reconcile the user's account. +// +// IdentityProviderLoginRequest request The third-party login request that contains information from the third-party login +// providers that FusionAuth uses to reconcile the user's account. func (c *FusionAuthClient) IdentityProviderLoginWithContext(ctx context.Context, request IdentityProviderLoginRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -3074,16 +3272,18 @@ func (c *FusionAuthClient) IdentityProviderLoginWithContext(ctx context.Context, // ImportKey // Import an existing RSA or EC key pair or an HMAC secret. -// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. -// KeyRequest request The request object that contains all the information used to create the key. +// +// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. +// KeyRequest request The request object that contains all the information used to create the key. func (c *FusionAuthClient) ImportKey(keyId string, request KeyRequest) (*KeyResponse, *Errors, error) { return c.ImportKeyWithContext(context.TODO(), keyId, request) } // ImportKeyWithContext // Import an existing RSA or EC key pair or an HMAC secret. -// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. -// KeyRequest request The request object that contains all the information used to create the key. +// +// string keyId (Optional) The Id for the key. If not provided a secure random UUID will be generated. +// KeyRequest request The request object that contains all the information used to create the key. func (c *FusionAuthClient) ImportKeyWithContext(ctx context.Context, keyId string, request KeyRequest) (*KeyResponse, *Errors, error) { var resp KeyResponse var errors Errors @@ -3109,7 +3309,8 @@ func (c *FusionAuthClient) ImportKeyWithContext(ctx context.Context, keyId strin // explanation. If you encounter an error, you may optionally enable additional validation to receive a JSON response // body with specific validation errors. This will slow the request down but will allow you to identify the cause of // the failure. See the validateDbConstraints request parameter. -// RefreshTokenImportRequest request The request that contains all the information about all the refresh tokens to import. +// +// RefreshTokenImportRequest request The request that contains all the information about all the refresh tokens to import. func (c *FusionAuthClient) ImportRefreshTokens(request RefreshTokenImportRequest) (*BaseHTTPResponse, *Errors, error) { return c.ImportRefreshTokensWithContext(context.TODO(), request) } @@ -3123,7 +3324,8 @@ func (c *FusionAuthClient) ImportRefreshTokens(request RefreshTokenImportRequest // explanation. If you encounter an error, you may optionally enable additional validation to receive a JSON response // body with specific validation errors. This will slow the request down but will allow you to identify the cause of // the failure. See the validateDbConstraints request parameter. -// RefreshTokenImportRequest request The request that contains all the information about all the refresh tokens to import. +// +// RefreshTokenImportRequest request The request that contains all the information about all the refresh tokens to import. func (c *FusionAuthClient) ImportRefreshTokensWithContext(ctx context.Context, request RefreshTokenImportRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -3148,7 +3350,8 @@ func (c *FusionAuthClient) ImportRefreshTokensWithContext(ctx context.Context, r // a generic explanation. If you encounter an error, you may optionally enable additional validation to receive a JSON response // body with specific validation errors. This will slow the request down but will allow you to identify the cause of the failure. See // the validateDbConstraints request parameter. -// ImportRequest request The request that contains all the information about all the users to import. +// +// ImportRequest request The request that contains all the information about all the users to import. func (c *FusionAuthClient) ImportUsers(request ImportRequest) (*BaseHTTPResponse, *Errors, error) { return c.ImportUsersWithContext(context.TODO(), request) } @@ -3162,7 +3365,8 @@ func (c *FusionAuthClient) ImportUsers(request ImportRequest) (*BaseHTTPResponse // a generic explanation. If you encounter an error, you may optionally enable additional validation to receive a JSON response // body with specific validation errors. This will slow the request down but will allow you to identify the cause of the failure. See // the validateDbConstraints request parameter. -// ImportRequest request The request that contains all the information about all the users to import. +// +// ImportRequest request The request that contains all the information about all the users to import. func (c *FusionAuthClient) ImportUsersWithContext(ctx context.Context, request ImportRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -3180,14 +3384,16 @@ func (c *FusionAuthClient) ImportUsersWithContext(ctx context.Context, request I // ImportWebAuthnCredential // Import a WebAuthn credential -// WebAuthnCredentialImportRequest request An object containing data necessary for importing the credential +// +// WebAuthnCredentialImportRequest request An object containing data necessary for importing the credential func (c *FusionAuthClient) ImportWebAuthnCredential(request WebAuthnCredentialImportRequest) (*BaseHTTPResponse, *Errors, error) { return c.ImportWebAuthnCredentialWithContext(context.TODO(), request) } // ImportWebAuthnCredentialWithContext // Import a WebAuthn credential -// WebAuthnCredentialImportRequest request An object containing data necessary for importing the credential +// +// WebAuthnCredentialImportRequest request An object containing data necessary for importing the credential func (c *FusionAuthClient) ImportWebAuthnCredentialWithContext(ctx context.Context, request WebAuthnCredentialImportRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -3209,11 +3415,12 @@ func (c *FusionAuthClient) ImportWebAuthnCredentialWithContext(ctx context.Conte //

// This API may be used in an SSO configuration to issue new tokens for another application after the user has // obtained a valid token from authentication. -// string applicationId The Application Id for which you are requesting a new access token be issued. -// string encodedJWT The encoded JWT (access token). -// string refreshToken (Optional) An existing refresh token used to request a refresh token in addition to a JWT in the response. -//

The target application represented by the applicationId request parameter must have refresh -// tokens enabled in order to receive a refresh token in the response.

+// +// string applicationId The Application Id for which you are requesting a new access token be issued. +// string encodedJWT The encoded JWT (access token). +// string refreshToken (Optional) An existing refresh token used to request a refresh token in addition to a JWT in the response. +//

The target application represented by the applicationId request parameter must have refresh +// tokens enabled in order to receive a refresh token in the response.

func (c *FusionAuthClient) IssueJWT(applicationId string, encodedJWT string, refreshToken string) (*IssueResponse, *Errors, error) { return c.IssueJWTWithContext(context.TODO(), applicationId, encodedJWT, refreshToken) } @@ -3224,11 +3431,12 @@ func (c *FusionAuthClient) IssueJWT(applicationId string, encodedJWT string, ref //

// This API may be used in an SSO configuration to issue new tokens for another application after the user has // obtained a valid token from authentication. -// string applicationId The Application Id for which you are requesting a new access token be issued. -// string encodedJWT The encoded JWT (access token). -// string refreshToken (Optional) An existing refresh token used to request a refresh token in addition to a JWT in the response. -//

The target application represented by the applicationId request parameter must have refresh -// tokens enabled in order to receive a refresh token in the response.

+// +// string applicationId The Application Id for which you are requesting a new access token be issued. +// string encodedJWT The encoded JWT (access token). +// string refreshToken (Optional) An existing refresh token used to request a refresh token in addition to a JWT in the response. +//

The target application represented by the applicationId request parameter must have refresh +// tokens enabled in order to receive a refresh token in the response.

func (c *FusionAuthClient) IssueJWTWithContext(ctx context.Context, applicationId string, encodedJWT string, refreshToken string) (*IssueResponse, *Errors, error) { var resp IssueResponse var errors Errors @@ -3250,7 +3458,8 @@ func (c *FusionAuthClient) IssueJWTWithContext(ctx context.Context, applicationI // Authenticates a user to FusionAuth. // // This API optionally requires an API key. See Application.loginConfiguration.requireAuthentication. -// LoginRequest request The login request that contains the user credentials used to log them in. +// +// LoginRequest request The login request that contains the user credentials used to log them in. func (c *FusionAuthClient) Login(request LoginRequest) (*LoginResponse, *Errors, error) { return c.LoginWithContext(context.TODO(), request) } @@ -3259,7 +3468,8 @@ func (c *FusionAuthClient) Login(request LoginRequest) (*LoginResponse, *Errors, // Authenticates a user to FusionAuth. // // This API optionally requires an API key. See Application.loginConfiguration.requireAuthentication. -// LoginRequest request The login request that contains the user credentials used to log them in. +// +// LoginRequest request The login request that contains the user credentials used to log them in. func (c *FusionAuthClient) LoginWithContext(ctx context.Context, request LoginRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -3280,10 +3490,11 @@ func (c *FusionAuthClient) LoginWithContext(ctx context.Context, request LoginRe // FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an // application where they no longer have a session. This helps correctly track login counts, times and helps with // reporting. -// string userId The Id of the user that was logged in. -// string applicationId The Id of the application that they logged into. -// string callerIPAddress (Optional) The IP address of the end-user that is logging in. If a null value is provided -// the IP address will be that of the client or last proxy that sent the request. +// +// string userId The Id of the user that was logged in. +// string applicationId The Id of the application that they logged into. +// string callerIPAddress (Optional) The IP address of the end-user that is logging in. If a null value is provided +// the IP address will be that of the client or last proxy that sent the request. func (c *FusionAuthClient) LoginPing(userId string, applicationId string, callerIPAddress string) (*LoginResponse, *Errors, error) { return c.LoginPingWithContext(context.TODO(), userId, applicationId, callerIPAddress) } @@ -3293,10 +3504,11 @@ func (c *FusionAuthClient) LoginPing(userId string, applicationId string, caller // FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an // application where they no longer have a session. This helps correctly track login counts, times and helps with // reporting. -// string userId The Id of the user that was logged in. -// string applicationId The Id of the application that they logged into. -// string callerIPAddress (Optional) The IP address of the end-user that is logging in. If a null value is provided -// the IP address will be that of the client or last proxy that sent the request. +// +// string userId The Id of the user that was logged in. +// string applicationId The Id of the application that they logged into. +// string callerIPAddress (Optional) The IP address of the end-user that is logging in. If a null value is provided +// the IP address will be that of the client or last proxy that sent the request. func (c *FusionAuthClient) LoginPingWithContext(ctx context.Context, userId string, applicationId string, callerIPAddress string) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -3319,7 +3531,8 @@ func (c *FusionAuthClient) LoginPingWithContext(ctx context.Context, userId stri // FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an // application where they no longer have a session. This helps correctly track login counts, times and helps with // reporting. -// LoginPingRequest request The login request that contains the user credentials used to log them in. +// +// LoginPingRequest request The login request that contains the user credentials used to log them in. func (c *FusionAuthClient) LoginPingWithRequest(request LoginPingRequest) (*LoginResponse, *Errors, error) { return c.LoginPingWithRequestWithContext(context.TODO(), request) } @@ -3329,7 +3542,8 @@ func (c *FusionAuthClient) LoginPingWithRequest(request LoginPingRequest) (*Logi // FusionAuth's SSO or your own, you should call this if the user is already logged in centrally, but accesses an // application where they no longer have a session. This helps correctly track login counts, times and helps with // reporting. -// LoginPingRequest request The login request that contains the user credentials used to log them in. +// +// LoginPingRequest request The login request that contains the user credentials used to log them in. func (c *FusionAuthClient) LoginPingWithRequestWithContext(ctx context.Context, request LoginPingRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -3349,10 +3563,11 @@ func (c *FusionAuthClient) LoginPingWithRequestWithContext(ctx context.Context, // The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the // client and revoke the refresh token stored. This API does nothing if the request does not contain an access // token or refresh token cookies. -// bool global When this value is set to true all the refresh tokens issued to the owner of the -// provided token will be revoked. -// string refreshToken (Optional) The refresh_token as a request parameter instead of coming in via a cookie. -// If provided this takes precedence over the cookie. +// +// bool global When this value is set to true all the refresh tokens issued to the owner of the +// provided token will be revoked. +// string refreshToken (Optional) The refresh_token as a request parameter instead of coming in via a cookie. +// If provided this takes precedence over the cookie. func (c *FusionAuthClient) Logout(global bool, refreshToken string) (*BaseHTTPResponse, error) { return c.LogoutWithContext(context.TODO(), global, refreshToken) } @@ -3361,10 +3576,11 @@ func (c *FusionAuthClient) Logout(global bool, refreshToken string) (*BaseHTTPRe // The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the // client and revoke the refresh token stored. This API does nothing if the request does not contain an access // token or refresh token cookies. -// bool global When this value is set to true all the refresh tokens issued to the owner of the -// provided token will be revoked. -// string refreshToken (Optional) The refresh_token as a request parameter instead of coming in via a cookie. -// If provided this takes precedence over the cookie. +// +// bool global When this value is set to true all the refresh tokens issued to the owner of the +// provided token will be revoked. +// string refreshToken (Optional) The refresh_token as a request parameter instead of coming in via a cookie. +// If provided this takes precedence over the cookie. func (c *FusionAuthClient) LogoutWithContext(ctx context.Context, global bool, refreshToken string) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse @@ -3380,7 +3596,8 @@ func (c *FusionAuthClient) LogoutWithContext(ctx context.Context, global bool, r // LogoutWithRequest // The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the // client and revoke the refresh token stored. This API takes the refresh token in the JSON body. -// LogoutRequest request The request object that contains all the information used to logout the user. +// +// LogoutRequest request The request object that contains all the information used to logout the user. func (c *FusionAuthClient) LogoutWithRequest(request LogoutRequest) (*BaseHTTPResponse, error) { return c.LogoutWithRequestWithContext(context.TODO(), request) } @@ -3388,7 +3605,8 @@ func (c *FusionAuthClient) LogoutWithRequest(request LogoutRequest) (*BaseHTTPRe // LogoutWithRequestWithContext // The Logout API is intended to be used to remove the refresh token and access token cookies if they exist on the // client and revoke the refresh token stored. This API takes the refresh token in the JSON body. -// LogoutRequest request The request object that contains all the information used to logout the user. +// +// LogoutRequest request The request object that contains all the information used to logout the user. func (c *FusionAuthClient) LogoutWithRequestWithContext(ctx context.Context, request LogoutRequest) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse @@ -3403,7 +3621,8 @@ func (c *FusionAuthClient) LogoutWithRequestWithContext(ctx context.Context, req // LookupIdentityProvider // Retrieves the identity provider for the given domain. A 200 response code indicates the domain is managed // by a registered identity provider. A 404 indicates the domain is not managed. -// string domain The domain or email address to lookup. +// +// string domain The domain or email address to lookup. func (c *FusionAuthClient) LookupIdentityProvider(domain string) (*LookupResponse, error) { return c.LookupIdentityProviderWithContext(context.TODO(), domain) } @@ -3411,7 +3630,8 @@ func (c *FusionAuthClient) LookupIdentityProvider(domain string) (*LookupRespons // LookupIdentityProviderWithContext // Retrieves the identity provider for the given domain. A 200 response code indicates the domain is managed // by a registered identity provider. A 404 indicates the domain is not managed. -// string domain The domain or email address to lookup. +// +// string domain The domain or email address to lookup. func (c *FusionAuthClient) LookupIdentityProviderWithContext(ctx context.Context, domain string) (*LookupResponse, error) { var resp LookupResponse @@ -3426,8 +3646,9 @@ func (c *FusionAuthClient) LookupIdentityProviderWithContext(ctx context.Context // ModifyAction // Modifies a temporal user action by changing the expiration of the action and optionally adding a comment to the // action. -// string actionId The Id of the action to modify. This is technically the user action log id. -// ActionRequest request The request that contains all the information about the modification. +// +// string actionId The Id of the action to modify. This is technically the user action log id. +// ActionRequest request The request that contains all the information about the modification. func (c *FusionAuthClient) ModifyAction(actionId string, request ActionRequest) (*ActionResponse, *Errors, error) { return c.ModifyActionWithContext(context.TODO(), actionId, request) } @@ -3435,8 +3656,9 @@ func (c *FusionAuthClient) ModifyAction(actionId string, request ActionRequest) // ModifyActionWithContext // Modifies a temporal user action by changing the expiration of the action and optionally adding a comment to the // action. -// string actionId The Id of the action to modify. This is technically the user action log id. -// ActionRequest request The request that contains all the information about the modification. +// +// string actionId The Id of the action to modify. This is technically the user action log id. +// ActionRequest request The request that contains all the information about the modification. func (c *FusionAuthClient) ModifyActionWithContext(ctx context.Context, actionId string, request ActionRequest) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -3455,14 +3677,16 @@ func (c *FusionAuthClient) ModifyActionWithContext(ctx context.Context, actionId // PasswordlessLogin // Complete a login request using a passwordless code -// PasswordlessLoginRequest request The passwordless login request that contains all the information used to complete login. +// +// PasswordlessLoginRequest request The passwordless login request that contains all the information used to complete login. func (c *FusionAuthClient) PasswordlessLogin(request PasswordlessLoginRequest) (*LoginResponse, *Errors, error) { return c.PasswordlessLoginWithContext(context.TODO(), request) } // PasswordlessLoginWithContext // Complete a login request using a passwordless code -// PasswordlessLoginRequest request The passwordless login request that contains all the information used to complete login. +// +// PasswordlessLoginRequest request The passwordless login request that contains all the information used to complete login. func (c *FusionAuthClient) PasswordlessLoginWithContext(ctx context.Context, request PasswordlessLoginRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -3480,16 +3704,18 @@ func (c *FusionAuthClient) PasswordlessLoginWithContext(ctx context.Context, req // PatchAPIKey // Updates an authentication API key by given id -// string keyId The Id of the authentication key. If not provided a secure random api key will be generated. -// APIKeyRequest request The request object that contains all the information needed to create the APIKey. +// +// string keyId The Id of the authentication key. If not provided a secure random api key will be generated. +// APIKeyRequest request The request object that contains all the information needed to create the APIKey. func (c *FusionAuthClient) PatchAPIKey(keyId string, request APIKeyRequest) (*APIKeyResponse, *Errors, error) { return c.PatchAPIKeyWithContext(context.TODO(), keyId, request) } // PatchAPIKeyWithContext // Updates an authentication API key by given id -// string keyId The Id of the authentication key. If not provided a secure random api key will be generated. -// APIKeyRequest request The request object that contains all the information needed to create the APIKey. +// +// string keyId The Id of the authentication key. If not provided a secure random api key will be generated. +// APIKeyRequest request The request object that contains all the information needed to create the APIKey. func (c *FusionAuthClient) PatchAPIKeyWithContext(ctx context.Context, keyId string, request APIKeyRequest) (*APIKeyResponse, *Errors, error) { var resp APIKeyResponse var errors Errors @@ -3508,16 +3734,18 @@ func (c *FusionAuthClient) PatchAPIKeyWithContext(ctx context.Context, keyId str // PatchApplication // Updates, via PATCH, the application with the given Id. -// string applicationId The Id of the application to update. -// ApplicationRequest request The request that contains just the new application information. +// +// string applicationId The Id of the application to update. +// ApplicationRequest request The request that contains just the new application information. func (c *FusionAuthClient) PatchApplication(applicationId string, request map[string]interface{}) (*ApplicationResponse, *Errors, error) { return c.PatchApplicationWithContext(context.TODO(), applicationId, request) } // PatchApplicationWithContext // Updates, via PATCH, the application with the given Id. -// string applicationId The Id of the application to update. -// ApplicationRequest request The request that contains just the new application information. +// +// string applicationId The Id of the application to update. +// ApplicationRequest request The request that contains just the new application information. func (c *FusionAuthClient) PatchApplicationWithContext(ctx context.Context, applicationId string, request map[string]interface{}) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -3536,18 +3764,20 @@ func (c *FusionAuthClient) PatchApplicationWithContext(ctx context.Context, appl // PatchApplicationRole // Updates, via PATCH, the application role with the given Id for the application. -// string applicationId The Id of the application that the role belongs to. -// string roleId The Id of the role to update. -// ApplicationRequest request The request that contains just the new role information. +// +// string applicationId The Id of the application that the role belongs to. +// string roleId The Id of the role to update. +// ApplicationRequest request The request that contains just the new role information. func (c *FusionAuthClient) PatchApplicationRole(applicationId string, roleId string, request map[string]interface{}) (*ApplicationResponse, *Errors, error) { return c.PatchApplicationRoleWithContext(context.TODO(), applicationId, roleId, request) } // PatchApplicationRoleWithContext // Updates, via PATCH, the application role with the given Id for the application. -// string applicationId The Id of the application that the role belongs to. -// string roleId The Id of the role to update. -// ApplicationRequest request The request that contains just the new role information. +// +// string applicationId The Id of the application that the role belongs to. +// string roleId The Id of the role to update. +// ApplicationRequest request The request that contains just the new role information. func (c *FusionAuthClient) PatchApplicationRoleWithContext(ctx context.Context, applicationId string, roleId string, request map[string]interface{}) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -3568,16 +3798,18 @@ func (c *FusionAuthClient) PatchApplicationRoleWithContext(ctx context.Context, // PatchConnector // Updates, via PATCH, the connector with the given Id. -// string connectorId The Id of the connector to update. -// ConnectorRequest request The request that contains just the new connector information. +// +// string connectorId The Id of the connector to update. +// ConnectorRequest request The request that contains just the new connector information. func (c *FusionAuthClient) PatchConnector(connectorId string, request map[string]interface{}) (*ConnectorResponse, *Errors, error) { return c.PatchConnectorWithContext(context.TODO(), connectorId, request) } // PatchConnectorWithContext // Updates, via PATCH, the connector with the given Id. -// string connectorId The Id of the connector to update. -// ConnectorRequest request The request that contains just the new connector information. +// +// string connectorId The Id of the connector to update. +// ConnectorRequest request The request that contains just the new connector information. func (c *FusionAuthClient) PatchConnectorWithContext(ctx context.Context, connectorId string, request map[string]interface{}) (*ConnectorResponse, *Errors, error) { var resp ConnectorResponse var errors Errors @@ -3596,16 +3828,18 @@ func (c *FusionAuthClient) PatchConnectorWithContext(ctx context.Context, connec // PatchConsent // Updates, via PATCH, the consent with the given Id. -// string consentId The Id of the consent to update. -// ConsentRequest request The request that contains just the new consent information. +// +// string consentId The Id of the consent to update. +// ConsentRequest request The request that contains just the new consent information. func (c *FusionAuthClient) PatchConsent(consentId string, request map[string]interface{}) (*ConsentResponse, *Errors, error) { return c.PatchConsentWithContext(context.TODO(), consentId, request) } // PatchConsentWithContext // Updates, via PATCH, the consent with the given Id. -// string consentId The Id of the consent to update. -// ConsentRequest request The request that contains just the new consent information. +// +// string consentId The Id of the consent to update. +// ConsentRequest request The request that contains just the new consent information. func (c *FusionAuthClient) PatchConsentWithContext(ctx context.Context, consentId string, request map[string]interface{}) (*ConsentResponse, *Errors, error) { var resp ConsentResponse var errors Errors @@ -3624,16 +3858,18 @@ func (c *FusionAuthClient) PatchConsentWithContext(ctx context.Context, consentI // PatchEmailTemplate // Updates, via PATCH, the email template with the given Id. -// string emailTemplateId The Id of the email template to update. -// EmailTemplateRequest request The request that contains just the new email template information. +// +// string emailTemplateId The Id of the email template to update. +// EmailTemplateRequest request The request that contains just the new email template information. func (c *FusionAuthClient) PatchEmailTemplate(emailTemplateId string, request map[string]interface{}) (*EmailTemplateResponse, *Errors, error) { return c.PatchEmailTemplateWithContext(context.TODO(), emailTemplateId, request) } // PatchEmailTemplateWithContext // Updates, via PATCH, the email template with the given Id. -// string emailTemplateId The Id of the email template to update. -// EmailTemplateRequest request The request that contains just the new email template information. +// +// string emailTemplateId The Id of the email template to update. +// EmailTemplateRequest request The request that contains just the new email template information. func (c *FusionAuthClient) PatchEmailTemplateWithContext(ctx context.Context, emailTemplateId string, request map[string]interface{}) (*EmailTemplateResponse, *Errors, error) { var resp EmailTemplateResponse var errors Errors @@ -3652,16 +3888,18 @@ func (c *FusionAuthClient) PatchEmailTemplateWithContext(ctx context.Context, em // PatchEntityType // Updates, via PATCH, the Entity Type with the given Id. -// string entityTypeId The Id of the Entity Type to update. -// EntityTypeRequest request The request that contains just the new Entity Type information. +// +// string entityTypeId The Id of the Entity Type to update. +// EntityTypeRequest request The request that contains just the new Entity Type information. func (c *FusionAuthClient) PatchEntityType(entityTypeId string, request map[string]interface{}) (*EntityTypeResponse, *Errors, error) { return c.PatchEntityTypeWithContext(context.TODO(), entityTypeId, request) } // PatchEntityTypeWithContext // Updates, via PATCH, the Entity Type with the given Id. -// string entityTypeId The Id of the Entity Type to update. -// EntityTypeRequest request The request that contains just the new Entity Type information. +// +// string entityTypeId The Id of the Entity Type to update. +// EntityTypeRequest request The request that contains just the new Entity Type information. func (c *FusionAuthClient) PatchEntityTypeWithContext(ctx context.Context, entityTypeId string, request map[string]interface{}) (*EntityTypeResponse, *Errors, error) { var resp EntityTypeResponse var errors Errors @@ -3680,16 +3918,18 @@ func (c *FusionAuthClient) PatchEntityTypeWithContext(ctx context.Context, entit // PatchGroup // Updates, via PATCH, the group with the given Id. -// string groupId The Id of the group to update. -// GroupRequest request The request that contains just the new group information. +// +// string groupId The Id of the group to update. +// GroupRequest request The request that contains just the new group information. func (c *FusionAuthClient) PatchGroup(groupId string, request map[string]interface{}) (*GroupResponse, *Errors, error) { return c.PatchGroupWithContext(context.TODO(), groupId, request) } // PatchGroupWithContext // Updates, via PATCH, the group with the given Id. -// string groupId The Id of the group to update. -// GroupRequest request The request that contains just the new group information. +// +// string groupId The Id of the group to update. +// GroupRequest request The request that contains just the new group information. func (c *FusionAuthClient) PatchGroupWithContext(ctx context.Context, groupId string, request map[string]interface{}) (*GroupResponse, *Errors, error) { var resp GroupResponse var errors Errors @@ -3708,16 +3948,18 @@ func (c *FusionAuthClient) PatchGroupWithContext(ctx context.Context, groupId st // PatchIdentityProvider // Updates, via PATCH, the identity provider with the given Id. -// string identityProviderId The Id of the identity provider to update. -// IdentityProviderRequest request The request object that contains just the updated identity provider information. +// +// string identityProviderId The Id of the identity provider to update. +// IdentityProviderRequest request The request object that contains just the updated identity provider information. func (c *FusionAuthClient) PatchIdentityProvider(identityProviderId string, request map[string]interface{}) (*IdentityProviderResponse, *Errors, error) { return c.PatchIdentityProviderWithContext(context.TODO(), identityProviderId, request) } // PatchIdentityProviderWithContext // Updates, via PATCH, the identity provider with the given Id. -// string identityProviderId The Id of the identity provider to update. -// IdentityProviderRequest request The request object that contains just the updated identity provider information. +// +// string identityProviderId The Id of the identity provider to update. +// IdentityProviderRequest request The request object that contains just the updated identity provider information. func (c *FusionAuthClient) PatchIdentityProviderWithContext(ctx context.Context, identityProviderId string, request map[string]interface{}) (*IdentityProviderResponse, *Errors, error) { var resp IdentityProviderResponse var errors Errors @@ -3736,14 +3978,16 @@ func (c *FusionAuthClient) PatchIdentityProviderWithContext(ctx context.Context, // PatchIntegrations // Updates, via PATCH, the available integrations. -// IntegrationRequest request The request that contains just the new integration information. +// +// IntegrationRequest request The request that contains just the new integration information. func (c *FusionAuthClient) PatchIntegrations(request map[string]interface{}) (*IntegrationResponse, *Errors, error) { return c.PatchIntegrationsWithContext(context.TODO(), request) } // PatchIntegrationsWithContext // Updates, via PATCH, the available integrations. -// IntegrationRequest request The request that contains just the new integration information. +// +// IntegrationRequest request The request that contains just the new integration information. func (c *FusionAuthClient) PatchIntegrationsWithContext(ctx context.Context, request map[string]interface{}) (*IntegrationResponse, *Errors, error) { var resp IntegrationResponse var errors Errors @@ -3761,16 +4005,18 @@ func (c *FusionAuthClient) PatchIntegrationsWithContext(ctx context.Context, req // PatchLambda // Updates, via PATCH, the lambda with the given Id. -// string lambdaId The Id of the lambda to update. -// LambdaRequest request The request that contains just the new lambda information. +// +// string lambdaId The Id of the lambda to update. +// LambdaRequest request The request that contains just the new lambda information. func (c *FusionAuthClient) PatchLambda(lambdaId string, request map[string]interface{}) (*LambdaResponse, *Errors, error) { return c.PatchLambdaWithContext(context.TODO(), lambdaId, request) } // PatchLambdaWithContext // Updates, via PATCH, the lambda with the given Id. -// string lambdaId The Id of the lambda to update. -// LambdaRequest request The request that contains just the new lambda information. +// +// string lambdaId The Id of the lambda to update. +// LambdaRequest request The request that contains just the new lambda information. func (c *FusionAuthClient) PatchLambdaWithContext(ctx context.Context, lambdaId string, request map[string]interface{}) (*LambdaResponse, *Errors, error) { var resp LambdaResponse var errors Errors @@ -3789,16 +4035,18 @@ func (c *FusionAuthClient) PatchLambdaWithContext(ctx context.Context, lambdaId // PatchMessageTemplate // Updates, via PATCH, the message template with the given Id. -// string messageTemplateId The Id of the message template to update. -// MessageTemplateRequest request The request that contains just the new message template information. +// +// string messageTemplateId The Id of the message template to update. +// MessageTemplateRequest request The request that contains just the new message template information. func (c *FusionAuthClient) PatchMessageTemplate(messageTemplateId string, request map[string]interface{}) (*MessageTemplateResponse, *Errors, error) { return c.PatchMessageTemplateWithContext(context.TODO(), messageTemplateId, request) } // PatchMessageTemplateWithContext // Updates, via PATCH, the message template with the given Id. -// string messageTemplateId The Id of the message template to update. -// MessageTemplateRequest request The request that contains just the new message template information. +// +// string messageTemplateId The Id of the message template to update. +// MessageTemplateRequest request The request that contains just the new message template information. func (c *FusionAuthClient) PatchMessageTemplateWithContext(ctx context.Context, messageTemplateId string, request map[string]interface{}) (*MessageTemplateResponse, *Errors, error) { var resp MessageTemplateResponse var errors Errors @@ -3817,16 +4065,18 @@ func (c *FusionAuthClient) PatchMessageTemplateWithContext(ctx context.Context, // PatchMessenger // Updates, via PATCH, the messenger with the given Id. -// string messengerId The Id of the messenger to update. -// MessengerRequest request The request that contains just the new messenger information. +// +// string messengerId The Id of the messenger to update. +// MessengerRequest request The request that contains just the new messenger information. func (c *FusionAuthClient) PatchMessenger(messengerId string, request map[string]interface{}) (*MessengerResponse, *Errors, error) { return c.PatchMessengerWithContext(context.TODO(), messengerId, request) } // PatchMessengerWithContext // Updates, via PATCH, the messenger with the given Id. -// string messengerId The Id of the messenger to update. -// MessengerRequest request The request that contains just the new messenger information. +// +// string messengerId The Id of the messenger to update. +// MessengerRequest request The request that contains just the new messenger information. func (c *FusionAuthClient) PatchMessengerWithContext(ctx context.Context, messengerId string, request map[string]interface{}) (*MessengerResponse, *Errors, error) { var resp MessengerResponse var errors Errors @@ -3845,18 +4095,20 @@ func (c *FusionAuthClient) PatchMessengerWithContext(ctx context.Context, messen // PatchOAuthScope // Updates, via PATCH, the custom OAuth scope with the given Id for the application. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to update. -// ApplicationOAuthScopeRequest request The request that contains just the new OAuth scope information. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to update. +// ApplicationOAuthScopeRequest request The request that contains just the new OAuth scope information. func (c *FusionAuthClient) PatchOAuthScope(applicationId string, scopeId string, request map[string]interface{}) (*ApplicationOAuthScopeResponse, *Errors, error) { return c.PatchOAuthScopeWithContext(context.TODO(), applicationId, scopeId, request) } // PatchOAuthScopeWithContext // Updates, via PATCH, the custom OAuth scope with the given Id for the application. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to update. -// ApplicationOAuthScopeRequest request The request that contains just the new OAuth scope information. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to update. +// ApplicationOAuthScopeRequest request The request that contains just the new OAuth scope information. func (c *FusionAuthClient) PatchOAuthScopeWithContext(ctx context.Context, applicationId string, scopeId string, request map[string]interface{}) (*ApplicationOAuthScopeResponse, *Errors, error) { var resp ApplicationOAuthScopeResponse var errors Errors @@ -3877,16 +4129,18 @@ func (c *FusionAuthClient) PatchOAuthScopeWithContext(ctx context.Context, appli // PatchRegistration // Updates, via PATCH, the registration for the user with the given Id and the application defined in the request. -// string userId The Id of the user whose registration is going to be updated. -// RegistrationRequest request The request that contains just the new registration information. +// +// string userId The Id of the user whose registration is going to be updated. +// RegistrationRequest request The request that contains just the new registration information. func (c *FusionAuthClient) PatchRegistration(userId string, request map[string]interface{}) (*RegistrationResponse, *Errors, error) { return c.PatchRegistrationWithContext(context.TODO(), userId, request) } // PatchRegistrationWithContext // Updates, via PATCH, the registration for the user with the given Id and the application defined in the request. -// string userId The Id of the user whose registration is going to be updated. -// RegistrationRequest request The request that contains just the new registration information. +// +// string userId The Id of the user whose registration is going to be updated. +// RegistrationRequest request The request that contains just the new registration information. func (c *FusionAuthClient) PatchRegistrationWithContext(ctx context.Context, userId string, request map[string]interface{}) (*RegistrationResponse, *Errors, error) { var resp RegistrationResponse var errors Errors @@ -3905,14 +4159,16 @@ func (c *FusionAuthClient) PatchRegistrationWithContext(ctx context.Context, use // PatchSystemConfiguration // Updates, via PATCH, the system configuration. -// SystemConfigurationRequest request The request that contains just the new system configuration information. +// +// SystemConfigurationRequest request The request that contains just the new system configuration information. func (c *FusionAuthClient) PatchSystemConfiguration(request map[string]interface{}) (*SystemConfigurationResponse, *Errors, error) { return c.PatchSystemConfigurationWithContext(context.TODO(), request) } // PatchSystemConfigurationWithContext // Updates, via PATCH, the system configuration. -// SystemConfigurationRequest request The request that contains just the new system configuration information. +// +// SystemConfigurationRequest request The request that contains just the new system configuration information. func (c *FusionAuthClient) PatchSystemConfigurationWithContext(ctx context.Context, request map[string]interface{}) (*SystemConfigurationResponse, *Errors, error) { var resp SystemConfigurationResponse var errors Errors @@ -3930,16 +4186,18 @@ func (c *FusionAuthClient) PatchSystemConfigurationWithContext(ctx context.Conte // PatchTenant // Updates, via PATCH, the tenant with the given Id. -// string tenantId The Id of the tenant to update. -// TenantRequest request The request that contains just the new tenant information. +// +// string tenantId The Id of the tenant to update. +// TenantRequest request The request that contains just the new tenant information. func (c *FusionAuthClient) PatchTenant(tenantId string, request map[string]interface{}) (*TenantResponse, *Errors, error) { return c.PatchTenantWithContext(context.TODO(), tenantId, request) } // PatchTenantWithContext // Updates, via PATCH, the tenant with the given Id. -// string tenantId The Id of the tenant to update. -// TenantRequest request The request that contains just the new tenant information. +// +// string tenantId The Id of the tenant to update. +// TenantRequest request The request that contains just the new tenant information. func (c *FusionAuthClient) PatchTenantWithContext(ctx context.Context, tenantId string, request map[string]interface{}) (*TenantResponse, *Errors, error) { var resp TenantResponse var errors Errors @@ -3958,16 +4216,18 @@ func (c *FusionAuthClient) PatchTenantWithContext(ctx context.Context, tenantId // PatchTheme // Updates, via PATCH, the theme with the given Id. -// string themeId The Id of the theme to update. -// ThemeRequest request The request that contains just the new theme information. +// +// string themeId The Id of the theme to update. +// ThemeRequest request The request that contains just the new theme information. func (c *FusionAuthClient) PatchTheme(themeId string, request map[string]interface{}) (*ThemeResponse, *Errors, error) { return c.PatchThemeWithContext(context.TODO(), themeId, request) } // PatchThemeWithContext // Updates, via PATCH, the theme with the given Id. -// string themeId The Id of the theme to update. -// ThemeRequest request The request that contains just the new theme information. +// +// string themeId The Id of the theme to update. +// ThemeRequest request The request that contains just the new theme information. func (c *FusionAuthClient) PatchThemeWithContext(ctx context.Context, themeId string, request map[string]interface{}) (*ThemeResponse, *Errors, error) { var resp ThemeResponse var errors Errors @@ -3986,16 +4246,18 @@ func (c *FusionAuthClient) PatchThemeWithContext(ctx context.Context, themeId st // PatchUser // Updates, via PATCH, the user with the given Id. -// string userId The Id of the user to update. -// UserRequest request The request that contains just the new user information. +// +// string userId The Id of the user to update. +// UserRequest request The request that contains just the new user information. func (c *FusionAuthClient) PatchUser(userId string, request map[string]interface{}) (*UserResponse, *Errors, error) { return c.PatchUserWithContext(context.TODO(), userId, request) } // PatchUserWithContext // Updates, via PATCH, the user with the given Id. -// string userId The Id of the user to update. -// UserRequest request The request that contains just the new user information. +// +// string userId The Id of the user to update. +// UserRequest request The request that contains just the new user information. func (c *FusionAuthClient) PatchUserWithContext(ctx context.Context, userId string, request map[string]interface{}) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -4014,16 +4276,18 @@ func (c *FusionAuthClient) PatchUserWithContext(ctx context.Context, userId stri // PatchUserAction // Updates, via PATCH, the user action with the given Id. -// string userActionId The Id of the user action to update. -// UserActionRequest request The request that contains just the new user action information. +// +// string userActionId The Id of the user action to update. +// UserActionRequest request The request that contains just the new user action information. func (c *FusionAuthClient) PatchUserAction(userActionId string, request map[string]interface{}) (*UserActionResponse, *Errors, error) { return c.PatchUserActionWithContext(context.TODO(), userActionId, request) } // PatchUserActionWithContext // Updates, via PATCH, the user action with the given Id. -// string userActionId The Id of the user action to update. -// UserActionRequest request The request that contains just the new user action information. +// +// string userActionId The Id of the user action to update. +// UserActionRequest request The request that contains just the new user action information. func (c *FusionAuthClient) PatchUserActionWithContext(ctx context.Context, userActionId string, request map[string]interface{}) (*UserActionResponse, *Errors, error) { var resp UserActionResponse var errors Errors @@ -4042,16 +4306,18 @@ func (c *FusionAuthClient) PatchUserActionWithContext(ctx context.Context, userA // PatchUserActionReason // Updates, via PATCH, the user action reason with the given Id. -// string userActionReasonId The Id of the user action reason to update. -// UserActionReasonRequest request The request that contains just the new user action reason information. +// +// string userActionReasonId The Id of the user action reason to update. +// UserActionReasonRequest request The request that contains just the new user action reason information. func (c *FusionAuthClient) PatchUserActionReason(userActionReasonId string, request map[string]interface{}) (*UserActionReasonResponse, *Errors, error) { return c.PatchUserActionReasonWithContext(context.TODO(), userActionReasonId, request) } // PatchUserActionReasonWithContext // Updates, via PATCH, the user action reason with the given Id. -// string userActionReasonId The Id of the user action reason to update. -// UserActionReasonRequest request The request that contains just the new user action reason information. +// +// string userActionReasonId The Id of the user action reason to update. +// UserActionReasonRequest request The request that contains just the new user action reason information. func (c *FusionAuthClient) PatchUserActionReasonWithContext(ctx context.Context, userActionReasonId string, request map[string]interface{}) (*UserActionReasonResponse, *Errors, error) { var resp UserActionReasonResponse var errors Errors @@ -4070,16 +4336,18 @@ func (c *FusionAuthClient) PatchUserActionReasonWithContext(ctx context.Context, // PatchUserConsent // Updates, via PATCH, a single User consent by Id. -// string userConsentId The User Consent Id -// UserConsentRequest request The request that contains just the new user consent information. +// +// string userConsentId The User Consent Id +// UserConsentRequest request The request that contains just the new user consent information. func (c *FusionAuthClient) PatchUserConsent(userConsentId string, request map[string]interface{}) (*UserConsentResponse, *Errors, error) { return c.PatchUserConsentWithContext(context.TODO(), userConsentId, request) } // PatchUserConsentWithContext // Updates, via PATCH, a single User consent by Id. -// string userConsentId The User Consent Id -// UserConsentRequest request The request that contains just the new user consent information. +// +// string userConsentId The User Consent Id +// UserConsentRequest request The request that contains just the new user consent information. func (c *FusionAuthClient) PatchUserConsentWithContext(ctx context.Context, userConsentId string, request map[string]interface{}) (*UserConsentResponse, *Errors, error) { var resp UserConsentResponse var errors Errors @@ -4098,14 +4366,16 @@ func (c *FusionAuthClient) PatchUserConsentWithContext(ctx context.Context, user // ReactivateApplication // Reactivates the application with the given Id. -// string applicationId The Id of the application to reactivate. +// +// string applicationId The Id of the application to reactivate. func (c *FusionAuthClient) ReactivateApplication(applicationId string) (*ApplicationResponse, *Errors, error) { return c.ReactivateApplicationWithContext(context.TODO(), applicationId) } // ReactivateApplicationWithContext // Reactivates the application with the given Id. -// string applicationId The Id of the application to reactivate. +// +// string applicationId The Id of the application to reactivate. func (c *FusionAuthClient) ReactivateApplicationWithContext(ctx context.Context, applicationId string) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -4124,14 +4394,16 @@ func (c *FusionAuthClient) ReactivateApplicationWithContext(ctx context.Context, // ReactivateUser // Reactivates the user with the given Id. -// string userId The Id of the user to reactivate. +// +// string userId The Id of the user to reactivate. func (c *FusionAuthClient) ReactivateUser(userId string) (*UserResponse, *Errors, error) { return c.ReactivateUserWithContext(context.TODO(), userId) } // ReactivateUserWithContext // Reactivates the user with the given Id. -// string userId The Id of the user to reactivate. +// +// string userId The Id of the user to reactivate. func (c *FusionAuthClient) ReactivateUserWithContext(ctx context.Context, userId string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -4150,14 +4422,16 @@ func (c *FusionAuthClient) ReactivateUserWithContext(ctx context.Context, userId // ReactivateUserAction // Reactivates the user action with the given Id. -// string userActionId The Id of the user action to reactivate. +// +// string userActionId The Id of the user action to reactivate. func (c *FusionAuthClient) ReactivateUserAction(userActionId string) (*UserActionResponse, *Errors, error) { return c.ReactivateUserActionWithContext(context.TODO(), userActionId) } // ReactivateUserActionWithContext // Reactivates the user action with the given Id. -// string userActionId The Id of the user action to reactivate. +// +// string userActionId The Id of the user action to reactivate. func (c *FusionAuthClient) ReactivateUserActionWithContext(ctx context.Context, userActionId string) (*UserActionResponse, *Errors, error) { var resp UserActionResponse var errors Errors @@ -4176,14 +4450,16 @@ func (c *FusionAuthClient) ReactivateUserActionWithContext(ctx context.Context, // ReconcileJWT // Reconcile a User to FusionAuth using JWT issued from another Identity Provider. -// IdentityProviderLoginRequest request The reconcile request that contains the data to reconcile the User. +// +// IdentityProviderLoginRequest request The reconcile request that contains the data to reconcile the User. func (c *FusionAuthClient) ReconcileJWT(request IdentityProviderLoginRequest) (*LoginResponse, *Errors, error) { return c.ReconcileJWTWithContext(context.TODO(), request) } // ReconcileJWTWithContext // Reconcile a User to FusionAuth using JWT issued from another Identity Provider. -// IdentityProviderLoginRequest request The reconcile request that contains the data to reconcile the User. +// +// IdentityProviderLoginRequest request The reconcile request that contains the data to reconcile the User. func (c *FusionAuthClient) ReconcileJWTWithContext(ctx context.Context, request IdentityProviderLoginRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -4203,7 +4479,8 @@ func (c *FusionAuthClient) ReconcileJWTWithContext(ctx context.Context, request // Request a refresh of the Entity search index. This API is not generally necessary and the search index will become consistent in a // reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be // if you are using the Search API or Delete Tenant API immediately following a Entity Create etc, you may wish to request a refresh to -// ensure the index immediately current before making a query request to the search index. +// +// ensure the index immediately current before making a query request to the search index. func (c *FusionAuthClient) RefreshEntitySearchIndex() (*BaseHTTPResponse, error) { return c.RefreshEntitySearchIndexWithContext(context.TODO()) } @@ -4212,7 +4489,8 @@ func (c *FusionAuthClient) RefreshEntitySearchIndex() (*BaseHTTPResponse, error) // Request a refresh of the Entity search index. This API is not generally necessary and the search index will become consistent in a // reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be // if you are using the Search API or Delete Tenant API immediately following a Entity Create etc, you may wish to request a refresh to -// ensure the index immediately current before making a query request to the search index. +// +// ensure the index immediately current before making a query request to the search index. func (c *FusionAuthClient) RefreshEntitySearchIndexWithContext(ctx context.Context) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse @@ -4227,7 +4505,8 @@ func (c *FusionAuthClient) RefreshEntitySearchIndexWithContext(ctx context.Conte // Request a refresh of the User search index. This API is not generally necessary and the search index will become consistent in a // reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be // if you are using the Search API or Delete Tenant API immediately following a User Create etc, you may wish to request a refresh to -// ensure the index immediately current before making a query request to the search index. +// +// ensure the index immediately current before making a query request to the search index. func (c *FusionAuthClient) RefreshUserSearchIndex() (*BaseHTTPResponse, error) { return c.RefreshUserSearchIndexWithContext(context.TODO()) } @@ -4236,7 +4515,8 @@ func (c *FusionAuthClient) RefreshUserSearchIndex() (*BaseHTTPResponse, error) { // Request a refresh of the User search index. This API is not generally necessary and the search index will become consistent in a // reasonable amount of time. There may be scenarios where you may wish to manually request an index refresh. One example may be // if you are using the Search API or Delete Tenant API immediately following a User Create etc, you may wish to request a refresh to -// ensure the index immediately current before making a query request to the search index. +// +// ensure the index immediately current before making a query request to the search index. func (c *FusionAuthClient) RefreshUserSearchIndexWithContext(ctx context.Context) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse @@ -4271,8 +4551,9 @@ func (c *FusionAuthClient) RegenerateReactorKeysWithContext(ctx context.Context) // you only provide the UserRegistration object, then the user must already exist and they will be registered for the // application. The user Id can also be provided and it will either be used to look up an existing user or it will be // used for the newly created User. -// string userId (Optional) The Id of the user being registered for the application and optionally created. -// RegistrationRequest request The request that optionally contains the User and must contain the UserRegistration. +// +// string userId (Optional) The Id of the user being registered for the application and optionally created. +// RegistrationRequest request The request that optionally contains the User and must contain the UserRegistration. func (c *FusionAuthClient) Register(userId string, request RegistrationRequest) (*RegistrationResponse, *Errors, error) { return c.RegisterWithContext(context.TODO(), userId, request) } @@ -4283,8 +4564,9 @@ func (c *FusionAuthClient) Register(userId string, request RegistrationRequest) // you only provide the UserRegistration object, then the user must already exist and they will be registered for the // application. The user Id can also be provided and it will either be used to look up an existing user or it will be // used for the newly created User. -// string userId (Optional) The Id of the user being registered for the application and optionally created. -// RegistrationRequest request The request that optionally contains the User and must contain the UserRegistration. +// +// string userId (Optional) The Id of the user being registered for the application and optionally created. +// RegistrationRequest request The request that optionally contains the User and must contain the UserRegistration. func (c *FusionAuthClient) RegisterWithContext(ctx context.Context, userId string, request RegistrationRequest) (*RegistrationResponse, *Errors, error) { var resp RegistrationResponse var errors Errors @@ -4307,7 +4589,8 @@ func (c *FusionAuthClient) RegisterWithContext(ctx context.Context, userId strin // instructed by FusionAuth support, or if you are migrating a database another system and you are not brining along the Elasticsearch index. // // You have been warned. -// ReindexRequest request The request that contains the index name. +// +// ReindexRequest request The request that contains the index name. func (c *FusionAuthClient) Reindex(request ReindexRequest) (*BaseHTTPResponse, *Errors, error) { return c.ReindexWithContext(context.TODO(), request) } @@ -4318,7 +4601,8 @@ func (c *FusionAuthClient) Reindex(request ReindexRequest) (*BaseHTTPResponse, * // instructed by FusionAuth support, or if you are migrating a database another system and you are not brining along the Elasticsearch index. // // You have been warned. -// ReindexRequest request The request that contains the index name. +// +// ReindexRequest request The request that contains the index name. func (c *FusionAuthClient) ReindexWithContext(ctx context.Context, request ReindexRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -4336,16 +4620,18 @@ func (c *FusionAuthClient) ReindexWithContext(ctx context.Context, request Reind // RemoveUserFromFamily // Removes a user from the family with the given id. -// string familyId The Id of the family to remove the user from. -// string userId The Id of the user to remove from the family. +// +// string familyId The Id of the family to remove the user from. +// string userId The Id of the user to remove from the family. func (c *FusionAuthClient) RemoveUserFromFamily(familyId string, userId string) (*BaseHTTPResponse, *Errors, error) { return c.RemoveUserFromFamilyWithContext(context.TODO(), familyId, userId) } // RemoveUserFromFamilyWithContext // Removes a user from the family with the given id. -// string familyId The Id of the family to remove the user from. -// string userId The Id of the user to remove from the family. +// +// string familyId The Id of the family to remove the user from. +// string userId The Id of the user to remove from the family. func (c *FusionAuthClient) RemoveUserFromFamilyWithContext(ctx context.Context, familyId string, userId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -4364,14 +4650,16 @@ func (c *FusionAuthClient) RemoveUserFromFamilyWithContext(ctx context.Context, // ResendEmailVerification // Re-sends the verification email to the user. -// string email The email address of the user that needs a new verification email. +// +// string email The email address of the user that needs a new verification email. func (c *FusionAuthClient) ResendEmailVerification(email string) (*VerifyEmailResponse, *Errors, error) { return c.ResendEmailVerificationWithContext(context.TODO(), email) } // ResendEmailVerificationWithContext // Re-sends the verification email to the user. -// string email The email address of the user that needs a new verification email. +// +// string email The email address of the user that needs a new verification email. func (c *FusionAuthClient) ResendEmailVerificationWithContext(ctx context.Context, email string) (*VerifyEmailResponse, *Errors, error) { var resp VerifyEmailResponse var errors Errors @@ -4390,8 +4678,9 @@ func (c *FusionAuthClient) ResendEmailVerificationWithContext(ctx context.Contex // ResendEmailVerificationWithApplicationTemplate // Re-sends the verification email to the user. If the Application has configured a specific email template this will be used // instead of the tenant configuration. -// string applicationId The unique Application Id to used to resolve an application specific email template. -// string email The email address of the user that needs a new verification email. +// +// string applicationId The unique Application Id to used to resolve an application specific email template. +// string email The email address of the user that needs a new verification email. func (c *FusionAuthClient) ResendEmailVerificationWithApplicationTemplate(applicationId string, email string) (*VerifyEmailResponse, *Errors, error) { return c.ResendEmailVerificationWithApplicationTemplateWithContext(context.TODO(), applicationId, email) } @@ -4399,8 +4688,9 @@ func (c *FusionAuthClient) ResendEmailVerificationWithApplicationTemplate(applic // ResendEmailVerificationWithApplicationTemplateWithContext // Re-sends the verification email to the user. If the Application has configured a specific email template this will be used // instead of the tenant configuration. -// string applicationId The unique Application Id to used to resolve an application specific email template. -// string email The email address of the user that needs a new verification email. +// +// string applicationId The unique Application Id to used to resolve an application specific email template. +// string email The email address of the user that needs a new verification email. func (c *FusionAuthClient) ResendEmailVerificationWithApplicationTemplateWithContext(ctx context.Context, applicationId string, email string) (*VerifyEmailResponse, *Errors, error) { var resp VerifyEmailResponse var errors Errors @@ -4419,16 +4709,18 @@ func (c *FusionAuthClient) ResendEmailVerificationWithApplicationTemplateWithCon // ResendRegistrationVerification // Re-sends the application registration verification email to the user. -// string email The email address of the user that needs a new verification email. -// string applicationId The Id of the application to be verified. +// +// string email The email address of the user that needs a new verification email. +// string applicationId The Id of the application to be verified. func (c *FusionAuthClient) ResendRegistrationVerification(email string, applicationId string) (*VerifyRegistrationResponse, *Errors, error) { return c.ResendRegistrationVerificationWithContext(context.TODO(), email, applicationId) } // ResendRegistrationVerificationWithContext // Re-sends the application registration verification email to the user. -// string email The email address of the user that needs a new verification email. -// string applicationId The Id of the application to be verified. +// +// string email The email address of the user that needs a new verification email. +// string applicationId The Id of the application to be verified. func (c *FusionAuthClient) ResendRegistrationVerificationWithContext(ctx context.Context, email string, applicationId string) (*VerifyRegistrationResponse, *Errors, error) { var resp VerifyRegistrationResponse var errors Errors @@ -4447,14 +4739,16 @@ func (c *FusionAuthClient) ResendRegistrationVerificationWithContext(ctx context // RetrieveAPIKey // Retrieves an authentication API key for the given id -// string keyId The Id of the API key to retrieve. +// +// string keyId The Id of the API key to retrieve. func (c *FusionAuthClient) RetrieveAPIKey(keyId string) (*APIKeyResponse, *Errors, error) { return c.RetrieveAPIKeyWithContext(context.TODO(), keyId) } // RetrieveAPIKeyWithContext // Retrieves an authentication API key for the given id -// string keyId The Id of the API key to retrieve. +// +// string keyId The Id of the API key to retrieve. func (c *FusionAuthClient) RetrieveAPIKeyWithContext(ctx context.Context, keyId string) (*APIKeyResponse, *Errors, error) { var resp APIKeyResponse var errors Errors @@ -4472,14 +4766,16 @@ func (c *FusionAuthClient) RetrieveAPIKeyWithContext(ctx context.Context, keyId // RetrieveAction // Retrieves a single action log (the log of a user action that was taken on a user previously) for the given Id. -// string actionId The Id of the action to retrieve. +// +// string actionId The Id of the action to retrieve. func (c *FusionAuthClient) RetrieveAction(actionId string) (*ActionResponse, *Errors, error) { return c.RetrieveActionWithContext(context.TODO(), actionId) } // RetrieveActionWithContext // Retrieves a single action log (the log of a user action that was taken on a user previously) for the given Id. -// string actionId The Id of the action to retrieve. +// +// string actionId The Id of the action to retrieve. func (c *FusionAuthClient) RetrieveActionWithContext(ctx context.Context, actionId string) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -4498,7 +4794,8 @@ func (c *FusionAuthClient) RetrieveActionWithContext(ctx context.Context, action // RetrieveActions // Retrieves all the actions for the user with the given Id. This will return all time based actions that are active, // and inactive as well as non-time based actions. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveActions(userId string) (*ActionResponse, *Errors, error) { return c.RetrieveActionsWithContext(context.TODO(), userId) } @@ -4506,7 +4803,8 @@ func (c *FusionAuthClient) RetrieveActions(userId string) (*ActionResponse, *Err // RetrieveActionsWithContext // Retrieves all the actions for the user with the given Id. This will return all time based actions that are active, // and inactive as well as non-time based actions. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveActionsWithContext(ctx context.Context, userId string) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -4524,14 +4822,16 @@ func (c *FusionAuthClient) RetrieveActionsWithContext(ctx context.Context, userI // RetrieveActionsPreventingLogin // Retrieves all the actions for the user with the given Id that are currently preventing the User from logging in. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveActionsPreventingLogin(userId string) (*ActionResponse, *Errors, error) { return c.RetrieveActionsPreventingLoginWithContext(context.TODO(), userId) } // RetrieveActionsPreventingLoginWithContext // Retrieves all the actions for the user with the given Id that are currently preventing the User from logging in. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveActionsPreventingLoginWithContext(ctx context.Context, userId string) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -4551,7 +4851,8 @@ func (c *FusionAuthClient) RetrieveActionsPreventingLoginWithContext(ctx context // RetrieveActiveActions // Retrieves all the actions for the user with the given Id that are currently active. // An active action means one that is time based and has not been canceled, and has not ended. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveActiveActions(userId string) (*ActionResponse, *Errors, error) { return c.RetrieveActiveActionsWithContext(context.TODO(), userId) } @@ -4559,7 +4860,8 @@ func (c *FusionAuthClient) RetrieveActiveActions(userId string) (*ActionResponse // RetrieveActiveActionsWithContext // Retrieves all the actions for the user with the given Id that are currently active. // An active action means one that is time based and has not been canceled, and has not ended. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveActiveActionsWithContext(ctx context.Context, userId string) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -4578,14 +4880,16 @@ func (c *FusionAuthClient) RetrieveActiveActionsWithContext(ctx context.Context, // RetrieveApplication // Retrieves the application for the given Id or all the applications if the Id is null. -// string applicationId (Optional) The application id. +// +// string applicationId (Optional) The application id. func (c *FusionAuthClient) RetrieveApplication(applicationId string) (*ApplicationResponse, error) { return c.RetrieveApplicationWithContext(context.TODO(), applicationId) } // RetrieveApplicationWithContext // Retrieves the application for the given Id or all the applications if the Id is null. -// string applicationId (Optional) The application id. +// +// string applicationId (Optional) The application id. func (c *FusionAuthClient) RetrieveApplicationWithContext(ctx context.Context, applicationId string) (*ApplicationResponse, error) { var resp ApplicationResponse @@ -4617,14 +4921,16 @@ func (c *FusionAuthClient) RetrieveApplicationsWithContext(ctx context.Context) // RetrieveAuditLog // Retrieves a single audit log for the given Id. -// int auditLogId The Id of the audit log to retrieve. +// +// int auditLogId The Id of the audit log to retrieve. func (c *FusionAuthClient) RetrieveAuditLog(auditLogId int) (*AuditLogResponse, *Errors, error) { return c.RetrieveAuditLogWithContext(context.TODO(), auditLogId) } // RetrieveAuditLogWithContext // Retrieves a single audit log for the given Id. -// int auditLogId The Id of the audit log to retrieve. +// +// int auditLogId The Id of the audit log to retrieve. func (c *FusionAuthClient) RetrieveAuditLogWithContext(ctx context.Context, auditLogId int) (*AuditLogResponse, *Errors, error) { var resp AuditLogResponse var errors Errors @@ -4642,14 +4948,16 @@ func (c *FusionAuthClient) RetrieveAuditLogWithContext(ctx context.Context, audi // RetrieveConnector // Retrieves the connector with the given Id. -// string connectorId The Id of the connector. +// +// string connectorId The Id of the connector. func (c *FusionAuthClient) RetrieveConnector(connectorId string) (*ConnectorResponse, error) { return c.RetrieveConnectorWithContext(context.TODO(), connectorId) } // RetrieveConnectorWithContext // Retrieves the connector with the given Id. -// string connectorId The Id of the connector. +// +// string connectorId The Id of the connector. func (c *FusionAuthClient) RetrieveConnectorWithContext(ctx context.Context, connectorId string) (*ConnectorResponse, error) { var resp ConnectorResponse @@ -4681,14 +4989,16 @@ func (c *FusionAuthClient) RetrieveConnectorsWithContext(ctx context.Context) (* // RetrieveConsent // Retrieves the Consent for the given Id. -// string consentId The Id of the consent. +// +// string consentId The Id of the consent. func (c *FusionAuthClient) RetrieveConsent(consentId string) (*ConsentResponse, error) { return c.RetrieveConsentWithContext(context.TODO(), consentId) } // RetrieveConsentWithContext // Retrieves the Consent for the given Id. -// string consentId The Id of the consent. +// +// string consentId The Id of the consent. func (c *FusionAuthClient) RetrieveConsentWithContext(ctx context.Context, consentId string) (*ConsentResponse, error) { var resp ConsentResponse @@ -4721,9 +5031,10 @@ func (c *FusionAuthClient) RetrieveConsentsWithContext(ctx context.Context) (*Co // RetrieveDailyActiveReport // Retrieves the daily active user report between the two instants. If you specify an application id, it will only // return the daily active counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveDailyActiveReport(applicationId string, start int64, end int64) (*DailyActiveUserReportResponse, *Errors, error) { return c.RetrieveDailyActiveReportWithContext(context.TODO(), applicationId, start, end) } @@ -4731,9 +5042,10 @@ func (c *FusionAuthClient) RetrieveDailyActiveReport(applicationId string, start // RetrieveDailyActiveReportWithContext // Retrieves the daily active user report between the two instants. If you specify an application id, it will only // return the daily active counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveDailyActiveReportWithContext(ctx context.Context, applicationId string, start int64, end int64) (*DailyActiveUserReportResponse, *Errors, error) { var resp DailyActiveUserReportResponse var errors Errors @@ -4753,14 +5065,16 @@ func (c *FusionAuthClient) RetrieveDailyActiveReportWithContext(ctx context.Cont // RetrieveEmailTemplate // Retrieves the email template for the given Id. If you don't specify the id, this will return all the email templates. -// string emailTemplateId (Optional) The Id of the email template. +// +// string emailTemplateId (Optional) The Id of the email template. func (c *FusionAuthClient) RetrieveEmailTemplate(emailTemplateId string) (*EmailTemplateResponse, error) { return c.RetrieveEmailTemplateWithContext(context.TODO(), emailTemplateId) } // RetrieveEmailTemplateWithContext // Retrieves the email template for the given Id. If you don't specify the id, this will return all the email templates. -// string emailTemplateId (Optional) The Id of the email template. +// +// string emailTemplateId (Optional) The Id of the email template. func (c *FusionAuthClient) RetrieveEmailTemplateWithContext(ctx context.Context, emailTemplateId string) (*EmailTemplateResponse, error) { var resp EmailTemplateResponse @@ -4776,7 +5090,8 @@ func (c *FusionAuthClient) RetrieveEmailTemplateWithContext(ctx context.Context, // Creates a preview of the email template provided in the request. This allows you to preview an email template that // hasn't been saved to the database yet. The entire email template does not need to be provided on the request. This // will create the preview based on whatever is given. -// PreviewRequest request The request that contains the email template and optionally a locale to render it in. +// +// PreviewRequest request The request that contains the email template and optionally a locale to render it in. func (c *FusionAuthClient) RetrieveEmailTemplatePreview(request PreviewRequest) (*PreviewResponse, *Errors, error) { return c.RetrieveEmailTemplatePreviewWithContext(context.TODO(), request) } @@ -4785,7 +5100,8 @@ func (c *FusionAuthClient) RetrieveEmailTemplatePreview(request PreviewRequest) // Creates a preview of the email template provided in the request. This allows you to preview an email template that // hasn't been saved to the database yet. The entire email template does not need to be provided on the request. This // will create the preview based on whatever is given. -// PreviewRequest request The request that contains the email template and optionally a locale to render it in. +// +// PreviewRequest request The request that contains the email template and optionally a locale to render it in. func (c *FusionAuthClient) RetrieveEmailTemplatePreviewWithContext(ctx context.Context, request PreviewRequest) (*PreviewResponse, *Errors, error) { var resp PreviewResponse var errors Errors @@ -4821,14 +5137,16 @@ func (c *FusionAuthClient) RetrieveEmailTemplatesWithContext(ctx context.Context // RetrieveEntity // Retrieves the Entity for the given Id. -// string entityId The Id of the Entity. +// +// string entityId The Id of the Entity. func (c *FusionAuthClient) RetrieveEntity(entityId string) (*EntityResponse, *Errors, error) { return c.RetrieveEntityWithContext(context.TODO(), entityId) } // RetrieveEntityWithContext // Retrieves the Entity for the given Id. -// string entityId The Id of the Entity. +// +// string entityId The Id of the Entity. func (c *FusionAuthClient) RetrieveEntityWithContext(ctx context.Context, entityId string) (*EntityResponse, *Errors, error) { var resp EntityResponse var errors Errors @@ -4846,18 +5164,20 @@ func (c *FusionAuthClient) RetrieveEntityWithContext(ctx context.Context, entity // RetrieveEntityGrant // Retrieves an Entity Grant for the given Entity and User/Entity. -// string entityId The Id of the Entity. -// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. -// string userId (Optional) The Id of the User that the Entity Grant is for. +// +// string entityId The Id of the Entity. +// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. +// string userId (Optional) The Id of the User that the Entity Grant is for. func (c *FusionAuthClient) RetrieveEntityGrant(entityId string, recipientEntityId string, userId string) (*EntityGrantResponse, *Errors, error) { return c.RetrieveEntityGrantWithContext(context.TODO(), entityId, recipientEntityId, userId) } // RetrieveEntityGrantWithContext // Retrieves an Entity Grant for the given Entity and User/Entity. -// string entityId The Id of the Entity. -// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. -// string userId (Optional) The Id of the User that the Entity Grant is for. +// +// string entityId The Id of the Entity. +// string recipientEntityId (Optional) The Id of the Entity that the Entity Grant is for. +// string userId (Optional) The Id of the User that the Entity Grant is for. func (c *FusionAuthClient) RetrieveEntityGrantWithContext(ctx context.Context, entityId string, recipientEntityId string, userId string) (*EntityGrantResponse, *Errors, error) { var resp EntityGrantResponse var errors Errors @@ -4878,14 +5198,16 @@ func (c *FusionAuthClient) RetrieveEntityGrantWithContext(ctx context.Context, e // RetrieveEntityType // Retrieves the Entity Type for the given Id. -// string entityTypeId The Id of the Entity Type. +// +// string entityTypeId The Id of the Entity Type. func (c *FusionAuthClient) RetrieveEntityType(entityTypeId string) (*EntityTypeResponse, *Errors, error) { return c.RetrieveEntityTypeWithContext(context.TODO(), entityTypeId) } // RetrieveEntityTypeWithContext // Retrieves the Entity Type for the given Id. -// string entityTypeId The Id of the Entity Type. +// +// string entityTypeId The Id of the Entity Type. func (c *FusionAuthClient) RetrieveEntityTypeWithContext(ctx context.Context, entityTypeId string) (*EntityTypeResponse, *Errors, error) { var resp EntityTypeResponse var errors Errors @@ -4925,14 +5247,16 @@ func (c *FusionAuthClient) RetrieveEntityTypesWithContext(ctx context.Context) ( // RetrieveEventLog // Retrieves a single event log for the given Id. -// int eventLogId The Id of the event log to retrieve. +// +// int eventLogId The Id of the event log to retrieve. func (c *FusionAuthClient) RetrieveEventLog(eventLogId int) (*EventLogResponse, *Errors, error) { return c.RetrieveEventLogWithContext(context.TODO(), eventLogId) } // RetrieveEventLogWithContext // Retrieves a single event log for the given Id. -// int eventLogId The Id of the event log to retrieve. +// +// int eventLogId The Id of the event log to retrieve. func (c *FusionAuthClient) RetrieveEventLogWithContext(ctx context.Context, eventLogId int) (*EventLogResponse, *Errors, error) { var resp EventLogResponse var errors Errors @@ -4950,14 +5274,16 @@ func (c *FusionAuthClient) RetrieveEventLogWithContext(ctx context.Context, even // RetrieveFamilies // Retrieves all the families that a user belongs to. -// string userId The User's id +// +// string userId The User's id func (c *FusionAuthClient) RetrieveFamilies(userId string) (*FamilyResponse, error) { return c.RetrieveFamiliesWithContext(context.TODO(), userId) } // RetrieveFamiliesWithContext // Retrieves all the families that a user belongs to. -// string userId The User's id +// +// string userId The User's id func (c *FusionAuthClient) RetrieveFamiliesWithContext(ctx context.Context, userId string) (*FamilyResponse, error) { var resp FamilyResponse @@ -4971,14 +5297,16 @@ func (c *FusionAuthClient) RetrieveFamiliesWithContext(ctx context.Context, user // RetrieveFamilyMembersByFamilyId // Retrieves all the members of a family by the unique Family Id. -// string familyId The unique Id of the Family. +// +// string familyId The unique Id of the Family. func (c *FusionAuthClient) RetrieveFamilyMembersByFamilyId(familyId string) (*FamilyResponse, error) { return c.RetrieveFamilyMembersByFamilyIdWithContext(context.TODO(), familyId) } // RetrieveFamilyMembersByFamilyIdWithContext // Retrieves all the members of a family by the unique Family Id. -// string familyId The unique Id of the Family. +// +// string familyId The unique Id of the Family. func (c *FusionAuthClient) RetrieveFamilyMembersByFamilyIdWithContext(ctx context.Context, familyId string) (*FamilyResponse, error) { var resp FamilyResponse @@ -4992,14 +5320,16 @@ func (c *FusionAuthClient) RetrieveFamilyMembersByFamilyIdWithContext(ctx contex // RetrieveForm // Retrieves the form with the given Id. -// string formId The Id of the form. +// +// string formId The Id of the form. func (c *FusionAuthClient) RetrieveForm(formId string) (*FormResponse, error) { return c.RetrieveFormWithContext(context.TODO(), formId) } // RetrieveFormWithContext // Retrieves the form with the given Id. -// string formId The Id of the form. +// +// string formId The Id of the form. func (c *FusionAuthClient) RetrieveFormWithContext(ctx context.Context, formId string) (*FormResponse, error) { var resp FormResponse @@ -5013,14 +5343,16 @@ func (c *FusionAuthClient) RetrieveFormWithContext(ctx context.Context, formId s // RetrieveFormField // Retrieves the form field with the given Id. -// string fieldId The Id of the form field. +// +// string fieldId The Id of the form field. func (c *FusionAuthClient) RetrieveFormField(fieldId string) (*FormFieldResponse, error) { return c.RetrieveFormFieldWithContext(context.TODO(), fieldId) } // RetrieveFormFieldWithContext // Retrieves the form field with the given Id. -// string fieldId The Id of the form field. +// +// string fieldId The Id of the form field. func (c *FusionAuthClient) RetrieveFormFieldWithContext(ctx context.Context, fieldId string) (*FormFieldResponse, error) { var resp FormFieldResponse @@ -5070,14 +5402,16 @@ func (c *FusionAuthClient) RetrieveFormsWithContext(ctx context.Context) (*FormR // RetrieveGroup // Retrieves the group for the given Id. -// string groupId The Id of the group. +// +// string groupId The Id of the group. func (c *FusionAuthClient) RetrieveGroup(groupId string) (*GroupResponse, *Errors, error) { return c.RetrieveGroupWithContext(context.TODO(), groupId) } // RetrieveGroupWithContext // Retrieves the group for the given Id. -// string groupId The Id of the group. +// +// string groupId The Id of the group. func (c *FusionAuthClient) RetrieveGroupWithContext(ctx context.Context, groupId string) (*GroupResponse, *Errors, error) { var resp GroupResponse var errors Errors @@ -5113,14 +5447,16 @@ func (c *FusionAuthClient) RetrieveGroupsWithContext(ctx context.Context) (*Grou // RetrieveIPAccessControlList // Retrieves the IP Access Control List with the given Id. -// string ipAccessControlListId The Id of the IP Access Control List. +// +// string ipAccessControlListId The Id of the IP Access Control List. func (c *FusionAuthClient) RetrieveIPAccessControlList(ipAccessControlListId string) (*IPAccessControlListResponse, error) { return c.RetrieveIPAccessControlListWithContext(context.TODO(), ipAccessControlListId) } // RetrieveIPAccessControlListWithContext // Retrieves the IP Access Control List with the given Id. -// string ipAccessControlListId The Id of the IP Access Control List. +// +// string ipAccessControlListId The Id of the IP Access Control List. func (c *FusionAuthClient) RetrieveIPAccessControlListWithContext(ctx context.Context, ipAccessControlListId string) (*IPAccessControlListResponse, error) { var resp IPAccessControlListResponse @@ -5136,7 +5472,8 @@ func (c *FusionAuthClient) RetrieveIPAccessControlListWithContext(ctx context.Co // Retrieves one or more identity provider for the given type. For types such as Google, Facebook, Twitter and LinkedIn, only a single // identity provider can exist. For types such as OpenID Connect and SAMLv2 more than one identity provider can be configured so this request // may return multiple identity providers. -// IdentityProviderType _type The type of the identity provider. +// +// IdentityProviderType _type The type of the identity provider. func (c *FusionAuthClient) RetrieveIdentityProviderByType(_type IdentityProviderType) (*IdentityProviderResponse, *Errors, error) { return c.RetrieveIdentityProviderByTypeWithContext(context.TODO(), _type) } @@ -5145,7 +5482,8 @@ func (c *FusionAuthClient) RetrieveIdentityProviderByType(_type IdentityProvider // Retrieves one or more identity provider for the given type. For types such as Google, Facebook, Twitter and LinkedIn, only a single // identity provider can exist. For types such as OpenID Connect and SAMLv2 more than one identity provider can be configured so this request // may return multiple identity providers. -// IdentityProviderType _type The type of the identity provider. +// +// IdentityProviderType _type The type of the identity provider. func (c *FusionAuthClient) RetrieveIdentityProviderByTypeWithContext(ctx context.Context, _type IdentityProviderType) (*IdentityProviderResponse, *Errors, error) { var resp IdentityProviderResponse var errors Errors @@ -5164,7 +5502,8 @@ func (c *FusionAuthClient) RetrieveIdentityProviderByTypeWithContext(ctx context // RetrieveInactiveActions // Retrieves all the actions for the user with the given Id that are currently inactive. // An inactive action means one that is time based and has been canceled or has expired, or is not time based. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveInactiveActions(userId string) (*ActionResponse, *Errors, error) { return c.RetrieveInactiveActionsWithContext(context.TODO(), userId) } @@ -5172,7 +5511,8 @@ func (c *FusionAuthClient) RetrieveInactiveActions(userId string) (*ActionRespon // RetrieveInactiveActionsWithContext // Retrieves all the actions for the user with the given Id that are currently inactive. // An inactive action means one that is time based and has been canceled or has expired, or is not time based. -// string userId The Id of the user to fetch the actions for. +// +// string userId The Id of the user to fetch the actions for. func (c *FusionAuthClient) RetrieveInactiveActionsWithContext(ctx context.Context, userId string) (*ActionResponse, *Errors, error) { var resp ActionResponse var errors Errors @@ -5247,14 +5587,16 @@ func (c *FusionAuthClient) RetrieveIntegrationWithContext(ctx context.Context) ( // RetrieveJWTPublicKey // Retrieves the Public Key configured for verifying JSON Web Tokens (JWT) by the key Id (kid). -// string keyId The Id of the public key (kid). +// +// string keyId The Id of the public key (kid). func (c *FusionAuthClient) RetrieveJWTPublicKey(keyId string) (*PublicKeyResponse, error) { return c.RetrieveJWTPublicKeyWithContext(context.TODO(), keyId) } // RetrieveJWTPublicKeyWithContext // Retrieves the Public Key configured for verifying JSON Web Tokens (JWT) by the key Id (kid). -// string keyId The Id of the public key (kid). +// +// string keyId The Id of the public key (kid). func (c *FusionAuthClient) RetrieveJWTPublicKeyWithContext(ctx context.Context, keyId string) (*PublicKeyResponse, error) { var resp PublicKeyResponse @@ -5268,14 +5610,16 @@ func (c *FusionAuthClient) RetrieveJWTPublicKeyWithContext(ctx context.Context, // RetrieveJWTPublicKeyByApplicationId // Retrieves the Public Key configured for verifying the JSON Web Tokens (JWT) issued by the Login API by the Application Id. -// string applicationId The Id of the Application for which this key is used. +// +// string applicationId The Id of the Application for which this key is used. func (c *FusionAuthClient) RetrieveJWTPublicKeyByApplicationId(applicationId string) (*PublicKeyResponse, error) { return c.RetrieveJWTPublicKeyByApplicationIdWithContext(context.TODO(), applicationId) } // RetrieveJWTPublicKeyByApplicationIdWithContext // Retrieves the Public Key configured for verifying the JSON Web Tokens (JWT) issued by the Login API by the Application Id. -// string applicationId The Id of the Application for which this key is used. +// +// string applicationId The Id of the Application for which this key is used. func (c *FusionAuthClient) RetrieveJWTPublicKeyByApplicationIdWithContext(ctx context.Context, applicationId string) (*PublicKeyResponse, error) { var resp PublicKeyResponse @@ -5325,14 +5669,16 @@ func (c *FusionAuthClient) RetrieveJsonWebKeySetWithContext(ctx context.Context) // RetrieveKey // Retrieves the key for the given Id. -// string keyId The Id of the key. +// +// string keyId The Id of the key. func (c *FusionAuthClient) RetrieveKey(keyId string) (*KeyResponse, *Errors, error) { return c.RetrieveKeyWithContext(context.TODO(), keyId) } // RetrieveKeyWithContext // Retrieves the key for the given Id. -// string keyId The Id of the key. +// +// string keyId The Id of the key. func (c *FusionAuthClient) RetrieveKeyWithContext(ctx context.Context, keyId string) (*KeyResponse, *Errors, error) { var resp KeyResponse var errors Errors @@ -5368,14 +5714,16 @@ func (c *FusionAuthClient) RetrieveKeysWithContext(ctx context.Context) (*KeyRes // RetrieveLambda // Retrieves the lambda for the given Id. -// string lambdaId The Id of the lambda. +// +// string lambdaId The Id of the lambda. func (c *FusionAuthClient) RetrieveLambda(lambdaId string) (*LambdaResponse, *Errors, error) { return c.RetrieveLambdaWithContext(context.TODO(), lambdaId) } // RetrieveLambdaWithContext // Retrieves the lambda for the given Id. -// string lambdaId The Id of the lambda. +// +// string lambdaId The Id of the lambda. func (c *FusionAuthClient) RetrieveLambdaWithContext(ctx context.Context, lambdaId string) (*LambdaResponse, *Errors, error) { var resp LambdaResponse var errors Errors @@ -5411,14 +5759,16 @@ func (c *FusionAuthClient) RetrieveLambdasWithContext(ctx context.Context) (*Lam // RetrieveLambdasByType // Retrieves all the lambdas for the provided type. -// LambdaType _type The type of the lambda to return. +// +// LambdaType _type The type of the lambda to return. func (c *FusionAuthClient) RetrieveLambdasByType(_type LambdaType) (*LambdaResponse, error) { return c.RetrieveLambdasByTypeWithContext(context.TODO(), _type) } // RetrieveLambdasByTypeWithContext // Retrieves all the lambdas for the provided type. -// LambdaType _type The type of the lambda to return. +// +// LambdaType _type The type of the lambda to return. func (c *FusionAuthClient) RetrieveLambdasByTypeWithContext(ctx context.Context, _type LambdaType) (*LambdaResponse, error) { var resp LambdaResponse @@ -5433,9 +5783,10 @@ func (c *FusionAuthClient) RetrieveLambdasByTypeWithContext(ctx context.Context, // RetrieveLoginReport // Retrieves the login report between the two instants. If you specify an application id, it will only return the // login counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveLoginReport(applicationId string, start int64, end int64) (*LoginReportResponse, *Errors, error) { return c.RetrieveLoginReportWithContext(context.TODO(), applicationId, start, end) } @@ -5443,9 +5794,10 @@ func (c *FusionAuthClient) RetrieveLoginReport(applicationId string, start int64 // RetrieveLoginReportWithContext // Retrieves the login report between the two instants. If you specify an application id, it will only return the // login counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveLoginReportWithContext(ctx context.Context, applicationId string, start int64, end int64) (*LoginReportResponse, *Errors, error) { var resp LoginReportResponse var errors Errors @@ -5465,14 +5817,16 @@ func (c *FusionAuthClient) RetrieveLoginReportWithContext(ctx context.Context, a // RetrieveMessageTemplate // Retrieves the message template for the given Id. If you don't specify the id, this will return all the message templates. -// string messageTemplateId (Optional) The Id of the message template. +// +// string messageTemplateId (Optional) The Id of the message template. func (c *FusionAuthClient) RetrieveMessageTemplate(messageTemplateId string) (*MessageTemplateResponse, error) { return c.RetrieveMessageTemplateWithContext(context.TODO(), messageTemplateId) } // RetrieveMessageTemplateWithContext // Retrieves the message template for the given Id. If you don't specify the id, this will return all the message templates. -// string messageTemplateId (Optional) The Id of the message template. +// +// string messageTemplateId (Optional) The Id of the message template. func (c *FusionAuthClient) RetrieveMessageTemplateWithContext(ctx context.Context, messageTemplateId string) (*MessageTemplateResponse, error) { var resp MessageTemplateResponse @@ -5486,14 +5840,16 @@ func (c *FusionAuthClient) RetrieveMessageTemplateWithContext(ctx context.Contex // RetrieveMessageTemplatePreview // Creates a preview of the message template provided in the request, normalized to a given locale. -// PreviewMessageTemplateRequest request The request that contains the email template and optionally a locale to render it in. +// +// PreviewMessageTemplateRequest request The request that contains the email template and optionally a locale to render it in. func (c *FusionAuthClient) RetrieveMessageTemplatePreview(request PreviewMessageTemplateRequest) (*PreviewMessageTemplateResponse, *Errors, error) { return c.RetrieveMessageTemplatePreviewWithContext(context.TODO(), request) } // RetrieveMessageTemplatePreviewWithContext // Creates a preview of the message template provided in the request, normalized to a given locale. -// PreviewMessageTemplateRequest request The request that contains the email template and optionally a locale to render it in. +// +// PreviewMessageTemplateRequest request The request that contains the email template and optionally a locale to render it in. func (c *FusionAuthClient) RetrieveMessageTemplatePreviewWithContext(ctx context.Context, request PreviewMessageTemplateRequest) (*PreviewMessageTemplateResponse, *Errors, error) { var resp PreviewMessageTemplateResponse var errors Errors @@ -5529,14 +5885,16 @@ func (c *FusionAuthClient) RetrieveMessageTemplatesWithContext(ctx context.Conte // RetrieveMessenger // Retrieves the messenger with the given Id. -// string messengerId The Id of the messenger. +// +// string messengerId The Id of the messenger. func (c *FusionAuthClient) RetrieveMessenger(messengerId string) (*MessengerResponse, error) { return c.RetrieveMessengerWithContext(context.TODO(), messengerId) } // RetrieveMessengerWithContext // Retrieves the messenger with the given Id. -// string messengerId The Id of the messenger. +// +// string messengerId The Id of the messenger. func (c *FusionAuthClient) RetrieveMessengerWithContext(ctx context.Context, messengerId string) (*MessengerResponse, error) { var resp MessengerResponse @@ -5569,9 +5927,10 @@ func (c *FusionAuthClient) RetrieveMessengersWithContext(ctx context.Context) (* // RetrieveMonthlyActiveReport // Retrieves the monthly active user report between the two instants. If you specify an application id, it will only // return the monthly active counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveMonthlyActiveReport(applicationId string, start int64, end int64) (*MonthlyActiveUserReportResponse, *Errors, error) { return c.RetrieveMonthlyActiveReportWithContext(context.TODO(), applicationId, start, end) } @@ -5579,9 +5938,10 @@ func (c *FusionAuthClient) RetrieveMonthlyActiveReport(applicationId string, sta // RetrieveMonthlyActiveReportWithContext // Retrieves the monthly active user report between the two instants. If you specify an application id, it will only // return the monthly active counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveMonthlyActiveReportWithContext(ctx context.Context, applicationId string, start int64, end int64) (*MonthlyActiveUserReportResponse, *Errors, error) { var resp MonthlyActiveUserReportResponse var errors Errors @@ -5601,16 +5961,18 @@ func (c *FusionAuthClient) RetrieveMonthlyActiveReportWithContext(ctx context.Co // RetrieveOAuthScope // Retrieves a custom OAuth scope. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to retrieve. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to retrieve. func (c *FusionAuthClient) RetrieveOAuthScope(applicationId string, scopeId string) (*ApplicationOAuthScopeResponse, *Errors, error) { return c.RetrieveOAuthScopeWithContext(context.TODO(), applicationId, scopeId) } // RetrieveOAuthScopeWithContext // Retrieves a custom OAuth scope. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to retrieve. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to retrieve. func (c *FusionAuthClient) RetrieveOAuthScopeWithContext(ctx context.Context, applicationId string, scopeId string) (*ApplicationOAuthScopeResponse, *Errors, error) { var resp ApplicationOAuthScopeResponse var errors Errors @@ -5630,14 +5992,16 @@ func (c *FusionAuthClient) RetrieveOAuthScopeWithContext(ctx context.Context, ap // RetrieveOauthConfiguration // Retrieves the Oauth2 configuration for the application for the given Application Id. -// string applicationId The Id of the Application to retrieve OAuth configuration. +// +// string applicationId The Id of the Application to retrieve OAuth configuration. func (c *FusionAuthClient) RetrieveOauthConfiguration(applicationId string) (*OAuthConfigurationResponse, *Errors, error) { return c.RetrieveOauthConfigurationWithContext(context.TODO(), applicationId) } // RetrieveOauthConfigurationWithContext // Retrieves the Oauth2 configuration for the application for the given Application Id. -// string applicationId The Id of the Application to retrieve OAuth configuration. +// +// string applicationId The Id of the Application to retrieve OAuth configuration. func (c *FusionAuthClient) RetrieveOauthConfigurationWithContext(ctx context.Context, applicationId string) (*OAuthConfigurationResponse, *Errors, error) { var resp OAuthConfigurationResponse var errors Errors @@ -5700,7 +6064,8 @@ func (c *FusionAuthClient) RetrievePasswordValidationRulesWithContext(ctx contex // Retrieves the password validation rules for a specific tenant. // // This API does not require an API key. -// string tenantId The Id of the tenant. +// +// string tenantId The Id of the tenant. func (c *FusionAuthClient) RetrievePasswordValidationRulesWithTenantId(tenantId string) (*PasswordValidationRulesResponse, error) { return c.RetrievePasswordValidationRulesWithTenantIdWithContext(context.TODO(), tenantId) } @@ -5709,7 +6074,8 @@ func (c *FusionAuthClient) RetrievePasswordValidationRulesWithTenantId(tenantId // Retrieves the password validation rules for a specific tenant. // // This API does not require an API key. -// string tenantId The Id of the tenant. +// +// string tenantId The Id of the tenant. func (c *FusionAuthClient) RetrievePasswordValidationRulesWithTenantIdWithContext(ctx context.Context, tenantId string) (*PasswordValidationRulesResponse, error) { var resp PasswordValidationRulesResponse @@ -5723,14 +6089,16 @@ func (c *FusionAuthClient) RetrievePasswordValidationRulesWithTenantIdWithContex // RetrievePendingChildren // Retrieves all the children for the given parent email address. -// string parentEmail The email of the parent. +// +// string parentEmail The email of the parent. func (c *FusionAuthClient) RetrievePendingChildren(parentEmail string) (*PendingResponse, *Errors, error) { return c.RetrievePendingChildrenWithContext(context.TODO(), parentEmail) } // RetrievePendingChildrenWithContext // Retrieves all the children for the given parent email address. -// string parentEmail The email of the parent. +// +// string parentEmail The email of the parent. func (c *FusionAuthClient) RetrievePendingChildrenWithContext(ctx context.Context, parentEmail string) (*PendingResponse, *Errors, error) { var resp PendingResponse var errors Errors @@ -5748,16 +6116,18 @@ func (c *FusionAuthClient) RetrievePendingChildrenWithContext(ctx context.Contex // RetrievePendingLink // Retrieve a pending identity provider link. This is useful to validate a pending link and retrieve meta-data about the identity provider link. -// string pendingLinkId The pending link Id. -// string userId The optional userId. When provided additional meta-data will be provided to identify how many links if any the user already has. +// +// string pendingLinkId The pending link Id. +// string userId The optional userId. When provided additional meta-data will be provided to identify how many links if any the user already has. func (c *FusionAuthClient) RetrievePendingLink(pendingLinkId string, userId string) (*IdentityProviderPendingLinkResponse, *Errors, error) { return c.RetrievePendingLinkWithContext(context.TODO(), pendingLinkId, userId) } // RetrievePendingLinkWithContext // Retrieve a pending identity provider link. This is useful to validate a pending link and retrieve meta-data about the identity provider link. -// string pendingLinkId The pending link Id. -// string userId The optional userId. When provided additional meta-data will be provided to identify how many links if any the user already has. +// +// string pendingLinkId The pending link Id. +// string userId The optional userId. When provided additional meta-data will be provided to identify how many links if any the user already has. func (c *FusionAuthClient) RetrievePendingLinkWithContext(ctx context.Context, pendingLinkId string, userId string) (*IdentityProviderPendingLinkResponse, *Errors, error) { var resp IdentityProviderPendingLinkResponse var errors Errors @@ -5812,16 +6182,18 @@ func (c *FusionAuthClient) RetrieveReactorStatusWithContext(ctx context.Context) // RetrieveRecentLogins // Retrieves the last number of login records. -// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. -// int limit (Optional, defaults to 10) The number of records to retrieve. +// +// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. +// int limit (Optional, defaults to 10) The number of records to retrieve. func (c *FusionAuthClient) RetrieveRecentLogins(offset int, limit int) (*RecentLoginResponse, *Errors, error) { return c.RetrieveRecentLoginsWithContext(context.TODO(), offset, limit) } // RetrieveRecentLoginsWithContext // Retrieves the last number of login records. -// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. -// int limit (Optional, defaults to 10) The number of records to retrieve. +// +// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. +// int limit (Optional, defaults to 10) The number of records to retrieve. func (c *FusionAuthClient) RetrieveRecentLoginsWithContext(ctx context.Context, offset int, limit int) (*RecentLoginResponse, *Errors, error) { var resp RecentLoginResponse var errors Errors @@ -5840,14 +6212,16 @@ func (c *FusionAuthClient) RetrieveRecentLoginsWithContext(ctx context.Context, // RetrieveRefreshTokenById // Retrieves a single refresh token by unique Id. This is not the same thing as the string value of the refresh token. If you have that, you already have what you need. -// string tokenId The Id of the token. +// +// string tokenId The Id of the token. func (c *FusionAuthClient) RetrieveRefreshTokenById(tokenId string) (*RefreshTokenResponse, *Errors, error) { return c.RetrieveRefreshTokenByIdWithContext(context.TODO(), tokenId) } // RetrieveRefreshTokenByIdWithContext // Retrieves a single refresh token by unique Id. This is not the same thing as the string value of the refresh token. If you have that, you already have what you need. -// string tokenId The Id of the token. +// +// string tokenId The Id of the token. func (c *FusionAuthClient) RetrieveRefreshTokenByIdWithContext(ctx context.Context, tokenId string) (*RefreshTokenResponse, *Errors, error) { var resp RefreshTokenResponse var errors Errors @@ -5865,14 +6239,16 @@ func (c *FusionAuthClient) RetrieveRefreshTokenByIdWithContext(ctx context.Conte // RetrieveRefreshTokens // Retrieves the refresh tokens that belong to the user with the given Id. -// string userId The Id of the user. +// +// string userId The Id of the user. func (c *FusionAuthClient) RetrieveRefreshTokens(userId string) (*RefreshTokenResponse, *Errors, error) { return c.RetrieveRefreshTokensWithContext(context.TODO(), userId) } // RetrieveRefreshTokensWithContext // Retrieves the refresh tokens that belong to the user with the given Id. -// string userId The Id of the user. +// +// string userId The Id of the user. func (c *FusionAuthClient) RetrieveRefreshTokensWithContext(ctx context.Context, userId string) (*RefreshTokenResponse, *Errors, error) { var resp RefreshTokenResponse var errors Errors @@ -5890,16 +6266,18 @@ func (c *FusionAuthClient) RetrieveRefreshTokensWithContext(ctx context.Context, // RetrieveRegistration // Retrieves the user registration for the user with the given Id and the given application id. -// string userId The Id of the user. -// string applicationId The Id of the application. +// +// string userId The Id of the user. +// string applicationId The Id of the application. func (c *FusionAuthClient) RetrieveRegistration(userId string, applicationId string) (*RegistrationResponse, *Errors, error) { return c.RetrieveRegistrationWithContext(context.TODO(), userId, applicationId) } // RetrieveRegistrationWithContext // Retrieves the user registration for the user with the given Id and the given application id. -// string userId The Id of the user. -// string applicationId The Id of the application. +// +// string userId The Id of the user. +// string applicationId The Id of the application. func (c *FusionAuthClient) RetrieveRegistrationWithContext(ctx context.Context, userId string, applicationId string) (*RegistrationResponse, *Errors, error) { var resp RegistrationResponse var errors Errors @@ -5919,9 +6297,10 @@ func (c *FusionAuthClient) RetrieveRegistrationWithContext(ctx context.Context, // RetrieveRegistrationReport // Retrieves the registration report between the two instants. If you specify an application id, it will only return // the registration counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveRegistrationReport(applicationId string, start int64, end int64) (*RegistrationReportResponse, *Errors, error) { return c.RetrieveRegistrationReportWithContext(context.TODO(), applicationId, start, end) } @@ -5929,9 +6308,10 @@ func (c *FusionAuthClient) RetrieveRegistrationReport(applicationId string, star // RetrieveRegistrationReportWithContext // Retrieves the registration report between the two instants. If you specify an application id, it will only return // the registration counts for that application. -// string applicationId (Optional) The application id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveRegistrationReportWithContext(ctx context.Context, applicationId string, start int64, end int64) (*RegistrationReportResponse, *Errors, error) { var resp RegistrationReportResponse var errors Errors @@ -5993,14 +6373,16 @@ func (c *FusionAuthClient) RetrieveSystemConfigurationWithContext(ctx context.Co // RetrieveTenant // Retrieves the tenant for the given Id. -// string tenantId The Id of the tenant. +// +// string tenantId The Id of the tenant. func (c *FusionAuthClient) RetrieveTenant(tenantId string) (*TenantResponse, *Errors, error) { return c.RetrieveTenantWithContext(context.TODO(), tenantId) } // RetrieveTenantWithContext // Retrieves the tenant for the given Id. -// string tenantId The Id of the tenant. +// +// string tenantId The Id of the tenant. func (c *FusionAuthClient) RetrieveTenantWithContext(ctx context.Context, tenantId string) (*TenantResponse, *Errors, error) { var resp TenantResponse var errors Errors @@ -6036,14 +6418,16 @@ func (c *FusionAuthClient) RetrieveTenantsWithContext(ctx context.Context) (*Ten // RetrieveTheme // Retrieves the theme for the given Id. -// string themeId The Id of the theme. +// +// string themeId The Id of the theme. func (c *FusionAuthClient) RetrieveTheme(themeId string) (*ThemeResponse, *Errors, error) { return c.RetrieveThemeWithContext(context.TODO(), themeId) } // RetrieveThemeWithContext // Retrieves the theme for the given Id. -// string themeId The Id of the theme. +// +// string themeId The Id of the theme. func (c *FusionAuthClient) RetrieveThemeWithContext(ctx context.Context, themeId string) (*ThemeResponse, *Errors, error) { var resp ThemeResponse var errors Errors @@ -6099,14 +6483,16 @@ func (c *FusionAuthClient) RetrieveTotalReportWithContext(ctx context.Context) ( // RetrieveTwoFactorRecoveryCodes // Retrieve two-factor recovery codes for a user. -// string userId The Id of the user to retrieve Two Factor recovery codes. +// +// string userId The Id of the user to retrieve Two Factor recovery codes. func (c *FusionAuthClient) RetrieveTwoFactorRecoveryCodes(userId string) (*TwoFactorRecoveryCodeResponse, *Errors, error) { return c.RetrieveTwoFactorRecoveryCodesWithContext(context.TODO(), userId) } // RetrieveTwoFactorRecoveryCodesWithContext // Retrieve two-factor recovery codes for a user. -// string userId The Id of the user to retrieve Two Factor recovery codes. +// +// string userId The Id of the user to retrieve Two Factor recovery codes. func (c *FusionAuthClient) RetrieveTwoFactorRecoveryCodesWithContext(ctx context.Context, userId string) (*TwoFactorRecoveryCodeResponse, *Errors, error) { var resp TwoFactorRecoveryCodeResponse var errors Errors @@ -6127,9 +6513,10 @@ func (c *FusionAuthClient) RetrieveTwoFactorRecoveryCodesWithContext(ctx context // // This can be used to see if a user will need to complete a two-factor challenge to complete a login, // and optionally identify the state of the two-factor trust across various applications. -// string userId The user Id to retrieve the Two-Factor status. -// string applicationId The optional applicationId to verify. -// string twoFactorTrustId The optional two-factor trust Id to verify. +// +// string userId The user Id to retrieve the Two-Factor status. +// string applicationId The optional applicationId to verify. +// string twoFactorTrustId The optional two-factor trust Id to verify. func (c *FusionAuthClient) RetrieveTwoFactorStatus(userId string, applicationId string, twoFactorTrustId string) (*TwoFactorStatusResponse, *Errors, error) { return c.RetrieveTwoFactorStatusWithContext(context.TODO(), userId, applicationId, twoFactorTrustId) } @@ -6139,9 +6526,10 @@ func (c *FusionAuthClient) RetrieveTwoFactorStatus(userId string, applicationId // // This can be used to see if a user will need to complete a two-factor challenge to complete a login, // and optionally identify the state of the two-factor trust across various applications. -// string userId The user Id to retrieve the Two-Factor status. -// string applicationId The optional applicationId to verify. -// string twoFactorTrustId The optional two-factor trust Id to verify. +// +// string userId The user Id to retrieve the Two-Factor status. +// string applicationId The optional applicationId to verify. +// string twoFactorTrustId The optional two-factor trust Id to verify. func (c *FusionAuthClient) RetrieveTwoFactorStatusWithContext(ctx context.Context, userId string, applicationId string, twoFactorTrustId string) (*TwoFactorStatusResponse, *Errors, error) { var resp TwoFactorStatusResponse var errors Errors @@ -6161,14 +6549,16 @@ func (c *FusionAuthClient) RetrieveTwoFactorStatusWithContext(ctx context.Contex // RetrieveUser // Retrieves the user for the given Id. -// string userId The Id of the user. +// +// string userId The Id of the user. func (c *FusionAuthClient) RetrieveUser(userId string) (*UserResponse, *Errors, error) { return c.RetrieveUserWithContext(context.TODO(), userId) } // RetrieveUserWithContext // Retrieves the user for the given Id. -// string userId The Id of the user. +// +// string userId The Id of the user. func (c *FusionAuthClient) RetrieveUserWithContext(ctx context.Context, userId string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6187,7 +6577,8 @@ func (c *FusionAuthClient) RetrieveUserWithContext(ctx context.Context, userId s // RetrieveUserAction // Retrieves the user action for the given Id. If you pass in null for the id, this will return all the user // actions. -// string userActionId (Optional) The Id of the user action. +// +// string userActionId (Optional) The Id of the user action. func (c *FusionAuthClient) RetrieveUserAction(userActionId string) (*UserActionResponse, error) { return c.RetrieveUserActionWithContext(context.TODO(), userActionId) } @@ -6195,7 +6586,8 @@ func (c *FusionAuthClient) RetrieveUserAction(userActionId string) (*UserActionR // RetrieveUserActionWithContext // Retrieves the user action for the given Id. If you pass in null for the id, this will return all the user // actions. -// string userActionId (Optional) The Id of the user action. +// +// string userActionId (Optional) The Id of the user action. func (c *FusionAuthClient) RetrieveUserActionWithContext(ctx context.Context, userActionId string) (*UserActionResponse, error) { var resp UserActionResponse @@ -6210,7 +6602,8 @@ func (c *FusionAuthClient) RetrieveUserActionWithContext(ctx context.Context, us // RetrieveUserActionReason // Retrieves the user action reason for the given Id. If you pass in null for the id, this will return all the user // action reasons. -// string userActionReasonId (Optional) The Id of the user action reason. +// +// string userActionReasonId (Optional) The Id of the user action reason. func (c *FusionAuthClient) RetrieveUserActionReason(userActionReasonId string) (*UserActionReasonResponse, error) { return c.RetrieveUserActionReasonWithContext(context.TODO(), userActionReasonId) } @@ -6218,7 +6611,8 @@ func (c *FusionAuthClient) RetrieveUserActionReason(userActionReasonId string) ( // RetrieveUserActionReasonWithContext // Retrieves the user action reason for the given Id. If you pass in null for the id, this will return all the user // action reasons. -// string userActionReasonId (Optional) The Id of the user action reason. +// +// string userActionReasonId (Optional) The Id of the user action reason. func (c *FusionAuthClient) RetrieveUserActionReasonWithContext(ctx context.Context, userActionReasonId string) (*UserActionReasonResponse, error) { var resp UserActionReasonResponse @@ -6269,7 +6663,8 @@ func (c *FusionAuthClient) RetrieveUserActionsWithContext(ctx context.Context) ( // RetrieveUserByChangePasswordId // Retrieves the user by a change password Id. The intended use of this API is to retrieve a user after the forgot // password workflow has been initiated and you may not know the user's email or username. -// string changePasswordId The unique change password Id that was sent via email or returned by the Forgot Password API. +// +// string changePasswordId The unique change password Id that was sent via email or returned by the Forgot Password API. func (c *FusionAuthClient) RetrieveUserByChangePasswordId(changePasswordId string) (*UserResponse, *Errors, error) { return c.RetrieveUserByChangePasswordIdWithContext(context.TODO(), changePasswordId) } @@ -6277,7 +6672,8 @@ func (c *FusionAuthClient) RetrieveUserByChangePasswordId(changePasswordId strin // RetrieveUserByChangePasswordIdWithContext // Retrieves the user by a change password Id. The intended use of this API is to retrieve a user after the forgot // password workflow has been initiated and you may not know the user's email or username. -// string changePasswordId The unique change password Id that was sent via email or returned by the Forgot Password API. +// +// string changePasswordId The unique change password Id that was sent via email or returned by the Forgot Password API. func (c *FusionAuthClient) RetrieveUserByChangePasswordIdWithContext(ctx context.Context, changePasswordId string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6295,14 +6691,16 @@ func (c *FusionAuthClient) RetrieveUserByChangePasswordIdWithContext(ctx context // RetrieveUserByEmail // Retrieves the user for the given email. -// string email The email of the user. +// +// string email The email of the user. func (c *FusionAuthClient) RetrieveUserByEmail(email string) (*UserResponse, *Errors, error) { return c.RetrieveUserByEmailWithContext(context.TODO(), email) } // RetrieveUserByEmailWithContext // Retrieves the user for the given email. -// string email The email of the user. +// +// string email The email of the user. func (c *FusionAuthClient) RetrieveUserByEmailWithContext(ctx context.Context, email string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6320,14 +6718,16 @@ func (c *FusionAuthClient) RetrieveUserByEmailWithContext(ctx context.Context, e // RetrieveUserByLoginId // Retrieves the user for the loginId. The loginId can be either the username or the email. -// string loginId The email or username of the user. +// +// string loginId The email or username of the user. func (c *FusionAuthClient) RetrieveUserByLoginId(loginId string) (*UserResponse, *Errors, error) { return c.RetrieveUserByLoginIdWithContext(context.TODO(), loginId) } // RetrieveUserByLoginIdWithContext // Retrieves the user for the loginId. The loginId can be either the username or the email. -// string loginId The email or username of the user. +// +// string loginId The email or username of the user. func (c *FusionAuthClient) RetrieveUserByLoginIdWithContext(ctx context.Context, loginId string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6345,14 +6745,16 @@ func (c *FusionAuthClient) RetrieveUserByLoginIdWithContext(ctx context.Context, // RetrieveUserByUsername // Retrieves the user for the given username. -// string username The username of the user. +// +// string username The username of the user. func (c *FusionAuthClient) RetrieveUserByUsername(username string) (*UserResponse, *Errors, error) { return c.RetrieveUserByUsernameWithContext(context.TODO(), username) } // RetrieveUserByUsernameWithContext // Retrieves the user for the given username. -// string username The username of the user. +// +// string username The username of the user. func (c *FusionAuthClient) RetrieveUserByUsernameWithContext(ctx context.Context, username string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6371,7 +6773,8 @@ func (c *FusionAuthClient) RetrieveUserByUsernameWithContext(ctx context.Context // RetrieveUserByVerificationId // Retrieves the user by a verificationId. The intended use of this API is to retrieve a user after the forgot // password workflow has been initiated and you may not know the user's email or username. -// string verificationId The unique verification Id that has been set on the user object. +// +// string verificationId The unique verification Id that has been set on the user object. func (c *FusionAuthClient) RetrieveUserByVerificationId(verificationId string) (*UserResponse, *Errors, error) { return c.RetrieveUserByVerificationIdWithContext(context.TODO(), verificationId) } @@ -6379,7 +6782,8 @@ func (c *FusionAuthClient) RetrieveUserByVerificationId(verificationId string) ( // RetrieveUserByVerificationIdWithContext // Retrieves the user by a verificationId. The intended use of this API is to retrieve a user after the forgot // password workflow has been initiated and you may not know the user's email or username. -// string verificationId The unique verification Id that has been set on the user object. +// +// string verificationId The unique verification Id that has been set on the user object. func (c *FusionAuthClient) RetrieveUserByVerificationIdWithContext(ctx context.Context, verificationId string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6399,9 +6803,10 @@ func (c *FusionAuthClient) RetrieveUserByVerificationIdWithContext(ctx context.C // Retrieve a user_code that is part of an in-progress Device Authorization Grant. // // This API is useful if you want to build your own login workflow to complete a device grant. -// string clientId The client id. -// string clientSecret The client id. -// string userCode The end-user verification code. +// +// string clientId The client id. +// string clientSecret The client id. +// string userCode The end-user verification code. func (c *FusionAuthClient) RetrieveUserCode(clientId string, clientSecret string, userCode string) (*BaseHTTPResponse, error) { return c.RetrieveUserCodeWithContext(context.TODO(), clientId, clientSecret, userCode) } @@ -6410,9 +6815,10 @@ func (c *FusionAuthClient) RetrieveUserCode(clientId string, clientSecret string // Retrieve a user_code that is part of an in-progress Device Authorization Grant. // // This API is useful if you want to build your own login workflow to complete a device grant. -// string clientId The client id. -// string clientSecret The client id. -// string userCode The end-user verification code. +// +// string clientId The client id. +// string clientSecret The client id. +// string userCode The end-user verification code. func (c *FusionAuthClient) RetrieveUserCodeWithContext(ctx context.Context, clientId string, clientSecret string, userCode string) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse formBody := url.Values{} @@ -6434,7 +6840,8 @@ func (c *FusionAuthClient) RetrieveUserCodeWithContext(ctx context.Context, clie // This API is useful if you want to build your own login workflow to complete a device grant. // // This request will require an API key. -// string userCode The end-user verification code. +// +// string userCode The end-user verification code. func (c *FusionAuthClient) RetrieveUserCodeUsingAPIKey(userCode string) (*BaseHTTPResponse, error) { return c.RetrieveUserCodeUsingAPIKeyWithContext(context.TODO(), userCode) } @@ -6445,7 +6852,8 @@ func (c *FusionAuthClient) RetrieveUserCodeUsingAPIKey(userCode string) (*BaseHT // This API is useful if you want to build your own login workflow to complete a device grant. // // This request will require an API key. -// string userCode The end-user verification code. +// +// string userCode The end-user verification code. func (c *FusionAuthClient) RetrieveUserCodeUsingAPIKeyWithContext(ctx context.Context, userCode string) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse formBody := url.Values{} @@ -6461,14 +6869,16 @@ func (c *FusionAuthClient) RetrieveUserCodeUsingAPIKeyWithContext(ctx context.Co // RetrieveUserComments // Retrieves all the comments for the user with the given Id. -// string userId The Id of the user. +// +// string userId The Id of the user. func (c *FusionAuthClient) RetrieveUserComments(userId string) (*UserCommentResponse, *Errors, error) { return c.RetrieveUserCommentsWithContext(context.TODO(), userId) } // RetrieveUserCommentsWithContext // Retrieves all the comments for the user with the given Id. -// string userId The Id of the user. +// +// string userId The Id of the user. func (c *FusionAuthClient) RetrieveUserCommentsWithContext(ctx context.Context, userId string) (*UserCommentResponse, *Errors, error) { var resp UserCommentResponse var errors Errors @@ -6486,14 +6896,16 @@ func (c *FusionAuthClient) RetrieveUserCommentsWithContext(ctx context.Context, // RetrieveUserConsent // Retrieve a single User consent by Id. -// string userConsentId The User consent Id +// +// string userConsentId The User consent Id func (c *FusionAuthClient) RetrieveUserConsent(userConsentId string) (*UserConsentResponse, error) { return c.RetrieveUserConsentWithContext(context.TODO(), userConsentId) } // RetrieveUserConsentWithContext // Retrieve a single User consent by Id. -// string userConsentId The User consent Id +// +// string userConsentId The User consent Id func (c *FusionAuthClient) RetrieveUserConsentWithContext(ctx context.Context, userConsentId string) (*UserConsentResponse, error) { var resp UserConsentResponse @@ -6507,14 +6919,16 @@ func (c *FusionAuthClient) RetrieveUserConsentWithContext(ctx context.Context, u // RetrieveUserConsents // Retrieves all the consents for a User. -// string userId The User's Id +// +// string userId The User's Id func (c *FusionAuthClient) RetrieveUserConsents(userId string) (*UserConsentResponse, error) { return c.RetrieveUserConsentsWithContext(context.TODO(), userId) } // RetrieveUserConsentsWithContext // Retrieves all the consents for a User. -// string userId The User's Id +// +// string userId The User's Id func (c *FusionAuthClient) RetrieveUserConsentsWithContext(ctx context.Context, userId string) (*UserConsentResponse, error) { var resp UserConsentResponse @@ -6528,18 +6942,20 @@ func (c *FusionAuthClient) RetrieveUserConsentsWithContext(ctx context.Context, // RetrieveUserLink // Retrieve a single Identity Provider user (link). -// string identityProviderId The unique Id of the identity provider. -// string identityProviderUserId The unique Id of the user in the 3rd party identity provider. -// string userId The unique Id of the FusionAuth user. +// +// string identityProviderId The unique Id of the identity provider. +// string identityProviderUserId The unique Id of the user in the 3rd party identity provider. +// string userId The unique Id of the FusionAuth user. func (c *FusionAuthClient) RetrieveUserLink(identityProviderId string, identityProviderUserId string, userId string) (*IdentityProviderLinkResponse, *Errors, error) { return c.RetrieveUserLinkWithContext(context.TODO(), identityProviderId, identityProviderUserId, userId) } // RetrieveUserLinkWithContext // Retrieve a single Identity Provider user (link). -// string identityProviderId The unique Id of the identity provider. -// string identityProviderUserId The unique Id of the user in the 3rd party identity provider. -// string userId The unique Id of the FusionAuth user. +// +// string identityProviderId The unique Id of the identity provider. +// string identityProviderUserId The unique Id of the user in the 3rd party identity provider. +// string userId The unique Id of the FusionAuth user. func (c *FusionAuthClient) RetrieveUserLinkWithContext(ctx context.Context, identityProviderId string, identityProviderUserId string, userId string) (*IdentityProviderLinkResponse, *Errors, error) { var resp IdentityProviderLinkResponse var errors Errors @@ -6559,16 +6975,18 @@ func (c *FusionAuthClient) RetrieveUserLinkWithContext(ctx context.Context, iden // RetrieveUserLinksByUserId // Retrieve all Identity Provider users (links) for the user. Specify the optional identityProviderId to retrieve links for a particular IdP. -// string identityProviderId (Optional) The unique Id of the identity provider. Specify this value to reduce the links returned to those for a particular IdP. -// string userId The unique Id of the user. +// +// string identityProviderId (Optional) The unique Id of the identity provider. Specify this value to reduce the links returned to those for a particular IdP. +// string userId The unique Id of the user. func (c *FusionAuthClient) RetrieveUserLinksByUserId(identityProviderId string, userId string) (*IdentityProviderLinkResponse, *Errors, error) { return c.RetrieveUserLinksByUserIdWithContext(context.TODO(), identityProviderId, userId) } // RetrieveUserLinksByUserIdWithContext // Retrieve all Identity Provider users (links) for the user. Specify the optional identityProviderId to retrieve links for a particular IdP. -// string identityProviderId (Optional) The unique Id of the identity provider. Specify this value to reduce the links returned to those for a particular IdP. -// string userId The unique Id of the user. +// +// string identityProviderId (Optional) The unique Id of the identity provider. Specify this value to reduce the links returned to those for a particular IdP. +// string userId The unique Id of the user. func (c *FusionAuthClient) RetrieveUserLinksByUserIdWithContext(ctx context.Context, identityProviderId string, userId string) (*IdentityProviderLinkResponse, *Errors, error) { var resp IdentityProviderLinkResponse var errors Errors @@ -6588,10 +7006,11 @@ func (c *FusionAuthClient) RetrieveUserLinksByUserIdWithContext(ctx context.Cont // RetrieveUserLoginReport // Retrieves the login report between the two instants for a particular user by Id. If you specify an application id, it will only return the // login counts for that application. -// string applicationId (Optional) The application id. -// string userId The userId id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// string userId The userId id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveUserLoginReport(applicationId string, userId string, start int64, end int64) (*LoginReportResponse, *Errors, error) { return c.RetrieveUserLoginReportWithContext(context.TODO(), applicationId, userId, start, end) } @@ -6599,10 +7018,11 @@ func (c *FusionAuthClient) RetrieveUserLoginReport(applicationId string, userId // RetrieveUserLoginReportWithContext // Retrieves the login report between the two instants for a particular user by Id. If you specify an application id, it will only return the // login counts for that application. -// string applicationId (Optional) The application id. -// string userId The userId id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// string userId The userId id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveUserLoginReportWithContext(ctx context.Context, applicationId string, userId string, start int64, end int64) (*LoginReportResponse, *Errors, error) { var resp LoginReportResponse var errors Errors @@ -6624,10 +7044,11 @@ func (c *FusionAuthClient) RetrieveUserLoginReportWithContext(ctx context.Contex // RetrieveUserLoginReportByLoginId // Retrieves the login report between the two instants for a particular user by login Id. If you specify an application id, it will only return the // login counts for that application. -// string applicationId (Optional) The application id. -// string loginId The userId id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// string loginId The userId id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveUserLoginReportByLoginId(applicationId string, loginId string, start int64, end int64) (*LoginReportResponse, *Errors, error) { return c.RetrieveUserLoginReportByLoginIdWithContext(context.TODO(), applicationId, loginId, start, end) } @@ -6635,10 +7056,11 @@ func (c *FusionAuthClient) RetrieveUserLoginReportByLoginId(applicationId string // RetrieveUserLoginReportByLoginIdWithContext // Retrieves the login report between the two instants for a particular user by login Id. If you specify an application id, it will only return the // login counts for that application. -// string applicationId (Optional) The application id. -// string loginId The userId id. -// int64 start The start instant as UTC milliseconds since Epoch. -// int64 end The end instant as UTC milliseconds since Epoch. +// +// string applicationId (Optional) The application id. +// string loginId The userId id. +// int64 start The start instant as UTC milliseconds since Epoch. +// int64 end The end instant as UTC milliseconds since Epoch. func (c *FusionAuthClient) RetrieveUserLoginReportByLoginIdWithContext(ctx context.Context, applicationId string, loginId string, start int64, end int64) (*LoginReportResponse, *Errors, error) { var resp LoginReportResponse var errors Errors @@ -6659,18 +7081,20 @@ func (c *FusionAuthClient) RetrieveUserLoginReportByLoginIdWithContext(ctx conte // RetrieveUserRecentLogins // Retrieves the last number of login records for a user. -// string userId The Id of the user. -// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. -// int limit (Optional, defaults to 10) The number of records to retrieve. +// +// string userId The Id of the user. +// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. +// int limit (Optional, defaults to 10) The number of records to retrieve. func (c *FusionAuthClient) RetrieveUserRecentLogins(userId string, offset int, limit int) (*RecentLoginResponse, *Errors, error) { return c.RetrieveUserRecentLoginsWithContext(context.TODO(), userId, offset, limit) } // RetrieveUserRecentLoginsWithContext // Retrieves the last number of login records for a user. -// string userId The Id of the user. -// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. -// int limit (Optional, defaults to 10) The number of records to retrieve. +// +// string userId The Id of the user. +// int offset The initial record. e.g. 0 is the last login, 100 will be the 100th most recent login. +// int limit (Optional, defaults to 10) The number of records to retrieve. func (c *FusionAuthClient) RetrieveUserRecentLoginsWithContext(ctx context.Context, userId string, offset int, limit int) (*RecentLoginResponse, *Errors, error) { var resp RecentLoginResponse var errors Errors @@ -6690,14 +7114,16 @@ func (c *FusionAuthClient) RetrieveUserRecentLoginsWithContext(ctx context.Conte // RetrieveUserUsingJWT // Retrieves the user for the given Id. This method does not use an API key, instead it uses a JSON Web Token (JWT) for authentication. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) RetrieveUserUsingJWT(encodedJWT string) (*UserResponse, *Errors, error) { return c.RetrieveUserUsingJWTWithContext(context.TODO(), encodedJWT) } // RetrieveUserUsingJWTWithContext // Retrieves the user for the given Id. This method does not use an API key, instead it uses a JSON Web Token (JWT) for authentication. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) RetrieveUserUsingJWTWithContext(ctx context.Context, encodedJWT string) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -6737,14 +7163,16 @@ func (c *FusionAuthClient) RetrieveVersionWithContext(ctx context.Context) (*Ver // RetrieveWebAuthnCredential // Retrieves the WebAuthn credential for the given Id. -// string id The Id of the WebAuthn credential. +// +// string id The Id of the WebAuthn credential. func (c *FusionAuthClient) RetrieveWebAuthnCredential(id string) (*WebAuthnCredentialResponse, *Errors, error) { return c.RetrieveWebAuthnCredentialWithContext(context.TODO(), id) } // RetrieveWebAuthnCredentialWithContext // Retrieves the WebAuthn credential for the given Id. -// string id The Id of the WebAuthn credential. +// +// string id The Id of the WebAuthn credential. func (c *FusionAuthClient) RetrieveWebAuthnCredentialWithContext(ctx context.Context, id string) (*WebAuthnCredentialResponse, *Errors, error) { var resp WebAuthnCredentialResponse var errors Errors @@ -6762,14 +7190,16 @@ func (c *FusionAuthClient) RetrieveWebAuthnCredentialWithContext(ctx context.Con // RetrieveWebAuthnCredentialsForUser // Retrieves all WebAuthn credentials for the given user. -// string userId The user's ID. +// +// string userId The user's ID. func (c *FusionAuthClient) RetrieveWebAuthnCredentialsForUser(userId string) (*WebAuthnCredentialResponse, *Errors, error) { return c.RetrieveWebAuthnCredentialsForUserWithContext(context.TODO(), userId) } // RetrieveWebAuthnCredentialsForUserWithContext // Retrieves all WebAuthn credentials for the given user. -// string userId The user's ID. +// +// string userId The user's ID. func (c *FusionAuthClient) RetrieveWebAuthnCredentialsForUserWithContext(ctx context.Context, userId string) (*WebAuthnCredentialResponse, *Errors, error) { var resp WebAuthnCredentialResponse var errors Errors @@ -6787,14 +7217,16 @@ func (c *FusionAuthClient) RetrieveWebAuthnCredentialsForUserWithContext(ctx con // RetrieveWebhook // Retrieves the webhook for the given Id. If you pass in null for the id, this will return all the webhooks. -// string webhookId (Optional) The Id of the webhook. +// +// string webhookId (Optional) The Id of the webhook. func (c *FusionAuthClient) RetrieveWebhook(webhookId string) (*WebhookResponse, error) { return c.RetrieveWebhookWithContext(context.TODO(), webhookId) } // RetrieveWebhookWithContext // Retrieves the webhook for the given Id. If you pass in null for the id, this will return all the webhooks. -// string webhookId (Optional) The Id of the webhook. +// +// string webhookId (Optional) The Id of the webhook. func (c *FusionAuthClient) RetrieveWebhookWithContext(ctx context.Context, webhookId string) (*WebhookResponse, error) { var resp WebhookResponse @@ -6828,30 +7260,31 @@ func (c *FusionAuthClient) RetrieveWebhooksWithContext(ctx context.Context) (*We // Revokes refresh tokens. // // Usage examples: +// // - Delete a single refresh token, pass in only the token. -// revokeRefreshToken(token) +// revokeRefreshToken(token) // // - Delete all refresh tokens for a user, pass in only the userId. -// revokeRefreshToken(null, userId) +// revokeRefreshToken(null, userId) // // - Delete all refresh tokens for a user for a specific application, pass in both the userId and the applicationId. -// revokeRefreshToken(null, userId, applicationId) +// revokeRefreshToken(null, userId, applicationId) // // - Delete all refresh tokens for an application -// revokeRefreshToken(null, null, applicationId) +// revokeRefreshToken(null, null, applicationId) // // Note: null may be handled differently depending upon the programming language. // // See also: (method names may vary by language... but you'll figure it out) // -// - revokeRefreshTokenById -// - revokeRefreshTokenByToken -// - revokeRefreshTokensByUserId -// - revokeRefreshTokensByApplicationId -// - revokeRefreshTokensByUserIdForApplication -// string token (Optional) The refresh token to delete. -// string userId (Optional) The user Id whose tokens to delete. -// string applicationId (Optional) The application Id of the tokens to delete. +// - revokeRefreshTokenById +// - revokeRefreshTokenByToken +// - revokeRefreshTokensByUserId +// - revokeRefreshTokensByApplicationId +// - revokeRefreshTokensByUserIdForApplication +// string token (Optional) The refresh token to delete. +// string userId (Optional) The user Id whose tokens to delete. +// string applicationId (Optional) The application Id of the tokens to delete. func (c *FusionAuthClient) RevokeRefreshToken(token string, userId string, applicationId string) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokenWithContext(context.TODO(), token, userId, applicationId) } @@ -6860,30 +7293,31 @@ func (c *FusionAuthClient) RevokeRefreshToken(token string, userId string, appli // Revokes refresh tokens. // // Usage examples: +// // - Delete a single refresh token, pass in only the token. -// revokeRefreshToken(token) +// revokeRefreshToken(token) // // - Delete all refresh tokens for a user, pass in only the userId. -// revokeRefreshToken(null, userId) +// revokeRefreshToken(null, userId) // // - Delete all refresh tokens for a user for a specific application, pass in both the userId and the applicationId. -// revokeRefreshToken(null, userId, applicationId) +// revokeRefreshToken(null, userId, applicationId) // // - Delete all refresh tokens for an application -// revokeRefreshToken(null, null, applicationId) +// revokeRefreshToken(null, null, applicationId) // // Note: null may be handled differently depending upon the programming language. // // See also: (method names may vary by language... but you'll figure it out) // -// - revokeRefreshTokenById -// - revokeRefreshTokenByToken -// - revokeRefreshTokensByUserId -// - revokeRefreshTokensByApplicationId -// - revokeRefreshTokensByUserIdForApplication -// string token (Optional) The refresh token to delete. -// string userId (Optional) The user Id whose tokens to delete. -// string applicationId (Optional) The application Id of the tokens to delete. +// - revokeRefreshTokenById +// - revokeRefreshTokenByToken +// - revokeRefreshTokensByUserId +// - revokeRefreshTokensByApplicationId +// - revokeRefreshTokensByUserIdForApplication +// string token (Optional) The refresh token to delete. +// string userId (Optional) The user Id whose tokens to delete. +// string applicationId (Optional) The application Id of the tokens to delete. func (c *FusionAuthClient) RevokeRefreshTokenWithContext(ctx context.Context, token string, userId string, applicationId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -6903,14 +7337,16 @@ func (c *FusionAuthClient) RevokeRefreshTokenWithContext(ctx context.Context, to // RevokeRefreshTokenById // Revokes a single refresh token by the unique Id. The unique Id is not sensitive as it cannot be used to obtain another JWT. -// string tokenId The unique Id of the token to delete. +// +// string tokenId The unique Id of the token to delete. func (c *FusionAuthClient) RevokeRefreshTokenById(tokenId string) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokenByIdWithContext(context.TODO(), tokenId) } // RevokeRefreshTokenByIdWithContext // Revokes a single refresh token by the unique Id. The unique Id is not sensitive as it cannot be used to obtain another JWT. -// string tokenId The unique Id of the token to delete. +// +// string tokenId The unique Id of the token to delete. func (c *FusionAuthClient) RevokeRefreshTokenByIdWithContext(ctx context.Context, tokenId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -6928,14 +7364,16 @@ func (c *FusionAuthClient) RevokeRefreshTokenByIdWithContext(ctx context.Context // RevokeRefreshTokenByToken // Revokes a single refresh token by using the actual refresh token value. This refresh token value is sensitive, so be careful with this API request. -// string token The refresh token to delete. +// +// string token The refresh token to delete. func (c *FusionAuthClient) RevokeRefreshTokenByToken(token string) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokenByTokenWithContext(context.TODO(), token) } // RevokeRefreshTokenByTokenWithContext // Revokes a single refresh token by using the actual refresh token value. This refresh token value is sensitive, so be careful with this API request. -// string token The refresh token to delete. +// +// string token The refresh token to delete. func (c *FusionAuthClient) RevokeRefreshTokenByTokenWithContext(ctx context.Context, token string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -6953,14 +7391,16 @@ func (c *FusionAuthClient) RevokeRefreshTokenByTokenWithContext(ctx context.Cont // RevokeRefreshTokensByApplicationId // Revoke all refresh tokens that belong to an application by applicationId. -// string applicationId The unique Id of the application that you want to delete all refresh tokens for. +// +// string applicationId The unique Id of the application that you want to delete all refresh tokens for. func (c *FusionAuthClient) RevokeRefreshTokensByApplicationId(applicationId string) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokensByApplicationIdWithContext(context.TODO(), applicationId) } // RevokeRefreshTokensByApplicationIdWithContext // Revoke all refresh tokens that belong to an application by applicationId. -// string applicationId The unique Id of the application that you want to delete all refresh tokens for. +// +// string applicationId The unique Id of the application that you want to delete all refresh tokens for. func (c *FusionAuthClient) RevokeRefreshTokensByApplicationIdWithContext(ctx context.Context, applicationId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -6978,14 +7418,16 @@ func (c *FusionAuthClient) RevokeRefreshTokensByApplicationIdWithContext(ctx con // RevokeRefreshTokensByUserId // Revoke all refresh tokens that belong to a user by user Id. -// string userId The unique Id of the user that you want to delete all refresh tokens for. +// +// string userId The unique Id of the user that you want to delete all refresh tokens for. func (c *FusionAuthClient) RevokeRefreshTokensByUserId(userId string) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokensByUserIdWithContext(context.TODO(), userId) } // RevokeRefreshTokensByUserIdWithContext // Revoke all refresh tokens that belong to a user by user Id. -// string userId The unique Id of the user that you want to delete all refresh tokens for. +// +// string userId The unique Id of the user that you want to delete all refresh tokens for. func (c *FusionAuthClient) RevokeRefreshTokensByUserIdWithContext(ctx context.Context, userId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7003,16 +7445,18 @@ func (c *FusionAuthClient) RevokeRefreshTokensByUserIdWithContext(ctx context.Co // RevokeRefreshTokensByUserIdForApplication // Revoke all refresh tokens that belong to a user by user Id for a specific application by applicationId. -// string userId The unique Id of the user that you want to delete all refresh tokens for. -// string applicationId The unique Id of the application that you want to delete refresh tokens for. +// +// string userId The unique Id of the user that you want to delete all refresh tokens for. +// string applicationId The unique Id of the application that you want to delete refresh tokens for. func (c *FusionAuthClient) RevokeRefreshTokensByUserIdForApplication(userId string, applicationId string) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokensByUserIdForApplicationWithContext(context.TODO(), userId, applicationId) } // RevokeRefreshTokensByUserIdForApplicationWithContext // Revoke all refresh tokens that belong to a user by user Id for a specific application by applicationId. -// string userId The unique Id of the user that you want to delete all refresh tokens for. -// string applicationId The unique Id of the application that you want to delete refresh tokens for. +// +// string userId The unique Id of the user that you want to delete all refresh tokens for. +// string applicationId The unique Id of the application that you want to delete refresh tokens for. func (c *FusionAuthClient) RevokeRefreshTokensByUserIdForApplicationWithContext(ctx context.Context, userId string, applicationId string) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7032,7 +7476,8 @@ func (c *FusionAuthClient) RevokeRefreshTokensByUserIdForApplicationWithContext( // RevokeRefreshTokensWithRequest // Revokes refresh tokens using the information in the JSON body. The handling for this method is the same as the revokeRefreshToken method // and is based on the information you provide in the RefreshDeleteRequest object. See that method for additional information. -// RefreshTokenRevokeRequest request The request information used to revoke the refresh tokens. +// +// RefreshTokenRevokeRequest request The request information used to revoke the refresh tokens. func (c *FusionAuthClient) RevokeRefreshTokensWithRequest(request RefreshTokenRevokeRequest) (*BaseHTTPResponse, *Errors, error) { return c.RevokeRefreshTokensWithRequestWithContext(context.TODO(), request) } @@ -7040,7 +7485,8 @@ func (c *FusionAuthClient) RevokeRefreshTokensWithRequest(request RefreshTokenRe // RevokeRefreshTokensWithRequestWithContext // Revokes refresh tokens using the information in the JSON body. The handling for this method is the same as the revokeRefreshToken method // and is based on the information you provide in the RefreshDeleteRequest object. See that method for additional information. -// RefreshTokenRevokeRequest request The request information used to revoke the refresh tokens. +// +// RefreshTokenRevokeRequest request The request information used to revoke the refresh tokens. func (c *FusionAuthClient) RevokeRefreshTokensWithRequestWithContext(ctx context.Context, request RefreshTokenRevokeRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7058,14 +7504,16 @@ func (c *FusionAuthClient) RevokeRefreshTokensWithRequestWithContext(ctx context // RevokeUserConsent // Revokes a single User consent by Id. -// string userConsentId The User Consent Id +// +// string userConsentId The User Consent Id func (c *FusionAuthClient) RevokeUserConsent(userConsentId string) (*BaseHTTPResponse, error) { return c.RevokeUserConsentWithContext(context.TODO(), userConsentId) } // RevokeUserConsentWithContext // Revokes a single User consent by Id. -// string userConsentId The User Consent Id +// +// string userConsentId The User Consent Id func (c *FusionAuthClient) RevokeUserConsentWithContext(ctx context.Context, userConsentId string) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse @@ -7079,14 +7527,16 @@ func (c *FusionAuthClient) RevokeUserConsentWithContext(ctx context.Context, use // SearchApplications // Searches applications with the specified criteria and pagination. -// ApplicationSearchRequest request The search criteria and pagination information. +// +// ApplicationSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchApplications(request ApplicationSearchRequest) (*ApplicationSearchResponse, *Errors, error) { return c.SearchApplicationsWithContext(context.TODO(), request) } // SearchApplicationsWithContext // Searches applications with the specified criteria and pagination. -// ApplicationSearchRequest request The search criteria and pagination information. +// +// ApplicationSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchApplicationsWithContext(ctx context.Context, request ApplicationSearchRequest) (*ApplicationSearchResponse, *Errors, error) { var resp ApplicationSearchResponse var errors Errors @@ -7104,14 +7554,16 @@ func (c *FusionAuthClient) SearchApplicationsWithContext(ctx context.Context, re // SearchAuditLogs // Searches the audit logs with the specified criteria and pagination. -// AuditLogSearchRequest request The search criteria and pagination information. +// +// AuditLogSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchAuditLogs(request AuditLogSearchRequest) (*AuditLogSearchResponse, *Errors, error) { return c.SearchAuditLogsWithContext(context.TODO(), request) } // SearchAuditLogsWithContext // Searches the audit logs with the specified criteria and pagination. -// AuditLogSearchRequest request The search criteria and pagination information. +// +// AuditLogSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchAuditLogsWithContext(ctx context.Context, request AuditLogSearchRequest) (*AuditLogSearchResponse, *Errors, error) { var resp AuditLogSearchResponse var errors Errors @@ -7129,14 +7581,16 @@ func (c *FusionAuthClient) SearchAuditLogsWithContext(ctx context.Context, reque // SearchConsents // Searches consents with the specified criteria and pagination. -// ConsentSearchRequest request The search criteria and pagination information. +// +// ConsentSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchConsents(request ConsentSearchRequest) (*ConsentSearchResponse, *Errors, error) { return c.SearchConsentsWithContext(context.TODO(), request) } // SearchConsentsWithContext // Searches consents with the specified criteria and pagination. -// ConsentSearchRequest request The search criteria and pagination information. +// +// ConsentSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchConsentsWithContext(ctx context.Context, request ConsentSearchRequest) (*ConsentSearchResponse, *Errors, error) { var resp ConsentSearchResponse var errors Errors @@ -7154,14 +7608,16 @@ func (c *FusionAuthClient) SearchConsentsWithContext(ctx context.Context, reques // SearchEmailTemplates // Searches email templates with the specified criteria and pagination. -// EmailTemplateSearchRequest request The search criteria and pagination information. +// +// EmailTemplateSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEmailTemplates(request EmailTemplateSearchRequest) (*EmailTemplateSearchResponse, *Errors, error) { return c.SearchEmailTemplatesWithContext(context.TODO(), request) } // SearchEmailTemplatesWithContext // Searches email templates with the specified criteria and pagination. -// EmailTemplateSearchRequest request The search criteria and pagination information. +// +// EmailTemplateSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEmailTemplatesWithContext(ctx context.Context, request EmailTemplateSearchRequest) (*EmailTemplateSearchResponse, *Errors, error) { var resp EmailTemplateSearchResponse var errors Errors @@ -7179,14 +7635,16 @@ func (c *FusionAuthClient) SearchEmailTemplatesWithContext(ctx context.Context, // SearchEntities // Searches entities with the specified criteria and pagination. -// EntitySearchRequest request The search criteria and pagination information. +// +// EntitySearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEntities(request EntitySearchRequest) (*EntitySearchResponse, *Errors, error) { return c.SearchEntitiesWithContext(context.TODO(), request) } // SearchEntitiesWithContext // Searches entities with the specified criteria and pagination. -// EntitySearchRequest request The search criteria and pagination information. +// +// EntitySearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEntitiesWithContext(ctx context.Context, request EntitySearchRequest) (*EntitySearchResponse, *Errors, error) { var resp EntitySearchResponse var errors Errors @@ -7204,14 +7662,16 @@ func (c *FusionAuthClient) SearchEntitiesWithContext(ctx context.Context, reques // SearchEntitiesByIds // Retrieves the entities for the given ids. If any Id is invalid, it is ignored. -// []string ids The entity ids to search for. +// +// []string ids The entity ids to search for. func (c *FusionAuthClient) SearchEntitiesByIds(ids []string) (*EntitySearchResponse, *Errors, error) { return c.SearchEntitiesByIdsWithContext(context.TODO(), ids) } // SearchEntitiesByIdsWithContext // Retrieves the entities for the given ids. If any Id is invalid, it is ignored. -// []string ids The entity ids to search for. +// +// []string ids The entity ids to search for. func (c *FusionAuthClient) SearchEntitiesByIdsWithContext(ctx context.Context, ids []string) (*EntitySearchResponse, *Errors, error) { var resp EntitySearchResponse var errors Errors @@ -7229,14 +7689,16 @@ func (c *FusionAuthClient) SearchEntitiesByIdsWithContext(ctx context.Context, i // SearchEntityGrants // Searches Entity Grants with the specified criteria and pagination. -// EntityGrantSearchRequest request The search criteria and pagination information. +// +// EntityGrantSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEntityGrants(request EntityGrantSearchRequest) (*EntityGrantSearchResponse, *Errors, error) { return c.SearchEntityGrantsWithContext(context.TODO(), request) } // SearchEntityGrantsWithContext // Searches Entity Grants with the specified criteria and pagination. -// EntityGrantSearchRequest request The search criteria and pagination information. +// +// EntityGrantSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEntityGrantsWithContext(ctx context.Context, request EntityGrantSearchRequest) (*EntityGrantSearchResponse, *Errors, error) { var resp EntityGrantSearchResponse var errors Errors @@ -7254,14 +7716,16 @@ func (c *FusionAuthClient) SearchEntityGrantsWithContext(ctx context.Context, re // SearchEntityTypes // Searches the entity types with the specified criteria and pagination. -// EntityTypeSearchRequest request The search criteria and pagination information. +// +// EntityTypeSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEntityTypes(request EntityTypeSearchRequest) (*EntityTypeSearchResponse, *Errors, error) { return c.SearchEntityTypesWithContext(context.TODO(), request) } // SearchEntityTypesWithContext // Searches the entity types with the specified criteria and pagination. -// EntityTypeSearchRequest request The search criteria and pagination information. +// +// EntityTypeSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEntityTypesWithContext(ctx context.Context, request EntityTypeSearchRequest) (*EntityTypeSearchResponse, *Errors, error) { var resp EntityTypeSearchResponse var errors Errors @@ -7279,14 +7743,16 @@ func (c *FusionAuthClient) SearchEntityTypesWithContext(ctx context.Context, req // SearchEventLogs // Searches the event logs with the specified criteria and pagination. -// EventLogSearchRequest request The search criteria and pagination information. +// +// EventLogSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEventLogs(request EventLogSearchRequest) (*EventLogSearchResponse, *Errors, error) { return c.SearchEventLogsWithContext(context.TODO(), request) } // SearchEventLogsWithContext // Searches the event logs with the specified criteria and pagination. -// EventLogSearchRequest request The search criteria and pagination information. +// +// EventLogSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchEventLogsWithContext(ctx context.Context, request EventLogSearchRequest) (*EventLogSearchResponse, *Errors, error) { var resp EventLogSearchResponse var errors Errors @@ -7304,14 +7770,16 @@ func (c *FusionAuthClient) SearchEventLogsWithContext(ctx context.Context, reque // SearchGroupMembers // Searches group members with the specified criteria and pagination. -// GroupMemberSearchRequest request The search criteria and pagination information. +// +// GroupMemberSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchGroupMembers(request GroupMemberSearchRequest) (*GroupMemberSearchResponse, *Errors, error) { return c.SearchGroupMembersWithContext(context.TODO(), request) } // SearchGroupMembersWithContext // Searches group members with the specified criteria and pagination. -// GroupMemberSearchRequest request The search criteria and pagination information. +// +// GroupMemberSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchGroupMembersWithContext(ctx context.Context, request GroupMemberSearchRequest) (*GroupMemberSearchResponse, *Errors, error) { var resp GroupMemberSearchResponse var errors Errors @@ -7329,14 +7797,16 @@ func (c *FusionAuthClient) SearchGroupMembersWithContext(ctx context.Context, re // SearchGroups // Searches groups with the specified criteria and pagination. -// GroupSearchRequest request The search criteria and pagination information. +// +// GroupSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchGroups(request GroupSearchRequest) (*GroupSearchResponse, *Errors, error) { return c.SearchGroupsWithContext(context.TODO(), request) } // SearchGroupsWithContext // Searches groups with the specified criteria and pagination. -// GroupSearchRequest request The search criteria and pagination information. +// +// GroupSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchGroupsWithContext(ctx context.Context, request GroupSearchRequest) (*GroupSearchResponse, *Errors, error) { var resp GroupSearchResponse var errors Errors @@ -7354,14 +7824,16 @@ func (c *FusionAuthClient) SearchGroupsWithContext(ctx context.Context, request // SearchIPAccessControlLists // Searches the IP Access Control Lists with the specified criteria and pagination. -// IPAccessControlListSearchRequest request The search criteria and pagination information. +// +// IPAccessControlListSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchIPAccessControlLists(request IPAccessControlListSearchRequest) (*IPAccessControlListSearchResponse, *Errors, error) { return c.SearchIPAccessControlListsWithContext(context.TODO(), request) } // SearchIPAccessControlListsWithContext // Searches the IP Access Control Lists with the specified criteria and pagination. -// IPAccessControlListSearchRequest request The search criteria and pagination information. +// +// IPAccessControlListSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchIPAccessControlListsWithContext(ctx context.Context, request IPAccessControlListSearchRequest) (*IPAccessControlListSearchResponse, *Errors, error) { var resp IPAccessControlListSearchResponse var errors Errors @@ -7379,14 +7851,16 @@ func (c *FusionAuthClient) SearchIPAccessControlListsWithContext(ctx context.Con // SearchIdentityProviders // Searches identity providers with the specified criteria and pagination. -// IdentityProviderSearchRequest request The search criteria and pagination information. +// +// IdentityProviderSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchIdentityProviders(request IdentityProviderSearchRequest) (*IdentityProviderSearchResponse, *Errors, error) { return c.SearchIdentityProvidersWithContext(context.TODO(), request) } // SearchIdentityProvidersWithContext // Searches identity providers with the specified criteria and pagination. -// IdentityProviderSearchRequest request The search criteria and pagination information. +// +// IdentityProviderSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchIdentityProvidersWithContext(ctx context.Context, request IdentityProviderSearchRequest) (*IdentityProviderSearchResponse, *Errors, error) { var resp IdentityProviderSearchResponse var errors Errors @@ -7404,14 +7878,16 @@ func (c *FusionAuthClient) SearchIdentityProvidersWithContext(ctx context.Contex // SearchKeys // Searches keys with the specified criteria and pagination. -// KeySearchRequest request The search criteria and pagination information. +// +// KeySearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchKeys(request KeySearchRequest) (*KeySearchResponse, *Errors, error) { return c.SearchKeysWithContext(context.TODO(), request) } // SearchKeysWithContext // Searches keys with the specified criteria and pagination. -// KeySearchRequest request The search criteria and pagination information. +// +// KeySearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchKeysWithContext(ctx context.Context, request KeySearchRequest) (*KeySearchResponse, *Errors, error) { var resp KeySearchResponse var errors Errors @@ -7429,14 +7905,16 @@ func (c *FusionAuthClient) SearchKeysWithContext(ctx context.Context, request Ke // SearchLambdas // Searches lambdas with the specified criteria and pagination. -// LambdaSearchRequest request The search criteria and pagination information. +// +// LambdaSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchLambdas(request LambdaSearchRequest) (*LambdaSearchResponse, *Errors, error) { return c.SearchLambdasWithContext(context.TODO(), request) } // SearchLambdasWithContext // Searches lambdas with the specified criteria and pagination. -// LambdaSearchRequest request The search criteria and pagination information. +// +// LambdaSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchLambdasWithContext(ctx context.Context, request LambdaSearchRequest) (*LambdaSearchResponse, *Errors, error) { var resp LambdaSearchResponse var errors Errors @@ -7454,14 +7932,16 @@ func (c *FusionAuthClient) SearchLambdasWithContext(ctx context.Context, request // SearchLoginRecords // Searches the login records with the specified criteria and pagination. -// LoginRecordSearchRequest request The search criteria and pagination information. +// +// LoginRecordSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchLoginRecords(request LoginRecordSearchRequest) (*LoginRecordSearchResponse, *Errors, error) { return c.SearchLoginRecordsWithContext(context.TODO(), request) } // SearchLoginRecordsWithContext // Searches the login records with the specified criteria and pagination. -// LoginRecordSearchRequest request The search criteria and pagination information. +// +// LoginRecordSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchLoginRecordsWithContext(ctx context.Context, request LoginRecordSearchRequest) (*LoginRecordSearchResponse, *Errors, error) { var resp LoginRecordSearchResponse var errors Errors @@ -7479,14 +7959,16 @@ func (c *FusionAuthClient) SearchLoginRecordsWithContext(ctx context.Context, re // SearchTenants // Searches tenants with the specified criteria and pagination. -// TenantSearchRequest request The search criteria and pagination information. +// +// TenantSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchTenants(request TenantSearchRequest) (*TenantSearchResponse, *Errors, error) { return c.SearchTenantsWithContext(context.TODO(), request) } // SearchTenantsWithContext // Searches tenants with the specified criteria and pagination. -// TenantSearchRequest request The search criteria and pagination information. +// +// TenantSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchTenantsWithContext(ctx context.Context, request TenantSearchRequest) (*TenantSearchResponse, *Errors, error) { var resp TenantSearchResponse var errors Errors @@ -7504,14 +7986,16 @@ func (c *FusionAuthClient) SearchTenantsWithContext(ctx context.Context, request // SearchThemes // Searches themes with the specified criteria and pagination. -// ThemeSearchRequest request The search criteria and pagination information. +// +// ThemeSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchThemes(request ThemeSearchRequest) (*ThemeSearchResponse, *Errors, error) { return c.SearchThemesWithContext(context.TODO(), request) } // SearchThemesWithContext // Searches themes with the specified criteria and pagination. -// ThemeSearchRequest request The search criteria and pagination information. +// +// ThemeSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchThemesWithContext(ctx context.Context, request ThemeSearchRequest) (*ThemeSearchResponse, *Errors, error) { var resp ThemeSearchResponse var errors Errors @@ -7529,14 +8013,16 @@ func (c *FusionAuthClient) SearchThemesWithContext(ctx context.Context, request // SearchUserComments // Searches user comments with the specified criteria and pagination. -// UserCommentSearchRequest request The search criteria and pagination information. +// +// UserCommentSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchUserComments(request UserCommentSearchRequest) (*UserCommentSearchResponse, *Errors, error) { return c.SearchUserCommentsWithContext(context.TODO(), request) } // SearchUserCommentsWithContext // Searches user comments with the specified criteria and pagination. -// UserCommentSearchRequest request The search criteria and pagination information. +// +// UserCommentSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchUserCommentsWithContext(ctx context.Context, request UserCommentSearchRequest) (*UserCommentSearchResponse, *Errors, error) { var resp UserCommentSearchResponse var errors Errors @@ -7554,7 +8040,8 @@ func (c *FusionAuthClient) SearchUserCommentsWithContext(ctx context.Context, re // SearchUsers // Retrieves the users for the given ids. If any Id is invalid, it is ignored. -// []string ids The user ids to search for. +// +// []string ids The user ids to search for. // // Deprecated: This method has been renamed to SearchUsersByIds, use that method instead. func (c *FusionAuthClient) SearchUsers(ids []string) (*SearchResponse, *Errors, error) { @@ -7563,7 +8050,8 @@ func (c *FusionAuthClient) SearchUsers(ids []string) (*SearchResponse, *Errors, // SearchUsersWithContext // Retrieves the users for the given ids. If any Id is invalid, it is ignored. -// []string ids The user ids to search for. +// +// []string ids The user ids to search for. // // Deprecated: This method has been renamed to SearchUsersByIdsWithContext, use that method instead. func (c *FusionAuthClient) SearchUsersWithContext(ctx context.Context, ids []string) (*SearchResponse, *Errors, error) { @@ -7583,14 +8071,16 @@ func (c *FusionAuthClient) SearchUsersWithContext(ctx context.Context, ids []str // SearchUsersByIds // Retrieves the users for the given ids. If any Id is invalid, it is ignored. -// []string ids The user ids to search for. +// +// []string ids The user ids to search for. func (c *FusionAuthClient) SearchUsersByIds(ids []string) (*SearchResponse, *Errors, error) { return c.SearchUsersByIdsWithContext(context.TODO(), ids) } // SearchUsersByIdsWithContext // Retrieves the users for the given ids. If any Id is invalid, it is ignored. -// []string ids The user ids to search for. +// +// []string ids The user ids to search for. func (c *FusionAuthClient) SearchUsersByIdsWithContext(ctx context.Context, ids []string) (*SearchResponse, *Errors, error) { var resp SearchResponse var errors Errors @@ -7608,16 +8098,18 @@ func (c *FusionAuthClient) SearchUsersByIdsWithContext(ctx context.Context, ids // SearchUsersByQuery // Retrieves the users for the given search criteria and pagination. -// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, -// and sortFields. +// +// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, +// and sortFields. func (c *FusionAuthClient) SearchUsersByQuery(request SearchRequest) (*SearchResponse, *Errors, error) { return c.SearchUsersByQueryWithContext(context.TODO(), request) } // SearchUsersByQueryWithContext // Retrieves the users for the given search criteria and pagination. -// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, -// and sortFields. +// +// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, +// and sortFields. func (c *FusionAuthClient) SearchUsersByQueryWithContext(ctx context.Context, request SearchRequest) (*SearchResponse, *Errors, error) { var resp SearchResponse var errors Errors @@ -7635,8 +8127,9 @@ func (c *FusionAuthClient) SearchUsersByQueryWithContext(ctx context.Context, re // SearchUsersByQueryString // Retrieves the users for the given search criteria and pagination. -// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, -// and sortFields. +// +// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, +// and sortFields. // // Deprecated: This method has been renamed to SearchUsersByQuery, use that method instead. func (c *FusionAuthClient) SearchUsersByQueryString(request SearchRequest) (*SearchResponse, *Errors, error) { @@ -7645,8 +8138,9 @@ func (c *FusionAuthClient) SearchUsersByQueryString(request SearchRequest) (*Sea // SearchUsersByQueryStringWithContext // Retrieves the users for the given search criteria and pagination. -// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, -// and sortFields. +// +// SearchRequest request The search criteria and pagination constraints. Fields used: ids, query, queryString, numberOfResults, orderBy, startRow, +// and sortFields. // // Deprecated: This method has been renamed to SearchUsersByQueryWithContext, use that method instead. func (c *FusionAuthClient) SearchUsersByQueryStringWithContext(ctx context.Context, request SearchRequest) (*SearchResponse, *Errors, error) { @@ -7666,14 +8160,16 @@ func (c *FusionAuthClient) SearchUsersByQueryStringWithContext(ctx context.Conte // SearchWebhooks // Searches webhooks with the specified criteria and pagination. -// WebhookSearchRequest request The search criteria and pagination information. +// +// WebhookSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchWebhooks(request WebhookSearchRequest) (*WebhookSearchResponse, *Errors, error) { return c.SearchWebhooksWithContext(context.TODO(), request) } // SearchWebhooksWithContext // Searches webhooks with the specified criteria and pagination. -// WebhookSearchRequest request The search criteria and pagination information. +// +// WebhookSearchRequest request The search criteria and pagination information. func (c *FusionAuthClient) SearchWebhooksWithContext(ctx context.Context, request WebhookSearchRequest) (*WebhookSearchResponse, *Errors, error) { var resp WebhookSearchResponse var errors Errors @@ -7692,8 +8188,9 @@ func (c *FusionAuthClient) SearchWebhooksWithContext(ctx context.Context, reques // SendEmail // Send an email using an email template id. You can optionally provide requestData to access key value // pairs in the email template. -// string emailTemplateId The Id for the template. -// SendRequest request The send email request that contains all the information used to send the email. +// +// string emailTemplateId The Id for the template. +// SendRequest request The send email request that contains all the information used to send the email. func (c *FusionAuthClient) SendEmail(emailTemplateId string, request SendRequest) (*SendResponse, *Errors, error) { return c.SendEmailWithContext(context.TODO(), emailTemplateId, request) } @@ -7701,8 +8198,9 @@ func (c *FusionAuthClient) SendEmail(emailTemplateId string, request SendRequest // SendEmailWithContext // Send an email using an email template id. You can optionally provide requestData to access key value // pairs in the email template. -// string emailTemplateId The Id for the template. -// SendRequest request The send email request that contains all the information used to send the email. +// +// string emailTemplateId The Id for the template. +// SendRequest request The send email request that contains all the information used to send the email. func (c *FusionAuthClient) SendEmailWithContext(ctx context.Context, emailTemplateId string, request SendRequest) (*SendResponse, *Errors, error) { var resp SendResponse var errors Errors @@ -7721,14 +8219,16 @@ func (c *FusionAuthClient) SendEmailWithContext(ctx context.Context, emailTempla // SendFamilyRequestEmail // Sends out an email to a parent that they need to register and create a family or need to log in and add a child to their existing family. -// FamilyEmailRequest request The request object that contains the parent email. +// +// FamilyEmailRequest request The request object that contains the parent email. func (c *FusionAuthClient) SendFamilyRequestEmail(request FamilyEmailRequest) (*BaseHTTPResponse, *Errors, error) { return c.SendFamilyRequestEmailWithContext(context.TODO(), request) } // SendFamilyRequestEmailWithContext // Sends out an email to a parent that they need to register and create a family or need to log in and add a child to their existing family. -// FamilyEmailRequest request The request object that contains the parent email. +// +// FamilyEmailRequest request The request object that contains the parent email. func (c *FusionAuthClient) SendFamilyRequestEmailWithContext(ctx context.Context, request FamilyEmailRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7746,14 +8246,16 @@ func (c *FusionAuthClient) SendFamilyRequestEmailWithContext(ctx context.Context // SendPasswordlessCode // Send a passwordless authentication code in an email to complete login. -// PasswordlessSendRequest request The passwordless send request that contains all the information used to send an email containing a code. +// +// PasswordlessSendRequest request The passwordless send request that contains all the information used to send an email containing a code. func (c *FusionAuthClient) SendPasswordlessCode(request PasswordlessSendRequest) (*BaseHTTPResponse, *Errors, error) { return c.SendPasswordlessCodeWithContext(context.TODO(), request) } // SendPasswordlessCodeWithContext // Send a passwordless authentication code in an email to complete login. -// PasswordlessSendRequest request The passwordless send request that contains all the information used to send an email containing a code. +// +// PasswordlessSendRequest request The passwordless send request that contains all the information used to send an email containing a code. func (c *FusionAuthClient) SendPasswordlessCodeWithContext(ctx context.Context, request PasswordlessSendRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7771,7 +8273,8 @@ func (c *FusionAuthClient) SendPasswordlessCodeWithContext(ctx context.Context, // SendTwoFactorCode // Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling. -// TwoFactorSendRequest request The request object that contains all the information used to send the code. +// +// TwoFactorSendRequest request The request object that contains all the information used to send the code. // // Deprecated: This method has been renamed to SendTwoFactorCodeForEnableDisable, use that method instead. func (c *FusionAuthClient) SendTwoFactorCode(request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error) { @@ -7780,7 +8283,8 @@ func (c *FusionAuthClient) SendTwoFactorCode(request TwoFactorSendRequest) (*Bas // SendTwoFactorCodeWithContext // Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling. -// TwoFactorSendRequest request The request object that contains all the information used to send the code. +// +// TwoFactorSendRequest request The request object that contains all the information used to send the code. // // Deprecated: This method has been renamed to SendTwoFactorCodeForEnableDisableWithContext, use that method instead. func (c *FusionAuthClient) SendTwoFactorCodeWithContext(ctx context.Context, request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error) { @@ -7800,14 +8304,16 @@ func (c *FusionAuthClient) SendTwoFactorCodeWithContext(ctx context.Context, req // SendTwoFactorCodeForEnableDisable // Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling. -// TwoFactorSendRequest request The request object that contains all the information used to send the code. +// +// TwoFactorSendRequest request The request object that contains all the information used to send the code. func (c *FusionAuthClient) SendTwoFactorCodeForEnableDisable(request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error) { return c.SendTwoFactorCodeForEnableDisableWithContext(context.TODO(), request) } // SendTwoFactorCodeForEnableDisableWithContext // Send a Two Factor authentication code to assist in setting up Two Factor authentication or disabling. -// TwoFactorSendRequest request The request object that contains all the information used to send the code. +// +// TwoFactorSendRequest request The request object that contains all the information used to send the code. func (c *FusionAuthClient) SendTwoFactorCodeForEnableDisableWithContext(ctx context.Context, request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7825,7 +8331,8 @@ func (c *FusionAuthClient) SendTwoFactorCodeForEnableDisableWithContext(ctx cont // SendTwoFactorCodeForLogin // Send a Two Factor authentication code to allow the completion of Two Factor authentication. -// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. +// +// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. // // Deprecated: This method has been renamed to SendTwoFactorCodeForLoginUsingMethod, use that method instead. func (c *FusionAuthClient) SendTwoFactorCodeForLogin(twoFactorId string) (*BaseHTTPResponse, *Errors, error) { @@ -7834,7 +8341,8 @@ func (c *FusionAuthClient) SendTwoFactorCodeForLogin(twoFactorId string) (*BaseH // SendTwoFactorCodeForLoginWithContext // Send a Two Factor authentication code to allow the completion of Two Factor authentication. -// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. +// +// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. // // Deprecated: This method has been renamed to SendTwoFactorCodeForLoginUsingMethodWithContext, use that method instead. func (c *FusionAuthClient) SendTwoFactorCodeForLoginWithContext(ctx context.Context, twoFactorId string) (*BaseHTTPResponse, *Errors, error) { @@ -7854,16 +8362,18 @@ func (c *FusionAuthClient) SendTwoFactorCodeForLoginWithContext(ctx context.Cont // SendTwoFactorCodeForLoginUsingMethod // Send a Two Factor authentication code to allow the completion of Two Factor authentication. -// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. -// TwoFactorSendRequest request The Two Factor send request that contains all the information used to send the Two Factor code to the user. +// +// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. +// TwoFactorSendRequest request The Two Factor send request that contains all the information used to send the Two Factor code to the user. func (c *FusionAuthClient) SendTwoFactorCodeForLoginUsingMethod(twoFactorId string, request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error) { return c.SendTwoFactorCodeForLoginUsingMethodWithContext(context.TODO(), twoFactorId, request) } // SendTwoFactorCodeForLoginUsingMethodWithContext // Send a Two Factor authentication code to allow the completion of Two Factor authentication. -// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. -// TwoFactorSendRequest request The Two Factor send request that contains all the information used to send the Two Factor code to the user. +// +// string twoFactorId The Id returned by the Login API necessary to complete Two Factor authentication. +// TwoFactorSendRequest request The Two Factor send request that contains all the information used to send the Two Factor code to the user. func (c *FusionAuthClient) SendTwoFactorCodeForLoginUsingMethodWithContext(ctx context.Context, twoFactorId string, request TwoFactorSendRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -7882,16 +8392,18 @@ func (c *FusionAuthClient) SendTwoFactorCodeForLoginUsingMethodWithContext(ctx c // StartIdentityProviderLogin // Begins a login request for a 3rd party login that requires user interaction such as HYPR. -// IdentityProviderStartLoginRequest request The third-party login request that contains information from the third-party login -// providers that FusionAuth uses to reconcile the user's account. +// +// IdentityProviderStartLoginRequest request The third-party login request that contains information from the third-party login +// providers that FusionAuth uses to reconcile the user's account. func (c *FusionAuthClient) StartIdentityProviderLogin(request IdentityProviderStartLoginRequest) (*IdentityProviderStartLoginResponse, *Errors, error) { return c.StartIdentityProviderLoginWithContext(context.TODO(), request) } // StartIdentityProviderLoginWithContext // Begins a login request for a 3rd party login that requires user interaction such as HYPR. -// IdentityProviderStartLoginRequest request The third-party login request that contains information from the third-party login -// providers that FusionAuth uses to reconcile the user's account. +// +// IdentityProviderStartLoginRequest request The third-party login request that contains information from the third-party login +// providers that FusionAuth uses to reconcile the user's account. func (c *FusionAuthClient) StartIdentityProviderLoginWithContext(ctx context.Context, request IdentityProviderStartLoginRequest) (*IdentityProviderStartLoginResponse, *Errors, error) { var resp IdentityProviderStartLoginResponse var errors Errors @@ -7910,7 +8422,8 @@ func (c *FusionAuthClient) StartIdentityProviderLoginWithContext(ctx context.Con // StartPasswordlessLogin // Start a passwordless login request by generating a passwordless code. This code can be sent to the User using the Send // Passwordless Code API or using a mechanism outside of FusionAuth. The passwordless login is completed by using the Passwordless Login API with this code. -// PasswordlessStartRequest request The passwordless start request that contains all the information used to begin the passwordless login request. +// +// PasswordlessStartRequest request The passwordless start request that contains all the information used to begin the passwordless login request. func (c *FusionAuthClient) StartPasswordlessLogin(request PasswordlessStartRequest) (*PasswordlessStartResponse, *Errors, error) { return c.StartPasswordlessLoginWithContext(context.TODO(), request) } @@ -7918,7 +8431,8 @@ func (c *FusionAuthClient) StartPasswordlessLogin(request PasswordlessStartReque // StartPasswordlessLoginWithContext // Start a passwordless login request by generating a passwordless code. This code can be sent to the User using the Send // Passwordless Code API or using a mechanism outside of FusionAuth. The passwordless login is completed by using the Passwordless Login API with this code. -// PasswordlessStartRequest request The passwordless start request that contains all the information used to begin the passwordless login request. +// +// PasswordlessStartRequest request The passwordless start request that contains all the information used to begin the passwordless login request. func (c *FusionAuthClient) StartPasswordlessLoginWithContext(ctx context.Context, request PasswordlessStartRequest) (*PasswordlessStartResponse, *Errors, error) { var resp PasswordlessStartResponse var errors Errors @@ -7941,7 +8455,8 @@ func (c *FusionAuthClient) StartPasswordlessLoginWithContext(ctx context.Context // API (/api/two-factor/login). with the two-factor identifier and the one-time use code. // // This API is intended to allow you to begin a Two-Factor login outside a normal login that originated from the Login API (/api/login). -// TwoFactorStartRequest request The Two-Factor start request that contains all the information used to begin the Two-Factor login request. +// +// TwoFactorStartRequest request The Two-Factor start request that contains all the information used to begin the Two-Factor login request. func (c *FusionAuthClient) StartTwoFactorLogin(request TwoFactorStartRequest) (*TwoFactorStartResponse, *Errors, error) { return c.StartTwoFactorLoginWithContext(context.TODO(), request) } @@ -7953,7 +8468,8 @@ func (c *FusionAuthClient) StartTwoFactorLogin(request TwoFactorStartRequest) (* // API (/api/two-factor/login). with the two-factor identifier and the one-time use code. // // This API is intended to allow you to begin a Two-Factor login outside a normal login that originated from the Login API (/api/login). -// TwoFactorStartRequest request The Two-Factor start request that contains all the information used to begin the Two-Factor login request. +// +// TwoFactorStartRequest request The Two-Factor start request that contains all the information used to begin the Two-Factor login request. func (c *FusionAuthClient) StartTwoFactorLoginWithContext(ctx context.Context, request TwoFactorStartRequest) (*TwoFactorStartResponse, *Errors, error) { var resp TwoFactorStartResponse var errors Errors @@ -7971,14 +8487,16 @@ func (c *FusionAuthClient) StartTwoFactorLoginWithContext(ctx context.Context, r // StartWebAuthnLogin // Start a WebAuthn authentication ceremony by generating a new challenge for the user -// WebAuthnStartRequest request An object containing data necessary for starting the authentication ceremony +// +// WebAuthnStartRequest request An object containing data necessary for starting the authentication ceremony func (c *FusionAuthClient) StartWebAuthnLogin(request WebAuthnStartRequest) (*WebAuthnStartResponse, *Errors, error) { return c.StartWebAuthnLoginWithContext(context.TODO(), request) } // StartWebAuthnLoginWithContext // Start a WebAuthn authentication ceremony by generating a new challenge for the user -// WebAuthnStartRequest request An object containing data necessary for starting the authentication ceremony +// +// WebAuthnStartRequest request An object containing data necessary for starting the authentication ceremony func (c *FusionAuthClient) StartWebAuthnLoginWithContext(ctx context.Context, request WebAuthnStartRequest) (*WebAuthnStartResponse, *Errors, error) { var resp WebAuthnStartResponse var errors Errors @@ -7996,14 +8514,16 @@ func (c *FusionAuthClient) StartWebAuthnLoginWithContext(ctx context.Context, re // StartWebAuthnRegistration // Start a WebAuthn registration ceremony by generating a new challenge for the user -// WebAuthnRegisterStartRequest request An object containing data necessary for starting the registration ceremony +// +// WebAuthnRegisterStartRequest request An object containing data necessary for starting the registration ceremony func (c *FusionAuthClient) StartWebAuthnRegistration(request WebAuthnRegisterStartRequest) (*WebAuthnRegisterStartResponse, *Errors, error) { return c.StartWebAuthnRegistrationWithContext(context.TODO(), request) } // StartWebAuthnRegistrationWithContext // Start a WebAuthn registration ceremony by generating a new challenge for the user -// WebAuthnRegisterStartRequest request An object containing data necessary for starting the registration ceremony +// +// WebAuthnRegisterStartRequest request An object containing data necessary for starting the registration ceremony func (c *FusionAuthClient) StartWebAuthnRegistrationWithContext(ctx context.Context, request WebAuthnRegisterStartRequest) (*WebAuthnRegisterStartResponse, *Errors, error) { var resp WebAuthnRegisterStartResponse var errors Errors @@ -8021,14 +8541,16 @@ func (c *FusionAuthClient) StartWebAuthnRegistrationWithContext(ctx context.Cont // TwoFactorLogin // Complete login using a 2FA challenge -// TwoFactorLoginRequest request The login request that contains the user credentials used to log them in. +// +// TwoFactorLoginRequest request The login request that contains the user credentials used to log them in. func (c *FusionAuthClient) TwoFactorLogin(request TwoFactorLoginRequest) (*LoginResponse, *Errors, error) { return c.TwoFactorLoginWithContext(context.TODO(), request) } // TwoFactorLoginWithContext // Complete login using a 2FA challenge -// TwoFactorLoginRequest request The login request that contains the user credentials used to log them in. +// +// TwoFactorLoginRequest request The login request that contains the user credentials used to log them in. func (c *FusionAuthClient) TwoFactorLoginWithContext(ctx context.Context, request TwoFactorLoginRequest) (*LoginResponse, *Errors, error) { var resp LoginResponse var errors Errors @@ -8046,16 +8568,18 @@ func (c *FusionAuthClient) TwoFactorLoginWithContext(ctx context.Context, reques // UpdateAPIKey // Updates an API key by given id -// string apiKeyId The Id of the API key to update. -// APIKeyRequest request The request object that contains all the information used to create the API Key. +// +// string apiKeyId The Id of the API key to update. +// APIKeyRequest request The request object that contains all the information used to create the API Key. func (c *FusionAuthClient) UpdateAPIKey(apiKeyId string, request APIKeyRequest) (*APIKeyResponse, *Errors, error) { return c.UpdateAPIKeyWithContext(context.TODO(), apiKeyId, request) } // UpdateAPIKeyWithContext // Updates an API key by given id -// string apiKeyId The Id of the API key to update. -// APIKeyRequest request The request object that contains all the information used to create the API Key. +// +// string apiKeyId The Id of the API key to update. +// APIKeyRequest request The request object that contains all the information used to create the API Key. func (c *FusionAuthClient) UpdateAPIKeyWithContext(ctx context.Context, apiKeyId string, request APIKeyRequest) (*APIKeyResponse, *Errors, error) { var resp APIKeyResponse var errors Errors @@ -8074,16 +8598,18 @@ func (c *FusionAuthClient) UpdateAPIKeyWithContext(ctx context.Context, apiKeyId // UpdateApplication // Updates the application with the given Id. -// string applicationId The Id of the application to update. -// ApplicationRequest request The request that contains all the new application information. +// +// string applicationId The Id of the application to update. +// ApplicationRequest request The request that contains all the new application information. func (c *FusionAuthClient) UpdateApplication(applicationId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { return c.UpdateApplicationWithContext(context.TODO(), applicationId, request) } // UpdateApplicationWithContext // Updates the application with the given Id. -// string applicationId The Id of the application to update. -// ApplicationRequest request The request that contains all the new application information. +// +// string applicationId The Id of the application to update. +// ApplicationRequest request The request that contains all the new application information. func (c *FusionAuthClient) UpdateApplicationWithContext(ctx context.Context, applicationId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -8102,18 +8628,20 @@ func (c *FusionAuthClient) UpdateApplicationWithContext(ctx context.Context, app // UpdateApplicationRole // Updates the application role with the given Id for the application. -// string applicationId The Id of the application that the role belongs to. -// string roleId The Id of the role to update. -// ApplicationRequest request The request that contains all the new role information. +// +// string applicationId The Id of the application that the role belongs to. +// string roleId The Id of the role to update. +// ApplicationRequest request The request that contains all the new role information. func (c *FusionAuthClient) UpdateApplicationRole(applicationId string, roleId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { return c.UpdateApplicationRoleWithContext(context.TODO(), applicationId, roleId, request) } // UpdateApplicationRoleWithContext // Updates the application role with the given Id for the application. -// string applicationId The Id of the application that the role belongs to. -// string roleId The Id of the role to update. -// ApplicationRequest request The request that contains all the new role information. +// +// string applicationId The Id of the application that the role belongs to. +// string roleId The Id of the role to update. +// ApplicationRequest request The request that contains all the new role information. func (c *FusionAuthClient) UpdateApplicationRoleWithContext(ctx context.Context, applicationId string, roleId string, request ApplicationRequest) (*ApplicationResponse, *Errors, error) { var resp ApplicationResponse var errors Errors @@ -8134,16 +8662,18 @@ func (c *FusionAuthClient) UpdateApplicationRoleWithContext(ctx context.Context, // UpdateConnector // Updates the connector with the given Id. -// string connectorId The Id of the connector to update. -// ConnectorRequest request The request object that contains all the new connector information. +// +// string connectorId The Id of the connector to update. +// ConnectorRequest request The request object that contains all the new connector information. func (c *FusionAuthClient) UpdateConnector(connectorId string, request ConnectorRequest) (*ConnectorResponse, *Errors, error) { return c.UpdateConnectorWithContext(context.TODO(), connectorId, request) } // UpdateConnectorWithContext // Updates the connector with the given Id. -// string connectorId The Id of the connector to update. -// ConnectorRequest request The request object that contains all the new connector information. +// +// string connectorId The Id of the connector to update. +// ConnectorRequest request The request object that contains all the new connector information. func (c *FusionAuthClient) UpdateConnectorWithContext(ctx context.Context, connectorId string, request ConnectorRequest) (*ConnectorResponse, *Errors, error) { var resp ConnectorResponse var errors Errors @@ -8162,16 +8692,18 @@ func (c *FusionAuthClient) UpdateConnectorWithContext(ctx context.Context, conne // UpdateConsent // Updates the consent with the given Id. -// string consentId The Id of the consent to update. -// ConsentRequest request The request that contains all the new consent information. +// +// string consentId The Id of the consent to update. +// ConsentRequest request The request that contains all the new consent information. func (c *FusionAuthClient) UpdateConsent(consentId string, request ConsentRequest) (*ConsentResponse, *Errors, error) { return c.UpdateConsentWithContext(context.TODO(), consentId, request) } // UpdateConsentWithContext // Updates the consent with the given Id. -// string consentId The Id of the consent to update. -// ConsentRequest request The request that contains all the new consent information. +// +// string consentId The Id of the consent to update. +// ConsentRequest request The request that contains all the new consent information. func (c *FusionAuthClient) UpdateConsentWithContext(ctx context.Context, consentId string, request ConsentRequest) (*ConsentResponse, *Errors, error) { var resp ConsentResponse var errors Errors @@ -8190,16 +8722,18 @@ func (c *FusionAuthClient) UpdateConsentWithContext(ctx context.Context, consent // UpdateEmailTemplate // Updates the email template with the given Id. -// string emailTemplateId The Id of the email template to update. -// EmailTemplateRequest request The request that contains all the new email template information. +// +// string emailTemplateId The Id of the email template to update. +// EmailTemplateRequest request The request that contains all the new email template information. func (c *FusionAuthClient) UpdateEmailTemplate(emailTemplateId string, request EmailTemplateRequest) (*EmailTemplateResponse, *Errors, error) { return c.UpdateEmailTemplateWithContext(context.TODO(), emailTemplateId, request) } // UpdateEmailTemplateWithContext // Updates the email template with the given Id. -// string emailTemplateId The Id of the email template to update. -// EmailTemplateRequest request The request that contains all the new email template information. +// +// string emailTemplateId The Id of the email template to update. +// EmailTemplateRequest request The request that contains all the new email template information. func (c *FusionAuthClient) UpdateEmailTemplateWithContext(ctx context.Context, emailTemplateId string, request EmailTemplateRequest) (*EmailTemplateResponse, *Errors, error) { var resp EmailTemplateResponse var errors Errors @@ -8218,16 +8752,18 @@ func (c *FusionAuthClient) UpdateEmailTemplateWithContext(ctx context.Context, e // UpdateEntity // Updates the Entity with the given Id. -// string entityId The Id of the Entity to update. -// EntityRequest request The request that contains all the new Entity information. +// +// string entityId The Id of the Entity to update. +// EntityRequest request The request that contains all the new Entity information. func (c *FusionAuthClient) UpdateEntity(entityId string, request EntityRequest) (*EntityResponse, *Errors, error) { return c.UpdateEntityWithContext(context.TODO(), entityId, request) } // UpdateEntityWithContext // Updates the Entity with the given Id. -// string entityId The Id of the Entity to update. -// EntityRequest request The request that contains all the new Entity information. +// +// string entityId The Id of the Entity to update. +// EntityRequest request The request that contains all the new Entity information. func (c *FusionAuthClient) UpdateEntityWithContext(ctx context.Context, entityId string, request EntityRequest) (*EntityResponse, *Errors, error) { var resp EntityResponse var errors Errors @@ -8246,16 +8782,18 @@ func (c *FusionAuthClient) UpdateEntityWithContext(ctx context.Context, entityId // UpdateEntityType // Updates the Entity Type with the given Id. -// string entityTypeId The Id of the Entity Type to update. -// EntityTypeRequest request The request that contains all the new Entity Type information. +// +// string entityTypeId The Id of the Entity Type to update. +// EntityTypeRequest request The request that contains all the new Entity Type information. func (c *FusionAuthClient) UpdateEntityType(entityTypeId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { return c.UpdateEntityTypeWithContext(context.TODO(), entityTypeId, request) } // UpdateEntityTypeWithContext // Updates the Entity Type with the given Id. -// string entityTypeId The Id of the Entity Type to update. -// EntityTypeRequest request The request that contains all the new Entity Type information. +// +// string entityTypeId The Id of the Entity Type to update. +// EntityTypeRequest request The request that contains all the new Entity Type information. func (c *FusionAuthClient) UpdateEntityTypeWithContext(ctx context.Context, entityTypeId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { var resp EntityTypeResponse var errors Errors @@ -8274,18 +8812,20 @@ func (c *FusionAuthClient) UpdateEntityTypeWithContext(ctx context.Context, enti // UpdateEntityTypePermission // Updates the permission with the given Id for the entity type. -// string entityTypeId The Id of the entityType that the permission belongs to. -// string permissionId The Id of the permission to update. -// EntityTypeRequest request The request that contains all the new permission information. +// +// string entityTypeId The Id of the entityType that the permission belongs to. +// string permissionId The Id of the permission to update. +// EntityTypeRequest request The request that contains all the new permission information. func (c *FusionAuthClient) UpdateEntityTypePermission(entityTypeId string, permissionId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { return c.UpdateEntityTypePermissionWithContext(context.TODO(), entityTypeId, permissionId, request) } // UpdateEntityTypePermissionWithContext // Updates the permission with the given Id for the entity type. -// string entityTypeId The Id of the entityType that the permission belongs to. -// string permissionId The Id of the permission to update. -// EntityTypeRequest request The request that contains all the new permission information. +// +// string entityTypeId The Id of the entityType that the permission belongs to. +// string permissionId The Id of the permission to update. +// EntityTypeRequest request The request that contains all the new permission information. func (c *FusionAuthClient) UpdateEntityTypePermissionWithContext(ctx context.Context, entityTypeId string, permissionId string, request EntityTypeRequest) (*EntityTypeResponse, *Errors, error) { var resp EntityTypeResponse var errors Errors @@ -8306,16 +8846,18 @@ func (c *FusionAuthClient) UpdateEntityTypePermissionWithContext(ctx context.Con // UpdateForm // Updates the form with the given Id. -// string formId The Id of the form to update. -// FormRequest request The request object that contains all the new form information. +// +// string formId The Id of the form to update. +// FormRequest request The request object that contains all the new form information. func (c *FusionAuthClient) UpdateForm(formId string, request FormRequest) (*FormResponse, *Errors, error) { return c.UpdateFormWithContext(context.TODO(), formId, request) } // UpdateFormWithContext // Updates the form with the given Id. -// string formId The Id of the form to update. -// FormRequest request The request object that contains all the new form information. +// +// string formId The Id of the form to update. +// FormRequest request The request object that contains all the new form information. func (c *FusionAuthClient) UpdateFormWithContext(ctx context.Context, formId string, request FormRequest) (*FormResponse, *Errors, error) { var resp FormResponse var errors Errors @@ -8334,16 +8876,18 @@ func (c *FusionAuthClient) UpdateFormWithContext(ctx context.Context, formId str // UpdateFormField // Updates the form field with the given Id. -// string fieldId The Id of the form field to update. -// FormFieldRequest request The request object that contains all the new form field information. +// +// string fieldId The Id of the form field to update. +// FormFieldRequest request The request object that contains all the new form field information. func (c *FusionAuthClient) UpdateFormField(fieldId string, request FormFieldRequest) (*FormFieldResponse, *Errors, error) { return c.UpdateFormFieldWithContext(context.TODO(), fieldId, request) } // UpdateFormFieldWithContext // Updates the form field with the given Id. -// string fieldId The Id of the form field to update. -// FormFieldRequest request The request object that contains all the new form field information. +// +// string fieldId The Id of the form field to update. +// FormFieldRequest request The request object that contains all the new form field information. func (c *FusionAuthClient) UpdateFormFieldWithContext(ctx context.Context, fieldId string, request FormFieldRequest) (*FormFieldResponse, *Errors, error) { var resp FormFieldResponse var errors Errors @@ -8362,16 +8906,18 @@ func (c *FusionAuthClient) UpdateFormFieldWithContext(ctx context.Context, field // UpdateGroup // Updates the group with the given Id. -// string groupId The Id of the group to update. -// GroupRequest request The request that contains all the new group information. +// +// string groupId The Id of the group to update. +// GroupRequest request The request that contains all the new group information. func (c *FusionAuthClient) UpdateGroup(groupId string, request GroupRequest) (*GroupResponse, *Errors, error) { return c.UpdateGroupWithContext(context.TODO(), groupId, request) } // UpdateGroupWithContext // Updates the group with the given Id. -// string groupId The Id of the group to update. -// GroupRequest request The request that contains all the new group information. +// +// string groupId The Id of the group to update. +// GroupRequest request The request that contains all the new group information. func (c *FusionAuthClient) UpdateGroupWithContext(ctx context.Context, groupId string, request GroupRequest) (*GroupResponse, *Errors, error) { var resp GroupResponse var errors Errors @@ -8390,14 +8936,16 @@ func (c *FusionAuthClient) UpdateGroupWithContext(ctx context.Context, groupId s // UpdateGroupMembers // Creates a member in a group. -// MemberRequest request The request object that contains all the information used to create the group member(s). +// +// MemberRequest request The request object that contains all the information used to create the group member(s). func (c *FusionAuthClient) UpdateGroupMembers(request MemberRequest) (*MemberResponse, *Errors, error) { return c.UpdateGroupMembersWithContext(context.TODO(), request) } // UpdateGroupMembersWithContext // Creates a member in a group. -// MemberRequest request The request object that contains all the information used to create the group member(s). +// +// MemberRequest request The request object that contains all the information used to create the group member(s). func (c *FusionAuthClient) UpdateGroupMembersWithContext(ctx context.Context, request MemberRequest) (*MemberResponse, *Errors, error) { var resp MemberResponse var errors Errors @@ -8415,16 +8963,18 @@ func (c *FusionAuthClient) UpdateGroupMembersWithContext(ctx context.Context, re // UpdateIPAccessControlList // Updates the IP Access Control List with the given Id. -// string accessControlListId The Id of the IP Access Control List to update. -// IPAccessControlListRequest request The request that contains all the new IP Access Control List information. +// +// string accessControlListId The Id of the IP Access Control List to update. +// IPAccessControlListRequest request The request that contains all the new IP Access Control List information. func (c *FusionAuthClient) UpdateIPAccessControlList(accessControlListId string, request IPAccessControlListRequest) (*IPAccessControlListResponse, *Errors, error) { return c.UpdateIPAccessControlListWithContext(context.TODO(), accessControlListId, request) } // UpdateIPAccessControlListWithContext // Updates the IP Access Control List with the given Id. -// string accessControlListId The Id of the IP Access Control List to update. -// IPAccessControlListRequest request The request that contains all the new IP Access Control List information. +// +// string accessControlListId The Id of the IP Access Control List to update. +// IPAccessControlListRequest request The request that contains all the new IP Access Control List information. func (c *FusionAuthClient) UpdateIPAccessControlListWithContext(ctx context.Context, accessControlListId string, request IPAccessControlListRequest) (*IPAccessControlListResponse, *Errors, error) { var resp IPAccessControlListResponse var errors Errors @@ -8443,14 +8993,16 @@ func (c *FusionAuthClient) UpdateIPAccessControlListWithContext(ctx context.Cont // UpdateIntegrations // Updates the available integrations. -// IntegrationRequest request The request that contains all the new integration information. +// +// IntegrationRequest request The request that contains all the new integration information. func (c *FusionAuthClient) UpdateIntegrations(request IntegrationRequest) (*IntegrationResponse, *Errors, error) { return c.UpdateIntegrationsWithContext(context.TODO(), request) } // UpdateIntegrationsWithContext // Updates the available integrations. -// IntegrationRequest request The request that contains all the new integration information. +// +// IntegrationRequest request The request that contains all the new integration information. func (c *FusionAuthClient) UpdateIntegrationsWithContext(ctx context.Context, request IntegrationRequest) (*IntegrationResponse, *Errors, error) { var resp IntegrationResponse var errors Errors @@ -8468,16 +9020,18 @@ func (c *FusionAuthClient) UpdateIntegrationsWithContext(ctx context.Context, re // UpdateKey // Updates the key with the given Id. -// string keyId The Id of the key to update. -// KeyRequest request The request that contains all the new key information. +// +// string keyId The Id of the key to update. +// KeyRequest request The request that contains all the new key information. func (c *FusionAuthClient) UpdateKey(keyId string, request KeyRequest) (*KeyResponse, *Errors, error) { return c.UpdateKeyWithContext(context.TODO(), keyId, request) } // UpdateKeyWithContext // Updates the key with the given Id. -// string keyId The Id of the key to update. -// KeyRequest request The request that contains all the new key information. +// +// string keyId The Id of the key to update. +// KeyRequest request The request that contains all the new key information. func (c *FusionAuthClient) UpdateKeyWithContext(ctx context.Context, keyId string, request KeyRequest) (*KeyResponse, *Errors, error) { var resp KeyResponse var errors Errors @@ -8496,16 +9050,18 @@ func (c *FusionAuthClient) UpdateKeyWithContext(ctx context.Context, keyId strin // UpdateLambda // Updates the lambda with the given Id. -// string lambdaId The Id of the lambda to update. -// LambdaRequest request The request that contains all the new lambda information. +// +// string lambdaId The Id of the lambda to update. +// LambdaRequest request The request that contains all the new lambda information. func (c *FusionAuthClient) UpdateLambda(lambdaId string, request LambdaRequest) (*LambdaResponse, *Errors, error) { return c.UpdateLambdaWithContext(context.TODO(), lambdaId, request) } // UpdateLambdaWithContext // Updates the lambda with the given Id. -// string lambdaId The Id of the lambda to update. -// LambdaRequest request The request that contains all the new lambda information. +// +// string lambdaId The Id of the lambda to update. +// LambdaRequest request The request that contains all the new lambda information. func (c *FusionAuthClient) UpdateLambdaWithContext(ctx context.Context, lambdaId string, request LambdaRequest) (*LambdaResponse, *Errors, error) { var resp LambdaResponse var errors Errors @@ -8524,16 +9080,18 @@ func (c *FusionAuthClient) UpdateLambdaWithContext(ctx context.Context, lambdaId // UpdateMessageTemplate // Updates the message template with the given Id. -// string messageTemplateId The Id of the message template to update. -// MessageTemplateRequest request The request that contains all the new message template information. +// +// string messageTemplateId The Id of the message template to update. +// MessageTemplateRequest request The request that contains all the new message template information. func (c *FusionAuthClient) UpdateMessageTemplate(messageTemplateId string, request MessageTemplateRequest) (*MessageTemplateResponse, *Errors, error) { return c.UpdateMessageTemplateWithContext(context.TODO(), messageTemplateId, request) } // UpdateMessageTemplateWithContext // Updates the message template with the given Id. -// string messageTemplateId The Id of the message template to update. -// MessageTemplateRequest request The request that contains all the new message template information. +// +// string messageTemplateId The Id of the message template to update. +// MessageTemplateRequest request The request that contains all the new message template information. func (c *FusionAuthClient) UpdateMessageTemplateWithContext(ctx context.Context, messageTemplateId string, request MessageTemplateRequest) (*MessageTemplateResponse, *Errors, error) { var resp MessageTemplateResponse var errors Errors @@ -8552,16 +9110,18 @@ func (c *FusionAuthClient) UpdateMessageTemplateWithContext(ctx context.Context, // UpdateMessenger // Updates the messenger with the given Id. -// string messengerId The Id of the messenger to update. -// MessengerRequest request The request object that contains all the new messenger information. +// +// string messengerId The Id of the messenger to update. +// MessengerRequest request The request object that contains all the new messenger information. func (c *FusionAuthClient) UpdateMessenger(messengerId string, request MessengerRequest) (*MessengerResponse, *Errors, error) { return c.UpdateMessengerWithContext(context.TODO(), messengerId, request) } // UpdateMessengerWithContext // Updates the messenger with the given Id. -// string messengerId The Id of the messenger to update. -// MessengerRequest request The request object that contains all the new messenger information. +// +// string messengerId The Id of the messenger to update. +// MessengerRequest request The request object that contains all the new messenger information. func (c *FusionAuthClient) UpdateMessengerWithContext(ctx context.Context, messengerId string, request MessengerRequest) (*MessengerResponse, *Errors, error) { var resp MessengerResponse var errors Errors @@ -8580,18 +9140,20 @@ func (c *FusionAuthClient) UpdateMessengerWithContext(ctx context.Context, messe // UpdateOAuthScope // Updates the OAuth scope with the given Id for the application. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to update. -// ApplicationOAuthScopeRequest request The request that contains all the new OAuth scope information. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to update. +// ApplicationOAuthScopeRequest request The request that contains all the new OAuth scope information. func (c *FusionAuthClient) UpdateOAuthScope(applicationId string, scopeId string, request ApplicationOAuthScopeRequest) (*ApplicationOAuthScopeResponse, *Errors, error) { return c.UpdateOAuthScopeWithContext(context.TODO(), applicationId, scopeId, request) } // UpdateOAuthScopeWithContext // Updates the OAuth scope with the given Id for the application. -// string applicationId The Id of the application that the OAuth scope belongs to. -// string scopeId The Id of the OAuth scope to update. -// ApplicationOAuthScopeRequest request The request that contains all the new OAuth scope information. +// +// string applicationId The Id of the application that the OAuth scope belongs to. +// string scopeId The Id of the OAuth scope to update. +// ApplicationOAuthScopeRequest request The request that contains all the new OAuth scope information. func (c *FusionAuthClient) UpdateOAuthScopeWithContext(ctx context.Context, applicationId string, scopeId string, request ApplicationOAuthScopeRequest) (*ApplicationOAuthScopeResponse, *Errors, error) { var resp ApplicationOAuthScopeResponse var errors Errors @@ -8612,16 +9174,18 @@ func (c *FusionAuthClient) UpdateOAuthScopeWithContext(ctx context.Context, appl // UpdateRegistration // Updates the registration for the user with the given Id and the application defined in the request. -// string userId The Id of the user whose registration is going to be updated. -// RegistrationRequest request The request that contains all the new registration information. +// +// string userId The Id of the user whose registration is going to be updated. +// RegistrationRequest request The request that contains all the new registration information. func (c *FusionAuthClient) UpdateRegistration(userId string, request RegistrationRequest) (*RegistrationResponse, *Errors, error) { return c.UpdateRegistrationWithContext(context.TODO(), userId, request) } // UpdateRegistrationWithContext // Updates the registration for the user with the given Id and the application defined in the request. -// string userId The Id of the user whose registration is going to be updated. -// RegistrationRequest request The request that contains all the new registration information. +// +// string userId The Id of the user whose registration is going to be updated. +// RegistrationRequest request The request that contains all the new registration information. func (c *FusionAuthClient) UpdateRegistrationWithContext(ctx context.Context, userId string, request RegistrationRequest) (*RegistrationResponse, *Errors, error) { var resp RegistrationResponse var errors Errors @@ -8640,14 +9204,16 @@ func (c *FusionAuthClient) UpdateRegistrationWithContext(ctx context.Context, us // UpdateSystemConfiguration // Updates the system configuration. -// SystemConfigurationRequest request The request that contains all the new system configuration information. +// +// SystemConfigurationRequest request The request that contains all the new system configuration information. func (c *FusionAuthClient) UpdateSystemConfiguration(request SystemConfigurationRequest) (*SystemConfigurationResponse, *Errors, error) { return c.UpdateSystemConfigurationWithContext(context.TODO(), request) } // UpdateSystemConfigurationWithContext // Updates the system configuration. -// SystemConfigurationRequest request The request that contains all the new system configuration information. +// +// SystemConfigurationRequest request The request that contains all the new system configuration information. func (c *FusionAuthClient) UpdateSystemConfigurationWithContext(ctx context.Context, request SystemConfigurationRequest) (*SystemConfigurationResponse, *Errors, error) { var resp SystemConfigurationResponse var errors Errors @@ -8665,16 +9231,18 @@ func (c *FusionAuthClient) UpdateSystemConfigurationWithContext(ctx context.Cont // UpdateTenant // Updates the tenant with the given Id. -// string tenantId The Id of the tenant to update. -// TenantRequest request The request that contains all the new tenant information. +// +// string tenantId The Id of the tenant to update. +// TenantRequest request The request that contains all the new tenant information. func (c *FusionAuthClient) UpdateTenant(tenantId string, request TenantRequest) (*TenantResponse, *Errors, error) { return c.UpdateTenantWithContext(context.TODO(), tenantId, request) } // UpdateTenantWithContext // Updates the tenant with the given Id. -// string tenantId The Id of the tenant to update. -// TenantRequest request The request that contains all the new tenant information. +// +// string tenantId The Id of the tenant to update. +// TenantRequest request The request that contains all the new tenant information. func (c *FusionAuthClient) UpdateTenantWithContext(ctx context.Context, tenantId string, request TenantRequest) (*TenantResponse, *Errors, error) { var resp TenantResponse var errors Errors @@ -8693,16 +9261,18 @@ func (c *FusionAuthClient) UpdateTenantWithContext(ctx context.Context, tenantId // UpdateTheme // Updates the theme with the given Id. -// string themeId The Id of the theme to update. -// ThemeRequest request The request that contains all the new theme information. +// +// string themeId The Id of the theme to update. +// ThemeRequest request The request that contains all the new theme information. func (c *FusionAuthClient) UpdateTheme(themeId string, request ThemeRequest) (*ThemeResponse, *Errors, error) { return c.UpdateThemeWithContext(context.TODO(), themeId, request) } // UpdateThemeWithContext // Updates the theme with the given Id. -// string themeId The Id of the theme to update. -// ThemeRequest request The request that contains all the new theme information. +// +// string themeId The Id of the theme to update. +// ThemeRequest request The request that contains all the new theme information. func (c *FusionAuthClient) UpdateThemeWithContext(ctx context.Context, themeId string, request ThemeRequest) (*ThemeResponse, *Errors, error) { var resp ThemeResponse var errors Errors @@ -8721,16 +9291,18 @@ func (c *FusionAuthClient) UpdateThemeWithContext(ctx context.Context, themeId s // UpdateUser // Updates the user with the given Id. -// string userId The Id of the user to update. -// UserRequest request The request that contains all the new user information. +// +// string userId The Id of the user to update. +// UserRequest request The request that contains all the new user information. func (c *FusionAuthClient) UpdateUser(userId string, request UserRequest) (*UserResponse, *Errors, error) { return c.UpdateUserWithContext(context.TODO(), userId, request) } // UpdateUserWithContext // Updates the user with the given Id. -// string userId The Id of the user to update. -// UserRequest request The request that contains all the new user information. +// +// string userId The Id of the user to update. +// UserRequest request The request that contains all the new user information. func (c *FusionAuthClient) UpdateUserWithContext(ctx context.Context, userId string, request UserRequest) (*UserResponse, *Errors, error) { var resp UserResponse var errors Errors @@ -8749,16 +9321,18 @@ func (c *FusionAuthClient) UpdateUserWithContext(ctx context.Context, userId str // UpdateUserAction // Updates the user action with the given Id. -// string userActionId The Id of the user action to update. -// UserActionRequest request The request that contains all the new user action information. +// +// string userActionId The Id of the user action to update. +// UserActionRequest request The request that contains all the new user action information. func (c *FusionAuthClient) UpdateUserAction(userActionId string, request UserActionRequest) (*UserActionResponse, *Errors, error) { return c.UpdateUserActionWithContext(context.TODO(), userActionId, request) } // UpdateUserActionWithContext // Updates the user action with the given Id. -// string userActionId The Id of the user action to update. -// UserActionRequest request The request that contains all the new user action information. +// +// string userActionId The Id of the user action to update. +// UserActionRequest request The request that contains all the new user action information. func (c *FusionAuthClient) UpdateUserActionWithContext(ctx context.Context, userActionId string, request UserActionRequest) (*UserActionResponse, *Errors, error) { var resp UserActionResponse var errors Errors @@ -8777,16 +9351,18 @@ func (c *FusionAuthClient) UpdateUserActionWithContext(ctx context.Context, user // UpdateUserActionReason // Updates the user action reason with the given Id. -// string userActionReasonId The Id of the user action reason to update. -// UserActionReasonRequest request The request that contains all the new user action reason information. +// +// string userActionReasonId The Id of the user action reason to update. +// UserActionReasonRequest request The request that contains all the new user action reason information. func (c *FusionAuthClient) UpdateUserActionReason(userActionReasonId string, request UserActionReasonRequest) (*UserActionReasonResponse, *Errors, error) { return c.UpdateUserActionReasonWithContext(context.TODO(), userActionReasonId, request) } // UpdateUserActionReasonWithContext // Updates the user action reason with the given Id. -// string userActionReasonId The Id of the user action reason to update. -// UserActionReasonRequest request The request that contains all the new user action reason information. +// +// string userActionReasonId The Id of the user action reason to update. +// UserActionReasonRequest request The request that contains all the new user action reason information. func (c *FusionAuthClient) UpdateUserActionReasonWithContext(ctx context.Context, userActionReasonId string, request UserActionReasonRequest) (*UserActionReasonResponse, *Errors, error) { var resp UserActionReasonResponse var errors Errors @@ -8805,16 +9381,18 @@ func (c *FusionAuthClient) UpdateUserActionReasonWithContext(ctx context.Context // UpdateUserConsent // Updates a single User consent by Id. -// string userConsentId The User Consent Id -// UserConsentRequest request The request that contains the user consent information. +// +// string userConsentId The User Consent Id +// UserConsentRequest request The request that contains the user consent information. func (c *FusionAuthClient) UpdateUserConsent(userConsentId string, request UserConsentRequest) (*UserConsentResponse, *Errors, error) { return c.UpdateUserConsentWithContext(context.TODO(), userConsentId, request) } // UpdateUserConsentWithContext // Updates a single User consent by Id. -// string userConsentId The User Consent Id -// UserConsentRequest request The request that contains the user consent information. +// +// string userConsentId The User Consent Id +// UserConsentRequest request The request that contains the user consent information. func (c *FusionAuthClient) UpdateUserConsentWithContext(ctx context.Context, userConsentId string, request UserConsentRequest) (*UserConsentResponse, *Errors, error) { var resp UserConsentResponse var errors Errors @@ -8833,16 +9411,18 @@ func (c *FusionAuthClient) UpdateUserConsentWithContext(ctx context.Context, use // UpdateWebhook // Updates the webhook with the given Id. -// string webhookId The Id of the webhook to update. -// WebhookRequest request The request that contains all the new webhook information. +// +// string webhookId The Id of the webhook to update. +// WebhookRequest request The request that contains all the new webhook information. func (c *FusionAuthClient) UpdateWebhook(webhookId string, request WebhookRequest) (*WebhookResponse, *Errors, error) { return c.UpdateWebhookWithContext(context.TODO(), webhookId, request) } // UpdateWebhookWithContext // Updates the webhook with the given Id. -// string webhookId The Id of the webhook to update. -// WebhookRequest request The request that contains all the new webhook information. +// +// string webhookId The Id of the webhook to update. +// WebhookRequest request The request that contains all the new webhook information. func (c *FusionAuthClient) UpdateWebhookWithContext(ctx context.Context, webhookId string, request WebhookRequest) (*WebhookResponse, *Errors, error) { var resp WebhookResponse var errors Errors @@ -8861,16 +9441,18 @@ func (c *FusionAuthClient) UpdateWebhookWithContext(ctx context.Context, webhook // UpsertEntityGrant // Creates or updates an Entity Grant. This is when a User/Entity is granted permissions to an Entity. -// string entityId The Id of the Entity that the User/Entity is being granted access to. -// EntityGrantRequest request The request object that contains all the information used to create the Entity Grant. +// +// string entityId The Id of the Entity that the User/Entity is being granted access to. +// EntityGrantRequest request The request object that contains all the information used to create the Entity Grant. func (c *FusionAuthClient) UpsertEntityGrant(entityId string, request EntityGrantRequest) (*BaseHTTPResponse, *Errors, error) { return c.UpsertEntityGrantWithContext(context.TODO(), entityId, request) } // UpsertEntityGrantWithContext // Creates or updates an Entity Grant. This is when a User/Entity is granted permissions to an Entity. -// string entityId The Id of the Entity that the User/Entity is being granted access to. -// EntityGrantRequest request The request object that contains all the information used to create the Entity Grant. +// +// string entityId The Id of the Entity that the User/Entity is being granted access to. +// EntityGrantRequest request The request object that contains all the information used to create the Entity Grant. func (c *FusionAuthClient) UpsertEntityGrantWithContext(ctx context.Context, entityId string, request EntityGrantRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -8891,8 +9473,9 @@ func (c *FusionAuthClient) UpsertEntityGrantWithContext(ctx context.Context, ent // ValidateDevice // Validates the end-user provided user_code from the user-interaction of the Device Authorization Grant. // If you build your own activation form you should validate the user provided code prior to beginning the Authorization grant. -// string userCode The end-user verification code. -// string clientId The client id. +// +// string userCode The end-user verification code. +// string clientId The client id. func (c *FusionAuthClient) ValidateDevice(userCode string, clientId string) (*BaseHTTPResponse, error) { return c.ValidateDeviceWithContext(context.TODO(), userCode, clientId) } @@ -8900,8 +9483,9 @@ func (c *FusionAuthClient) ValidateDevice(userCode string, clientId string) (*Ba // ValidateDeviceWithContext // Validates the end-user provided user_code from the user-interaction of the Device Authorization Grant. // If you build your own activation form you should validate the user provided code prior to beginning the Authorization grant. -// string userCode The end-user verification code. -// string clientId The client id. +// +// string userCode The end-user verification code. +// string clientId The client id. func (c *FusionAuthClient) ValidateDeviceWithContext(ctx context.Context, userCode string, clientId string) (*BaseHTTPResponse, error) { var resp BaseHTTPResponse @@ -8919,7 +9503,8 @@ func (c *FusionAuthClient) ValidateDeviceWithContext(ctx context.Context, userCo // signed and not expired. //

// This API may be used to verify the JWT as well as decode the encoded JWT into human readable identity claims. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) ValidateJWT(encodedJWT string) (*ValidateResponse, error) { return c.ValidateJWTWithContext(context.TODO(), encodedJWT) } @@ -8929,7 +9514,8 @@ func (c *FusionAuthClient) ValidateJWT(encodedJWT string) (*ValidateResponse, er // signed and not expired. //

// This API may be used to verify the JWT as well as decode the encoded JWT into human readable identity claims. -// string encodedJWT The encoded JWT (access token). +// +// string encodedJWT The encoded JWT (access token). func (c *FusionAuthClient) ValidateJWTWithContext(ctx context.Context, encodedJWT string) (*ValidateResponse, error) { var resp ValidateResponse @@ -8951,7 +9537,8 @@ func (c *FusionAuthClient) ValidateJWTWithContext(ctx context.Context, encodedJW // // If a TTL is not provided in the request, the TTL will be retrieved from the default Tenant or the Tenant specified on the request either // by way of the X-FusionAuth-TenantId request header, or a tenant scoped API key. -// JWTVendRequest request The request that contains all the claims for this JWT. +// +// JWTVendRequest request The request that contains all the claims for this JWT. func (c *FusionAuthClient) VendJWT(request JWTVendRequest) (*JWTVendResponse, *Errors, error) { return c.VendJWTWithContext(context.TODO(), request) } @@ -8966,7 +9553,8 @@ func (c *FusionAuthClient) VendJWT(request JWTVendRequest) (*JWTVendResponse, *E // // If a TTL is not provided in the request, the TTL will be retrieved from the default Tenant or the Tenant specified on the request either // by way of the X-FusionAuth-TenantId request header, or a tenant scoped API key. -// JWTVendRequest request The request that contains all the claims for this JWT. +// +// JWTVendRequest request The request that contains all the claims for this JWT. func (c *FusionAuthClient) VendJWTWithContext(ctx context.Context, request JWTVendRequest) (*JWTVendResponse, *Errors, error) { var resp JWTVendResponse var errors Errors @@ -8984,7 +9572,8 @@ func (c *FusionAuthClient) VendJWTWithContext(ctx context.Context, request JWTVe // VerifyEmail // Confirms a email verification. The Id given is usually from an email sent to the user. -// string verificationId The email verification Id sent to the user. +// +// string verificationId The email verification Id sent to the user. // // Deprecated: This method has been renamed to VerifyEmailAddress and changed to take a JSON request body, use that method instead. func (c *FusionAuthClient) VerifyEmail(verificationId string) (*BaseHTTPResponse, *Errors, error) { @@ -8993,7 +9582,8 @@ func (c *FusionAuthClient) VerifyEmail(verificationId string) (*BaseHTTPResponse // VerifyEmailWithContext // Confirms a email verification. The Id given is usually from an email sent to the user. -// string verificationId The email verification Id sent to the user. +// +// string verificationId The email verification Id sent to the user. // // Deprecated: This method has been renamed to VerifyEmailAddressWithContext and changed to take a JSON request body, use that method instead. func (c *FusionAuthClient) VerifyEmailWithContext(ctx context.Context, verificationId string) (*BaseHTTPResponse, *Errors, error) { @@ -9018,7 +9608,8 @@ func (c *FusionAuthClient) VerifyEmailWithContext(ctx context.Context, verificat // the tenant is configured to gate a user until their email address is verified, this procedures requires two values instead of one. // The verificationId is a high entropy value and the one-time use code is a low entropy value that is easily entered in a user interactive form. The // two values together are able to confirm a user's email address and mark the user's email address as verified. -// VerifyEmailRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. +// +// VerifyEmailRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. func (c *FusionAuthClient) VerifyEmailAddress(request VerifyEmailRequest) (*BaseHTTPResponse, *Errors, error) { return c.VerifyEmailAddressWithContext(context.TODO(), request) } @@ -9030,7 +9621,8 @@ func (c *FusionAuthClient) VerifyEmailAddress(request VerifyEmailRequest) (*Base // the tenant is configured to gate a user until their email address is verified, this procedures requires two values instead of one. // The verificationId is a high entropy value and the one-time use code is a low entropy value that is easily entered in a user interactive form. The // two values together are able to confirm a user's email address and mark the user's email address as verified. -// VerifyEmailRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. +// +// VerifyEmailRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. func (c *FusionAuthClient) VerifyEmailAddressWithContext(ctx context.Context, request VerifyEmailRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -9050,7 +9642,8 @@ func (c *FusionAuthClient) VerifyEmailAddressWithContext(ctx context.Context, re // Administratively verify a user's email address. Use this method to bypass email verification for the user. // // The request body will contain the userId to be verified. An API key is required when sending the userId in the request body. -// VerifyEmailRequest request The request that contains the userId to verify. +// +// VerifyEmailRequest request The request that contains the userId to verify. func (c *FusionAuthClient) VerifyEmailAddressByUserId(request VerifyEmailRequest) (*BaseHTTPResponse, *Errors, error) { return c.VerifyEmailAddressByUserIdWithContext(context.TODO(), request) } @@ -9059,7 +9652,8 @@ func (c *FusionAuthClient) VerifyEmailAddressByUserId(request VerifyEmailRequest // Administratively verify a user's email address. Use this method to bypass email verification for the user. // // The request body will contain the userId to be verified. An API key is required when sending the userId in the request body. -// VerifyEmailRequest request The request that contains the userId to verify. +// +// VerifyEmailRequest request The request that contains the userId to verify. func (c *FusionAuthClient) VerifyEmailAddressByUserIdWithContext(ctx context.Context, request VerifyEmailRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors @@ -9077,7 +9671,8 @@ func (c *FusionAuthClient) VerifyEmailAddressByUserIdWithContext(ctx context.Con // VerifyRegistration // Confirms an application registration. The Id given is usually from an email sent to the user. -// string verificationId The registration verification Id sent to the user. +// +// string verificationId The registration verification Id sent to the user. // // Deprecated: This method has been renamed to VerifyUserRegistration and changed to take a JSON request body, use that method instead. func (c *FusionAuthClient) VerifyRegistration(verificationId string) (*BaseHTTPResponse, *Errors, error) { @@ -9086,7 +9681,8 @@ func (c *FusionAuthClient) VerifyRegistration(verificationId string) (*BaseHTTPR // VerifyRegistrationWithContext // Confirms an application registration. The Id given is usually from an email sent to the user. -// string verificationId The registration verification Id sent to the user. +// +// string verificationId The registration verification Id sent to the user. // // Deprecated: This method has been renamed to VerifyUserRegistrationWithContext and changed to take a JSON request body, use that method instead. func (c *FusionAuthClient) VerifyRegistrationWithContext(ctx context.Context, verificationId string) (*BaseHTTPResponse, *Errors, error) { @@ -9111,7 +9707,8 @@ func (c *FusionAuthClient) VerifyRegistrationWithContext(ctx context.Context, ve // the application is configured to gate a user until their registration is verified, this procedures requires two values instead of one. // The verificationId is a high entropy value and the one-time use code is a low entropy value that is easily entered in a user interactive form. The // two values together are able to confirm a user's registration and mark the user's registration as verified. -// VerifyRegistrationRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. +// +// VerifyRegistrationRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. func (c *FusionAuthClient) VerifyUserRegistration(request VerifyRegistrationRequest) (*BaseHTTPResponse, *Errors, error) { return c.VerifyUserRegistrationWithContext(context.TODO(), request) } @@ -9123,7 +9720,8 @@ func (c *FusionAuthClient) VerifyUserRegistration(request VerifyRegistrationRequ // the application is configured to gate a user until their registration is verified, this procedures requires two values instead of one. // The verificationId is a high entropy value and the one-time use code is a low entropy value that is easily entered in a user interactive form. The // two values together are able to confirm a user's registration and mark the user's registration as verified. -// VerifyRegistrationRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. +// +// VerifyRegistrationRequest request The request that contains the verificationId and optional one-time use code paired with the verificationId. func (c *FusionAuthClient) VerifyUserRegistrationWithContext(ctx context.Context, request VerifyRegistrationRequest) (*BaseHTTPResponse, *Errors, error) { var resp BaseHTTPResponse var errors Errors