rest

package
v0.8.4 Latest Latest
Warning

This package is not in the latest version of its module.

Go to latest
Published: Jan 17, 2022 License: Apache-2.0 Imports: 20 Imported by: 0

Documentation

Overview

Package api provides primitives to interact the openapi HTTP API.

Code generated by github.com/deepmap/oapi-codegen DO NOT EDIT.

Package api provides primitives to interact with the openapi HTTP API.

Code generated by github.com/deepmap/oapi-codegen version v1.8.3 DO NOT EDIT.

Index

Constants

View Source
const (
	BasicAuthScopes = "basicAuth.Scopes"
	JwtScopes       = "jwt.Scopes"
)
View Source
const (

	// Agentless Component = "agentless"
	Analysis Component = "analysis"
	// Auth         Component = "auth"
	Com        Component = "com"
	Csyslog    Component = "csyslog"
	Integrator Component = "integrator"
	// Logcollector Component = "logcollector"
	Mail     Component = "mail"
	Monitor  Component = "monitor"
	Request  Component = "request"
	Syscheck Component = "syscheck"

	// ActiveResponse  Configuration = "active_response"
	ActiveResponse1 Configuration = "active-response"
	// Alerts          Configuration = "alerts"
	Buffer Configuration = "buffer"
	// Client          Configuration = "client"
	// Cluster         Configuration = "cluster"
	// Command  Configuration = "command"
	Decoders Configuration = "decoders"
	// Global          Configuration = "global"
	// Integration Configuration = "integration"
	Internal Configuration = "internal"
	// Labels          Configuration = "labels"
	// Localfile       Configuration = "localfile"
	// Logging         Configuration = "logging"
	// Remote          Configuration = "remote"
	// Reports   Configuration = "reports"
	Rootcheck Configuration = "rootcheck"
	Rules     Configuration = "rules"
	Socket    Configuration = "socket"
	// Syscheck        Configuration = "syscheck"
	Wmodules Configuration = "wmodules"
)

Defines values for Component.

Variables

This section is empty.

Functions

func NewApiControllersActiveResponseControllerRunCommandRequest

func NewApiControllersActiveResponseControllerRunCommandRequest(server string, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody) (*http.Request, error)

NewApiControllersActiveResponseControllerRunCommandRequest calls the generic ActiveResponseControllerRunCommand builder with application/json body

func NewApiControllersActiveResponseControllerRunCommandRequestWithBody

func NewApiControllersActiveResponseControllerRunCommandRequestWithBody(server string, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersActiveResponseControllerRunCommandRequestWithBody generates requests for ActiveResponseControllerRunCommand with any type of body

func NewApiControllersAgentControllerAddAgentRequest

func NewApiControllersAgentControllerAddAgentRequest(server string, params *AgentControllerAddAgentParams, body AgentControllerAddAgentJSONRequestBody) (*http.Request, error)

NewApiControllersAgentControllerAddAgentRequest calls the generic AgentControllerAddAgent builder with application/json body

func NewApiControllersAgentControllerAddAgentRequestWithBody

func NewApiControllersAgentControllerAddAgentRequestWithBody(server string, params *AgentControllerAddAgentParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersAgentControllerAddAgentRequestWithBody generates requests for AgentControllerAddAgent with any type of body

func NewApiControllersAgentControllerDeleteAgentsRequest

func NewApiControllersAgentControllerDeleteAgentsRequest(server string, params *AgentControllerDeleteAgentsParams) (*http.Request, error)

NewApiControllersAgentControllerDeleteAgentsRequest generates requests for AgentControllerDeleteAgents

func NewApiControllersAgentControllerDeleteGroupsRequest

func NewApiControllersAgentControllerDeleteGroupsRequest(server string, params *AgentControllerDeleteGroupsParams) (*http.Request, error)

NewApiControllersAgentControllerDeleteGroupsRequest generates requests for AgentControllerDeleteGroups

func NewApiControllersAgentControllerDeleteMultipleAgentSingleGroupRequest

func NewApiControllersAgentControllerDeleteMultipleAgentSingleGroupRequest(server string, params *AgentControllerDeleteMultipleAgentSingleGroupParams) (*http.Request, error)

NewApiControllersAgentControllerDeleteMultipleAgentSingleGroupRequest generates requests for AgentControllerDeleteMultipleAgentSingleGroup

func NewApiControllersAgentControllerDeleteSingleAgentMultipleGroupsRequest

func NewApiControllersAgentControllerDeleteSingleAgentMultipleGroupsRequest(server string, agentId AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams) (*http.Request, error)

NewApiControllersAgentControllerDeleteSingleAgentMultipleGroupsRequest generates requests for AgentControllerDeleteSingleAgentMultipleGroups

func NewApiControllersAgentControllerDeleteSingleAgentSingleGroupRequest

func NewApiControllersAgentControllerDeleteSingleAgentSingleGroupRequest(server string, agentId AgentId, groupId GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams) (*http.Request, error)

NewApiControllersAgentControllerDeleteSingleAgentSingleGroupRequest generates requests for AgentControllerDeleteSingleAgentSingleGroup

func NewApiControllersAgentControllerGetAgentConfigRequest

func NewApiControllersAgentControllerGetAgentConfigRequest(server string, agentId AgentId, component AgentControllerGetAgentConfigParamsComponent, configuration AgentControllerGetAgentConfigParamsConfiguration, params *AgentControllerGetAgentConfigParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentConfigRequest generates requests for AgentControllerGetAgentConfig

func NewApiControllersAgentControllerGetAgentFieldsRequest

func NewApiControllersAgentControllerGetAgentFieldsRequest(server string, params *AgentControllerGetAgentFieldsParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentFieldsRequest generates requests for AgentControllerGetAgentFields

func NewApiControllersAgentControllerGetAgentKeyRequest

func NewApiControllersAgentControllerGetAgentKeyRequest(server string, agentId AgentId, params *AgentControllerGetAgentKeyParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentKeyRequest generates requests for AgentControllerGetAgentKey

func NewApiControllersAgentControllerGetAgentNoGroupRequest

func NewApiControllersAgentControllerGetAgentNoGroupRequest(server string, params *AgentControllerGetAgentNoGroupParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentNoGroupRequest generates requests for AgentControllerGetAgentNoGroup

func NewApiControllersAgentControllerGetAgentOutdatedRequest

func NewApiControllersAgentControllerGetAgentOutdatedRequest(server string, params *AgentControllerGetAgentOutdatedParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentOutdatedRequest generates requests for AgentControllerGetAgentOutdated

func NewApiControllersAgentControllerGetAgentSummaryOsRequest

func NewApiControllersAgentControllerGetAgentSummaryOsRequest(server string, params *AgentControllerGetAgentSummaryOsParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentSummaryOsRequest generates requests for AgentControllerGetAgentSummaryOs

func NewApiControllersAgentControllerGetAgentSummaryStatusRequest

func NewApiControllersAgentControllerGetAgentSummaryStatusRequest(server string, params *AgentControllerGetAgentSummaryStatusParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentSummaryStatusRequest generates requests for AgentControllerGetAgentSummaryStatus

func NewApiControllersAgentControllerGetAgentUpgradeRequest

func NewApiControllersAgentControllerGetAgentUpgradeRequest(server string, params *AgentControllerGetAgentUpgradeParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentUpgradeRequest generates requests for AgentControllerGetAgentUpgrade

func NewApiControllersAgentControllerGetAgentsInGroupRequest

func NewApiControllersAgentControllerGetAgentsInGroupRequest(server string, groupId GroupId, params *AgentControllerGetAgentsInGroupParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentsInGroupRequest generates requests for AgentControllerGetAgentsInGroup

func NewApiControllersAgentControllerGetAgentsRequest

func NewApiControllersAgentControllerGetAgentsRequest(server string, params *AgentControllerGetAgentsParams) (*http.Request, error)

NewApiControllersAgentControllerGetAgentsRequest generates requests for AgentControllerGetAgents

func NewApiControllersAgentControllerGetComponentStatsRequest

func NewApiControllersAgentControllerGetComponentStatsRequest(server string, agentId AgentId, component AgentControllerGetComponentStatsParamsComponent, params *AgentControllerGetComponentStatsParams) (*http.Request, error)

NewApiControllersAgentControllerGetComponentStatsRequest generates requests for AgentControllerGetComponentStats

func NewApiControllersAgentControllerGetGroupConfigRequest

func NewApiControllersAgentControllerGetGroupConfigRequest(server string, groupId GroupId, params *AgentControllerGetGroupConfigParams) (*http.Request, error)

NewApiControllersAgentControllerGetGroupConfigRequest generates requests for AgentControllerGetGroupConfig

func NewApiControllersAgentControllerGetGroupFileJsonRequest

func NewApiControllersAgentControllerGetGroupFileJsonRequest(server string, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileJsonParams) (*http.Request, error)

NewApiControllersAgentControllerGetGroupFileJsonRequest generates requests for AgentControllerGetGroupFileJson

func NewApiControllersAgentControllerGetGroupFileXmlRequest

func NewApiControllersAgentControllerGetGroupFileXmlRequest(server string, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileXmlParams) (*http.Request, error)

NewApiControllersAgentControllerGetGroupFileXmlRequest generates requests for AgentControllerGetGroupFileXml

func NewApiControllersAgentControllerGetGroupFilesRequest

func NewApiControllersAgentControllerGetGroupFilesRequest(server string, groupId GroupId, params *AgentControllerGetGroupFilesParams) (*http.Request, error)

NewApiControllersAgentControllerGetGroupFilesRequest generates requests for AgentControllerGetGroupFiles

func NewApiControllersAgentControllerGetListGroupRequest

func NewApiControllersAgentControllerGetListGroupRequest(server string, params *AgentControllerGetListGroupParams) (*http.Request, error)

NewApiControllersAgentControllerGetListGroupRequest generates requests for AgentControllerGetListGroup

func NewApiControllersAgentControllerGetSyncAgentRequest

func NewApiControllersAgentControllerGetSyncAgentRequest(server string, agentId AgentId, params *AgentControllerGetSyncAgentParams) (*http.Request, error)

NewApiControllersAgentControllerGetSyncAgentRequest generates requests for AgentControllerGetSyncAgent

func NewApiControllersAgentControllerInsertAgentRequest

func NewApiControllersAgentControllerInsertAgentRequest(server string, params *AgentControllerInsertAgentParams, body AgentControllerInsertAgentJSONRequestBody) (*http.Request, error)

NewApiControllersAgentControllerInsertAgentRequest calls the generic AgentControllerInsertAgent builder with application/json body

func NewApiControllersAgentControllerInsertAgentRequestWithBody

func NewApiControllersAgentControllerInsertAgentRequestWithBody(server string, params *AgentControllerInsertAgentParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersAgentControllerInsertAgentRequestWithBody generates requests for AgentControllerInsertAgent with any type of body

func NewApiControllersAgentControllerPostGroupRequest

func NewApiControllersAgentControllerPostGroupRequest(server string, params *AgentControllerPostGroupParams, body AgentControllerPostGroupJSONRequestBody) (*http.Request, error)

NewApiControllersAgentControllerPostGroupRequest calls the generic AgentControllerPostGroup builder with application/json body

func NewApiControllersAgentControllerPostGroupRequestWithBody

func NewApiControllersAgentControllerPostGroupRequestWithBody(server string, params *AgentControllerPostGroupParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersAgentControllerPostGroupRequestWithBody generates requests for AgentControllerPostGroup with any type of body

func NewApiControllersAgentControllerPostNewAgentRequest

func NewApiControllersAgentControllerPostNewAgentRequest(server string, params *AgentControllerPostNewAgentParams) (*http.Request, error)

NewApiControllersAgentControllerPostNewAgentRequest generates requests for AgentControllerPostNewAgent

func NewApiControllersAgentControllerPutAgentSingleGroupRequest

func NewApiControllersAgentControllerPutAgentSingleGroupRequest(server string, agentId AgentId, groupId GroupId, params *AgentControllerPutAgentSingleGroupParams) (*http.Request, error)

NewApiControllersAgentControllerPutAgentSingleGroupRequest generates requests for AgentControllerPutAgentSingleGroup

func NewApiControllersAgentControllerPutGroupConfigRequestWithBody

func NewApiControllersAgentControllerPutGroupConfigRequestWithBody(server string, groupId GroupId, params *AgentControllerPutGroupConfigParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersAgentControllerPutGroupConfigRequestWithBody generates requests for AgentControllerPutGroupConfig with any type of body

func NewApiControllersAgentControllerPutMultipleAgentSingleGroupRequest

func NewApiControllersAgentControllerPutMultipleAgentSingleGroupRequest(server string, params *AgentControllerPutMultipleAgentSingleGroupParams) (*http.Request, error)

NewApiControllersAgentControllerPutMultipleAgentSingleGroupRequest generates requests for AgentControllerPutMultipleAgentSingleGroup

func NewApiControllersAgentControllerPutUpgradeAgentsRequest

func NewApiControllersAgentControllerPutUpgradeAgentsRequest(server string, params *AgentControllerPutUpgradeAgentsParams) (*http.Request, error)

NewApiControllersAgentControllerPutUpgradeAgentsRequest generates requests for AgentControllerPutUpgradeAgents

func NewApiControllersAgentControllerPutUpgradeCustomAgentsRequest

func NewApiControllersAgentControllerPutUpgradeCustomAgentsRequest(server string, params *AgentControllerPutUpgradeCustomAgentsParams) (*http.Request, error)

NewApiControllersAgentControllerPutUpgradeCustomAgentsRequest generates requests for AgentControllerPutUpgradeCustomAgents

func NewApiControllersAgentControllerRestartAgentRequest

func NewApiControllersAgentControllerRestartAgentRequest(server string, agentId AgentId, params *AgentControllerRestartAgentParams) (*http.Request, error)

NewApiControllersAgentControllerRestartAgentRequest generates requests for AgentControllerRestartAgent

func NewApiControllersAgentControllerRestartAgentsByGroupRequest

func NewApiControllersAgentControllerRestartAgentsByGroupRequest(server string, groupId GroupId, params *AgentControllerRestartAgentsByGroupParams) (*http.Request, error)

NewApiControllersAgentControllerRestartAgentsByGroupRequest generates requests for AgentControllerRestartAgentsByGroup

func NewApiControllersAgentControllerRestartAgentsByNodeRequest

func NewApiControllersAgentControllerRestartAgentsByNodeRequest(server string, nodeId NodeId, params *AgentControllerRestartAgentsByNodeParams) (*http.Request, error)

NewApiControllersAgentControllerRestartAgentsByNodeRequest generates requests for AgentControllerRestartAgentsByNode

func NewApiControllersAgentControllerRestartAgentsRequest

func NewApiControllersAgentControllerRestartAgentsRequest(server string, params *AgentControllerRestartAgentsParams) (*http.Request, error)

NewApiControllersAgentControllerRestartAgentsRequest generates requests for AgentControllerRestartAgents

func NewApiControllersCdbListControllerDeleteFileRequest

func NewApiControllersCdbListControllerDeleteFileRequest(server string, filename ListFilenamePath, params *CdbListControllerDeleteFileParams) (*http.Request, error)

NewApiControllersCdbListControllerDeleteFileRequest generates requests for CdbListControllerDeleteFile

func NewApiControllersCdbListControllerGetFileRequest

func NewApiControllersCdbListControllerGetFileRequest(server string, filename ListFilenamePath, params *CdbListControllerGetFileParams) (*http.Request, error)

NewApiControllersCdbListControllerGetFileRequest generates requests for CdbListControllerGetFile

func NewApiControllersCdbListControllerGetListsFilesRequest

func NewApiControllersCdbListControllerGetListsFilesRequest(server string, params *CdbListControllerGetListsFilesParams) (*http.Request, error)

NewApiControllersCdbListControllerGetListsFilesRequest generates requests for CdbListControllerGetListsFiles

func NewApiControllersCdbListControllerGetListsRequest

func NewApiControllersCdbListControllerGetListsRequest(server string, params *CdbListControllerGetListsParams) (*http.Request, error)

NewApiControllersCdbListControllerGetListsRequest generates requests for CdbListControllerGetLists

func NewApiControllersCdbListControllerPutFileRequestWithBody

func NewApiControllersCdbListControllerPutFileRequestWithBody(server string, filename ListFilenamePath, params *CdbListControllerPutFileParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersCdbListControllerPutFileRequestWithBody generates requests for CdbListControllerPutFile with any type of body

func NewApiControllersCiscatControllerGetAgentsCiscatResultsRequest

func NewApiControllersCiscatControllerGetAgentsCiscatResultsRequest(server string, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams) (*http.Request, error)

NewApiControllersCiscatControllerGetAgentsCiscatResultsRequest generates requests for CiscatControllerGetAgentsCiscatResults

func NewApiControllersClusterControllerGetApiConfigRequest

func NewApiControllersClusterControllerGetApiConfigRequest(server string, params *ClusterControllerGetApiConfigParams) (*http.Request, error)

NewApiControllersClusterControllerGetApiConfigRequest generates requests for ClusterControllerGetApiConfig

func NewApiControllersClusterControllerGetClusterNodeRequest

func NewApiControllersClusterControllerGetClusterNodeRequest(server string, params *ClusterControllerGetClusterNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetClusterNodeRequest generates requests for ClusterControllerGetClusterNode

func NewApiControllersClusterControllerGetClusterNodesRequest

func NewApiControllersClusterControllerGetClusterNodesRequest(server string, params *ClusterControllerGetClusterNodesParams) (*http.Request, error)

NewApiControllersClusterControllerGetClusterNodesRequest generates requests for ClusterControllerGetClusterNodes

func NewApiControllersClusterControllerGetConfValidationRequest

func NewApiControllersClusterControllerGetConfValidationRequest(server string, params *ClusterControllerGetConfValidationParams) (*http.Request, error)

NewApiControllersClusterControllerGetConfValidationRequest generates requests for ClusterControllerGetConfValidation

func NewApiControllersClusterControllerGetConfigRequest

func NewApiControllersClusterControllerGetConfigRequest(server string, params *ClusterControllerGetConfigParams) (*http.Request, error)

NewApiControllersClusterControllerGetConfigRequest generates requests for ClusterControllerGetConfig

func NewApiControllersClusterControllerGetConfigurationNodeRequest

func NewApiControllersClusterControllerGetConfigurationNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetConfigurationNodeRequest generates requests for ClusterControllerGetConfigurationNode

func NewApiControllersClusterControllerGetHealthcheckRequest

func NewApiControllersClusterControllerGetHealthcheckRequest(server string, params *ClusterControllerGetHealthcheckParams) (*http.Request, error)

NewApiControllersClusterControllerGetHealthcheckRequest generates requests for ClusterControllerGetHealthcheck

func NewApiControllersClusterControllerGetInfoNodeRequest

func NewApiControllersClusterControllerGetInfoNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetInfoNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetInfoNodeRequest generates requests for ClusterControllerGetInfoNode

func NewApiControllersClusterControllerGetLogNodeRequest

func NewApiControllersClusterControllerGetLogNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetLogNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetLogNodeRequest generates requests for ClusterControllerGetLogNode

func NewApiControllersClusterControllerGetLogSummaryNodeRequest

func NewApiControllersClusterControllerGetLogSummaryNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetLogSummaryNodeRequest generates requests for ClusterControllerGetLogSummaryNode

func NewApiControllersClusterControllerGetNodeConfigRequest

func NewApiControllersClusterControllerGetNodeConfigRequest(server string, nodeId NodeId, component ClusterControllerGetNodeConfigParamsComponent, configuration ClusterControllerGetNodeConfigParamsConfiguration, params *ClusterControllerGetNodeConfigParams) (*http.Request, error)

NewApiControllersClusterControllerGetNodeConfigRequest generates requests for ClusterControllerGetNodeConfig

func NewApiControllersClusterControllerGetStatsAnalysisdNodeRequest

func NewApiControllersClusterControllerGetStatsAnalysisdNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatsAnalysisdNodeRequest generates requests for ClusterControllerGetStatsAnalysisdNode

func NewApiControllersClusterControllerGetStatsHourlyNodeRequest

func NewApiControllersClusterControllerGetStatsHourlyNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatsHourlyNodeRequest generates requests for ClusterControllerGetStatsHourlyNode

func NewApiControllersClusterControllerGetStatsNodeRequest

func NewApiControllersClusterControllerGetStatsNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatsNodeRequest generates requests for ClusterControllerGetStatsNode

func NewApiControllersClusterControllerGetStatsRemotedNodeRequest

func NewApiControllersClusterControllerGetStatsRemotedNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatsRemotedNodeRequest generates requests for ClusterControllerGetStatsRemotedNode

func NewApiControllersClusterControllerGetStatsWeeklyNodeRequest

func NewApiControllersClusterControllerGetStatsWeeklyNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatsWeeklyNodeRequest generates requests for ClusterControllerGetStatsWeeklyNode

func NewApiControllersClusterControllerGetStatusNodeRequest

func NewApiControllersClusterControllerGetStatusNodeRequest(server string, nodeId NodeId, params *ClusterControllerGetStatusNodeParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatusNodeRequest generates requests for ClusterControllerGetStatusNode

func NewApiControllersClusterControllerGetStatusRequest

func NewApiControllersClusterControllerGetStatusRequest(server string, params *ClusterControllerGetStatusParams) (*http.Request, error)

NewApiControllersClusterControllerGetStatusRequest generates requests for ClusterControllerGetStatus

func NewApiControllersClusterControllerPutRestartRequest

func NewApiControllersClusterControllerPutRestartRequest(server string, params *ClusterControllerPutRestartParams) (*http.Request, error)

NewApiControllersClusterControllerPutRestartRequest generates requests for ClusterControllerPutRestart

func NewApiControllersClusterControllerUpdateConfigurationRequestWithBody

func NewApiControllersClusterControllerUpdateConfigurationRequestWithBody(server string, nodeId NodeId, params *ClusterControllerUpdateConfigurationParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersClusterControllerUpdateConfigurationRequestWithBody generates requests for ClusterControllerUpdateConfiguration with any type of body

func NewApiControllersDecoderControllerDeleteFileRequest

func NewApiControllersDecoderControllerDeleteFileRequest(server string, filename XmlFilenamePath, params *DecoderControllerDeleteFileParams) (*http.Request, error)

NewApiControllersDecoderControllerDeleteFileRequest generates requests for DecoderControllerDeleteFile

func NewApiControllersDecoderControllerGetDecodersFilesRequest

func NewApiControllersDecoderControllerGetDecodersFilesRequest(server string, params *DecoderControllerGetDecodersFilesParams) (*http.Request, error)

NewApiControllersDecoderControllerGetDecodersFilesRequest generates requests for DecoderControllerGetDecodersFiles

func NewApiControllersDecoderControllerGetDecodersParentsRequest

func NewApiControllersDecoderControllerGetDecodersParentsRequest(server string, params *DecoderControllerGetDecodersParentsParams) (*http.Request, error)

NewApiControllersDecoderControllerGetDecodersParentsRequest generates requests for DecoderControllerGetDecodersParents

func NewApiControllersDecoderControllerGetDecodersRequest

func NewApiControllersDecoderControllerGetDecodersRequest(server string, params *DecoderControllerGetDecodersParams) (*http.Request, error)

NewApiControllersDecoderControllerGetDecodersRequest generates requests for DecoderControllerGetDecoders

func NewApiControllersDecoderControllerGetFileRequest

func NewApiControllersDecoderControllerGetFileRequest(server string, filename XmlFilenamePath, params *DecoderControllerGetFileParams) (*http.Request, error)

NewApiControllersDecoderControllerGetFileRequest generates requests for DecoderControllerGetFile

func NewApiControllersDecoderControllerPutFileRequestWithBody

func NewApiControllersDecoderControllerPutFileRequestWithBody(server string, filename XmlFilenamePath, params *DecoderControllerPutFileParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersDecoderControllerPutFileRequestWithBody generates requests for DecoderControllerPutFile with any type of body

func NewApiControllersDefaultControllerDefaultInfoRequest

func NewApiControllersDefaultControllerDefaultInfoRequest(server string, params *DefaultControllerDefaultInfoParams) (*http.Request, error)

NewApiControllersDefaultControllerDefaultInfoRequest generates requests for DefaultControllerDefaultInfo

func NewApiControllersExperimentalControllerClearSyscheckDatabaseRequest

func NewApiControllersExperimentalControllerClearSyscheckDatabaseRequest(server string, params *ExperimentalControllerClearSyscheckDatabaseParams) (*http.Request, error)

NewApiControllersExperimentalControllerClearSyscheckDatabaseRequest generates requests for ExperimentalControllerClearSyscheckDatabase

func NewApiControllersExperimentalControllerGetCisCatResultsRequest

func NewApiControllersExperimentalControllerGetCisCatResultsRequest(server string, params *ExperimentalControllerGetCisCatResultsParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetCisCatResultsRequest generates requests for ExperimentalControllerGetCisCatResults

func NewApiControllersExperimentalControllerGetHardwareInfoRequest

func NewApiControllersExperimentalControllerGetHardwareInfoRequest(server string, params *ExperimentalControllerGetHardwareInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetHardwareInfoRequest generates requests for ExperimentalControllerGetHardwareInfo

func NewApiControllersExperimentalControllerGetHotfixesInfoRequest

func NewApiControllersExperimentalControllerGetHotfixesInfoRequest(server string, params *ExperimentalControllerGetHotfixesInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetHotfixesInfoRequest generates requests for ExperimentalControllerGetHotfixesInfo

func NewApiControllersExperimentalControllerGetNetworkAddressInfoRequest

func NewApiControllersExperimentalControllerGetNetworkAddressInfoRequest(server string, params *ExperimentalControllerGetNetworkAddressInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetNetworkAddressInfoRequest generates requests for ExperimentalControllerGetNetworkAddressInfo

func NewApiControllersExperimentalControllerGetNetworkInterfaceInfoRequest

func NewApiControllersExperimentalControllerGetNetworkInterfaceInfoRequest(server string, params *ExperimentalControllerGetNetworkInterfaceInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetNetworkInterfaceInfoRequest generates requests for ExperimentalControllerGetNetworkInterfaceInfo

func NewApiControllersExperimentalControllerGetNetworkProtocolInfoRequest

func NewApiControllersExperimentalControllerGetNetworkProtocolInfoRequest(server string, params *ExperimentalControllerGetNetworkProtocolInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetNetworkProtocolInfoRequest generates requests for ExperimentalControllerGetNetworkProtocolInfo

func NewApiControllersExperimentalControllerGetOsInfoRequest

func NewApiControllersExperimentalControllerGetOsInfoRequest(server string, params *ExperimentalControllerGetOsInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetOsInfoRequest generates requests for ExperimentalControllerGetOsInfo

func NewApiControllersExperimentalControllerGetPackagesInfoRequest

func NewApiControllersExperimentalControllerGetPackagesInfoRequest(server string, params *ExperimentalControllerGetPackagesInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetPackagesInfoRequest generates requests for ExperimentalControllerGetPackagesInfo

func NewApiControllersExperimentalControllerGetPortsInfoRequest

func NewApiControllersExperimentalControllerGetPortsInfoRequest(server string, params *ExperimentalControllerGetPortsInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetPortsInfoRequest generates requests for ExperimentalControllerGetPortsInfo

func NewApiControllersExperimentalControllerGetProcessesInfoRequest

func NewApiControllersExperimentalControllerGetProcessesInfoRequest(server string, params *ExperimentalControllerGetProcessesInfoParams) (*http.Request, error)

NewApiControllersExperimentalControllerGetProcessesInfoRequest generates requests for ExperimentalControllerGetProcessesInfo

func NewApiControllersLogtestControllerEndLogtestSessionRequest

func NewApiControllersLogtestControllerEndLogtestSessionRequest(server string, token LogtestToken, params *LogtestControllerEndLogtestSessionParams) (*http.Request, error)

NewApiControllersLogtestControllerEndLogtestSessionRequest generates requests for LogtestControllerEndLogtestSession

func NewApiControllersLogtestControllerRunLogtestToolRequest

func NewApiControllersLogtestControllerRunLogtestToolRequest(server string, params *LogtestControllerRunLogtestToolParams, body LogtestControllerRunLogtestToolJSONRequestBody) (*http.Request, error)

NewApiControllersLogtestControllerRunLogtestToolRequest calls the generic LogtestControllerRunLogtestTool builder with application/json body

func NewApiControllersLogtestControllerRunLogtestToolRequestWithBody

func NewApiControllersLogtestControllerRunLogtestToolRequestWithBody(server string, params *LogtestControllerRunLogtestToolParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersLogtestControllerRunLogtestToolRequestWithBody generates requests for LogtestControllerRunLogtestTool with any type of body

func NewApiControllersManagerControllerGetApiConfigRequest

func NewApiControllersManagerControllerGetApiConfigRequest(server string, params *ManagerControllerGetApiConfigParams) (*http.Request, error)

NewApiControllersManagerControllerGetApiConfigRequest generates requests for ManagerControllerGetApiConfig

func NewApiControllersManagerControllerGetConfValidationRequest

func NewApiControllersManagerControllerGetConfValidationRequest(server string, params *ManagerControllerGetConfValidationParams) (*http.Request, error)

NewApiControllersManagerControllerGetConfValidationRequest generates requests for ManagerControllerGetConfValidation

func NewApiControllersManagerControllerGetConfigurationRequest

func NewApiControllersManagerControllerGetConfigurationRequest(server string, params *ManagerControllerGetConfigurationParams) (*http.Request, error)

NewApiControllersManagerControllerGetConfigurationRequest generates requests for ManagerControllerGetConfiguration

func NewApiControllersManagerControllerGetInfoRequest

func NewApiControllersManagerControllerGetInfoRequest(server string, params *ManagerControllerGetInfoParams) (*http.Request, error)

NewApiControllersManagerControllerGetInfoRequest generates requests for ManagerControllerGetInfo

func NewApiControllersManagerControllerGetLogRequest

func NewApiControllersManagerControllerGetLogRequest(server string, params *ManagerControllerGetLogParams) (*http.Request, error)

NewApiControllersManagerControllerGetLogRequest generates requests for ManagerControllerGetLog

func NewApiControllersManagerControllerGetLogSummaryRequest

func NewApiControllersManagerControllerGetLogSummaryRequest(server string, params *ManagerControllerGetLogSummaryParams) (*http.Request, error)

NewApiControllersManagerControllerGetLogSummaryRequest generates requests for ManagerControllerGetLogSummary

func NewApiControllersManagerControllerGetManagerConfigOndemandRequest

func NewApiControllersManagerControllerGetManagerConfigOndemandRequest(server string, component ManagerControllerGetManagerConfigOndemandParamsComponent, configuration ManagerControllerGetManagerConfigOndemandParamsConfiguration, params *ManagerControllerGetManagerConfigOndemandParams) (*http.Request, error)

NewApiControllersManagerControllerGetManagerConfigOndemandRequest generates requests for ManagerControllerGetManagerConfigOndemand

func NewApiControllersManagerControllerGetStatsAnalysisdRequest

func NewApiControllersManagerControllerGetStatsAnalysisdRequest(server string, params *ManagerControllerGetStatsAnalysisdParams) (*http.Request, error)

NewApiControllersManagerControllerGetStatsAnalysisdRequest generates requests for ManagerControllerGetStatsAnalysisd

func NewApiControllersManagerControllerGetStatsHourlyRequest

func NewApiControllersManagerControllerGetStatsHourlyRequest(server string, params *ManagerControllerGetStatsHourlyParams) (*http.Request, error)

NewApiControllersManagerControllerGetStatsHourlyRequest generates requests for ManagerControllerGetStatsHourly

func NewApiControllersManagerControllerGetStatsRemotedRequest

func NewApiControllersManagerControllerGetStatsRemotedRequest(server string, params *ManagerControllerGetStatsRemotedParams) (*http.Request, error)

NewApiControllersManagerControllerGetStatsRemotedRequest generates requests for ManagerControllerGetStatsRemoted

func NewApiControllersManagerControllerGetStatsRequest

func NewApiControllersManagerControllerGetStatsRequest(server string, params *ManagerControllerGetStatsParams) (*http.Request, error)

NewApiControllersManagerControllerGetStatsRequest generates requests for ManagerControllerGetStats

func NewApiControllersManagerControllerGetStatsWeeklyRequest

func NewApiControllersManagerControllerGetStatsWeeklyRequest(server string, params *ManagerControllerGetStatsWeeklyParams) (*http.Request, error)

NewApiControllersManagerControllerGetStatsWeeklyRequest generates requests for ManagerControllerGetStatsWeekly

func NewApiControllersManagerControllerGetStatusRequest

func NewApiControllersManagerControllerGetStatusRequest(server string, params *ManagerControllerGetStatusParams) (*http.Request, error)

NewApiControllersManagerControllerGetStatusRequest generates requests for ManagerControllerGetStatus

func NewApiControllersManagerControllerPutRestartRequest

func NewApiControllersManagerControllerPutRestartRequest(server string, params *ManagerControllerPutRestartParams) (*http.Request, error)

NewApiControllersManagerControllerPutRestartRequest generates requests for ManagerControllerPutRestart

func NewApiControllersManagerControllerUpdateConfigurationRequestWithBody

func NewApiControllersManagerControllerUpdateConfigurationRequestWithBody(server string, params *ManagerControllerUpdateConfigurationParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersManagerControllerUpdateConfigurationRequestWithBody generates requests for ManagerControllerUpdateConfiguration with any type of body

func NewApiControllersMitreControllerGetAttackRequest

func NewApiControllersMitreControllerGetAttackRequest(server string, params *MitreControllerGetAttackParams) (*http.Request, error)

NewApiControllersMitreControllerGetAttackRequest generates requests for MitreControllerGetAttack

func NewApiControllersOverviewControllerGetOverviewAgentsRequest

func NewApiControllersOverviewControllerGetOverviewAgentsRequest(server string, params *OverviewControllerGetOverviewAgentsParams) (*http.Request, error)

NewApiControllersOverviewControllerGetOverviewAgentsRequest generates requests for OverviewControllerGetOverviewAgents

func NewApiControllersRootcheckControllerDeleteRootcheckRequest

func NewApiControllersRootcheckControllerDeleteRootcheckRequest(server string, params *RootcheckControllerDeleteRootcheckParams) (*http.Request, error)

NewApiControllersRootcheckControllerDeleteRootcheckRequest generates requests for RootcheckControllerDeleteRootcheck

func NewApiControllersRootcheckControllerGetLastScanAgentRequest

func NewApiControllersRootcheckControllerGetLastScanAgentRequest(server string, agentId AgentId, params *RootcheckControllerGetLastScanAgentParams) (*http.Request, error)

NewApiControllersRootcheckControllerGetLastScanAgentRequest generates requests for RootcheckControllerGetLastScanAgent

func NewApiControllersRootcheckControllerGetRootcheckAgentRequest

func NewApiControllersRootcheckControllerGetRootcheckAgentRequest(server string, agentId AgentId, params *RootcheckControllerGetRootcheckAgentParams) (*http.Request, error)

NewApiControllersRootcheckControllerGetRootcheckAgentRequest generates requests for RootcheckControllerGetRootcheckAgent

func NewApiControllersRootcheckControllerPutRootcheckRequest

func NewApiControllersRootcheckControllerPutRootcheckRequest(server string, params *RootcheckControllerPutRootcheckParams) (*http.Request, error)

NewApiControllersRootcheckControllerPutRootcheckRequest generates requests for RootcheckControllerPutRootcheck

func NewApiControllersRuleControllerDeleteFileRequest

func NewApiControllersRuleControllerDeleteFileRequest(server string, filename XmlFilenamePath, params *RuleControllerDeleteFileParams) (*http.Request, error)

NewApiControllersRuleControllerDeleteFileRequest generates requests for RuleControllerDeleteFile

func NewApiControllersRuleControllerGetFileRequest

func NewApiControllersRuleControllerGetFileRequest(server string, filename XmlFilenamePath, params *RuleControllerGetFileParams) (*http.Request, error)

NewApiControllersRuleControllerGetFileRequest generates requests for RuleControllerGetFile

func NewApiControllersRuleControllerGetRulesFilesRequest

func NewApiControllersRuleControllerGetRulesFilesRequest(server string, params *RuleControllerGetRulesFilesParams) (*http.Request, error)

NewApiControllersRuleControllerGetRulesFilesRequest generates requests for RuleControllerGetRulesFiles

func NewApiControllersRuleControllerGetRulesGroupsRequest

func NewApiControllersRuleControllerGetRulesGroupsRequest(server string, params *RuleControllerGetRulesGroupsParams) (*http.Request, error)

NewApiControllersRuleControllerGetRulesGroupsRequest generates requests for RuleControllerGetRulesGroups

func NewApiControllersRuleControllerGetRulesRequest

func NewApiControllersRuleControllerGetRulesRequest(server string, params *RuleControllerGetRulesParams) (*http.Request, error)

NewApiControllersRuleControllerGetRulesRequest generates requests for RuleControllerGetRules

func NewApiControllersRuleControllerGetRulesRequirementRequest

func NewApiControllersRuleControllerGetRulesRequirementRequest(server string, requirement RuleControllerGetRulesRequirementParamsRequirement, params *RuleControllerGetRulesRequirementParams) (*http.Request, error)

NewApiControllersRuleControllerGetRulesRequirementRequest generates requests for RuleControllerGetRulesRequirement

func NewApiControllersRuleControllerPutFileRequestWithBody

func NewApiControllersRuleControllerPutFileRequestWithBody(server string, filename XmlFilenamePath, params *RuleControllerPutFileParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersRuleControllerPutFileRequestWithBody generates requests for RuleControllerPutFile with any type of body

func NewApiControllersScaControllerGetScaAgentRequest

func NewApiControllersScaControllerGetScaAgentRequest(server string, agentId AgentId, params *ScaControllerGetScaAgentParams) (*http.Request, error)

NewApiControllersScaControllerGetScaAgentRequest generates requests for ScaControllerGetScaAgent

func NewApiControllersScaControllerGetScaChecksRequest

func NewApiControllersScaControllerGetScaChecksRequest(server string, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams) (*http.Request, error)

NewApiControllersScaControllerGetScaChecksRequest generates requests for ScaControllerGetScaChecks

func NewApiControllersSecurityControllerAddPolicyRequest

func NewApiControllersSecurityControllerAddPolicyRequest(server string, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerAddPolicyRequest calls the generic SecurityControllerAddPolicy builder with application/json body

func NewApiControllersSecurityControllerAddPolicyRequestWithBody

func NewApiControllersSecurityControllerAddPolicyRequestWithBody(server string, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerAddPolicyRequestWithBody generates requests for SecurityControllerAddPolicy with any type of body

func NewApiControllersSecurityControllerAddRoleRequest

func NewApiControllersSecurityControllerAddRoleRequest(server string, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerAddRoleRequest calls the generic SecurityControllerAddRole builder with application/json body

func NewApiControllersSecurityControllerAddRoleRequestWithBody

func NewApiControllersSecurityControllerAddRoleRequestWithBody(server string, params *SecurityControllerAddRoleParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerAddRoleRequestWithBody generates requests for SecurityControllerAddRole with any type of body

func NewApiControllersSecurityControllerAddRuleRequest

func NewApiControllersSecurityControllerAddRuleRequest(server string, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerAddRuleRequest calls the generic SecurityControllerAddRule builder with application/json body

func NewApiControllersSecurityControllerAddRuleRequestWithBody

func NewApiControllersSecurityControllerAddRuleRequestWithBody(server string, params *SecurityControllerAddRuleParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerAddRuleRequestWithBody generates requests for SecurityControllerAddRule with any type of body

func NewApiControllersSecurityControllerCreateUserRequest

func NewApiControllersSecurityControllerCreateUserRequest(server string, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerCreateUserRequest calls the generic SecurityControllerCreateUser builder with application/json body

func NewApiControllersSecurityControllerCreateUserRequestWithBody

func NewApiControllersSecurityControllerCreateUserRequestWithBody(server string, params *SecurityControllerCreateUserParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerCreateUserRequestWithBody generates requests for SecurityControllerCreateUser with any type of body

func NewApiControllersSecurityControllerDeleteSecurityConfigRequest

func NewApiControllersSecurityControllerDeleteSecurityConfigRequest(server string, params *SecurityControllerDeleteSecurityConfigParams) (*http.Request, error)

NewApiControllersSecurityControllerDeleteSecurityConfigRequest generates requests for SecurityControllerDeleteSecurityConfig

func NewApiControllersSecurityControllerDeleteUsersRequest

func NewApiControllersSecurityControllerDeleteUsersRequest(server string, params *SecurityControllerDeleteUsersParams) (*http.Request, error)

NewApiControllersSecurityControllerDeleteUsersRequest generates requests for SecurityControllerDeleteUsers

func NewApiControllersSecurityControllerEditRunAsRequest

func NewApiControllersSecurityControllerEditRunAsRequest(server string, userId UserIdRequired, params *SecurityControllerEditRunAsParams) (*http.Request, error)

NewApiControllersSecurityControllerEditRunAsRequest generates requests for SecurityControllerEditRunAs

func NewApiControllersSecurityControllerGetPoliciesRequest

func NewApiControllersSecurityControllerGetPoliciesRequest(server string, params *SecurityControllerGetPoliciesParams) (*http.Request, error)

NewApiControllersSecurityControllerGetPoliciesRequest generates requests for SecurityControllerGetPolicies

func NewApiControllersSecurityControllerGetRbacActionsRequest

func NewApiControllersSecurityControllerGetRbacActionsRequest(server string, params *SecurityControllerGetRbacActionsParams) (*http.Request, error)

NewApiControllersSecurityControllerGetRbacActionsRequest generates requests for SecurityControllerGetRbacActions

func NewApiControllersSecurityControllerGetRbacResourcesRequest

func NewApiControllersSecurityControllerGetRbacResourcesRequest(server string, params *SecurityControllerGetRbacResourcesParams) (*http.Request, error)

NewApiControllersSecurityControllerGetRbacResourcesRequest generates requests for SecurityControllerGetRbacResources

func NewApiControllersSecurityControllerGetRolesRequest

func NewApiControllersSecurityControllerGetRolesRequest(server string, params *SecurityControllerGetRolesParams) (*http.Request, error)

NewApiControllersSecurityControllerGetRolesRequest generates requests for SecurityControllerGetRoles

func NewApiControllersSecurityControllerGetRulesRequest

func NewApiControllersSecurityControllerGetRulesRequest(server string, params *SecurityControllerGetRulesParams) (*http.Request, error)

NewApiControllersSecurityControllerGetRulesRequest generates requests for SecurityControllerGetRules

func NewApiControllersSecurityControllerGetSecurityConfigRequest

func NewApiControllersSecurityControllerGetSecurityConfigRequest(server string, params *SecurityControllerGetSecurityConfigParams) (*http.Request, error)

NewApiControllersSecurityControllerGetSecurityConfigRequest generates requests for SecurityControllerGetSecurityConfig

func NewApiControllersSecurityControllerGetUserMePoliciesRequest

func NewApiControllersSecurityControllerGetUserMePoliciesRequest(server string, params *SecurityControllerGetUserMePoliciesParams) (*http.Request, error)

NewApiControllersSecurityControllerGetUserMePoliciesRequest generates requests for SecurityControllerGetUserMePolicies

func NewApiControllersSecurityControllerGetUserMeRequest

func NewApiControllersSecurityControllerGetUserMeRequest(server string, params *SecurityControllerGetUserMeParams) (*http.Request, error)

NewApiControllersSecurityControllerGetUserMeRequest generates requests for SecurityControllerGetUserMe

func NewApiControllersSecurityControllerGetUsersRequest

func NewApiControllersSecurityControllerGetUsersRequest(server string, params *SecurityControllerGetUsersParams) (*http.Request, error)

NewApiControllersSecurityControllerGetUsersRequest generates requests for SecurityControllerGetUsers

func NewApiControllersSecurityControllerLoginUserRequest

func NewApiControllersSecurityControllerLoginUserRequest(server string, params *SecurityControllerLoginUserParams) (*http.Request, error)

NewApiControllersSecurityControllerLoginUserRequest generates requests for SecurityControllerLoginUser

func NewApiControllersSecurityControllerLogoutUserRequest

func NewApiControllersSecurityControllerLogoutUserRequest(server string) (*http.Request, error)

NewApiControllersSecurityControllerLogoutUserRequest generates requests for SecurityControllerLogoutUser

func NewApiControllersSecurityControllerPutSecurityConfigRequest

func NewApiControllersSecurityControllerPutSecurityConfigRequest(server string, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerPutSecurityConfigRequest calls the generic SecurityControllerPutSecurityConfig builder with application/json body

func NewApiControllersSecurityControllerPutSecurityConfigRequestWithBody

func NewApiControllersSecurityControllerPutSecurityConfigRequestWithBody(server string, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerPutSecurityConfigRequestWithBody generates requests for SecurityControllerPutSecurityConfig with any type of body

func NewApiControllersSecurityControllerRemovePoliciesRequest

func NewApiControllersSecurityControllerRemovePoliciesRequest(server string, params *SecurityControllerRemovePoliciesParams) (*http.Request, error)

NewApiControllersSecurityControllerRemovePoliciesRequest generates requests for SecurityControllerRemovePolicies

func NewApiControllersSecurityControllerRemoveRolePolicyRequest

func NewApiControllersSecurityControllerRemoveRolePolicyRequest(server string, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams) (*http.Request, error)

NewApiControllersSecurityControllerRemoveRolePolicyRequest generates requests for SecurityControllerRemoveRolePolicy

func NewApiControllersSecurityControllerRemoveRoleRuleRequest

func NewApiControllersSecurityControllerRemoveRoleRuleRequest(server string, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams) (*http.Request, error)

NewApiControllersSecurityControllerRemoveRoleRuleRequest generates requests for SecurityControllerRemoveRoleRule

func NewApiControllersSecurityControllerRemoveRolesRequest

func NewApiControllersSecurityControllerRemoveRolesRequest(server string, params *SecurityControllerRemoveRolesParams) (*http.Request, error)

NewApiControllersSecurityControllerRemoveRolesRequest generates requests for SecurityControllerRemoveRoles

func NewApiControllersSecurityControllerRemoveRulesRequest

func NewApiControllersSecurityControllerRemoveRulesRequest(server string, params *SecurityControllerRemoveRulesParams) (*http.Request, error)

NewApiControllersSecurityControllerRemoveRulesRequest generates requests for SecurityControllerRemoveRules

func NewApiControllersSecurityControllerRemoveUserRoleRequest

func NewApiControllersSecurityControllerRemoveUserRoleRequest(server string, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams) (*http.Request, error)

NewApiControllersSecurityControllerRemoveUserRoleRequest generates requests for SecurityControllerRemoveUserRole

func NewApiControllersSecurityControllerRevokeAllTokensRequest

func NewApiControllersSecurityControllerRevokeAllTokensRequest(server string) (*http.Request, error)

NewApiControllersSecurityControllerRevokeAllTokensRequest generates requests for SecurityControllerRevokeAllTokens

func NewApiControllersSecurityControllerRunAsLoginRequest

func NewApiControllersSecurityControllerRunAsLoginRequest(server string, params *SecurityControllerRunAsLoginParams, body SecurityControllerRunAsLoginJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerRunAsLoginRequest calls the generic SecurityControllerRunAsLogin builder with application/json body

func NewApiControllersSecurityControllerRunAsLoginRequestWithBody

func NewApiControllersSecurityControllerRunAsLoginRequestWithBody(server string, params *SecurityControllerRunAsLoginParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerRunAsLoginRequestWithBody generates requests for SecurityControllerRunAsLogin with any type of body

func NewApiControllersSecurityControllerSetRolePolicyRequest

func NewApiControllersSecurityControllerSetRolePolicyRequest(server string, roleId RoleId, params *SecurityControllerSetRolePolicyParams) (*http.Request, error)

NewApiControllersSecurityControllerSetRolePolicyRequest generates requests for SecurityControllerSetRolePolicy

func NewApiControllersSecurityControllerSetRoleRuleRequest

func NewApiControllersSecurityControllerSetRoleRuleRequest(server string, roleId RoleId, params *SecurityControllerSetRoleRuleParams) (*http.Request, error)

NewApiControllersSecurityControllerSetRoleRuleRequest generates requests for SecurityControllerSetRoleRule

func NewApiControllersSecurityControllerSetUserRoleRequest

func NewApiControllersSecurityControllerSetUserRoleRequest(server string, userId UserIdRequired, params *SecurityControllerSetUserRoleParams) (*http.Request, error)

NewApiControllersSecurityControllerSetUserRoleRequest generates requests for SecurityControllerSetUserRole

func NewApiControllersSecurityControllerUpdatePolicyRequest

func NewApiControllersSecurityControllerUpdatePolicyRequest(server string, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerUpdatePolicyRequest calls the generic SecurityControllerUpdatePolicy builder with application/json body

func NewApiControllersSecurityControllerUpdatePolicyRequestWithBody

func NewApiControllersSecurityControllerUpdatePolicyRequestWithBody(server string, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerUpdatePolicyRequestWithBody generates requests for SecurityControllerUpdatePolicy with any type of body

func NewApiControllersSecurityControllerUpdateRoleRequest

func NewApiControllersSecurityControllerUpdateRoleRequest(server string, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerUpdateRoleRequest calls the generic SecurityControllerUpdateRole builder with application/json body

func NewApiControllersSecurityControllerUpdateRoleRequestWithBody

func NewApiControllersSecurityControllerUpdateRoleRequestWithBody(server string, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerUpdateRoleRequestWithBody generates requests for SecurityControllerUpdateRole with any type of body

func NewApiControllersSecurityControllerUpdateRuleRequest

func NewApiControllersSecurityControllerUpdateRuleRequest(server string, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerUpdateRuleRequest calls the generic SecurityControllerUpdateRule builder with application/json body

func NewApiControllersSecurityControllerUpdateRuleRequestWithBody

func NewApiControllersSecurityControllerUpdateRuleRequestWithBody(server string, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerUpdateRuleRequestWithBody generates requests for SecurityControllerUpdateRule with any type of body

func NewApiControllersSecurityControllerUpdateUserRequest

func NewApiControllersSecurityControllerUpdateUserRequest(server string, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody) (*http.Request, error)

NewApiControllersSecurityControllerUpdateUserRequest calls the generic SecurityControllerUpdateUser builder with application/json body

func NewApiControllersSecurityControllerUpdateUserRequestWithBody

func NewApiControllersSecurityControllerUpdateUserRequestWithBody(server string, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader) (*http.Request, error)

NewApiControllersSecurityControllerUpdateUserRequestWithBody generates requests for SecurityControllerUpdateUser with any type of body

func NewApiControllersSyscheckControllerDeleteSyscheckAgentRequest

func NewApiControllersSyscheckControllerDeleteSyscheckAgentRequest(server string, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams) (*http.Request, error)

NewApiControllersSyscheckControllerDeleteSyscheckAgentRequest generates requests for SyscheckControllerDeleteSyscheckAgent

func NewApiControllersSyscheckControllerGetLastScanAgentRequest

func NewApiControllersSyscheckControllerGetLastScanAgentRequest(server string, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams) (*http.Request, error)

NewApiControllersSyscheckControllerGetLastScanAgentRequest generates requests for SyscheckControllerGetLastScanAgent

func NewApiControllersSyscheckControllerGetSyscheckAgentRequest

func NewApiControllersSyscheckControllerGetSyscheckAgentRequest(server string, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams) (*http.Request, error)

NewApiControllersSyscheckControllerGetSyscheckAgentRequest generates requests for SyscheckControllerGetSyscheckAgent

func NewApiControllersSyscheckControllerPutSyscheckRequest

func NewApiControllersSyscheckControllerPutSyscheckRequest(server string, params *SyscheckControllerPutSyscheckParams) (*http.Request, error)

NewApiControllersSyscheckControllerPutSyscheckRequest generates requests for SyscheckControllerPutSyscheck

func NewApiControllersSyscollectorControllerGetHardwareInfoRequest

func NewApiControllersSyscollectorControllerGetHardwareInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetHardwareInfoRequest generates requests for SyscollectorControllerGetHardwareInfo

func NewApiControllersSyscollectorControllerGetHotfixInfoRequest

func NewApiControllersSyscollectorControllerGetHotfixInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetHotfixInfoRequest generates requests for SyscollectorControllerGetHotfixInfo

func NewApiControllersSyscollectorControllerGetNetworkAddressInfoRequest

func NewApiControllersSyscollectorControllerGetNetworkAddressInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetNetworkAddressInfoRequest generates requests for SyscollectorControllerGetNetworkAddressInfo

func NewApiControllersSyscollectorControllerGetNetworkInterfaceInfoRequest

func NewApiControllersSyscollectorControllerGetNetworkInterfaceInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetNetworkInterfaceInfoRequest generates requests for SyscollectorControllerGetNetworkInterfaceInfo

func NewApiControllersSyscollectorControllerGetNetworkProtocolInfoRequest

func NewApiControllersSyscollectorControllerGetNetworkProtocolInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetNetworkProtocolInfoRequest generates requests for SyscollectorControllerGetNetworkProtocolInfo

func NewApiControllersSyscollectorControllerGetOsInfoRequest

func NewApiControllersSyscollectorControllerGetOsInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetOsInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetOsInfoRequest generates requests for SyscollectorControllerGetOsInfo

func NewApiControllersSyscollectorControllerGetPackagesInfoRequest

func NewApiControllersSyscollectorControllerGetPackagesInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetPackagesInfoRequest generates requests for SyscollectorControllerGetPackagesInfo

func NewApiControllersSyscollectorControllerGetPortsInfoRequest

func NewApiControllersSyscollectorControllerGetPortsInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetPortsInfoRequest generates requests for SyscollectorControllerGetPortsInfo

func NewApiControllersSyscollectorControllerGetProcessesInfoRequest

func NewApiControllersSyscollectorControllerGetProcessesInfoRequest(server string, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams) (*http.Request, error)

NewApiControllersSyscollectorControllerGetProcessesInfoRequest generates requests for SyscollectorControllerGetProcessesInfo

func NewApiControllersTaskControllerGetTasksStatusRequest

func NewApiControllersTaskControllerGetTasksStatusRequest(server string, params *TaskControllerGetTasksStatusParams) (*http.Request, error)

NewApiControllersTaskControllerGetTasksStatusRequest generates requests for TaskControllerGetTasksStatus

func NewApiControllersVulnerabilityControllerGetVulnerabilityAgentRequest

func NewApiControllersVulnerabilityControllerGetVulnerabilityAgentRequest(server string, agentId AgentId, params *VulnerabilityControllerGetVulnerabilityAgentParams) (*http.Request, error)

NewApiControllersVulnerabilityControllerGetVulnerabilityAgentRequest generates requests for VulnerabilityControllerGetVulnerabilityAgent

Types

type APIClient

type APIClient struct {
	*ClientWithResponses
	Lazy bool

	DefaultController        DefaultControllerInterface
	LogtestController        LogtestControllerInterface
	ManagerController        ManagerControllerInterface
	MitreController          MitreControllerInterface
	OverviewController       OverviewControllerInterface
	RootcheckController      RootcheckControllerInterface
	ActiveResponseController ActiveResponseControllerInterface
	CiscatController         CiscatControllerInterface
	SyscheckController       SyscheckControllerInterface
	SyscollectorController   SyscollectorControllerInterface
	ScaController            ScaControllerInterface
	VulnerabilityController  VulnerabilityControllerInterface
	ClusterController        ClusterControllerInterface
	ExperimentalController   ExperimentalControllerInterface
	AgentController          AgentControllerInterface
	DecoderController        DecoderControllerInterface
	SecurityController       SecurityControllerInterface
	TaskController           TaskControllerInterface
	CdbListController        CdbListControllerInterface
	RuleController           RuleControllerInterface
}

APIClient extended client with less abstract api access

func NewAPIClient

func NewAPIClient(baseURL string, opts ...ClientOption) (*APIClient, error)

NewAPIClient Create a new API (yes, naming is awkward)

func NewClientFromEnvironment

func NewClientFromEnvironment(opts ...ClientOption) (*APIClient, error)

NewClientFromEnvironment creates a new client from default environment variables

func (*APIClient) ServerAddress

func (c *APIClient) ServerAddress() string

ServerAddress return the Wazuh server address

type ActiveResponseBody

type ActiveResponseBody struct {
	Alert *struct {
		// Alert data depending on the AR executed
		Data *map[string]interface{} `json:"data,omitempty"`
	} `json:"alert,omitempty"`

	// Command arguments
	Arguments *[]string `json:"arguments,omitempty"`

	// Command running in the agent. If this value starts by `!`, then it refers to a script name instead of a command name
	Command string `json:"command"`

	// Whether the specified command is a custom command or not
	Custom *bool `json:"custom,omitempty"`
}

ActiveResponseBody defines model for ActiveResponseBody.

type ActiveResponseController

type ActiveResponseController struct {
	*ClientWithResponses
}

ActiveResponseController implementation of the ActiveResponseController interface

func (*ActiveResponseController) RunCommand

RunCommand calls the ActiveResponse controller´s function

func (*ActiveResponseController) RunCommandWithBody

RunCommandWithBody calls the ActiveResponse controller´s function

type ActiveResponseControllerInterface

type ActiveResponseControllerInterface interface {
	RunCommandWithBody(params *ActiveResponseControllerRunCommandParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*ApiResponse, error)
	RunCommand(params *ActiveResponseControllerRunCommandParams, arg2 ActiveResponseControllerRunCommandJSONRequestBody, arg3 ...RequestEditorFn) (*ApiResponse, error)
}

ActiveResponseControllerInterface contains all methods for the wazuh controller api

type ActiveResponseControllerRunCommandJSONBody

type ActiveResponseControllerRunCommandJSONBody ActiveResponseBody

ActiveResponseControllerRunCommandJSONBody defines parameters for ActiveResponseControllerRunCommand.

type ActiveResponseControllerRunCommandJSONRequestBody

type ActiveResponseControllerRunCommandJSONRequestBody ActiveResponseControllerRunCommandJSONBody

ActiveResponseControllerRunCommandJSONRequestBody defines body for ActiveResponseControllerRunCommand for application/json ContentType.

type ActiveResponseControllerRunCommandParams

type ActiveResponseControllerRunCommandParams struct {
	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ActiveResponseControllerRunCommandParams defines parameters for ActiveResponseControllerRunCommand.

type ActiveResponseControllerRunCommandResponse

type ActiveResponseControllerRunCommandResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON406      *RequestError
	JSON413      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersActiveResponseControllerRunCommandResponse

func ParseApiControllersActiveResponseControllerRunCommandResponse(rsp *http.Response) (*ActiveResponseControllerRunCommandResponse, error)

ParseApiControllersActiveResponseControllerRunCommandResponse parses an HTTP response from a ActiveResponseControllerRunCommandWithResponse call

func (ActiveResponseControllerRunCommandResponse) Status

Status returns HTTPResponse.Status

func (ActiveResponseControllerRunCommandResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type Adapter

type Adapter string

Adapter defines model for adapter.

type Address

type Address string

Address defines model for address.

type Agent

type Agent struct {
	// Embedded struct due to allOf(#/components/schemas/AgentSimple)
	AgentSimple `yaml:",inline"`
	// Embedded struct due to allOf(#/components/schemas/ExtraAgentFields)
	ExtraAgentFields `yaml:",inline"`
}

Agent defines model for Agent.

type AgentConfiguration

type AgentConfiguration map[string]interface{}

Current agent's configuration. The output varies with requested component and the agent configuration

type AgentController

type AgentController struct {
	*ClientWithResponses
}

AgentController implementation of the AgentController interface

func (*AgentController) AddAgent

AddAgent calls the Agent controller´s function

func (*AgentController) AddAgentWithBody

func (c *AgentController) AddAgentWithBody(params *AgentControllerAddAgentParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AgentIdKey, error)

AddAgentWithBody calls the Agent controller´s function

func (*AgentController) DeleteAgents

func (c *AgentController) DeleteAgents(params *AgentControllerDeleteAgentsParams, arg2 ...RequestEditorFn) (*struct {
	AllItemsResponseAgentIDs "yaml:\",inline\""
}, error)

DeleteAgents calls the Agent controller´s function

func (*AgentController) DeleteGroups

func (c *AgentController) DeleteGroups(params *AgentControllerDeleteGroupsParams, arg2 ...RequestEditorFn) (*struct {
	AllItemsResponseGroupIDs "yaml:\",inline\""
	AgentGroupDeleted        "yaml:\",inline\""
}, error)

DeleteGroups calls the Agent controller´s function

func (*AgentController) DeleteMultipleAgentSingleGroup

func (c *AgentController) DeleteMultipleAgentSingleGroup(params *AgentControllerDeleteMultipleAgentSingleGroupParams, arg2 ...RequestEditorFn) (*struct {
	AllItemsResponseAgentIDs "yaml:\",inline\""
}, error)

DeleteMultipleAgentSingleGroup calls the Agent controller´s function

func (*AgentController) DeleteSingleAgentMultipleGroups

func (c *AgentController) DeleteSingleAgentMultipleGroups(arg1 AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams, arg3 ...RequestEditorFn) (*struct {
	AllItemsResponseGroupIDs "yaml:\",inline\""
}, error)

DeleteSingleAgentMultipleGroups calls the Agent controller´s function

func (*AgentController) DeleteSingleAgentSingleGroup

func (c *AgentController) DeleteSingleAgentSingleGroup(arg1 AgentId, arg2 GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams, arg4 ...RequestEditorFn) (*ApiResponse, error)

DeleteSingleAgentSingleGroup calls the Agent controller´s function

func (*AgentController) GetAgentConfig

GetAgentConfig calls the Agent controller´s function

func (*AgentController) GetAgentFields

GetAgentFields calls the Agent controller´s function

func (*AgentController) GetAgentKey

GetAgentKey calls the Agent controller´s function

func (*AgentController) GetAgentNoGroup

GetAgentNoGroup calls the Agent controller´s function

func (*AgentController) GetAgentOutdated

GetAgentOutdated calls the Agent controller´s function

func (*AgentController) GetAgentSummaryOs

func (c *AgentController) GetAgentSummaryOs(params *AgentControllerGetAgentSummaryOsParams, arg2 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

GetAgentSummaryOs calls the Agent controller´s function

func (*AgentController) GetAgentSummaryStatus

GetAgentSummaryStatus calls the Agent controller´s function

func (*AgentController) GetAgentUpgrade

GetAgentUpgrade calls the Agent controller´s function

func (*AgentController) GetAgents

GetAgents calls the Agent controller´s function

func (*AgentController) GetAgentsInGroup

GetAgentsInGroup calls the Agent controller´s function

func (*AgentController) GetComponentStats

GetComponentStats calls the Agent controller´s function

func (*AgentController) GetGroupConfig

func (c *AgentController) GetGroupConfig(arg1 GroupId, params *AgentControllerGetGroupConfigParams, arg3 ...RequestEditorFn) (*struct {
	AffectedItems      *[]GroupConfiguration "json:\"affected_items,omitempty\""
	TotalAffectedItems *int32                "json:\"total_affected_items,omitempty\""
}, error)

GetGroupConfig calls the Agent controller´s function

func (*AgentController) GetGroupFileJSON

func (c *AgentController) GetGroupFileJSON(arg1 GroupId, arg2 FileName, params *AgentControllerGetGroupFileJsonParams, arg4 ...RequestEditorFn) (*interface{}, error)

GetGroupFileJSON calls the Agent controller´s function

func (*AgentController) GetGroupFileXML

GetGroupFileXML calls the Agent controller´s function

func (*AgentController) GetGroupFiles

GetGroupFiles calls the Agent controller´s function

func (*AgentController) GetListGroup

GetListGroup calls the Agent controller´s function

func (*AgentController) GetSyncAgent

GetSyncAgent calls the Agent controller´s function

func (*AgentController) InsertAgent

InsertAgent calls the Agent controller´s function

func (*AgentController) InsertAgentWithBody

func (c *AgentController) InsertAgentWithBody(params *AgentControllerInsertAgentParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AgentIdKey, error)

InsertAgentWithBody calls the Agent controller´s function

func (*AgentController) PostGroup

PostGroup calls the Agent controller´s function

func (*AgentController) PostGroupWithBody

func (c *AgentController) PostGroupWithBody(params *AgentControllerPostGroupParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*ApiResponse, error)

PostGroupWithBody calls the Agent controller´s function

func (*AgentController) PostNewAgent

PostNewAgent calls the Agent controller´s function

func (*AgentController) PutAgentSingleGroup

func (c *AgentController) PutAgentSingleGroup(arg1 AgentId, arg2 GroupId, params *AgentControllerPutAgentSingleGroupParams, arg4 ...RequestEditorFn) (*ApiResponse, error)

PutAgentSingleGroup calls the Agent controller´s function

func (*AgentController) PutGroupConfigWithBody

func (c *AgentController) PutGroupConfigWithBody(arg1 GroupId, params *AgentControllerPutGroupConfigParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*ApiResponse, error)

PutGroupConfigWithBody calls the Agent controller´s function

func (*AgentController) PutMultipleAgentSingleGroup

func (c *AgentController) PutMultipleAgentSingleGroup(params *AgentControllerPutMultipleAgentSingleGroupParams, arg2 ...RequestEditorFn) (*struct {
	AllItemsResponseAgentIDs "yaml:\",inline\""
}, error)

PutMultipleAgentSingleGroup calls the Agent controller´s function

func (*AgentController) PutUpgradeAgents

PutUpgradeAgents calls the Agent controller´s function

func (*AgentController) PutUpgradeCustomAgents

func (c *AgentController) PutUpgradeCustomAgents(params *AgentControllerPutUpgradeCustomAgentsParams, arg2 ...RequestEditorFn) (*ApiResponse, error)

PutUpgradeCustomAgents calls the Agent controller´s function

type AgentControllerAddAgentJSONBody

type AgentControllerAddAgentJSONBody struct {
	// Remove the old agent with the same IP if disconnected since <force_time> seconds
	ForceTime *int32 `json:"force_time,omitempty"`

	// If this is not included, the API will get the IP automatically. Allowed values: IP, IP/NET, ANY
	Ip *string `json:"ip,omitempty"`

	// Agent name
	Name string `json:"agent_name"`
}

AgentControllerAddAgentJSONBody defines parameters for AgentControllerAddAgent.

type AgentControllerAddAgentJSONRequestBody

type AgentControllerAddAgentJSONRequestBody AgentControllerAddAgentJSONBody

AgentControllerAddAgentJSONRequestBody defines body for AgentControllerAddAgent for application/json ContentType.

type AgentControllerAddAgentParams

type AgentControllerAddAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerAddAgentParams defines parameters for AgentControllerAddAgent.

type AgentControllerAddAgentResponse

type AgentControllerAddAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AgentIdKey `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerAddAgentResponse

func ParseApiControllersAgentControllerAddAgentResponse(rsp *http.Response) (*AgentControllerAddAgentResponse, error)

ParseApiControllersAgentControllerAddAgentResponse parses an HTTP response from a AgentControllerAddAgentWithResponse call

func (AgentControllerAddAgentResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerAddAgentResponse) StatusCode

func (r AgentControllerAddAgentResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type AgentControllerDeleteAgentsParams

type AgentControllerDeleteAgentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), use the keyword `all` to select all agents
	AgentsList AgentsListDelete `json:"agents_list"`

	// Permanently delete an agent from the key store
	Purge *Purge `json:"purge,omitempty"`

	// Filter by agent status (use commas to enter multiple statuses)
	Status StatusDeleteAgentParam `json:"status"`

	// Consider only agents whose last keep alive is older than the specified time frame. For never_connected agents, register date is considered instead of last keep alive. For example, `7d`, `10s` and `10` are valid values. When no time unit is specified, seconds are assumed. Use 0s to select all agents
	OlderThan *OlderThan `json:"older_than,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Filter by OS platform
	OsPlatform *OsPlatform `json:"os.platform,omitempty"`

	// Filter by OS version
	OsVersion *OsVersion `json:"os.version,omitempty"`

	// Filter by OS name
	OsName *OsName `json:"os.name,omitempty"`

	// Filter by manager hostname where agents are connected to
	Manager *ManagerHost `json:"manager,omitempty"`

	// Filter by agents version
	Version *Version `json:"version,omitempty"`

	// Filter by group of agents
	Group *AgentGroup `json:"group,omitempty"`

	// Filter by node name
	NodeName *NodeName `json:"node_name,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by the IP used by the agent to communicate with the manager. If it's not available, it will have the same value as registerIP
	Ip *Ip `json:"ip,omitempty"`

	// Filter by the IP used when registering the agent
	RegisterIP *RegisterIP `json:"registerIP,omitempty"`
}

AgentControllerDeleteAgentsParams defines parameters for AgentControllerDeleteAgents.

type AgentControllerDeleteAgentsParamsStatus

type AgentControllerDeleteAgentsParamsStatus string

AgentControllerDeleteAgentsParamsStatus defines parameters for AgentControllerDeleteAgents.

type AgentControllerDeleteAgentsResponse

type AgentControllerDeleteAgentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs)
			AllItemsResponseAgentIDs `yaml:",inline"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerDeleteAgentsResponse

func ParseApiControllersAgentControllerDeleteAgentsResponse(rsp *http.Response) (*AgentControllerDeleteAgentsResponse, error)

ParseApiControllersAgentControllerDeleteAgentsResponse parses an HTTP response from a AgentControllerDeleteAgentsWithResponse call

func (AgentControllerDeleteAgentsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerDeleteAgentsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerDeleteGroupsParams

type AgentControllerDeleteGroupsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of group IDs (separated by comma), use the keyword 'all' to select all groups
	GroupsList GroupsListDelete `json:"groups_list"`
}

AgentControllerDeleteGroupsParams defines parameters for AgentControllerDeleteGroups.

type AgentControllerDeleteGroupsResponse

type AgentControllerDeleteGroupsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Embedded struct due to allOf(#/components/schemas/AllItemsResponseGroupIDs)
			AllItemsResponseGroupIDs `yaml:",inline"`
			// Embedded struct due to allOf(#/components/schemas/AgentGroupDeleted)
			AgentGroupDeleted `yaml:",inline"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerDeleteGroupsResponse

func ParseApiControllersAgentControllerDeleteGroupsResponse(rsp *http.Response) (*AgentControllerDeleteGroupsResponse, error)

ParseApiControllersAgentControllerDeleteGroupsResponse parses an HTTP response from a AgentControllerDeleteGroupsWithResponse call

func (AgentControllerDeleteGroupsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerDeleteGroupsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerDeleteMultipleAgentSingleGroupParams

type AgentControllerDeleteMultipleAgentSingleGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), use the keyword `all` to select all agents
	AgentsList AgentsListDelete `json:"agents_list"`

	// Group ID. (Name of the group)
	GroupId GroupIdQuery `json:"group_id"`
}

AgentControllerDeleteMultipleAgentSingleGroupParams defines parameters for AgentControllerDeleteMultipleAgentSingleGroup.

type AgentControllerDeleteMultipleAgentSingleGroupResponse

type AgentControllerDeleteMultipleAgentSingleGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs)
			AllItemsResponseAgentIDs `yaml:",inline"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerDeleteMultipleAgentSingleGroupResponse

func ParseApiControllersAgentControllerDeleteMultipleAgentSingleGroupResponse(rsp *http.Response) (*AgentControllerDeleteMultipleAgentSingleGroupResponse, error)

ParseApiControllersAgentControllerDeleteMultipleAgentSingleGroupResponse parses an HTTP response from a AgentControllerDeleteMultipleAgentSingleGroupWithResponse call

func (AgentControllerDeleteMultipleAgentSingleGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerDeleteMultipleAgentSingleGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerDeleteSingleAgentMultipleGroupsParams

type AgentControllerDeleteSingleAgentMultipleGroupsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of group IDs (separated by comma), all groups selected by default if not specified
	GroupsList *GroupsList `json:"groups_list,omitempty"`
}

AgentControllerDeleteSingleAgentMultipleGroupsParams defines parameters for AgentControllerDeleteSingleAgentMultipleGroups.

type AgentControllerDeleteSingleAgentMultipleGroupsResponse

type AgentControllerDeleteSingleAgentMultipleGroupsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Embedded struct due to allOf(#/components/schemas/AllItemsResponseGroupIDs)
			AllItemsResponseGroupIDs `yaml:",inline"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerDeleteSingleAgentMultipleGroupsResponse

func ParseApiControllersAgentControllerDeleteSingleAgentMultipleGroupsResponse(rsp *http.Response) (*AgentControllerDeleteSingleAgentMultipleGroupsResponse, error)

ParseApiControllersAgentControllerDeleteSingleAgentMultipleGroupsResponse parses an HTTP response from a AgentControllerDeleteSingleAgentMultipleGroupsWithResponse call

func (AgentControllerDeleteSingleAgentMultipleGroupsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerDeleteSingleAgentMultipleGroupsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerDeleteSingleAgentSingleGroupParams

type AgentControllerDeleteSingleAgentSingleGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerDeleteSingleAgentSingleGroupParams defines parameters for AgentControllerDeleteSingleAgentSingleGroup.

type AgentControllerDeleteSingleAgentSingleGroupResponse

type AgentControllerDeleteSingleAgentSingleGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON404      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerDeleteSingleAgentSingleGroupResponse

func ParseApiControllersAgentControllerDeleteSingleAgentSingleGroupResponse(rsp *http.Response) (*AgentControllerDeleteSingleAgentSingleGroupResponse, error)

ParseApiControllersAgentControllerDeleteSingleAgentSingleGroupResponse parses an HTTP response from a AgentControllerDeleteSingleAgentSingleGroupWithResponse call

func (AgentControllerDeleteSingleAgentSingleGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerDeleteSingleAgentSingleGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentConfigParams

type AgentControllerGetAgentConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerGetAgentConfigParams defines parameters for AgentControllerGetAgentConfig.

type AgentControllerGetAgentConfigParamsComponent

type AgentControllerGetAgentConfigParamsComponent string

AgentControllerGetAgentConfigParamsComponent defines parameters for AgentControllerGetAgentConfig.

type AgentControllerGetAgentConfigParamsConfiguration

type AgentControllerGetAgentConfigParamsConfiguration string

AgentControllerGetAgentConfigParamsConfiguration defines parameters for AgentControllerGetAgentConfig.

type AgentControllerGetAgentConfigResponse

type AgentControllerGetAgentConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		// Current agent's configuration. The output varies with requested component and the agent configuration
		Data *AgentConfiguration `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentConfigResponse

func ParseApiControllersAgentControllerGetAgentConfigResponse(rsp *http.Response) (*AgentControllerGetAgentConfigResponse, error)

ParseApiControllersAgentControllerGetAgentConfigResponse parses an HTTP response from a AgentControllerGetAgentConfigWithResponse call

func (AgentControllerGetAgentConfigResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentFieldsParams

type AgentControllerGetAgentFieldsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of fields affecting the operation
	Fields *Fields `json:"fields,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

AgentControllerGetAgentFieldsParams defines parameters for AgentControllerGetAgentFields.

type AgentControllerGetAgentFieldsResponse

type AgentControllerGetAgentFieldsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentsDistinct `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentFieldsResponse

func ParseApiControllersAgentControllerGetAgentFieldsResponse(rsp *http.Response) (*AgentControllerGetAgentFieldsResponse, error)

ParseApiControllersAgentControllerGetAgentFieldsResponse parses an HTTP response from a AgentControllerGetAgentFieldsWithResponse call

func (AgentControllerGetAgentFieldsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentFieldsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentKeyParams

type AgentControllerGetAgentKeyParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerGetAgentKeyParams defines parameters for AgentControllerGetAgentKey.

type AgentControllerGetAgentKeyResponse

type AgentControllerGetAgentKeyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentsKeys `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentKeyResponse

func ParseApiControllersAgentControllerGetAgentKeyResponse(rsp *http.Response) (*AgentControllerGetAgentKeyResponse, error)

ParseApiControllersAgentControllerGetAgentKeyResponse parses an HTTP response from a AgentControllerGetAgentKeyWithResponse call

func (AgentControllerGetAgentKeyResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentKeyResponse) StatusCode

func (r AgentControllerGetAgentKeyResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentNoGroupParams

type AgentControllerGetAgentNoGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

AgentControllerGetAgentNoGroupParams defines parameters for AgentControllerGetAgentNoGroup.

type AgentControllerGetAgentNoGroupResponse

type AgentControllerGetAgentNoGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgents `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentNoGroupResponse

func ParseApiControllersAgentControllerGetAgentNoGroupResponse(rsp *http.Response) (*AgentControllerGetAgentNoGroupResponse, error)

ParseApiControllersAgentControllerGetAgentNoGroupResponse parses an HTTP response from a AgentControllerGetAgentNoGroupWithResponse call

func (AgentControllerGetAgentNoGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentNoGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentOutdatedParams

type AgentControllerGetAgentOutdatedParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

AgentControllerGetAgentOutdatedParams defines parameters for AgentControllerGetAgentOutdated.

type AgentControllerGetAgentOutdatedResponse

type AgentControllerGetAgentOutdatedResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentsSimple `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentOutdatedResponse

func ParseApiControllersAgentControllerGetAgentOutdatedResponse(rsp *http.Response) (*AgentControllerGetAgentOutdatedResponse, error)

ParseApiControllersAgentControllerGetAgentOutdatedResponse parses an HTTP response from a AgentControllerGetAgentOutdatedWithResponse call

func (AgentControllerGetAgentOutdatedResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentOutdatedResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentSummaryOsParams

type AgentControllerGetAgentSummaryOsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerGetAgentSummaryOsParams defines parameters for AgentControllerGetAgentSummaryOs.

type AgentControllerGetAgentSummaryOsResponse

type AgentControllerGetAgentSummaryOsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentSummaryOsResponse

func ParseApiControllersAgentControllerGetAgentSummaryOsResponse(rsp *http.Response) (*AgentControllerGetAgentSummaryOsResponse, error)

ParseApiControllersAgentControllerGetAgentSummaryOsResponse parses an HTTP response from a AgentControllerGetAgentSummaryOsWithResponse call

func (AgentControllerGetAgentSummaryOsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentSummaryOsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentSummaryStatusParams

type AgentControllerGetAgentSummaryStatusParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerGetAgentSummaryStatusParams defines parameters for AgentControllerGetAgentSummaryStatus.

type AgentControllerGetAgentSummaryStatusResponse

type AgentControllerGetAgentSummaryStatusResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AgentsSummaryStatus `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentSummaryStatusResponse

func ParseApiControllersAgentControllerGetAgentSummaryStatusResponse(rsp *http.Response) (*AgentControllerGetAgentSummaryStatusResponse, error)

ParseApiControllersAgentControllerGetAgentSummaryStatusResponse parses an HTTP response from a AgentControllerGetAgentSummaryStatusWithResponse call

func (AgentControllerGetAgentSummaryStatusResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentSummaryStatusResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentUpgradeParams

type AgentControllerGetAgentUpgradeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`
}

AgentControllerGetAgentUpgradeParams defines parameters for AgentControllerGetAgentUpgrade.

type AgentControllerGetAgentUpgradeResponse

type AgentControllerGetAgentUpgradeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerGetAgentUpgradeResponse

func ParseApiControllersAgentControllerGetAgentUpgradeResponse(rsp *http.Response) (*AgentControllerGetAgentUpgradeResponse, error)

ParseApiControllersAgentControllerGetAgentUpgradeResponse parses an HTTP response from a AgentControllerGetAgentUpgradeWithResponse call

func (AgentControllerGetAgentUpgradeResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentUpgradeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentsInGroupParams

type AgentControllerGetAgentsInGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Filter by agent status (use commas to enter multiple statuses)
	Status *StatusAgentParam `json:"status,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

AgentControllerGetAgentsInGroupParams defines parameters for AgentControllerGetAgentsInGroup.

type AgentControllerGetAgentsInGroupParamsStatus

type AgentControllerGetAgentsInGroupParamsStatus string

AgentControllerGetAgentsInGroupParamsStatus defines parameters for AgentControllerGetAgentsInGroup.

type AgentControllerGetAgentsInGroupResponse

type AgentControllerGetAgentsInGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgents `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentsInGroupResponse

func ParseApiControllersAgentControllerGetAgentsInGroupResponse(rsp *http.Response) (*AgentControllerGetAgentsInGroupResponse, error)

ParseApiControllersAgentControllerGetAgentsInGroupResponse parses an HTTP response from a AgentControllerGetAgentsInGroupWithResponse call

func (AgentControllerGetAgentsInGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentsInGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetAgentsParams

type AgentControllerGetAgentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Filter by agent status (use commas to enter multiple statuses)
	Status *StatusAgentParam `json:"status,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Filter out agents whose time lapse from last keep alive signal is longer than specified. Time in seconds, ‘[n_days]d’, ‘[n_hours]h’, ‘[n_minutes]m’ or ‘[n_seconds]s’. For never_connected agents, uses the register date. For example, `7d`, `10s` and `10` are valid values. If no time unit is specified, seconds are used
	OlderThan *OlderThanParam `json:"older_than,omitempty"`

	// Filter by OS platform
	OsPlatform *OsPlatform `json:"os.platform,omitempty"`

	// Filter by OS version
	OsVersion *OsVersion `json:"os.version,omitempty"`

	// Filter by OS name
	OsName *OsName `json:"os.name,omitempty"`

	// Filter by manager hostname where agents are connected to
	Manager *ManagerHost `json:"manager,omitempty"`

	// Filter by agents version
	Version *Version `json:"version,omitempty"`

	// Filter by group of agents
	Group *AgentGroup `json:"group,omitempty"`

	// Filter by node name
	NodeName *NodeName `json:"node_name,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by the IP used by the agent to communicate with the manager. If it's not available, it will have the same value as registerIP
	Ip *Ip `json:"ip,omitempty"`

	// Filter by the IP used when registering the agent
	RegisterIP *RegisterIP `json:"registerIP,omitempty"`
}

AgentControllerGetAgentsParams defines parameters for AgentControllerGetAgents.

type AgentControllerGetAgentsParamsStatus

type AgentControllerGetAgentsParamsStatus string

AgentControllerGetAgentsParamsStatus defines parameters for AgentControllerGetAgents.

type AgentControllerGetAgentsResponse

type AgentControllerGetAgentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgents `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetAgentsResponse

func ParseApiControllersAgentControllerGetAgentsResponse(rsp *http.Response) (*AgentControllerGetAgentsResponse, error)

ParseApiControllersAgentControllerGetAgentsResponse parses an HTTP response from a AgentControllerGetAgentsWithResponse call

func (AgentControllerGetAgentsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetAgentsResponse) StatusCode

func (r AgentControllerGetAgentsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetComponentStatsParams

type AgentControllerGetComponentStatsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerGetComponentStatsParams defines parameters for AgentControllerGetComponentStats.

type AgentControllerGetComponentStatsParamsComponent

type AgentControllerGetComponentStatsParamsComponent string

AgentControllerGetComponentStatsParamsComponent defines parameters for AgentControllerGetComponentStats.

type AgentControllerGetComponentStatsResponse

type AgentControllerGetComponentStatsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerGetComponentStatsResponse

func ParseApiControllersAgentControllerGetComponentStatsResponse(rsp *http.Response) (*AgentControllerGetComponentStatsResponse, error)

ParseApiControllersAgentControllerGetComponentStatsResponse parses an HTTP response from a AgentControllerGetComponentStatsWithResponse call

func (AgentControllerGetComponentStatsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetComponentStatsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetGroupConfigParams

type AgentControllerGetGroupConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`
}

AgentControllerGetGroupConfigParams defines parameters for AgentControllerGetGroupConfig.

type AgentControllerGetGroupConfigResponse

type AgentControllerGetGroupConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		Data *struct {
			AffectedItems      *[]GroupConfiguration `json:"affected_items,omitempty"`
			TotalAffectedItems *int32                `json:"total_affected_items,omitempty"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetGroupConfigResponse

func ParseApiControllersAgentControllerGetGroupConfigResponse(rsp *http.Response) (*AgentControllerGetGroupConfigResponse, error)

ParseApiControllersAgentControllerGetGroupConfigResponse parses an HTTP response from a AgentControllerGetGroupConfigWithResponse call

func (AgentControllerGetGroupConfigResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetGroupConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetGroupFileJsonParams

type AgentControllerGetGroupFileJsonParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Type of file
	Type *TypeAgents `json:"type,omitempty"`
}

AgentControllerGetGroupFileJsonParams defines parameters for AgentControllerGetGroupFileJson.

type AgentControllerGetGroupFileJsonParamsType

type AgentControllerGetGroupFileJsonParamsType string

AgentControllerGetGroupFileJsonParamsType defines parameters for AgentControllerGetGroupFileJson.

type AgentControllerGetGroupFileJsonResponse

type AgentControllerGetGroupFileJsonResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		Data *interface{} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetGroupFileJsonResponse

func ParseApiControllersAgentControllerGetGroupFileJsonResponse(rsp *http.Response) (*AgentControllerGetGroupFileJsonResponse, error)

ParseApiControllersAgentControllerGetGroupFileJsonResponse parses an HTTP response from a AgentControllerGetGroupFileJsonWithResponse call

func (AgentControllerGetGroupFileJsonResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetGroupFileJsonResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetGroupFileXmlParams

type AgentControllerGetGroupFileXmlParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Type of file
	Type *TypeAgents `json:"type,omitempty"`
}

AgentControllerGetGroupFileXmlParams defines parameters for AgentControllerGetGroupFileXml.

type AgentControllerGetGroupFileXmlParamsType

type AgentControllerGetGroupFileXmlParamsType string

AgentControllerGetGroupFileXmlParamsType defines parameters for AgentControllerGetGroupFileXml.

type AgentControllerGetGroupFileXmlResponse

type AgentControllerGetGroupFileXmlResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	XML200       *string
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON404      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerGetGroupFileXmlResponse

func ParseApiControllersAgentControllerGetGroupFileXmlResponse(rsp *http.Response) (*AgentControllerGetGroupFileXmlResponse, error)

ParseApiControllersAgentControllerGetGroupFileXmlResponse parses an HTTP response from a AgentControllerGetGroupFileXmlWithResponse call

func (AgentControllerGetGroupFileXmlResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetGroupFileXmlResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetGroupFilesParams

type AgentControllerGetGroupFilesParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select algorithm to generate the returned checksums
	Hash *AgentControllerGetGroupFilesParamsHash `json:"hash,omitempty"`
}

AgentControllerGetGroupFilesParams defines parameters for AgentControllerGetGroupFiles.

type AgentControllerGetGroupFilesParamsHash

type AgentControllerGetGroupFilesParamsHash string

AgentControllerGetGroupFilesParamsHash defines parameters for AgentControllerGetGroupFiles.

type AgentControllerGetGroupFilesResponse

type AgentControllerGetGroupFilesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetGroupFilesResponse

func ParseApiControllersAgentControllerGetGroupFilesResponse(rsp *http.Response) (*AgentControllerGetGroupFilesResponse, error)

ParseApiControllersAgentControllerGetGroupFilesResponse parses an HTTP response from a AgentControllerGetGroupFilesWithResponse call

func (AgentControllerGetGroupFilesResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetGroupFilesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetListGroupParams

type AgentControllerGetListGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of group IDs (separated by comma), all groups selected by default if not specified
	GroupsList *GroupsList `json:"groups_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select algorithm to generate the returned checksums
	Hash *AgentControllerGetListGroupParamsHash `json:"hash,omitempty"`
}

AgentControllerGetListGroupParams defines parameters for AgentControllerGetListGroup.

type AgentControllerGetListGroupParamsHash

type AgentControllerGetListGroupParamsHash string

AgentControllerGetListGroupParamsHash defines parameters for AgentControllerGetListGroup.

type AgentControllerGetListGroupResponse

type AgentControllerGetListGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseGroups `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetListGroupResponse

func ParseApiControllersAgentControllerGetListGroupResponse(rsp *http.Response) (*AgentControllerGetListGroupResponse, error)

ParseApiControllersAgentControllerGetListGroupResponse parses an HTTP response from a AgentControllerGetListGroupWithResponse call

func (AgentControllerGetListGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetListGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerGetSyncAgentParams

type AgentControllerGetSyncAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerGetSyncAgentParams defines parameters for AgentControllerGetSyncAgent.

type AgentControllerGetSyncAgentResponse

type AgentControllerGetSyncAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentsSynced `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerGetSyncAgentResponse

func ParseApiControllersAgentControllerGetSyncAgentResponse(rsp *http.Response) (*AgentControllerGetSyncAgentResponse, error)

ParseApiControllersAgentControllerGetSyncAgentResponse parses an HTTP response from a AgentControllerGetSyncAgentWithResponse call

func (AgentControllerGetSyncAgentResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerGetSyncAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerInsertAgentJSONBody

type AgentControllerInsertAgentJSONBody struct {
	// Remove the old agent with the same IP if disconnected for <force_time> seconds
	ForceTime *int32 `json:"force_time,omitempty"`

	// Agent ID
	Id *AgentID `json:"id,omitempty"`

	// If this is not included, the API will get the IP automatically. Allowed values: IP, IP/NET, ANY
	Ip *string `json:"ip,omitempty"`

	// Key to use when communicating with the manager. The agent must have the same key on its `client.keys` file
	Key *string `json:"key,omitempty"`

	// Agent name
	Name string `json:"name"`
}

AgentControllerInsertAgentJSONBody defines parameters for AgentControllerInsertAgent.

type AgentControllerInsertAgentJSONRequestBody

type AgentControllerInsertAgentJSONRequestBody AgentControllerInsertAgentJSONBody

AgentControllerInsertAgentJSONRequestBody defines body for AgentControllerInsertAgent for application/json ContentType.

type AgentControllerInsertAgentParams

type AgentControllerInsertAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerInsertAgentParams defines parameters for AgentControllerInsertAgent.

type AgentControllerInsertAgentResponse

type AgentControllerInsertAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AgentIdKey `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerInsertAgentResponse

func ParseApiControllersAgentControllerInsertAgentResponse(rsp *http.Response) (*AgentControllerInsertAgentResponse, error)

ParseApiControllersAgentControllerInsertAgentResponse parses an HTTP response from a AgentControllerInsertAgentWithResponse call

func (AgentControllerInsertAgentResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerInsertAgentResponse) StatusCode

func (r AgentControllerInsertAgentResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type AgentControllerInterface

type AgentControllerInterface interface {
	AddAgentWithBody(params *AgentControllerAddAgentParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AgentIdKey, error)
	AddAgent(params *AgentControllerAddAgentParams, arg2 AgentControllerAddAgentJSONRequestBody, arg3 ...RequestEditorFn) (*AgentIdKey, error)
	DeleteAgents(params *AgentControllerDeleteAgentsParams, arg2 ...RequestEditorFn) (*struct {
		AllItemsResponseAgentIDs "yaml:\",inline\""
	}, error)
	DeleteGroups(params *AgentControllerDeleteGroupsParams, arg2 ...RequestEditorFn) (*struct {
		AllItemsResponseGroupIDs "yaml:\",inline\""
		AgentGroupDeleted        "yaml:\",inline\""
	}, error)
	DeleteMultipleAgentSingleGroup(params *AgentControllerDeleteMultipleAgentSingleGroupParams, arg2 ...RequestEditorFn) (*struct {
		AllItemsResponseAgentIDs "yaml:\",inline\""
	}, error)
	DeleteSingleAgentMultipleGroups(arg1 AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams, arg3 ...RequestEditorFn) (*struct {
		AllItemsResponseGroupIDs "yaml:\",inline\""
	}, error)
	DeleteSingleAgentSingleGroup(arg1 AgentId, arg2 GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams, arg4 ...RequestEditorFn) (*ApiResponse, error)
	GetAgentConfig(arg1 AgentId, arg2 AgentControllerGetAgentConfigParamsComponent, arg3 AgentControllerGetAgentConfigParamsConfiguration, params *AgentControllerGetAgentConfigParams, arg5 ...RequestEditorFn) (*AgentConfiguration, error)
	GetAgentFields(params *AgentControllerGetAgentFieldsParams, arg2 ...RequestEditorFn) (*AllItemsResponseAgentsDistinct, error)
	GetAgentKey(arg1 AgentId, params *AgentControllerGetAgentKeyParams, arg3 ...RequestEditorFn) (*AllItemsResponseAgentsKeys, error)
	GetAgentNoGroup(params *AgentControllerGetAgentNoGroupParams, arg2 ...RequestEditorFn) (*AllItemsResponseAgents, error)
	GetAgentOutdated(params *AgentControllerGetAgentOutdatedParams, arg2 ...RequestEditorFn) (*AllItemsResponseAgentsSimple, error)
	GetAgentSummaryOs(params *AgentControllerGetAgentSummaryOsParams, arg2 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	GetAgentSummaryStatus(params *AgentControllerGetAgentSummaryStatusParams, arg2 ...RequestEditorFn) (*AgentsSummaryStatus, error)
	GetAgentUpgrade(params *AgentControllerGetAgentUpgradeParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	GetAgentsInGroup(arg1 GroupId, params *AgentControllerGetAgentsInGroupParams, arg3 ...RequestEditorFn) (*AllItemsResponseAgents, error)
	GetAgents(params *AgentControllerGetAgentsParams, arg2 ...RequestEditorFn) (*AllItemsResponseAgents, error)
	GetComponentStats(arg1 AgentId, arg2 AgentControllerGetComponentStatsParamsComponent, params *AgentControllerGetComponentStatsParams, arg4 ...RequestEditorFn) (*ApiResponse, error)
	GetGroupConfig(arg1 GroupId, params *AgentControllerGetGroupConfigParams, arg3 ...RequestEditorFn) (*struct {
		AffectedItems      *[]GroupConfiguration "json:\"affected_items,omitempty\""
		TotalAffectedItems *int32                "json:\"total_affected_items,omitempty\""
	}, error)
	GetGroupFileJSON(arg1 GroupId, arg2 FileName, params *AgentControllerGetGroupFileJsonParams, arg4 ...RequestEditorFn) (*interface{}, error)
	GetGroupFileXML(arg1 GroupId, arg2 FileName, params *AgentControllerGetGroupFileXmlParams, arg4 ...RequestEditorFn) (*AgentControllerGetGroupFileXmlResponse, error)
	GetGroupFiles(arg1 GroupId, params *AgentControllerGetGroupFilesParams, arg3 ...RequestEditorFn) (*AllItemsResponse, error)
	GetListGroup(params *AgentControllerGetListGroupParams, arg2 ...RequestEditorFn) (*AllItemsResponseGroups, error)
	GetSyncAgent(arg1 AgentId, params *AgentControllerGetSyncAgentParams, arg3 ...RequestEditorFn) (*AllItemsResponseAgentsSynced, error)
	InsertAgentWithBody(params *AgentControllerInsertAgentParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AgentIdKey, error)
	InsertAgent(params *AgentControllerInsertAgentParams, arg2 AgentControllerInsertAgentJSONRequestBody, arg3 ...RequestEditorFn) (*AgentIdKey, error)
	PostGroupWithBody(params *AgentControllerPostGroupParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*ApiResponse, error)
	PostGroup(params *AgentControllerPostGroupParams, arg2 AgentControllerPostGroupJSONRequestBody, arg3 ...RequestEditorFn) (*ApiResponse, error)
	PostNewAgent(params *AgentControllerPostNewAgentParams, arg2 ...RequestEditorFn) (*AgentIdKey, error)
	PutAgentSingleGroup(arg1 AgentId, arg2 GroupId, params *AgentControllerPutAgentSingleGroupParams, arg4 ...RequestEditorFn) (*ApiResponse, error)
	PutGroupConfigWithBody(arg1 GroupId, params *AgentControllerPutGroupConfigParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*ApiResponse, error)
	PutMultipleAgentSingleGroup(params *AgentControllerPutMultipleAgentSingleGroupParams, arg2 ...RequestEditorFn) (*struct {
		AllItemsResponseAgentIDs "yaml:\",inline\""
	}, error)
	PutUpgradeAgents(params *AgentControllerPutUpgradeAgentsParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	PutUpgradeCustomAgents(params *AgentControllerPutUpgradeCustomAgentsParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	// contains filtered or unexported methods
}

AgentControllerInterface contains all methods for the wazuh controller api

type AgentControllerPostGroupJSONBody

type AgentControllerPostGroupJSONBody struct {
	// Group name
	GroupId string `json:"group_id"`
}

AgentControllerPostGroupJSONBody defines parameters for AgentControllerPostGroup.

type AgentControllerPostGroupJSONRequestBody

type AgentControllerPostGroupJSONRequestBody AgentControllerPostGroupJSONBody

AgentControllerPostGroupJSONRequestBody defines body for AgentControllerPostGroup for application/json ContentType.

type AgentControllerPostGroupParams

type AgentControllerPostGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerPostGroupParams defines parameters for AgentControllerPostGroup.

type AgentControllerPostGroupResponse

type AgentControllerPostGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerPostGroupResponse

func ParseApiControllersAgentControllerPostGroupResponse(rsp *http.Response) (*AgentControllerPostGroupResponse, error)

ParseApiControllersAgentControllerPostGroupResponse parses an HTTP response from a AgentControllerPostGroupWithResponse call

func (AgentControllerPostGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPostGroupResponse) StatusCode

func (r AgentControllerPostGroupResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type AgentControllerPostNewAgentParams

type AgentControllerPostNewAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Agent name
	AgentName AgentName `json:"agent_name"`
}

AgentControllerPostNewAgentParams defines parameters for AgentControllerPostNewAgent.

type AgentControllerPostNewAgentResponse

type AgentControllerPostNewAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AgentIdKey `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerPostNewAgentResponse

func ParseApiControllersAgentControllerPostNewAgentResponse(rsp *http.Response) (*AgentControllerPostNewAgentResponse, error)

ParseApiControllersAgentControllerPostNewAgentResponse parses an HTTP response from a AgentControllerPostNewAgentWithResponse call

func (AgentControllerPostNewAgentResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPostNewAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerPutAgentSingleGroupParams

type AgentControllerPutAgentSingleGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Whether to append the new group to current agent's multigroup or replace it
	ForceSingleGroup *ForceSingleGroup `json:"force_single_group,omitempty"`
}

AgentControllerPutAgentSingleGroupParams defines parameters for AgentControllerPutAgentSingleGroup.

type AgentControllerPutAgentSingleGroupResponse

type AgentControllerPutAgentSingleGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON404      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerPutAgentSingleGroupResponse

func ParseApiControllersAgentControllerPutAgentSingleGroupResponse(rsp *http.Response) (*AgentControllerPutAgentSingleGroupResponse, error)

ParseApiControllersAgentControllerPutAgentSingleGroupResponse parses an HTTP response from a AgentControllerPutAgentSingleGroupWithResponse call

func (AgentControllerPutAgentSingleGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPutAgentSingleGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerPutGroupConfigParams

type AgentControllerPutGroupConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerPutGroupConfigParams defines parameters for AgentControllerPutGroupConfig.

type AgentControllerPutGroupConfigResponse

type AgentControllerPutGroupConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON404      *ApiError
	JSON405      *RequestError
	JSON406      *RequestError
	JSON413      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerPutGroupConfigResponse

func ParseApiControllersAgentControllerPutGroupConfigResponse(rsp *http.Response) (*AgentControllerPutGroupConfigResponse, error)

ParseApiControllersAgentControllerPutGroupConfigResponse parses an HTTP response from a AgentControllerPutGroupConfigWithResponse call

func (AgentControllerPutGroupConfigResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPutGroupConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerPutMultipleAgentSingleGroupParams

type AgentControllerPutMultipleAgentSingleGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// Group ID. (Name of the group)
	GroupId GroupIdQuery `json:"group_id"`

	// Whether to append the new group to current agent's multigroup or replace it
	ForceSingleGroup *ForceSingleGroup `json:"force_single_group,omitempty"`
}

AgentControllerPutMultipleAgentSingleGroupParams defines parameters for AgentControllerPutMultipleAgentSingleGroup.

type AgentControllerPutMultipleAgentSingleGroupResponse

type AgentControllerPutMultipleAgentSingleGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Embedded struct due to allOf(#/components/schemas/AllItemsResponseAgentIDs)
			AllItemsResponseAgentIDs `yaml:",inline"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerPutMultipleAgentSingleGroupResponse

func ParseApiControllersAgentControllerPutMultipleAgentSingleGroupResponse(rsp *http.Response) (*AgentControllerPutMultipleAgentSingleGroupResponse, error)

ParseApiControllersAgentControllerPutMultipleAgentSingleGroupResponse parses an HTTP response from a AgentControllerPutMultipleAgentSingleGroupWithResponse call

func (AgentControllerPutMultipleAgentSingleGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPutMultipleAgentSingleGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerPutUpgradeAgentsParams

type AgentControllerPutUpgradeAgentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), select a list of agents with size less or equal than 100
	AgentsList AgentsListUpgrade `json:"agents_list"`

	// WPK repository
	WpkRepo *WpkRepo `json:"wpk_repo,omitempty"`

	// Wazuh version to upgrade to
	Version *UpgradeVersion `json:"version,omitempty"`

	// Use http protocol. If it's false use https. By default the value is set to false
	UseHttp *UseHttp `json:"use_http,omitempty"`

	// Force upgrade
	Force *Force `json:"force,omitempty"`
}

AgentControllerPutUpgradeAgentsParams defines parameters for AgentControllerPutUpgradeAgents.

type AgentControllerPutUpgradeAgentsResponse

type AgentControllerPutUpgradeAgentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerPutUpgradeAgentsResponse

func ParseApiControllersAgentControllerPutUpgradeAgentsResponse(rsp *http.Response) (*AgentControllerPutUpgradeAgentsResponse, error)

ParseApiControllersAgentControllerPutUpgradeAgentsResponse parses an HTTP response from a AgentControllerPutUpgradeAgentsWithResponse call

func (AgentControllerPutUpgradeAgentsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPutUpgradeAgentsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerPutUpgradeCustomAgentsParams

type AgentControllerPutUpgradeCustomAgentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), select a list of agents with size less or equal than 100
	AgentsList AgentsListUpgrade `json:"agents_list"`

	// Full path to the WPK file. The file must be on a folder on the Wazuh's installation directory (by default, <code>/var/ossec</code>)
	FilePath FilePath `json:"file_path"`

	// Installation script. Default is <code>upgrade.sh</code> or <code>upgrade.bat</code> for windows agents
	Installer *Installer `json:"installer,omitempty"`
}

AgentControllerPutUpgradeCustomAgentsParams defines parameters for AgentControllerPutUpgradeCustomAgents.

type AgentControllerPutUpgradeCustomAgentsResponse

type AgentControllerPutUpgradeCustomAgentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersAgentControllerPutUpgradeCustomAgentsResponse

func ParseApiControllersAgentControllerPutUpgradeCustomAgentsResponse(rsp *http.Response) (*AgentControllerPutUpgradeCustomAgentsResponse, error)

ParseApiControllersAgentControllerPutUpgradeCustomAgentsResponse parses an HTTP response from a AgentControllerPutUpgradeCustomAgentsWithResponse call

func (AgentControllerPutUpgradeCustomAgentsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerPutUpgradeCustomAgentsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerRestartAgentParams

type AgentControllerRestartAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerRestartAgentParams defines parameters for AgentControllerRestartAgent.

type AgentControllerRestartAgentResponse

type AgentControllerRestartAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *ItemAffected `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerRestartAgentResponse

func ParseApiControllersAgentControllerRestartAgentResponse(rsp *http.Response) (*AgentControllerRestartAgentResponse, error)

ParseApiControllersAgentControllerRestartAgentResponse parses an HTTP response from a AgentControllerRestartAgentWithResponse call

func (AgentControllerRestartAgentResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerRestartAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerRestartAgentsByGroupParams

type AgentControllerRestartAgentsByGroupParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerRestartAgentsByGroupParams defines parameters for AgentControllerRestartAgentsByGroup.

type AgentControllerRestartAgentsByGroupResponse

type AgentControllerRestartAgentsByGroupResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentIDs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON404 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerRestartAgentsByGroupResponse

func ParseApiControllersAgentControllerRestartAgentsByGroupResponse(rsp *http.Response) (*AgentControllerRestartAgentsByGroupResponse, error)

ParseApiControllersAgentControllerRestartAgentsByGroupResponse parses an HTTP response from a AgentControllerRestartAgentsByGroupWithResponse call

func (AgentControllerRestartAgentsByGroupResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerRestartAgentsByGroupResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerRestartAgentsByNodeParams

type AgentControllerRestartAgentsByNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

AgentControllerRestartAgentsByNodeParams defines parameters for AgentControllerRestartAgentsByNode.

type AgentControllerRestartAgentsByNodeResponse

type AgentControllerRestartAgentsByNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentIDs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerRestartAgentsByNodeResponse

func ParseApiControllersAgentControllerRestartAgentsByNodeResponse(rsp *http.Response) (*AgentControllerRestartAgentsByNodeResponse, error)

ParseApiControllersAgentControllerRestartAgentsByNodeResponse parses an HTTP response from a AgentControllerRestartAgentsByNodeWithResponse call

func (AgentControllerRestartAgentsByNodeResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerRestartAgentsByNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentControllerRestartAgentsParams

type AgentControllerRestartAgentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`
}

AgentControllerRestartAgentsParams defines parameters for AgentControllerRestartAgents.

type AgentControllerRestartAgentsResponse

type AgentControllerRestartAgentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentIDs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersAgentControllerRestartAgentsResponse

func ParseApiControllersAgentControllerRestartAgentsResponse(rsp *http.Response) (*AgentControllerRestartAgentsResponse, error)

ParseApiControllersAgentControllerRestartAgentsResponse parses an HTTP response from a AgentControllerRestartAgentsWithResponse call

func (AgentControllerRestartAgentsResponse) Status

Status returns HTTPResponse.Status

func (AgentControllerRestartAgentsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type AgentDistinct

type AgentDistinct struct {
	// Embedded struct due to allOf(#/components/schemas/AgentSimple)
	AgentSimple `yaml:",inline"`
	// Embedded struct due to allOf(#/components/schemas/ExtraAgentFields)
	ExtraAgentFields `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Number of agents with the specified unique fields
	Count *int32 `json:"count,omitempty"`
}

AgentDistinct defines model for AgentDistinct.

type AgentGroup

type AgentGroup struct {
	// MD5 checksum of the group configuration file (agent.conf)
	ConfigSum string `json:"configSum"`

	// Number of agents belonging to that group
	Count int `json:"count"`

	// MD5 checksum of all group shared files merged in a single one (merged.mg)
	MergedSum *string `json:"mergedSum,omitempty"`
	Name      string  `json:"name"`
}

AgentGroup defines model for AgentGroup.

type AgentGroupDeleted

type AgentGroupDeleted struct {
	// List of agents which belonged to the group and might have been reassigned to group default
	AffectedAgents []AgentID `json:"affected_agents"`
}

AgentGroupDeleted defines model for AgentGroupDeleted.

type AgentID

type AgentID string

Agent ID

type AgentIDDELETE

type AgentIDDELETE string

Agent ID|all

type AgentId

type AgentId AgentID

Agent ID

type AgentIdKey

type AgentIdKey struct {
	// Agent ID
	Id  AgentID `json:"id"`
	Key string  `json:"key"`
}

AgentIdKey defines model for AgentIdKey.

type AgentName

type AgentName string

AgentName defines model for agent_name.

type AgentSimple

type AgentSimple struct {
	// Agent ID
	Id *AgentID `json:"id,omitempty"`

	// Agent name used at registration process
	Name *string `json:"name,omitempty"`

	// Wazuh version the agent has installed
	Version *string `json:"version,omitempty"`
}

AgentSimple defines model for AgentSimple.

type AgentStatus

type AgentStatus string

Agent status. It is calculated based on the last keepalive and the Wazuh version

const (
	AgentStatusActive AgentStatus = "active"

	AgentStatusDisconnected AgentStatus = "disconnected"

	AgentStatusNeverConnected AgentStatus = "never_connected"

	AgentStatusPending AgentStatus = "pending"
)

Defines values for AgentStatus.

type AgentSynced

type AgentSynced struct {
	// Agent ID
	Id *string `json:"id,omitempty"`

	// Sync info
	Synced *bool `json:"synced,omitempty"`
}

AgentSynced defines model for AgentSynced.

type AgentsList

type AgentsList []AgentID

AgentsList defines model for agents_list.

type AgentsListDelete

type AgentsListDelete []AgentIDDELETE

AgentsListDelete defines model for agents_list_delete.

type AgentsListUpgrade

type AgentsListUpgrade []AgentID

AgentsListUpgrade defines model for agents_list_upgrade.

type AgentsSummaryStatus

type AgentsSummaryStatus struct {
	Active         *int32 `json:"active,omitempty"`
	Disconnected   *int32 `json:"disconnected,omitempty"`
	NeverConnected *int32 `json:"never_connected,omitempty"`
	Pending        *int32 `json:"pending,omitempty"`
	Total          *int32 `json:"total,omitempty"`
}

AgentsSummaryStatus defines model for AgentsSummaryStatus.

type AllItemsResponse

type AllItemsResponse struct {
	// List of items that have failed applying the requested operation
	FailedItems []SimpleApiError `json:"failed_items"`

	// Number of items that have successfully applied the requested operation
	TotalAffectedItems int32 `json:"total_affected_items"`

	// Number of items that have failed applying the requested operation
	TotalFailedItems int32 `json:"total_failed_items"`
}

AllItemsResponse defines model for AllItemsResponse.

type AllItemsResponseAgentIDs

type AllItemsResponseAgentIDs struct {
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []AgentID `json:"affected_items"`
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
}

AllItemsResponseAgentIDs defines model for AllItemsResponseAgentIDs.

type AllItemsResponseAgents

type AllItemsResponseAgents struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []Agent `json:"affected_items"`
}

AllItemsResponseAgents defines model for AllItemsResponseAgents.

type AllItemsResponseAgentsDistinct

type AllItemsResponseAgentsDistinct struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []AgentDistinct `json:"affected_items"`
}

AllItemsResponseAgentsDistinct defines model for AllItemsResponseAgentsDistinct.

type AllItemsResponseAgentsKeys

type AllItemsResponseAgentsKeys struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []AgentIdKey `json:"affected_items"`
}

AllItemsResponseAgentsKeys defines model for AllItemsResponseAgentsKeys.

type AllItemsResponseAgentsSimple

type AllItemsResponseAgentsSimple struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []AgentSimple `json:"affected_items"`
}

AllItemsResponseAgentsSimple defines model for AllItemsResponseAgentsSimple.

type AllItemsResponseAgentsSynced

type AllItemsResponseAgentsSynced struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []AgentSynced `json:"affected_items"`
}

AllItemsResponseAgentsSynced defines model for AllItemsResponseAgentsSynced.

type AllItemsResponseCiscatResult

type AllItemsResponseCiscatResult struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []CiscatResults `json:"affected_items"`
}

AllItemsResponseCiscatResult defines model for AllItemsResponseCiscatResult.

type AllItemsResponseClusterNodes

type AllItemsResponseClusterNodes struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []ClusterNode `json:"affected_items"`
}

AllItemsResponseClusterNodes defines model for AllItemsResponseClusterNodes.

type AllItemsResponseDecoders

type AllItemsResponseDecoders struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []Decoder `json:"affected_items"`
}

AllItemsResponseDecoders defines model for AllItemsResponseDecoders.

type AllItemsResponseDecodersFiles

type AllItemsResponseDecodersFiles struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []DecoderFile `json:"affected_items"`
}

AllItemsResponseDecodersFiles defines model for AllItemsResponseDecodersFiles.

type AllItemsResponseGroupIDs

type AllItemsResponseGroupIDs struct {
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []GroupID `json:"affected_items"`
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
}

AllItemsResponseGroupIDs defines model for AllItemsResponseGroupIDs.

type AllItemsResponseGroups

type AllItemsResponseGroups struct {
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []AgentGroup `json:"affected_items"`
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
}

AllItemsResponseGroups defines model for AllItemsResponseGroups.

type AllItemsResponseLists

type AllItemsResponseLists struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []CDBList `json:"affected_items"`
}

AllItemsResponseLists defines model for AllItemsResponseLists.

type AllItemsResponseListsFiles

type AllItemsResponseListsFiles struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []CDBListFile `json:"affected_items"`
}

AllItemsResponseListsFiles defines model for AllItemsResponseListsFiles.

type AllItemsResponseNodeHealthcheck

type AllItemsResponseNodeHealthcheck struct {
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []NodeHealthcheck `json:"affected_items"`
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
}

AllItemsResponseNodeHealthcheck defines model for AllItemsResponseNodeHealthcheck.

type AllItemsResponseNodeIDs

type AllItemsResponseNodeIDs struct {
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []NodeID `json:"affected_items"`
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
}

AllItemsResponseNodeIDs defines model for AllItemsResponseNodeIDs.

type AllItemsResponsePolicies

type AllItemsResponsePolicies struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []interface{} `json:"affected_items"`
}

AllItemsResponsePolicies defines model for AllItemsResponsePolicies.

type AllItemsResponseRoles

type AllItemsResponseRoles struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []RolesResponse `json:"affected_items"`
}

AllItemsResponseRoles defines model for AllItemsResponseRoles.

type AllItemsResponseRules

type AllItemsResponseRules struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []Rule `json:"affected_items"`
}

AllItemsResponseRules defines model for AllItemsResponseRules.

type AllItemsResponseRulesFiles

type AllItemsResponseRulesFiles struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []RuleFile `json:"affected_items"`
}

AllItemsResponseRulesFiles defines model for AllItemsResponseRulesFiles.

type AllItemsResponseSCAChecks

type AllItemsResponseSCAChecks struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SCAChecks `json:"affected_items"`
}

AllItemsResponseSCAChecks defines model for AllItemsResponseSCAChecks.

type AllItemsResponseSCADatabase

type AllItemsResponseSCADatabase struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SCADatabase `json:"affected_items"`
}

AllItemsResponseSCADatabase defines model for AllItemsResponseSCADatabase.

type AllItemsResponseSyscheckLastScan

type AllItemsResponseSyscheckLastScan struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []LastScan `json:"affected_items"`
}

AllItemsResponseSyscheckLastScan defines model for AllItemsResponseSyscheckLastScan.

type AllItemsResponseSyscheckResult

type AllItemsResponseSyscheckResult struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscheckDatabase `json:"affected_items"`
}

AllItemsResponseSyscheckResult defines model for AllItemsResponseSyscheckResult.

type AllItemsResponseSyscollectorHardware

type AllItemsResponseSyscollectorHardware struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorHardware `json:"affected_items"`
}

AllItemsResponseSyscollectorHardware defines model for AllItemsResponseSyscollectorHardware.

type AllItemsResponseSyscollectorHotfixes

type AllItemsResponseSyscollectorHotfixes struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorHotfix `json:"affected_items"`
}

AllItemsResponseSyscollectorHotfixes defines model for AllItemsResponseSyscollectorHotfixes.

type AllItemsResponseSyscollectorInterface

type AllItemsResponseSyscollectorInterface struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorInterface `json:"affected_items"`
}

AllItemsResponseSyscollectorInterface defines model for AllItemsResponseSyscollectorInterface.

type AllItemsResponseSyscollectorNetwork

type AllItemsResponseSyscollectorNetwork struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorNetwork `json:"affected_items"`
}

AllItemsResponseSyscollectorNetwork defines model for AllItemsResponseSyscollectorNetwork.

type AllItemsResponseSyscollectorOS

type AllItemsResponseSyscollectorOS struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorOS `json:"affected_items"`
}

AllItemsResponseSyscollectorOS defines model for AllItemsResponseSyscollectorOS.

type AllItemsResponseSyscollectorPackages

type AllItemsResponseSyscollectorPackages struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorPackages `json:"affected_items"`
}

AllItemsResponseSyscollectorPackages defines model for AllItemsResponseSyscollectorPackages.

type AllItemsResponseSyscollectorPorts

type AllItemsResponseSyscollectorPorts struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorPorts `json:"affected_items"`
}

AllItemsResponseSyscollectorPorts defines model for AllItemsResponseSyscollectorPorts.

type AllItemsResponseSyscollectorProcesses

type AllItemsResponseSyscollectorProcesses struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorProcess `json:"affected_items"`
}

AllItemsResponseSyscollectorProcesses defines model for AllItemsResponseSyscollectorProcesses.

type AllItemsResponseSyscollectorProtocol

type AllItemsResponseSyscollectorProtocol struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []SyscollectorProtocol `json:"affected_items"`
}

AllItemsResponseSyscollectorProtocol defines model for AllItemsResponseSyscollectorProtocol.

type AllItemsResponseUsers

type AllItemsResponseUsers struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []UsersResponse `json:"affected_items"`
}

AllItemsResponseUsers defines model for AllItemsResponseUsers.

type AllItemsResponseValidationStatus

type AllItemsResponseValidationStatus struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []ValidationStatus `json:"affected_items"`
}

AllItemsResponseValidationStatus defines model for AllItemsResponseValidationStatus.

type AllItemsResponseWazuhLogs

type AllItemsResponseWazuhLogs struct {
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []WazuhLogs `json:"affected_items"`
}

AllItemsResponseWazuhLogs defines model for AllItemsResponseWazuhLogs.

type AllItemsResponseWazuhStats

type AllItemsResponseWazuhStats struct {
	// Embedded fields due to inline allOf schema
	// Items that successfully applied the API call action
	AffectedItems []interface{} `json:"affected_items"`
	// Embedded struct due to allOf(#/components/schemas/AllItemsResponse)
	AllItemsResponse `yaml:",inline"`
}

AllItemsResponseWazuhStats defines model for AllItemsResponseWazuhStats.

type AllowRunAs

type AllowRunAs bool

AllowRunAs defines model for allow_run_as.

type ApiError

type ApiError struct {
	ApiCode        *int32               `json:"code,omitempty"`
	ApiDapiErrors  *ApiError_DapiErrors `json:"dapi_errors,omitempty"`
	ApiDetail      string               `json:"detail"`
	ApiInstance    *string              `json:"instance,omitempty"`
	ApiRemediation *string              `json:"remediation,omitempty"`
	ApiTitle       string               `json:"title"`
}

ApiError defines model for ApiError.

func (*ApiError) Code

func (e *ApiError) Code() int32

Code return the error code

func (*ApiError) DAPIErrors

func (e *ApiError) DAPIErrors() *ApiError_DapiErrors

DAPIErrors optional list of DAPI Errors

func (*ApiError) Detail

func (e *ApiError) Detail() string

Detail of the problem

func (*ApiError) Error

func (e *ApiError) Error() string

func (*ApiError) Instance

func (e *ApiError) Instance() string

Instance information of the affected instance

func (*ApiError) Remediation

func (e *ApiError) Remediation() string

Remediation hint how to fix the problem

func (*ApiError) Title

func (e *ApiError) Title() string

Title of the problem

type ApiError_DapiErrors

type ApiError_DapiErrors struct {
	AdditionalProperties map[string]struct {
		Error   *string `json:"error,omitempty"`
		Logfile *string `json:"logfile,omitempty"`
	} `json:"-"`
}

ApiError_DapiErrors defines model for ApiError.DapiErrors.

func (ApiError_DapiErrors) Get

func (a ApiError_DapiErrors) Get(fieldName string) (value struct {
	Error   *string `json:"error,omitempty"`
	Logfile *string `json:"logfile,omitempty"`
}, found bool)

Getter for additional properties for ApiError_DapiErrors. Returns the specified element and whether it was found

func (ApiError_DapiErrors) MarshalJSON

func (a ApiError_DapiErrors) MarshalJSON() ([]byte, error)

Override default JSON handling for ApiError_DapiErrors to handle AdditionalProperties

func (*ApiError_DapiErrors) Set

func (a *ApiError_DapiErrors) Set(fieldName string, value struct {
	Error   *string `json:"error,omitempty"`
	Logfile *string `json:"logfile,omitempty"`
})

Setter for additional properties for ApiError_DapiErrors

func (*ApiError_DapiErrors) UnmarshalJSON

func (a *ApiError_DapiErrors) UnmarshalJSON(b []byte) error

Override default JSON handling for ApiError_DapiErrors to handle AdditionalProperties

type ApiResponse

type ApiResponse struct {
	// Human readable description to explain the result of the request
	Message   *string `json:"message,omitempty"`
	ErrorCode int     `json:"error,omitempty"`
}

ApiResponse defines model for ApiResponse.

func (*ApiResponse) Code

func (e *ApiResponse) Code() int

func (*ApiResponse) Error

func (e *ApiResponse) Error() string

func (*ApiResponse) Title

func (e *ApiResponse) Title() string

type Architecture

type Architecture string

Architecture defines model for architecture.

type AttackId

type AttackId string

AttackId defines model for attack_id.

type BasicInfo

type BasicInfo struct {
	// API version in the manager
	ApiVersion *string `json:"api_version,omitempty"`

	// Server hostname
	Hostname *string `json:"hostname,omitempty"`

	// API license name
	LicenseName *string `json:"license_name,omitempty"`

	// API license url
	LicenseUrl *string `json:"license_url,omitempty"`

	// API revision
	Revision  *int32  `json:"revision,omitempty"`
	Timestamp *string `json:"timestamp,omitempty"`

	// API title name
	Title *string `json:"title,omitempty"`
}

BasicInfo defines model for BasicInfo.

type Benchmark

type Benchmark string

Benchmark defines model for benchmark.

type BoardSerial

type BoardSerial string

BoardSerial defines model for board_serial.

type Broadcast

type Broadcast string

Broadcast defines model for broadcast.

type CDBList

type CDBList struct {
	// Embedded struct due to allOf(#/components/schemas/RulesetFile)
	RulesetFile `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	Items *[]CDBListPair `json:"items,omitempty"`
}

CDBList defines model for CDBList.

type CDBListFile

type CDBListFile RulesetFile

CDBListFile defines model for CDBListFile.

type CDBListPair

type CDBListPair struct {
	// Value of the CDB list item key
	Key string `json:"key"`

	// Value of the CDB list item value
	Value string `json:"value"`
}

CDBListPair defines model for CDBListPair.

type CdbListController

type CdbListController struct {
	*ClientWithResponses
}

CdbListController implementation of the CdbListController interface

func (*CdbListController) DeleteFile

func (c *CdbListController) DeleteFile(arg1 ListFilenamePath, params *CdbListControllerDeleteFileParams, arg3 ...RequestEditorFn) (*struct {
	ApiResponse         "yaml:\",inline\""
	ConfirmationMessage "yaml:\",inline\""
}, error)

DeleteFile calls the CdbList controller´s function

func (*CdbListController) GetFile

GetFile calls the CdbList controller´s function

func (*CdbListController) GetLists

GetLists calls the CdbList controller´s function

func (*CdbListController) GetListsFiles

GetListsFiles calls the CdbList controller´s function

func (*CdbListController) PutFileWithBody

func (c *CdbListController) PutFileWithBody(arg1 ListFilenamePath, params *CdbListControllerPutFileParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*struct {
	ApiResponse         "yaml:\",inline\""
	ConfirmationMessage "yaml:\",inline\""
}, error)

PutFileWithBody calls the CdbList controller´s function

type CdbListControllerDeleteFileParams

type CdbListControllerDeleteFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

CdbListControllerDeleteFileParams defines parameters for CdbListControllerDeleteFile.

type CdbListControllerDeleteFileResponse

type CdbListControllerDeleteFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded struct due to allOf(#/components/schemas/ConfirmationMessage)
		ConfirmationMessage `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersCdbListControllerDeleteFileResponse

func ParseApiControllersCdbListControllerDeleteFileResponse(rsp *http.Response) (*CdbListControllerDeleteFileResponse, error)

ParseApiControllersCdbListControllerDeleteFileResponse parses an HTTP response from a CdbListControllerDeleteFileWithResponse call

func (CdbListControllerDeleteFileResponse) Status

Status returns HTTPResponse.Status

func (CdbListControllerDeleteFileResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type CdbListControllerGetFileParams

type CdbListControllerGetFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Format response in plain text
	Raw *Raw `json:"raw,omitempty"`
}

CdbListControllerGetFileParams defines parameters for CdbListControllerGetFile.

type CdbListControllerGetFileResponse

type CdbListControllerGetFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseListsFiles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersCdbListControllerGetFileResponse

func ParseApiControllersCdbListControllerGetFileResponse(rsp *http.Response) (*CdbListControllerGetFileResponse, error)

ParseApiControllersCdbListControllerGetFileResponse parses an HTTP response from a CdbListControllerGetFileWithResponse call

func (CdbListControllerGetFileResponse) Status

Status returns HTTPResponse.Status

func (CdbListControllerGetFileResponse) StatusCode

func (r CdbListControllerGetFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type CdbListControllerGetListsFilesParams

type CdbListControllerGetListsFilesParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Filter by relative directory name
	RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"`

	// Filter by filename
	Filename *Filename `json:"filename,omitempty"`
}

CdbListControllerGetListsFilesParams defines parameters for CdbListControllerGetListsFiles.

type CdbListControllerGetListsFilesResponse

type CdbListControllerGetListsFilesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseListsFiles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersCdbListControllerGetListsFilesResponse

func ParseApiControllersCdbListControllerGetListsFilesResponse(rsp *http.Response) (*CdbListControllerGetListsFilesResponse, error)

ParseApiControllersCdbListControllerGetListsFilesResponse parses an HTTP response from a CdbListControllerGetListsFilesWithResponse call

func (CdbListControllerGetListsFilesResponse) Status

Status returns HTTPResponse.Status

func (CdbListControllerGetListsFilesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type CdbListControllerGetListsParams

type CdbListControllerGetListsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Filter by relative directory name
	RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"`

	// Filter by filename
	Filename *Filename `json:"filename,omitempty"`
}

CdbListControllerGetListsParams defines parameters for CdbListControllerGetLists.

type CdbListControllerGetListsResponse

type CdbListControllerGetListsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseLists `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersCdbListControllerGetListsResponse

func ParseApiControllersCdbListControllerGetListsResponse(rsp *http.Response) (*CdbListControllerGetListsResponse, error)

ParseApiControllersCdbListControllerGetListsResponse parses an HTTP response from a CdbListControllerGetListsWithResponse call

func (CdbListControllerGetListsResponse) Status

Status returns HTTPResponse.Status

func (CdbListControllerGetListsResponse) StatusCode

func (r CdbListControllerGetListsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type CdbListControllerInterface

type CdbListControllerInterface interface {
	DeleteFile(arg1 ListFilenamePath, params *CdbListControllerDeleteFileParams, arg3 ...RequestEditorFn) (*struct {
		ApiResponse         "yaml:\",inline\""
		ConfirmationMessage "yaml:\",inline\""
	}, error)
	GetFile(arg1 ListFilenamePath, params *CdbListControllerGetFileParams, arg3 ...RequestEditorFn) (*AllItemsResponseListsFiles, error)
	GetListsFiles(params *CdbListControllerGetListsFilesParams, arg2 ...RequestEditorFn) (*AllItemsResponseListsFiles, error)
	GetLists(params *CdbListControllerGetListsParams, arg2 ...RequestEditorFn) (*AllItemsResponseLists, error)
	PutFileWithBody(arg1 ListFilenamePath, params *CdbListControllerPutFileParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*struct {
		ApiResponse         "yaml:\",inline\""
		ConfirmationMessage "yaml:\",inline\""
	}, error)
}

type CdbListControllerPutFileParams

type CdbListControllerPutFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// If set to false, an exception will be raised when updating contents of an already existing filename
	Overwrite *Overwrite `json:"overwrite,omitempty"`
}

CdbListControllerPutFileParams defines parameters for CdbListControllerPutFile.

type CdbListControllerPutFileResponse

type CdbListControllerPutFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded struct due to allOf(#/components/schemas/ConfirmationMessage)
		ConfirmationMessage `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersCdbListControllerPutFileResponse

func ParseApiControllersCdbListControllerPutFileResponse(rsp *http.Response) (*CdbListControllerPutFileResponse, error)

ParseApiControllersCdbListControllerPutFileResponse parses an HTTP response from a CdbListControllerPutFileWithResponse call

func (CdbListControllerPutFileResponse) Status

Status returns HTTPResponse.Status

func (CdbListControllerPutFileResponse) StatusCode

func (r CdbListControllerPutFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type Cis

type Cis string

Cis defines model for cis.

type CiscatController

type CiscatController struct {
	*ClientWithResponses
}

CiscatController implementation of the CiscatController interface

func (*CiscatController) GetAgentsCiscatResults

GetAgentsCiscatResults calls the Ciscat controller´s function

type CiscatControllerGetAgentsCiscatResultsParams

type CiscatControllerGetAgentsCiscatResultsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by benchmark type
	Benchmark *Benchmark `json:"benchmark,omitempty"`

	// Filter by evaluated profile
	Profile *Profile `json:"profile,omitempty"`

	// Filter by passed checks
	Pass *Pass `json:"pass,omitempty"`

	// Filter by failed checks
	Fail *Fail `json:"fail,omitempty"`

	// Filter by encountered errors
	Error *Error `json:"error,omitempty"`

	// Filter by not checked
	Notchecked *Notchecked `json:"notchecked,omitempty"`

	// Filter by unknown results
	Unknown *Unknown `json:"unknown,omitempty"`

	// Filter by final score
	Score *Score `json:"score,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

CiscatControllerGetAgentsCiscatResultsParams defines parameters for CiscatControllerGetAgentsCiscatResults.

type CiscatControllerGetAgentsCiscatResultsResponse

type CiscatControllerGetAgentsCiscatResultsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseCiscatResult `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersCiscatControllerGetAgentsCiscatResultsResponse

func ParseApiControllersCiscatControllerGetAgentsCiscatResultsResponse(rsp *http.Response) (*CiscatControllerGetAgentsCiscatResultsResponse, error)

ParseApiControllersCiscatControllerGetAgentsCiscatResultsResponse parses an HTTP response from a CiscatControllerGetAgentsCiscatResultsWithResponse call

func (CiscatControllerGetAgentsCiscatResultsResponse) Status

Status returns HTTPResponse.Status

func (CiscatControllerGetAgentsCiscatResultsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type CiscatControllerInterface

type CiscatControllerInterface interface {
	GetAgentsCiscatResults(arg1 AgentId, params *CiscatControllerGetAgentsCiscatResultsParams, arg3 ...RequestEditorFn) (*AllItemsResponseCiscatResult, error)
}

CiscatControllerInterface contains all methods for the wazuh controller api

type CiscatResults

type CiscatResults struct {
	// CIS-CAT benchmark where the profile is defined
	Benchmark *string `json:"benchmark,omitempty"`

	// Number of checks that CIS-CAT was not able to run
	Error *int32 `json:"error,omitempty"`

	// Number of failed checks. If this number is higher than 0 the host will probably have a vulnerability
	Fail *int32 `json:"fail,omitempty"`

	// Number of not passed checks
	Notchecked *int32 `json:"notchecked,omitempty"`

	// Number of passed checks
	Pass *int32 `json:"pass,omitempty"`

	// CIS-CAT profile scanned
	Profile *string     `json:"profile,omitempty"`
	Scan    *ScanIdTime `json:"scan,omitempty"`

	// Percentage of passed checks
	Score *int32 `json:"score,omitempty"`

	// Number of checks which status CIS-CAT was not able to determine
	Unknown *int32 `json:"unknown,omitempty"`
}

CiscatResults defines model for CiscatResults.

type Client

type Client struct {
	// The endpoint of the server conforming to this interface, with scheme,
	// https://api.deepmap.com for example. This can contain a path relative
	// to the server, such as https://api.deepmap.com/dev-test, and all the
	// paths in the swagger spec will be appended to the server.
	Server string

	// Doer for performing requests, typically a *http.Client with any
	// customized settings, such as certificate chains.
	Client HTTPRequestDoer

	// A list of callbacks for modifying requests which are generated before sending over
	// the network.
	RequestEditors []RequestEditorFn
	// contains filtered or unexported fields
}

The Client for the wazuh REST API

func NewClient

func NewClient(baseURL string, opts ...ClientOption) (*Client, error)

NewClient returns a new wazuh API client

func (*Client) ActiveResponseControllerRunCommandWithBody

func (c *Client) ActiveResponseControllerRunCommandWithBody(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerAddAgent

func (c *Client) AgentControllerAddAgent(ctx context.Context, params *AgentControllerAddAgentParams, body AgentControllerAddAgentJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerAddAgentWithBody

func (c *Client) AgentControllerAddAgentWithBody(ctx context.Context, params *AgentControllerAddAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerDeleteAgents

func (c *Client) AgentControllerDeleteAgents(ctx context.Context, params *AgentControllerDeleteAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerDeleteGroups

func (c *Client) AgentControllerDeleteGroups(ctx context.Context, params *AgentControllerDeleteGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerDeleteMultipleAgentSingleGroup

func (c *Client) AgentControllerDeleteMultipleAgentSingleGroup(ctx context.Context, params *AgentControllerDeleteMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerDeleteSingleAgentMultipleGroups

func (c *Client) AgentControllerDeleteSingleAgentMultipleGroups(ctx context.Context, agentId AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerDeleteSingleAgentSingleGroup

func (c *Client) AgentControllerDeleteSingleAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentFields

func (c *Client) AgentControllerGetAgentFields(ctx context.Context, params *AgentControllerGetAgentFieldsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentKey

func (c *Client) AgentControllerGetAgentKey(ctx context.Context, agentId AgentId, params *AgentControllerGetAgentKeyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentNoGroup

func (c *Client) AgentControllerGetAgentNoGroup(ctx context.Context, params *AgentControllerGetAgentNoGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentOutdated

func (c *Client) AgentControllerGetAgentOutdated(ctx context.Context, params *AgentControllerGetAgentOutdatedParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentSummaryOs

func (c *Client) AgentControllerGetAgentSummaryOs(ctx context.Context, params *AgentControllerGetAgentSummaryOsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentSummaryStatus

func (c *Client) AgentControllerGetAgentSummaryStatus(ctx context.Context, params *AgentControllerGetAgentSummaryStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentUpgrade

func (c *Client) AgentControllerGetAgentUpgrade(ctx context.Context, params *AgentControllerGetAgentUpgradeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgents

func (c *Client) AgentControllerGetAgents(ctx context.Context, params *AgentControllerGetAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetAgentsInGroup

func (c *Client) AgentControllerGetAgentsInGroup(ctx context.Context, groupId GroupId, params *AgentControllerGetAgentsInGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetComponentStats

func (c *Client) AgentControllerGetComponentStats(ctx context.Context, agentId AgentId, component AgentControllerGetComponentStatsParamsComponent, params *AgentControllerGetComponentStatsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetGroupConfig

func (c *Client) AgentControllerGetGroupConfig(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetGroupFileJson

func (c *Client) AgentControllerGetGroupFileJson(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileJsonParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetGroupFileXml

func (c *Client) AgentControllerGetGroupFileXml(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileXmlParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetGroupFiles

func (c *Client) AgentControllerGetGroupFiles(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetListGroup

func (c *Client) AgentControllerGetListGroup(ctx context.Context, params *AgentControllerGetListGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerGetSyncAgent

func (c *Client) AgentControllerGetSyncAgent(ctx context.Context, agentId AgentId, params *AgentControllerGetSyncAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerInsertAgent

func (c *Client) AgentControllerInsertAgent(ctx context.Context, params *AgentControllerInsertAgentParams, body AgentControllerInsertAgentJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerInsertAgentWithBody

func (c *Client) AgentControllerInsertAgentWithBody(ctx context.Context, params *AgentControllerInsertAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPostGroup

func (c *Client) AgentControllerPostGroup(ctx context.Context, params *AgentControllerPostGroupParams, body AgentControllerPostGroupJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPostGroupWithBody

func (c *Client) AgentControllerPostGroupWithBody(ctx context.Context, params *AgentControllerPostGroupParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPostNewAgent

func (c *Client) AgentControllerPostNewAgent(ctx context.Context, params *AgentControllerPostNewAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPutAgentSingleGroup

func (c *Client) AgentControllerPutAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerPutAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPutGroupConfigWithBody

func (c *Client) AgentControllerPutGroupConfigWithBody(ctx context.Context, groupId GroupId, params *AgentControllerPutGroupConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPutMultipleAgentSingleGroup

func (c *Client) AgentControllerPutMultipleAgentSingleGroup(ctx context.Context, params *AgentControllerPutMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPutUpgradeAgents

func (c *Client) AgentControllerPutUpgradeAgents(ctx context.Context, params *AgentControllerPutUpgradeAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerPutUpgradeCustomAgents

func (c *Client) AgentControllerPutUpgradeCustomAgents(ctx context.Context, params *AgentControllerPutUpgradeCustomAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerRestartAgent

func (c *Client) AgentControllerRestartAgent(ctx context.Context, agentId AgentId, params *AgentControllerRestartAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerRestartAgents

func (c *Client) AgentControllerRestartAgents(ctx context.Context, params *AgentControllerRestartAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerRestartAgentsByGroup

func (c *Client) AgentControllerRestartAgentsByGroup(ctx context.Context, groupId GroupId, params *AgentControllerRestartAgentsByGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) AgentControllerRestartAgentsByNode

func (c *Client) AgentControllerRestartAgentsByNode(ctx context.Context, nodeId NodeId, params *AgentControllerRestartAgentsByNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) CdbListControllerDeleteFile

func (c *Client) CdbListControllerDeleteFile(ctx context.Context, filename ListFilenamePath, params *CdbListControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) CdbListControllerGetFile

func (c *Client) CdbListControllerGetFile(ctx context.Context, filename ListFilenamePath, params *CdbListControllerGetFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) CdbListControllerGetLists

func (c *Client) CdbListControllerGetLists(ctx context.Context, params *CdbListControllerGetListsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) CdbListControllerGetListsFiles

func (c *Client) CdbListControllerGetListsFiles(ctx context.Context, params *CdbListControllerGetListsFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) CdbListControllerPutFileWithBody

func (c *Client) CdbListControllerPutFileWithBody(ctx context.Context, filename ListFilenamePath, params *CdbListControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) CiscatControllerGetAgentsCiscatResults

func (c *Client) CiscatControllerGetAgentsCiscatResults(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetApiConfig

func (c *Client) ClusterControllerGetApiConfig(ctx context.Context, params *ClusterControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetClusterNode

func (c *Client) ClusterControllerGetClusterNode(ctx context.Context, params *ClusterControllerGetClusterNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetClusterNodes

func (c *Client) ClusterControllerGetClusterNodes(ctx context.Context, params *ClusterControllerGetClusterNodesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetConfValidation

func (c *Client) ClusterControllerGetConfValidation(ctx context.Context, params *ClusterControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetConfig

func (c *Client) ClusterControllerGetConfig(ctx context.Context, params *ClusterControllerGetConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetConfigurationNode

func (c *Client) ClusterControllerGetConfigurationNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetHealthcheck

func (c *Client) ClusterControllerGetHealthcheck(ctx context.Context, params *ClusterControllerGetHealthcheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetInfoNode

func (c *Client) ClusterControllerGetInfoNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetLogNode

func (c *Client) ClusterControllerGetLogNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetLogSummaryNode

func (c *Client) ClusterControllerGetLogSummaryNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatsAnalysisdNode

func (c *Client) ClusterControllerGetStatsAnalysisdNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatsHourlyNode

func (c *Client) ClusterControllerGetStatsHourlyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatsNode

func (c *Client) ClusterControllerGetStatsNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatsRemotedNode

func (c *Client) ClusterControllerGetStatsRemotedNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatsWeeklyNode

func (c *Client) ClusterControllerGetStatsWeeklyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatus

func (c *Client) ClusterControllerGetStatus(ctx context.Context, params *ClusterControllerGetStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerGetStatusNode

func (c *Client) ClusterControllerGetStatusNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerPutRestart

func (c *Client) ClusterControllerPutRestart(ctx context.Context, params *ClusterControllerPutRestartParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ClusterControllerUpdateConfigurationWithBody

func (c *Client) ClusterControllerUpdateConfigurationWithBody(ctx context.Context, nodeId NodeId, params *ClusterControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) Debugf

func (c *Client) Debugf(format string, v ...interface{})

Debugf logs debug info

func (*Client) DecoderControllerDeleteFile

func (c *Client) DecoderControllerDeleteFile(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DecoderControllerGetDecoders

func (c *Client) DecoderControllerGetDecoders(ctx context.Context, params *DecoderControllerGetDecodersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DecoderControllerGetDecodersFiles

func (c *Client) DecoderControllerGetDecodersFiles(ctx context.Context, params *DecoderControllerGetDecodersFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DecoderControllerGetDecodersParents

func (c *Client) DecoderControllerGetDecodersParents(ctx context.Context, params *DecoderControllerGetDecodersParentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DecoderControllerGetFile

func (c *Client) DecoderControllerGetFile(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerGetFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DecoderControllerPutFileWithBody

func (c *Client) DecoderControllerPutFileWithBody(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) DefaultControllerDefaultInfo

func (c *Client) DefaultControllerDefaultInfo(ctx context.Context, params *DefaultControllerDefaultInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) Do

func (c *Client) Do(req *http.Request) (*http.Response, error)

Do wrap the doer for tracing

func (*Client) Errorf

func (c *Client) Errorf(format string, v ...interface{})

Errorf logs errors

func (*Client) ExperimentalControllerClearSyscheckDatabase

func (c *Client) ExperimentalControllerClearSyscheckDatabase(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetCisCatResults

func (c *Client) ExperimentalControllerGetCisCatResults(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetHardwareInfo

func (c *Client) ExperimentalControllerGetHardwareInfo(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetHotfixesInfo

func (c *Client) ExperimentalControllerGetHotfixesInfo(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetNetworkAddressInfo

func (c *Client) ExperimentalControllerGetNetworkAddressInfo(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetNetworkInterfaceInfo

func (c *Client) ExperimentalControllerGetNetworkInterfaceInfo(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetNetworkProtocolInfo

func (c *Client) ExperimentalControllerGetNetworkProtocolInfo(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetOsInfo

func (c *Client) ExperimentalControllerGetOsInfo(ctx context.Context, params *ExperimentalControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetPackagesInfo

func (c *Client) ExperimentalControllerGetPackagesInfo(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetPortsInfo

func (c *Client) ExperimentalControllerGetPortsInfo(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ExperimentalControllerGetProcessesInfo

func (c *Client) ExperimentalControllerGetProcessesInfo(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) LogtestControllerEndLogtestSession

func (c *Client) LogtestControllerEndLogtestSession(ctx context.Context, token LogtestToken, params *LogtestControllerEndLogtestSessionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) LogtestControllerRunLogtestToolWithBody

func (c *Client) LogtestControllerRunLogtestToolWithBody(ctx context.Context, params *LogtestControllerRunLogtestToolParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetApiConfig

func (c *Client) ManagerControllerGetApiConfig(ctx context.Context, params *ManagerControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetConfValidation

func (c *Client) ManagerControllerGetConfValidation(ctx context.Context, params *ManagerControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetConfiguration

func (c *Client) ManagerControllerGetConfiguration(ctx context.Context, params *ManagerControllerGetConfigurationParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetInfo

func (c *Client) ManagerControllerGetInfo(ctx context.Context, params *ManagerControllerGetInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetLog

func (c *Client) ManagerControllerGetLog(ctx context.Context, params *ManagerControllerGetLogParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetLogSummary

func (c *Client) ManagerControllerGetLogSummary(ctx context.Context, params *ManagerControllerGetLogSummaryParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetStats

func (c *Client) ManagerControllerGetStats(ctx context.Context, params *ManagerControllerGetStatsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetStatsAnalysisd

func (c *Client) ManagerControllerGetStatsAnalysisd(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetStatsHourly

func (c *Client) ManagerControllerGetStatsHourly(ctx context.Context, params *ManagerControllerGetStatsHourlyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetStatsRemoted

func (c *Client) ManagerControllerGetStatsRemoted(ctx context.Context, params *ManagerControllerGetStatsRemotedParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetStatsWeekly

func (c *Client) ManagerControllerGetStatsWeekly(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerGetStatus

func (c *Client) ManagerControllerGetStatus(ctx context.Context, params *ManagerControllerGetStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerPutRestart

func (c *Client) ManagerControllerPutRestart(ctx context.Context, params *ManagerControllerPutRestartParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ManagerControllerUpdateConfigurationWithBody

func (c *Client) ManagerControllerUpdateConfigurationWithBody(ctx context.Context, params *ManagerControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) MitreControllerGetAttack

func (c *Client) MitreControllerGetAttack(ctx context.Context, params *MitreControllerGetAttackParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) OverviewControllerGetOverviewAgents

func (c *Client) OverviewControllerGetOverviewAgents(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RootcheckControllerDeleteRootcheck

func (c *Client) RootcheckControllerDeleteRootcheck(ctx context.Context, params *RootcheckControllerDeleteRootcheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RootcheckControllerGetLastScanAgent

func (c *Client) RootcheckControllerGetLastScanAgent(ctx context.Context, agentId AgentId, params *RootcheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RootcheckControllerGetRootcheckAgent

func (c *Client) RootcheckControllerGetRootcheckAgent(ctx context.Context, agentId AgentId, params *RootcheckControllerGetRootcheckAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RootcheckControllerPutRootcheck

func (c *Client) RootcheckControllerPutRootcheck(ctx context.Context, params *RootcheckControllerPutRootcheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RuleControllerDeleteFile

func (c *Client) RuleControllerDeleteFile(ctx context.Context, filename XmlFilenamePath, params *RuleControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RuleControllerGetFile

func (c *Client) RuleControllerGetFile(ctx context.Context, filename XmlFilenamePath, params *RuleControllerGetFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RuleControllerGetRules

func (c *Client) RuleControllerGetRules(ctx context.Context, params *RuleControllerGetRulesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RuleControllerGetRulesFiles

func (c *Client) RuleControllerGetRulesFiles(ctx context.Context, params *RuleControllerGetRulesFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RuleControllerGetRulesGroups

func (c *Client) RuleControllerGetRulesGroups(ctx context.Context, params *RuleControllerGetRulesGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) RuleControllerPutFileWithBody

func (c *Client) RuleControllerPutFileWithBody(ctx context.Context, filename XmlFilenamePath, params *RuleControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ScaControllerGetScaAgent

func (c *Client) ScaControllerGetScaAgent(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) ScaControllerGetScaChecks

func (c *Client) ScaControllerGetScaChecks(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerAddPolicy

func (c *Client) SecurityControllerAddPolicy(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerAddPolicyWithBody

func (c *Client) SecurityControllerAddPolicyWithBody(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerAddRole

func (c *Client) SecurityControllerAddRole(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerAddRoleWithBody

func (c *Client) SecurityControllerAddRoleWithBody(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerAddRule

func (c *Client) SecurityControllerAddRule(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerAddRuleWithBody

func (c *Client) SecurityControllerAddRuleWithBody(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerCreateUserWithBody

func (c *Client) SecurityControllerCreateUserWithBody(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerDeleteSecurityConfig

func (c *Client) SecurityControllerDeleteSecurityConfig(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerDeleteUsers

func (c *Client) SecurityControllerDeleteUsers(ctx context.Context, params *SecurityControllerDeleteUsersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerEditRunAs

func (c *Client) SecurityControllerEditRunAs(ctx context.Context, userId UserIdRequired, params *SecurityControllerEditRunAsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetPolicies

func (c *Client) SecurityControllerGetPolicies(ctx context.Context, params *SecurityControllerGetPoliciesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetRbacActions

func (c *Client) SecurityControllerGetRbacActions(ctx context.Context, params *SecurityControllerGetRbacActionsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetRbacResources

func (c *Client) SecurityControllerGetRbacResources(ctx context.Context, params *SecurityControllerGetRbacResourcesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetRoles

func (c *Client) SecurityControllerGetRoles(ctx context.Context, params *SecurityControllerGetRolesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetRules

func (c *Client) SecurityControllerGetRules(ctx context.Context, params *SecurityControllerGetRulesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetSecurityConfig

func (c *Client) SecurityControllerGetSecurityConfig(ctx context.Context, params *SecurityControllerGetSecurityConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetUserMe

func (c *Client) SecurityControllerGetUserMe(ctx context.Context, params *SecurityControllerGetUserMeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetUserMePolicies

func (c *Client) SecurityControllerGetUserMePolicies(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerGetUsers

func (c *Client) SecurityControllerGetUsers(ctx context.Context, params *SecurityControllerGetUsersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerLoginUser

func (c *Client) SecurityControllerLoginUser(ctx context.Context, params *SecurityControllerLoginUserParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerLogoutUser

func (c *Client) SecurityControllerLogoutUser(ctx context.Context, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerPutSecurityConfigWithBody

func (c *Client) SecurityControllerPutSecurityConfigWithBody(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRemovePolicies

func (c *Client) SecurityControllerRemovePolicies(ctx context.Context, params *SecurityControllerRemovePoliciesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRemoveRolePolicy

func (c *Client) SecurityControllerRemoveRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRemoveRoleRule

func (c *Client) SecurityControllerRemoveRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRemoveRoles

func (c *Client) SecurityControllerRemoveRoles(ctx context.Context, params *SecurityControllerRemoveRolesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRemoveRules

func (c *Client) SecurityControllerRemoveRules(ctx context.Context, params *SecurityControllerRemoveRulesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRemoveUserRole

func (c *Client) SecurityControllerRemoveUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRevokeAllTokens

func (c *Client) SecurityControllerRevokeAllTokens(ctx context.Context, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerRunAsLoginWithBody

func (c *Client) SecurityControllerRunAsLoginWithBody(ctx context.Context, params *SecurityControllerRunAsLoginParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerSetRolePolicy

func (c *Client) SecurityControllerSetRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerSetRoleRule

func (c *Client) SecurityControllerSetRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerSetUserRole

func (c *Client) SecurityControllerSetUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerUpdatePolicy

func (c *Client) SecurityControllerUpdatePolicy(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerUpdatePolicyWithBody

func (c *Client) SecurityControllerUpdatePolicyWithBody(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerUpdateRole

func (c *Client) SecurityControllerUpdateRole(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerUpdateRoleWithBody

func (c *Client) SecurityControllerUpdateRoleWithBody(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerUpdateRuleWithBody

func (c *Client) SecurityControllerUpdateRuleWithBody(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SecurityControllerUpdateUserWithBody

func (c *Client) SecurityControllerUpdateUserWithBody(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscheckControllerDeleteSyscheckAgent

func (c *Client) SyscheckControllerDeleteSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscheckControllerGetLastScanAgent

func (c *Client) SyscheckControllerGetLastScanAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscheckControllerGetSyscheckAgent

func (c *Client) SyscheckControllerGetSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscheckControllerPutSyscheck

func (c *Client) SyscheckControllerPutSyscheck(ctx context.Context, params *SyscheckControllerPutSyscheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetHardwareInfo

func (c *Client) SyscollectorControllerGetHardwareInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetHotfixInfo

func (c *Client) SyscollectorControllerGetHotfixInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetNetworkAddressInfo

func (c *Client) SyscollectorControllerGetNetworkAddressInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetNetworkInterfaceInfo

func (c *Client) SyscollectorControllerGetNetworkInterfaceInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetNetworkProtocolInfo

func (c *Client) SyscollectorControllerGetNetworkProtocolInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetOsInfo

func (c *Client) SyscollectorControllerGetOsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetPackagesInfo

func (c *Client) SyscollectorControllerGetPackagesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetPortsInfo

func (c *Client) SyscollectorControllerGetPortsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) SyscollectorControllerGetProcessesInfo

func (c *Client) SyscollectorControllerGetProcessesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) TaskControllerGetTasksStatus

func (c *Client) TaskControllerGetTasksStatus(ctx context.Context, params *TaskControllerGetTasksStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) Tracef

func (c *Client) Tracef(format string, v ...interface{})

Tracef logs trace info

func (*Client) VulnerabilityControllerGetVulnerabilityAgent

func (c *Client) VulnerabilityControllerGetVulnerabilityAgent(ctx context.Context, agentId AgentId, params *VulnerabilityControllerGetVulnerabilityAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

func (*Client) Warnf

func (c *Client) Warnf(format string, v ...interface{})

Warnf logs warings

type ClientInterface

type ClientInterface interface {
	// DefaultControllerDefaultInfo request
	DefaultControllerDefaultInfo(ctx context.Context, params *DefaultControllerDefaultInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ActiveResponseControllerRunCommand request with any body
	ActiveResponseControllerRunCommandWithBody(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	ActiveResponseControllerRunCommand(ctx context.Context, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerDeleteAgents request
	AgentControllerDeleteAgents(ctx context.Context, params *AgentControllerDeleteAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgents request
	AgentControllerGetAgents(ctx context.Context, params *AgentControllerGetAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerAddAgent request with any body
	AgentControllerAddAgentWithBody(ctx context.Context, params *AgentControllerAddAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	AgentControllerAddAgent(ctx context.Context, params *AgentControllerAddAgentParams, body AgentControllerAddAgentJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerDeleteMultipleAgentSingleGroup request
	AgentControllerDeleteMultipleAgentSingleGroup(ctx context.Context, params *AgentControllerDeleteMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPutMultipleAgentSingleGroup request
	AgentControllerPutMultipleAgentSingleGroup(ctx context.Context, params *AgentControllerPutMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerRestartAgentsByGroup request
	AgentControllerRestartAgentsByGroup(ctx context.Context, groupId GroupId, params *AgentControllerRestartAgentsByGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerInsertAgent request with any body
	AgentControllerInsertAgentWithBody(ctx context.Context, params *AgentControllerInsertAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	AgentControllerInsertAgent(ctx context.Context, params *AgentControllerInsertAgentParams, body AgentControllerInsertAgentJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPostNewAgent request
	AgentControllerPostNewAgent(ctx context.Context, params *AgentControllerPostNewAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentNoGroup request
	AgentControllerGetAgentNoGroup(ctx context.Context, params *AgentControllerGetAgentNoGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerRestartAgentsByNode request
	AgentControllerRestartAgentsByNode(ctx context.Context, nodeId NodeId, params *AgentControllerRestartAgentsByNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentOutdated request
	AgentControllerGetAgentOutdated(ctx context.Context, params *AgentControllerGetAgentOutdatedParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerRestartAgents request
	AgentControllerRestartAgents(ctx context.Context, params *AgentControllerRestartAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentFields request
	AgentControllerGetAgentFields(ctx context.Context, params *AgentControllerGetAgentFieldsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentSummaryOs request
	AgentControllerGetAgentSummaryOs(ctx context.Context, params *AgentControllerGetAgentSummaryOsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentSummaryStatus request
	AgentControllerGetAgentSummaryStatus(ctx context.Context, params *AgentControllerGetAgentSummaryStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPutUpgradeAgents request
	AgentControllerPutUpgradeAgents(ctx context.Context, params *AgentControllerPutUpgradeAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPutUpgradeCustomAgents request
	AgentControllerPutUpgradeCustomAgents(ctx context.Context, params *AgentControllerPutUpgradeCustomAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentUpgrade request
	AgentControllerGetAgentUpgrade(ctx context.Context, params *AgentControllerGetAgentUpgradeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentConfig request
	AgentControllerGetAgentConfig(ctx context.Context, agentId AgentId, component AgentControllerGetAgentConfigParamsComponent, configuration AgentControllerGetAgentConfigParamsConfiguration, params *AgentControllerGetAgentConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerDeleteSingleAgentMultipleGroups request
	AgentControllerDeleteSingleAgentMultipleGroups(ctx context.Context, agentId AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetSyncAgent request
	AgentControllerGetSyncAgent(ctx context.Context, agentId AgentId, params *AgentControllerGetSyncAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerDeleteSingleAgentSingleGroup request
	AgentControllerDeleteSingleAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPutAgentSingleGroup request
	AgentControllerPutAgentSingleGroup(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerPutAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentKey request
	AgentControllerGetAgentKey(ctx context.Context, agentId AgentId, params *AgentControllerGetAgentKeyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerRestartAgent request
	AgentControllerRestartAgent(ctx context.Context, agentId AgentId, params *AgentControllerRestartAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetComponentStats request
	AgentControllerGetComponentStats(ctx context.Context, agentId AgentId, component AgentControllerGetComponentStatsParamsComponent, params *AgentControllerGetComponentStatsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// CiscatControllerGetAgentsCiscatResults request
	CiscatControllerGetAgentsCiscatResults(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetApiConfig request
	ClusterControllerGetApiConfig(ctx context.Context, params *ClusterControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetConfValidation request
	ClusterControllerGetConfValidation(ctx context.Context, params *ClusterControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetHealthcheck request
	ClusterControllerGetHealthcheck(ctx context.Context, params *ClusterControllerGetHealthcheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetConfig request
	ClusterControllerGetConfig(ctx context.Context, params *ClusterControllerGetConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetClusterNode request
	ClusterControllerGetClusterNode(ctx context.Context, params *ClusterControllerGetClusterNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetClusterNodes request
	ClusterControllerGetClusterNodes(ctx context.Context, params *ClusterControllerGetClusterNodesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerPutRestart request
	ClusterControllerPutRestart(ctx context.Context, params *ClusterControllerPutRestartParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatus request
	ClusterControllerGetStatus(ctx context.Context, params *ClusterControllerGetStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetConfigurationNode request
	ClusterControllerGetConfigurationNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerUpdateConfiguration request with any body
	ClusterControllerUpdateConfigurationWithBody(ctx context.Context, nodeId NodeId, params *ClusterControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetNodeConfig request
	ClusterControllerGetNodeConfig(ctx context.Context, nodeId NodeId, component ClusterControllerGetNodeConfigParamsComponent, configuration ClusterControllerGetNodeConfigParamsConfiguration, params *ClusterControllerGetNodeConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetInfoNode request
	ClusterControllerGetInfoNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetLogNode request
	ClusterControllerGetLogNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetLogSummaryNode request
	ClusterControllerGetLogSummaryNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatsNode request
	ClusterControllerGetStatsNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatsAnalysisdNode request
	ClusterControllerGetStatsAnalysisdNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatsHourlyNode request
	ClusterControllerGetStatsHourlyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatsRemotedNode request
	ClusterControllerGetStatsRemotedNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatsWeeklyNode request
	ClusterControllerGetStatsWeeklyNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ClusterControllerGetStatusNode request
	ClusterControllerGetStatusNode(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DecoderControllerGetDecoders request
	DecoderControllerGetDecoders(ctx context.Context, params *DecoderControllerGetDecodersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DecoderControllerGetDecodersFiles request
	DecoderControllerGetDecodersFiles(ctx context.Context, params *DecoderControllerGetDecodersFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DecoderControllerDeleteFile request
	DecoderControllerDeleteFile(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DecoderControllerGetFile request
	DecoderControllerGetFile(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerGetFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DecoderControllerPutFile request with any body
	DecoderControllerPutFileWithBody(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	// DecoderControllerGetDecodersParents request
	DecoderControllerGetDecodersParents(ctx context.Context, params *DecoderControllerGetDecodersParentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetCisCatResults request
	ExperimentalControllerGetCisCatResults(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerClearSyscheckDatabase request
	ExperimentalControllerClearSyscheckDatabase(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetHardwareInfo request
	ExperimentalControllerGetHardwareInfo(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetHotfixesInfo request
	ExperimentalControllerGetHotfixesInfo(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetNetworkAddressInfo request
	ExperimentalControllerGetNetworkAddressInfo(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetNetworkInterfaceInfo request
	ExperimentalControllerGetNetworkInterfaceInfo(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetNetworkProtocolInfo request
	ExperimentalControllerGetNetworkProtocolInfo(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetOsInfo request
	ExperimentalControllerGetOsInfo(ctx context.Context, params *ExperimentalControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetPackagesInfo request
	ExperimentalControllerGetPackagesInfo(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetPortsInfo request
	ExperimentalControllerGetPortsInfo(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ExperimentalControllerGetProcessesInfo request
	ExperimentalControllerGetProcessesInfo(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerDeleteGroups request
	AgentControllerDeleteGroups(ctx context.Context, params *AgentControllerDeleteGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetListGroup request
	AgentControllerGetListGroup(ctx context.Context, params *AgentControllerGetListGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPostGroup request with any body
	AgentControllerPostGroupWithBody(ctx context.Context, params *AgentControllerPostGroupParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	AgentControllerPostGroup(ctx context.Context, params *AgentControllerPostGroupParams, body AgentControllerPostGroupJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetAgentsInGroup request
	AgentControllerGetAgentsInGroup(ctx context.Context, groupId GroupId, params *AgentControllerGetAgentsInGroupParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetGroupConfig request
	AgentControllerGetGroupConfig(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerPutGroupConfig request with any body
	AgentControllerPutGroupConfigWithBody(ctx context.Context, groupId GroupId, params *AgentControllerPutGroupConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetGroupFiles request
	AgentControllerGetGroupFiles(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetGroupFileJson request
	AgentControllerGetGroupFileJson(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileJsonParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// AgentControllerGetGroupFileXml request
	AgentControllerGetGroupFileXml(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileXmlParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// CdbListControllerGetLists request
	CdbListControllerGetLists(ctx context.Context, params *CdbListControllerGetListsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// CdbListControllerGetListsFiles request
	CdbListControllerGetListsFiles(ctx context.Context, params *CdbListControllerGetListsFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// CdbListControllerDeleteFile request
	CdbListControllerDeleteFile(ctx context.Context, filename ListFilenamePath, params *CdbListControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// CdbListControllerGetFile request
	CdbListControllerGetFile(ctx context.Context, filename ListFilenamePath, params *CdbListControllerGetFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// CdbListControllerPutFile request with any body
	CdbListControllerPutFileWithBody(ctx context.Context, filename ListFilenamePath, params *CdbListControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	// LogtestControllerRunLogtestTool request with any body
	LogtestControllerRunLogtestToolWithBody(ctx context.Context, params *LogtestControllerRunLogtestToolParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	LogtestControllerRunLogtestTool(ctx context.Context, params *LogtestControllerRunLogtestToolParams, body LogtestControllerRunLogtestToolJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// LogtestControllerEndLogtestSession request
	LogtestControllerEndLogtestSession(ctx context.Context, token LogtestToken, params *LogtestControllerEndLogtestSessionParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetApiConfig request
	ManagerControllerGetApiConfig(ctx context.Context, params *ManagerControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetConfiguration request
	ManagerControllerGetConfiguration(ctx context.Context, params *ManagerControllerGetConfigurationParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerUpdateConfiguration request with any body
	ManagerControllerUpdateConfigurationWithBody(ctx context.Context, params *ManagerControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetConfValidation request
	ManagerControllerGetConfValidation(ctx context.Context, params *ManagerControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetManagerConfigOndemand request
	ManagerControllerGetManagerConfigOndemand(ctx context.Context, component ManagerControllerGetManagerConfigOndemandParamsComponent, configuration ManagerControllerGetManagerConfigOndemandParamsConfiguration, params *ManagerControllerGetManagerConfigOndemandParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetInfo request
	ManagerControllerGetInfo(ctx context.Context, params *ManagerControllerGetInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetLog request
	ManagerControllerGetLog(ctx context.Context, params *ManagerControllerGetLogParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetLogSummary request
	ManagerControllerGetLogSummary(ctx context.Context, params *ManagerControllerGetLogSummaryParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerPutRestart request
	ManagerControllerPutRestart(ctx context.Context, params *ManagerControllerPutRestartParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetStats request
	ManagerControllerGetStats(ctx context.Context, params *ManagerControllerGetStatsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetStatsAnalysisd request
	ManagerControllerGetStatsAnalysisd(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetStatsHourly request
	ManagerControllerGetStatsHourly(ctx context.Context, params *ManagerControllerGetStatsHourlyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetStatsRemoted request
	ManagerControllerGetStatsRemoted(ctx context.Context, params *ManagerControllerGetStatsRemotedParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetStatsWeekly request
	ManagerControllerGetStatsWeekly(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ManagerControllerGetStatus request
	ManagerControllerGetStatus(ctx context.Context, params *ManagerControllerGetStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// MitreControllerGetAttack request
	MitreControllerGetAttack(ctx context.Context, params *MitreControllerGetAttackParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// OverviewControllerGetOverviewAgents request
	OverviewControllerGetOverviewAgents(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RootcheckControllerDeleteRootcheck request
	RootcheckControllerDeleteRootcheck(ctx context.Context, params *RootcheckControllerDeleteRootcheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RootcheckControllerPutRootcheck request
	RootcheckControllerPutRootcheck(ctx context.Context, params *RootcheckControllerPutRootcheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RootcheckControllerGetRootcheckAgent request
	RootcheckControllerGetRootcheckAgent(ctx context.Context, agentId AgentId, params *RootcheckControllerGetRootcheckAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RootcheckControllerGetLastScanAgent request
	RootcheckControllerGetLastScanAgent(ctx context.Context, agentId AgentId, params *RootcheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerGetRules request
	RuleControllerGetRules(ctx context.Context, params *RuleControllerGetRulesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerGetRulesFiles request
	RuleControllerGetRulesFiles(ctx context.Context, params *RuleControllerGetRulesFilesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerDeleteFile request
	RuleControllerDeleteFile(ctx context.Context, filename XmlFilenamePath, params *RuleControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerGetFile request
	RuleControllerGetFile(ctx context.Context, filename XmlFilenamePath, params *RuleControllerGetFileParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerPutFile request with any body
	RuleControllerPutFileWithBody(ctx context.Context, filename XmlFilenamePath, params *RuleControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerGetRulesGroups request
	RuleControllerGetRulesGroups(ctx context.Context, params *RuleControllerGetRulesGroupsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// RuleControllerGetRulesRequirement request
	RuleControllerGetRulesRequirement(ctx context.Context, requirement RuleControllerGetRulesRequirementParamsRequirement, params *RuleControllerGetRulesRequirementParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ScaControllerGetScaAgent request
	ScaControllerGetScaAgent(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// ScaControllerGetScaChecks request
	ScaControllerGetScaChecks(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetRbacActions request
	SecurityControllerGetRbacActions(ctx context.Context, params *SecurityControllerGetRbacActionsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerDeleteSecurityConfig request
	SecurityControllerDeleteSecurityConfig(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetSecurityConfig request
	SecurityControllerGetSecurityConfig(ctx context.Context, params *SecurityControllerGetSecurityConfigParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerPutSecurityConfig request with any body
	SecurityControllerPutSecurityConfigWithBody(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerPutSecurityConfig(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRemovePolicies request
	SecurityControllerRemovePolicies(ctx context.Context, params *SecurityControllerRemovePoliciesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetPolicies request
	SecurityControllerGetPolicies(ctx context.Context, params *SecurityControllerGetPoliciesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerAddPolicy request with any body
	SecurityControllerAddPolicyWithBody(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerAddPolicy(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerUpdatePolicy request with any body
	SecurityControllerUpdatePolicyWithBody(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerUpdatePolicy(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetRbacResources request
	SecurityControllerGetRbacResources(ctx context.Context, params *SecurityControllerGetRbacResourcesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRemoveRoles request
	SecurityControllerRemoveRoles(ctx context.Context, params *SecurityControllerRemoveRolesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetRoles request
	SecurityControllerGetRoles(ctx context.Context, params *SecurityControllerGetRolesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerAddRole request with any body
	SecurityControllerAddRoleWithBody(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerAddRole(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerUpdateRole request with any body
	SecurityControllerUpdateRoleWithBody(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerUpdateRole(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRemoveRolePolicy request
	SecurityControllerRemoveRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerSetRolePolicy request
	SecurityControllerSetRolePolicy(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRemoveRoleRule request
	SecurityControllerRemoveRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerSetRoleRule request
	SecurityControllerSetRoleRule(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRemoveRules request
	SecurityControllerRemoveRules(ctx context.Context, params *SecurityControllerRemoveRulesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetRules request
	SecurityControllerGetRules(ctx context.Context, params *SecurityControllerGetRulesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerAddRule request with any body
	SecurityControllerAddRuleWithBody(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerAddRule(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerUpdateRule request with any body
	SecurityControllerUpdateRuleWithBody(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerUpdateRule(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerLogoutUser request
	SecurityControllerLogoutUser(ctx context.Context, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerLoginUser request
	SecurityControllerLoginUser(ctx context.Context, params *SecurityControllerLoginUserParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRunAsLogin request with any body
	SecurityControllerRunAsLoginWithBody(ctx context.Context, params *SecurityControllerRunAsLoginParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerRunAsLogin(ctx context.Context, params *SecurityControllerRunAsLoginParams, body SecurityControllerRunAsLoginJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRevokeAllTokens request
	SecurityControllerRevokeAllTokens(ctx context.Context, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerDeleteUsers request
	SecurityControllerDeleteUsers(ctx context.Context, params *SecurityControllerDeleteUsersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetUsers request
	SecurityControllerGetUsers(ctx context.Context, params *SecurityControllerGetUsersParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerCreateUser request with any body
	SecurityControllerCreateUserWithBody(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerCreateUser(ctx context.Context, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetUserMe request
	SecurityControllerGetUserMe(ctx context.Context, params *SecurityControllerGetUserMeParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerGetUserMePolicies request
	SecurityControllerGetUserMePolicies(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerUpdateUser request with any body
	SecurityControllerUpdateUserWithBody(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*http.Response, error)

	SecurityControllerUpdateUser(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerRemoveUserRole request
	SecurityControllerRemoveUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerSetUserRole request
	SecurityControllerSetUserRole(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SecurityControllerEditRunAs request
	SecurityControllerEditRunAs(ctx context.Context, userId UserIdRequired, params *SecurityControllerEditRunAsParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscheckControllerPutSyscheck request
	SyscheckControllerPutSyscheck(ctx context.Context, params *SyscheckControllerPutSyscheckParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscheckControllerDeleteSyscheckAgent request
	SyscheckControllerDeleteSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscheckControllerGetSyscheckAgent request
	SyscheckControllerGetSyscheckAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscheckControllerGetLastScanAgent request
	SyscheckControllerGetLastScanAgent(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetHardwareInfo request
	SyscollectorControllerGetHardwareInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetHotfixInfo request
	SyscollectorControllerGetHotfixInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetNetworkAddressInfo request
	SyscollectorControllerGetNetworkAddressInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetNetworkInterfaceInfo request
	SyscollectorControllerGetNetworkInterfaceInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetNetworkProtocolInfo request
	SyscollectorControllerGetNetworkProtocolInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetOsInfo request
	SyscollectorControllerGetOsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetPackagesInfo request
	SyscollectorControllerGetPackagesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetPortsInfo request
	SyscollectorControllerGetPortsInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// SyscollectorControllerGetProcessesInfo request
	SyscollectorControllerGetProcessesInfo(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// TaskControllerGetTasksStatus request
	TaskControllerGetTasksStatus(ctx context.Context, params *TaskControllerGetTasksStatusParams, reqEditors ...RequestEditorFn) (*http.Response, error)

	// VulnerabilityControllerGetVulnerabilityAgent request
	VulnerabilityControllerGetVulnerabilityAgent(ctx context.Context, agentId AgentId, params *VulnerabilityControllerGetVulnerabilityAgentParams, reqEditors ...RequestEditorFn) (*http.Response, error)
}

The interface specification for the client above.

type ClientOption

type ClientOption func(*Client) error

ClientOption allows setting custom parameters during construction

func WithBaseURL

func WithBaseURL(baseURL string) ClientOption

WithBaseURL overrides the baseURL.

func WithContext

func WithContext(ctx context.Context) ClientOption

WithContext specifies the credentials for

func WithHTTPClient

func WithHTTPClient(doer HttpRequestDoer) ClientOption

WithHTTPClient allows overriding the default Doer, which is automatically created using http.Client. This is useful for tests.

func WithInsecure

func WithInsecure(insecure bool) ClientOption

WithInsecure accept all certificates

func WithLogin

func WithLogin(user string, password string) ClientOption

WithLogin specifies the credentials for

func WithRequestEditorFn

func WithRequestEditorFn(fn []RequestEditorFn) ClientOption

WithRequestEditorFn allows setting up a callback function, which will be called right before sending the request. This can be used to mutate the request.

func WithTrace

func WithTrace(trace bool) ClientOption

WithTrace write all requests to the log

func WithUserAgent

func WithUserAgent(userAgent string) ClientOption

WithUserAgent specify a user agent string to identify the client

type ClientWithResponses

type ClientWithResponses struct {
	ClientInterface
}

ClientWithResponses builds on ClientInterface to offer response payloads

func NewClientWithResponses

func NewClientWithResponses(server string, opts ...ClientOption) (*ClientWithResponses, error)

NewClientWithResponses creates a new ClientWithResponses, which wraps Client with return type handling

func (*ClientWithResponses) ActiveResponseControllerRunCommandWithBodyWithResponse

func (c *ClientWithResponses) ActiveResponseControllerRunCommandWithBodyWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*ActiveResponseControllerRunCommandResponse, error)

ActiveResponseControllerRunCommandWithBodyWithResponse request with arbitrary body returning *ActiveResponseControllerRunCommandResponse

func (*ClientWithResponses) AgentControllerAddAgentWithBodyWithResponse

func (c *ClientWithResponses) AgentControllerAddAgentWithBodyWithResponse(ctx context.Context, params *AgentControllerAddAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerAddAgentResponse, error)

AgentControllerAddAgentWithBodyWithResponse request with arbitrary body returning *AgentControllerAddAgentResponse

func (*ClientWithResponses) AgentControllerDeleteAgentsWithResponse

func (c *ClientWithResponses) AgentControllerDeleteAgentsWithResponse(ctx context.Context, params *AgentControllerDeleteAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteAgentsResponse, error)

AgentControllerDeleteAgentsWithResponse request returning *AgentControllerDeleteAgentsResponse

func (*ClientWithResponses) AgentControllerDeleteGroupsWithResponse

func (c *ClientWithResponses) AgentControllerDeleteGroupsWithResponse(ctx context.Context, params *AgentControllerDeleteGroupsParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteGroupsResponse, error)

AgentControllerDeleteGroupsWithResponse request returning *AgentControllerDeleteGroupsResponse

func (*ClientWithResponses) AgentControllerDeleteMultipleAgentSingleGroupWithResponse

func (c *ClientWithResponses) AgentControllerDeleteMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentControllerDeleteMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteMultipleAgentSingleGroupResponse, error)

AgentControllerDeleteMultipleAgentSingleGroupWithResponse request returning *AgentControllerDeleteMultipleAgentSingleGroupResponse

func (*ClientWithResponses) AgentControllerDeleteSingleAgentMultipleGroupsWithResponse

func (c *ClientWithResponses) AgentControllerDeleteSingleAgentMultipleGroupsWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteSingleAgentMultipleGroupsResponse, error)

AgentControllerDeleteSingleAgentMultipleGroupsWithResponse request returning *AgentControllerDeleteSingleAgentMultipleGroupsResponse

func (*ClientWithResponses) AgentControllerDeleteSingleAgentSingleGroupWithResponse

func (c *ClientWithResponses) AgentControllerDeleteSingleAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteSingleAgentSingleGroupResponse, error)

AgentControllerDeleteSingleAgentSingleGroupWithResponse request returning *AgentControllerDeleteSingleAgentSingleGroupResponse

func (*ClientWithResponses) AgentControllerGetAgentConfigWithResponse

AgentControllerGetAgentConfigWithResponse request returning *AgentControllerGetAgentConfigResponse

func (*ClientWithResponses) AgentControllerGetAgentFieldsWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentFieldsWithResponse(ctx context.Context, params *AgentControllerGetAgentFieldsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentFieldsResponse, error)

AgentControllerGetAgentFieldsWithResponse request returning *AgentControllerGetAgentFieldsResponse

func (*ClientWithResponses) AgentControllerGetAgentKeyWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentKeyWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerGetAgentKeyParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentKeyResponse, error)

AgentControllerGetAgentKeyWithResponse request returning *AgentControllerGetAgentKeyResponse

func (*ClientWithResponses) AgentControllerGetAgentNoGroupWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentNoGroupWithResponse(ctx context.Context, params *AgentControllerGetAgentNoGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentNoGroupResponse, error)

AgentControllerGetAgentNoGroupWithResponse request returning *AgentControllerGetAgentNoGroupResponse

func (*ClientWithResponses) AgentControllerGetAgentOutdatedWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentOutdatedWithResponse(ctx context.Context, params *AgentControllerGetAgentOutdatedParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentOutdatedResponse, error)

AgentControllerGetAgentOutdatedWithResponse request returning *AgentControllerGetAgentOutdatedResponse

func (*ClientWithResponses) AgentControllerGetAgentSummaryOsWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentSummaryOsWithResponse(ctx context.Context, params *AgentControllerGetAgentSummaryOsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentSummaryOsResponse, error)

AgentControllerGetAgentSummaryOsWithResponse request returning *AgentControllerGetAgentSummaryOsResponse

func (*ClientWithResponses) AgentControllerGetAgentSummaryStatusWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentSummaryStatusWithResponse(ctx context.Context, params *AgentControllerGetAgentSummaryStatusParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentSummaryStatusResponse, error)

AgentControllerGetAgentSummaryStatusWithResponse request returning *AgentControllerGetAgentSummaryStatusResponse

func (*ClientWithResponses) AgentControllerGetAgentUpgradeWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentUpgradeWithResponse(ctx context.Context, params *AgentControllerGetAgentUpgradeParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentUpgradeResponse, error)

AgentControllerGetAgentUpgradeWithResponse request returning *AgentControllerGetAgentUpgradeResponse

func (*ClientWithResponses) AgentControllerGetAgentsInGroupWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentsInGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerGetAgentsInGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentsInGroupResponse, error)

AgentControllerGetAgentsInGroupWithResponse request returning *AgentControllerGetAgentsInGroupResponse

func (*ClientWithResponses) AgentControllerGetAgentsWithResponse

func (c *ClientWithResponses) AgentControllerGetAgentsWithResponse(ctx context.Context, params *AgentControllerGetAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentsResponse, error)

AgentControllerGetAgentsWithResponse request returning *AgentControllerGetAgentsResponse

func (*ClientWithResponses) AgentControllerGetComponentStatsWithResponse

AgentControllerGetComponentStatsWithResponse request returning *AgentControllerGetComponentStatsResponse

func (*ClientWithResponses) AgentControllerGetGroupConfigWithResponse

func (c *ClientWithResponses) AgentControllerGetGroupConfigWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupConfigParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupConfigResponse, error)

AgentControllerGetGroupConfigWithResponse request returning *AgentControllerGetGroupConfigResponse

func (*ClientWithResponses) AgentControllerGetGroupFileJsonWithResponse

func (c *ClientWithResponses) AgentControllerGetGroupFileJsonWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileJsonParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupFileJsonResponse, error)

AgentControllerGetGroupFileJsonWithResponse request returning *AgentControllerGetGroupFileJsonResponse

func (*ClientWithResponses) AgentControllerGetGroupFileXmlWithResponse

func (c *ClientWithResponses) AgentControllerGetGroupFileXmlWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileXmlParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupFileXmlResponse, error)

AgentControllerGetGroupFileXmlWithResponse request returning *AgentControllerGetGroupFileXmlResponse

func (*ClientWithResponses) AgentControllerGetGroupFilesWithResponse

func (c *ClientWithResponses) AgentControllerGetGroupFilesWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupFilesParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupFilesResponse, error)

AgentControllerGetGroupFilesWithResponse request returning *AgentControllerGetGroupFilesResponse

func (*ClientWithResponses) AgentControllerGetListGroupWithResponse

func (c *ClientWithResponses) AgentControllerGetListGroupWithResponse(ctx context.Context, params *AgentControllerGetListGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerGetListGroupResponse, error)

AgentControllerGetListGroupWithResponse request returning *AgentControllerGetListGroupResponse

func (*ClientWithResponses) AgentControllerGetSyncAgentWithResponse

func (c *ClientWithResponses) AgentControllerGetSyncAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerGetSyncAgentParams, reqEditors ...RequestEditorFn) (*AgentControllerGetSyncAgentResponse, error)

AgentControllerGetSyncAgentWithResponse request returning *AgentControllerGetSyncAgentResponse

func (*ClientWithResponses) AgentControllerInsertAgentWithBodyWithResponse

func (c *ClientWithResponses) AgentControllerInsertAgentWithBodyWithResponse(ctx context.Context, params *AgentControllerInsertAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerInsertAgentResponse, error)

AgentControllerInsertAgentWithBodyWithResponse request with arbitrary body returning *AgentControllerInsertAgentResponse

func (*ClientWithResponses) AgentControllerPostGroupWithBodyWithResponse

func (c *ClientWithResponses) AgentControllerPostGroupWithBodyWithResponse(ctx context.Context, params *AgentControllerPostGroupParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerPostGroupResponse, error)

AgentControllerPostGroupWithBodyWithResponse request with arbitrary body returning *AgentControllerPostGroupResponse

func (*ClientWithResponses) AgentControllerPostNewAgentWithResponse

func (c *ClientWithResponses) AgentControllerPostNewAgentWithResponse(ctx context.Context, params *AgentControllerPostNewAgentParams, reqEditors ...RequestEditorFn) (*AgentControllerPostNewAgentResponse, error)

AgentControllerPostNewAgentWithResponse request returning *AgentControllerPostNewAgentResponse

func (*ClientWithResponses) AgentControllerPutAgentSingleGroupWithResponse

func (c *ClientWithResponses) AgentControllerPutAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerPutAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerPutAgentSingleGroupResponse, error)

AgentControllerPutAgentSingleGroupWithResponse request returning *AgentControllerPutAgentSingleGroupResponse

func (*ClientWithResponses) AgentControllerPutGroupConfigWithBodyWithResponse

func (c *ClientWithResponses) AgentControllerPutGroupConfigWithBodyWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerPutGroupConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerPutGroupConfigResponse, error)

AgentControllerPutGroupConfigWithBodyWithResponse request with arbitrary body returning *AgentControllerPutGroupConfigResponse

func (*ClientWithResponses) AgentControllerPutMultipleAgentSingleGroupWithResponse

func (c *ClientWithResponses) AgentControllerPutMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentControllerPutMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerPutMultipleAgentSingleGroupResponse, error)

AgentControllerPutMultipleAgentSingleGroupWithResponse request returning *AgentControllerPutMultipleAgentSingleGroupResponse

func (*ClientWithResponses) AgentControllerPutUpgradeAgentsWithResponse

func (c *ClientWithResponses) AgentControllerPutUpgradeAgentsWithResponse(ctx context.Context, params *AgentControllerPutUpgradeAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerPutUpgradeAgentsResponse, error)

AgentControllerPutUpgradeAgentsWithResponse request returning *AgentControllerPutUpgradeAgentsResponse

func (*ClientWithResponses) AgentControllerPutUpgradeCustomAgentsWithResponse

func (c *ClientWithResponses) AgentControllerPutUpgradeCustomAgentsWithResponse(ctx context.Context, params *AgentControllerPutUpgradeCustomAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerPutUpgradeCustomAgentsResponse, error)

AgentControllerPutUpgradeCustomAgentsWithResponse request returning *AgentControllerPutUpgradeCustomAgentsResponse

func (*ClientWithResponses) AgentControllerRestartAgentWithResponse

func (c *ClientWithResponses) AgentControllerRestartAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerRestartAgentParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentResponse, error)

AgentControllerRestartAgentWithResponse request returning *AgentControllerRestartAgentResponse

func (*ClientWithResponses) AgentControllerRestartAgentsByGroupWithResponse

func (c *ClientWithResponses) AgentControllerRestartAgentsByGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerRestartAgentsByGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentsByGroupResponse, error)

AgentControllerRestartAgentsByGroupWithResponse request returning *AgentControllerRestartAgentsByGroupResponse

func (*ClientWithResponses) AgentControllerRestartAgentsByNodeWithResponse

func (c *ClientWithResponses) AgentControllerRestartAgentsByNodeWithResponse(ctx context.Context, nodeId NodeId, params *AgentControllerRestartAgentsByNodeParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentsByNodeResponse, error)

AgentControllerRestartAgentsByNodeWithResponse request returning *AgentControllerRestartAgentsByNodeResponse

func (*ClientWithResponses) AgentControllerRestartAgentsWithResponse

func (c *ClientWithResponses) AgentControllerRestartAgentsWithResponse(ctx context.Context, params *AgentControllerRestartAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentsResponse, error)

AgentControllerRestartAgentsWithResponse request returning *AgentControllerRestartAgentsResponse

func (*ClientWithResponses) Authenticate

func (c *ClientWithResponses) Authenticate() error

Authenticate login using basic auth to optain a token

func (*ClientWithResponses) Authenticated

func (c *ClientWithResponses) Authenticated() bool

func (*ClientWithResponses) CdbListControllerDeleteFileWithResponse

func (c *ClientWithResponses) CdbListControllerDeleteFileWithResponse(ctx context.Context, filename ListFilenamePath, params *CdbListControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*CdbListControllerDeleteFileResponse, error)

CdbListControllerDeleteFileWithResponse request returning *CdbListControllerDeleteFileResponse

func (*ClientWithResponses) CdbListControllerGetFileWithResponse

func (c *ClientWithResponses) CdbListControllerGetFileWithResponse(ctx context.Context, filename ListFilenamePath, params *CdbListControllerGetFileParams, reqEditors ...RequestEditorFn) (*CdbListControllerGetFileResponse, error)

CdbListControllerGetFileWithResponse request returning *CdbListControllerGetFileResponse

func (*ClientWithResponses) CdbListControllerGetListsFilesWithResponse

func (c *ClientWithResponses) CdbListControllerGetListsFilesWithResponse(ctx context.Context, params *CdbListControllerGetListsFilesParams, reqEditors ...RequestEditorFn) (*CdbListControllerGetListsFilesResponse, error)

CdbListControllerGetListsFilesWithResponse request returning *CdbListControllerGetListsFilesResponse

func (*ClientWithResponses) CdbListControllerGetListsWithResponse

func (c *ClientWithResponses) CdbListControllerGetListsWithResponse(ctx context.Context, params *CdbListControllerGetListsParams, reqEditors ...RequestEditorFn) (*CdbListControllerGetListsResponse, error)

CdbListControllerGetListsWithResponse request returning *CdbListControllerGetListsResponse

func (*ClientWithResponses) CdbListControllerPutFileWithBodyWithResponse

func (c *ClientWithResponses) CdbListControllerPutFileWithBodyWithResponse(ctx context.Context, filename ListFilenamePath, params *CdbListControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*CdbListControllerPutFileResponse, error)

CdbListControllerPutFileWithBodyWithResponse request with arbitrary body returning *CdbListControllerPutFileResponse

func (*ClientWithResponses) CiscatControllerGetAgentsCiscatResultsWithResponse

func (c *ClientWithResponses) CiscatControllerGetAgentsCiscatResultsWithResponse(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams, reqEditors ...RequestEditorFn) (*CiscatControllerGetAgentsCiscatResultsResponse, error)

CiscatControllerGetAgentsCiscatResultsWithResponse request returning *CiscatControllerGetAgentsCiscatResultsResponse

func (*ClientWithResponses) ClusterControllerGetApiConfigWithResponse

func (c *ClientWithResponses) ClusterControllerGetApiConfigWithResponse(ctx context.Context, params *ClusterControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetApiConfigResponse, error)

ClusterControllerGetApiConfigWithResponse request returning *ClusterControllerGetApiConfigResponse

func (*ClientWithResponses) ClusterControllerGetClusterNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetClusterNodeWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetClusterNodeResponse, error)

ClusterControllerGetClusterNodeWithResponse request returning *ClusterControllerGetClusterNodeResponse

func (*ClientWithResponses) ClusterControllerGetClusterNodesWithResponse

func (c *ClientWithResponses) ClusterControllerGetClusterNodesWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodesParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetClusterNodesResponse, error)

ClusterControllerGetClusterNodesWithResponse request returning *ClusterControllerGetClusterNodesResponse

func (*ClientWithResponses) ClusterControllerGetConfValidationWithResponse

func (c *ClientWithResponses) ClusterControllerGetConfValidationWithResponse(ctx context.Context, params *ClusterControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetConfValidationResponse, error)

ClusterControllerGetConfValidationWithResponse request returning *ClusterControllerGetConfValidationResponse

func (*ClientWithResponses) ClusterControllerGetConfigWithResponse

func (c *ClientWithResponses) ClusterControllerGetConfigWithResponse(ctx context.Context, params *ClusterControllerGetConfigParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetConfigResponse, error)

ClusterControllerGetConfigWithResponse request returning *ClusterControllerGetConfigResponse

func (*ClientWithResponses) ClusterControllerGetConfigurationNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetConfigurationNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetConfigurationNodeResponse, error)

ClusterControllerGetConfigurationNodeWithResponse request returning *ClusterControllerGetConfigurationNodeResponse

func (*ClientWithResponses) ClusterControllerGetHealthcheckWithResponse

func (c *ClientWithResponses) ClusterControllerGetHealthcheckWithResponse(ctx context.Context, params *ClusterControllerGetHealthcheckParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetHealthcheckResponse, error)

ClusterControllerGetHealthcheckWithResponse request returning *ClusterControllerGetHealthcheckResponse

func (*ClientWithResponses) ClusterControllerGetInfoNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetInfoNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetInfoNodeResponse, error)

ClusterControllerGetInfoNodeWithResponse request returning *ClusterControllerGetInfoNodeResponse

func (*ClientWithResponses) ClusterControllerGetLogNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetLogNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetLogNodeResponse, error)

ClusterControllerGetLogNodeWithResponse request returning *ClusterControllerGetLogNodeResponse

func (*ClientWithResponses) ClusterControllerGetLogSummaryNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetLogSummaryNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetLogSummaryNodeResponse, error)

ClusterControllerGetLogSummaryNodeWithResponse request returning *ClusterControllerGetLogSummaryNodeResponse

func (*ClientWithResponses) ClusterControllerGetNodeConfigWithResponse

ClusterControllerGetNodeConfigWithResponse request returning *ClusterControllerGetNodeConfigResponse

func (*ClientWithResponses) ClusterControllerGetStatsAnalysisdNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatsAnalysisdNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsAnalysisdNodeResponse, error)

ClusterControllerGetStatsAnalysisdNodeWithResponse request returning *ClusterControllerGetStatsAnalysisdNodeResponse

func (*ClientWithResponses) ClusterControllerGetStatsHourlyNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatsHourlyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsHourlyNodeResponse, error)

ClusterControllerGetStatsHourlyNodeWithResponse request returning *ClusterControllerGetStatsHourlyNodeResponse

func (*ClientWithResponses) ClusterControllerGetStatsNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatsNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsNodeResponse, error)

ClusterControllerGetStatsNodeWithResponse request returning *ClusterControllerGetStatsNodeResponse

func (*ClientWithResponses) ClusterControllerGetStatsRemotedNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatsRemotedNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsRemotedNodeResponse, error)

ClusterControllerGetStatsRemotedNodeWithResponse request returning *ClusterControllerGetStatsRemotedNodeResponse

func (*ClientWithResponses) ClusterControllerGetStatsWeeklyNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatsWeeklyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsWeeklyNodeResponse, error)

ClusterControllerGetStatsWeeklyNodeWithResponse request returning *ClusterControllerGetStatsWeeklyNodeResponse

func (*ClientWithResponses) ClusterControllerGetStatusNodeWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatusNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatusNodeResponse, error)

ClusterControllerGetStatusNodeWithResponse request returning *ClusterControllerGetStatusNodeResponse

func (*ClientWithResponses) ClusterControllerGetStatusWithResponse

func (c *ClientWithResponses) ClusterControllerGetStatusWithResponse(ctx context.Context, params *ClusterControllerGetStatusParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatusResponse, error)

ClusterControllerGetStatusWithResponse request returning *ClusterControllerGetStatusResponse

func (*ClientWithResponses) ClusterControllerPutRestartWithResponse

func (c *ClientWithResponses) ClusterControllerPutRestartWithResponse(ctx context.Context, params *ClusterControllerPutRestartParams, reqEditors ...RequestEditorFn) (*ClusterControllerPutRestartResponse, error)

ClusterControllerPutRestartWithResponse request returning *ClusterControllerPutRestartResponse

func (*ClientWithResponses) ClusterControllerUpdateConfigurationWithBodyWithResponse

func (c *ClientWithResponses) ClusterControllerUpdateConfigurationWithBodyWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*ClusterControllerUpdateConfigurationResponse, error)

ClusterControllerUpdateConfigurationWithBodyWithResponse request with arbitrary body returning *ClusterControllerUpdateConfigurationResponse

func (*ClientWithResponses) DecoderControllerDeleteFileWithResponse

func (c *ClientWithResponses) DecoderControllerDeleteFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*DecoderControllerDeleteFileResponse, error)

DecoderControllerDeleteFileWithResponse request returning *DecoderControllerDeleteFileResponse

func (*ClientWithResponses) DecoderControllerGetDecodersFilesWithResponse

func (c *ClientWithResponses) DecoderControllerGetDecodersFilesWithResponse(ctx context.Context, params *DecoderControllerGetDecodersFilesParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetDecodersFilesResponse, error)

DecoderControllerGetDecodersFilesWithResponse request returning *DecoderControllerGetDecodersFilesResponse

func (*ClientWithResponses) DecoderControllerGetDecodersParentsWithResponse

func (c *ClientWithResponses) DecoderControllerGetDecodersParentsWithResponse(ctx context.Context, params *DecoderControllerGetDecodersParentsParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetDecodersParentsResponse, error)

DecoderControllerGetDecodersParentsWithResponse request returning *DecoderControllerGetDecodersParentsResponse

func (*ClientWithResponses) DecoderControllerGetDecodersWithResponse

func (c *ClientWithResponses) DecoderControllerGetDecodersWithResponse(ctx context.Context, params *DecoderControllerGetDecodersParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetDecodersResponse, error)

DecoderControllerGetDecodersWithResponse request returning *DecoderControllerGetDecodersResponse

func (*ClientWithResponses) DecoderControllerGetFileWithResponse

func (c *ClientWithResponses) DecoderControllerGetFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerGetFileParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetFileResponse, error)

DecoderControllerGetFileWithResponse request returning *DecoderControllerGetFileResponse

func (*ClientWithResponses) DecoderControllerPutFileWithBodyWithResponse

func (c *ClientWithResponses) DecoderControllerPutFileWithBodyWithResponse(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*DecoderControllerPutFileResponse, error)

DecoderControllerPutFileWithBodyWithResponse request with arbitrary body returning *DecoderControllerPutFileResponse

func (*ClientWithResponses) DefaultControllerDefaultInfoWithResponse

func (c *ClientWithResponses) DefaultControllerDefaultInfoWithResponse(ctx context.Context, params *DefaultControllerDefaultInfoParams, reqEditors ...RequestEditorFn) (*DefaultControllerDefaultInfoResponse, error)

DefaultControllerDefaultInfoWithResponse request returning *DefaultControllerDefaultInfoResponse

func (*ClientWithResponses) ExperimentalControllerClearSyscheckDatabaseWithResponse

func (c *ClientWithResponses) ExperimentalControllerClearSyscheckDatabaseWithResponse(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerClearSyscheckDatabaseResponse, error)

ExperimentalControllerClearSyscheckDatabaseWithResponse request returning *ExperimentalControllerClearSyscheckDatabaseResponse

func (*ClientWithResponses) ExperimentalControllerGetCisCatResultsWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetCisCatResultsWithResponse(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetCisCatResultsResponse, error)

ExperimentalControllerGetCisCatResultsWithResponse request returning *ExperimentalControllerGetCisCatResultsResponse

func (*ClientWithResponses) ExperimentalControllerGetHardwareInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetHardwareInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetHardwareInfoResponse, error)

ExperimentalControllerGetHardwareInfoWithResponse request returning *ExperimentalControllerGetHardwareInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetHotfixesInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetHotfixesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetHotfixesInfoResponse, error)

ExperimentalControllerGetHotfixesInfoWithResponse request returning *ExperimentalControllerGetHotfixesInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetNetworkAddressInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetNetworkAddressInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetNetworkAddressInfoResponse, error)

ExperimentalControllerGetNetworkAddressInfoWithResponse request returning *ExperimentalControllerGetNetworkAddressInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetNetworkInterfaceInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetNetworkInterfaceInfoResponse, error)

ExperimentalControllerGetNetworkInterfaceInfoWithResponse request returning *ExperimentalControllerGetNetworkInterfaceInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetNetworkProtocolInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetNetworkProtocolInfoResponse, error)

ExperimentalControllerGetNetworkProtocolInfoWithResponse request returning *ExperimentalControllerGetNetworkProtocolInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetOsInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetOsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetOsInfoResponse, error)

ExperimentalControllerGetOsInfoWithResponse request returning *ExperimentalControllerGetOsInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetPackagesInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetPackagesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetPackagesInfoResponse, error)

ExperimentalControllerGetPackagesInfoWithResponse request returning *ExperimentalControllerGetPackagesInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetPortsInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetPortsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetPortsInfoResponse, error)

ExperimentalControllerGetPortsInfoWithResponse request returning *ExperimentalControllerGetPortsInfoResponse

func (*ClientWithResponses) ExperimentalControllerGetProcessesInfoWithResponse

func (c *ClientWithResponses) ExperimentalControllerGetProcessesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetProcessesInfoResponse, error)

ExperimentalControllerGetProcessesInfoWithResponse request returning *ExperimentalControllerGetProcessesInfoResponse

func (*ClientWithResponses) Logout

func (c *ClientWithResponses) Logout() error

func (*ClientWithResponses) LogtestControllerEndLogtestSessionWithResponse

func (c *ClientWithResponses) LogtestControllerEndLogtestSessionWithResponse(ctx context.Context, token LogtestToken, params *LogtestControllerEndLogtestSessionParams, reqEditors ...RequestEditorFn) (*LogtestControllerEndLogtestSessionResponse, error)

LogtestControllerEndLogtestSessionWithResponse request returning *LogtestControllerEndLogtestSessionResponse

func (*ClientWithResponses) LogtestControllerRunLogtestToolWithBodyWithResponse

func (c *ClientWithResponses) LogtestControllerRunLogtestToolWithBodyWithResponse(ctx context.Context, params *LogtestControllerRunLogtestToolParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*LogtestControllerRunLogtestToolResponse, error)

LogtestControllerRunLogtestToolWithBodyWithResponse request with arbitrary body returning *LogtestControllerRunLogtestToolResponse

func (*ClientWithResponses) ManagerControllerGetApiConfigWithResponse

func (c *ClientWithResponses) ManagerControllerGetApiConfigWithResponse(ctx context.Context, params *ManagerControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetApiConfigResponse, error)

ManagerControllerGetApiConfigWithResponse request returning *ManagerControllerGetApiConfigResponse

func (*ClientWithResponses) ManagerControllerGetConfValidationWithResponse

func (c *ClientWithResponses) ManagerControllerGetConfValidationWithResponse(ctx context.Context, params *ManagerControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetConfValidationResponse, error)

ManagerControllerGetConfValidationWithResponse request returning *ManagerControllerGetConfValidationResponse

func (*ClientWithResponses) ManagerControllerGetConfigurationWithResponse

func (c *ClientWithResponses) ManagerControllerGetConfigurationWithResponse(ctx context.Context, params *ManagerControllerGetConfigurationParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetConfigurationResponse, error)

ManagerControllerGetConfigurationWithResponse request returning *ManagerControllerGetConfigurationResponse

func (*ClientWithResponses) ManagerControllerGetInfoWithResponse

func (c *ClientWithResponses) ManagerControllerGetInfoWithResponse(ctx context.Context, params *ManagerControllerGetInfoParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetInfoResponse, error)

ManagerControllerGetInfoWithResponse request returning *ManagerControllerGetInfoResponse

func (*ClientWithResponses) ManagerControllerGetLogSummaryWithResponse

func (c *ClientWithResponses) ManagerControllerGetLogSummaryWithResponse(ctx context.Context, params *ManagerControllerGetLogSummaryParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetLogSummaryResponse, error)

ManagerControllerGetLogSummaryWithResponse request returning *ManagerControllerGetLogSummaryResponse

func (*ClientWithResponses) ManagerControllerGetLogWithResponse

func (c *ClientWithResponses) ManagerControllerGetLogWithResponse(ctx context.Context, params *ManagerControllerGetLogParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetLogResponse, error)

ManagerControllerGetLogWithResponse request returning *ManagerControllerGetLogResponse

func (*ClientWithResponses) ManagerControllerGetManagerConfigOndemandWithResponse

ManagerControllerGetManagerConfigOndemandWithResponse request returning *ManagerControllerGetManagerConfigOndemandResponse

func (*ClientWithResponses) ManagerControllerGetStatsAnalysisdWithResponse

func (c *ClientWithResponses) ManagerControllerGetStatsAnalysisdWithResponse(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsAnalysisdResponse, error)

ManagerControllerGetStatsAnalysisdWithResponse request returning *ManagerControllerGetStatsAnalysisdResponse

func (*ClientWithResponses) ManagerControllerGetStatsHourlyWithResponse

func (c *ClientWithResponses) ManagerControllerGetStatsHourlyWithResponse(ctx context.Context, params *ManagerControllerGetStatsHourlyParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsHourlyResponse, error)

ManagerControllerGetStatsHourlyWithResponse request returning *ManagerControllerGetStatsHourlyResponse

func (*ClientWithResponses) ManagerControllerGetStatsRemotedWithResponse

func (c *ClientWithResponses) ManagerControllerGetStatsRemotedWithResponse(ctx context.Context, params *ManagerControllerGetStatsRemotedParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsRemotedResponse, error)

ManagerControllerGetStatsRemotedWithResponse request returning *ManagerControllerGetStatsRemotedResponse

func (*ClientWithResponses) ManagerControllerGetStatsWeeklyWithResponse

func (c *ClientWithResponses) ManagerControllerGetStatsWeeklyWithResponse(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsWeeklyResponse, error)

ManagerControllerGetStatsWeeklyWithResponse request returning *ManagerControllerGetStatsWeeklyResponse

func (*ClientWithResponses) ManagerControllerGetStatsWithResponse

func (c *ClientWithResponses) ManagerControllerGetStatsWithResponse(ctx context.Context, params *ManagerControllerGetStatsParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsResponse, error)

ManagerControllerGetStatsWithResponse request returning *ManagerControllerGetStatsResponse

func (*ClientWithResponses) ManagerControllerGetStatusWithResponse

func (c *ClientWithResponses) ManagerControllerGetStatusWithResponse(ctx context.Context, params *ManagerControllerGetStatusParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatusResponse, error)

ManagerControllerGetStatusWithResponse request returning *ManagerControllerGetStatusResponse

func (*ClientWithResponses) ManagerControllerPutRestartWithResponse

func (c *ClientWithResponses) ManagerControllerPutRestartWithResponse(ctx context.Context, params *ManagerControllerPutRestartParams, reqEditors ...RequestEditorFn) (*ManagerControllerPutRestartResponse, error)

ManagerControllerPutRestartWithResponse request returning *ManagerControllerPutRestartResponse

func (*ClientWithResponses) ManagerControllerUpdateConfigurationWithBodyWithResponse

func (c *ClientWithResponses) ManagerControllerUpdateConfigurationWithBodyWithResponse(ctx context.Context, params *ManagerControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*ManagerControllerUpdateConfigurationResponse, error)

ManagerControllerUpdateConfigurationWithBodyWithResponse request with arbitrary body returning *ManagerControllerUpdateConfigurationResponse

func (*ClientWithResponses) MitreControllerGetAttackWithResponse

func (c *ClientWithResponses) MitreControllerGetAttackWithResponse(ctx context.Context, params *MitreControllerGetAttackParams, reqEditors ...RequestEditorFn) (*MitreControllerGetAttackResponse, error)

MitreControllerGetAttackWithResponse request returning *MitreControllerGetAttackResponse

func (*ClientWithResponses) OverviewControllerGetOverviewAgentsWithResponse

func (c *ClientWithResponses) OverviewControllerGetOverviewAgentsWithResponse(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams, reqEditors ...RequestEditorFn) (*OverviewControllerGetOverviewAgentsResponse, error)

OverviewControllerGetOverviewAgentsWithResponse request returning *OverviewControllerGetOverviewAgentsResponse

func (*ClientWithResponses) RevokeAllTokens

func (c *ClientWithResponses) RevokeAllTokens() error

func (*ClientWithResponses) RootcheckControllerDeleteRootcheckWithResponse

func (c *ClientWithResponses) RootcheckControllerDeleteRootcheckWithResponse(ctx context.Context, params *RootcheckControllerDeleteRootcheckParams, reqEditors ...RequestEditorFn) (*RootcheckControllerDeleteRootcheckResponse, error)

RootcheckControllerDeleteRootcheckWithResponse request returning *RootcheckControllerDeleteRootcheckResponse

func (*ClientWithResponses) RootcheckControllerGetLastScanAgentWithResponse

func (c *ClientWithResponses) RootcheckControllerGetLastScanAgentWithResponse(ctx context.Context, agentId AgentId, params *RootcheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*RootcheckControllerGetLastScanAgentResponse, error)

RootcheckControllerGetLastScanAgentWithResponse request returning *RootcheckControllerGetLastScanAgentResponse

func (*ClientWithResponses) RootcheckControllerGetRootcheckAgentWithResponse

func (c *ClientWithResponses) RootcheckControllerGetRootcheckAgentWithResponse(ctx context.Context, agentId AgentId, params *RootcheckControllerGetRootcheckAgentParams, reqEditors ...RequestEditorFn) (*RootcheckControllerGetRootcheckAgentResponse, error)

RootcheckControllerGetRootcheckAgentWithResponse request returning *RootcheckControllerGetRootcheckAgentResponse

func (*ClientWithResponses) RootcheckControllerPutRootcheckWithResponse

func (c *ClientWithResponses) RootcheckControllerPutRootcheckWithResponse(ctx context.Context, params *RootcheckControllerPutRootcheckParams, reqEditors ...RequestEditorFn) (*RootcheckControllerPutRootcheckResponse, error)

RootcheckControllerPutRootcheckWithResponse request returning *RootcheckControllerPutRootcheckResponse

func (*ClientWithResponses) RuleControllerDeleteFileWithResponse

func (c *ClientWithResponses) RuleControllerDeleteFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *RuleControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*RuleControllerDeleteFileResponse, error)

RuleControllerDeleteFileWithResponse request returning *RuleControllerDeleteFileResponse

func (*ClientWithResponses) RuleControllerGetFileWithResponse

func (c *ClientWithResponses) RuleControllerGetFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *RuleControllerGetFileParams, reqEditors ...RequestEditorFn) (*RuleControllerGetFileResponse, error)

RuleControllerGetFileWithResponse request returning *RuleControllerGetFileResponse

func (*ClientWithResponses) RuleControllerGetRulesFilesWithResponse

func (c *ClientWithResponses) RuleControllerGetRulesFilesWithResponse(ctx context.Context, params *RuleControllerGetRulesFilesParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesFilesResponse, error)

RuleControllerGetRulesFilesWithResponse request returning *RuleControllerGetRulesFilesResponse

func (*ClientWithResponses) RuleControllerGetRulesGroupsWithResponse

func (c *ClientWithResponses) RuleControllerGetRulesGroupsWithResponse(ctx context.Context, params *RuleControllerGetRulesGroupsParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesGroupsResponse, error)

RuleControllerGetRulesGroupsWithResponse request returning *RuleControllerGetRulesGroupsResponse

func (*ClientWithResponses) RuleControllerGetRulesRequirementWithResponse

RuleControllerGetRulesRequirementWithResponse request returning *RuleControllerGetRulesRequirementResponse

func (*ClientWithResponses) RuleControllerGetRulesWithResponse

func (c *ClientWithResponses) RuleControllerGetRulesWithResponse(ctx context.Context, params *RuleControllerGetRulesParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesResponse, error)

RuleControllerGetRulesWithResponse request returning *RuleControllerGetRulesResponse

func (*ClientWithResponses) RuleControllerPutFileWithBodyWithResponse

func (c *ClientWithResponses) RuleControllerPutFileWithBodyWithResponse(ctx context.Context, filename XmlFilenamePath, params *RuleControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*RuleControllerPutFileResponse, error)

RuleControllerPutFileWithBodyWithResponse request with arbitrary body returning *RuleControllerPutFileResponse

func (*ClientWithResponses) ScaControllerGetScaAgentWithResponse

func (c *ClientWithResponses) ScaControllerGetScaAgentWithResponse(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams, reqEditors ...RequestEditorFn) (*ScaControllerGetScaAgentResponse, error)

ScaControllerGetScaAgentWithResponse request returning *ScaControllerGetScaAgentResponse

func (*ClientWithResponses) ScaControllerGetScaChecksWithResponse

func (c *ClientWithResponses) ScaControllerGetScaChecksWithResponse(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams, reqEditors ...RequestEditorFn) (*ScaControllerGetScaChecksResponse, error)

ScaControllerGetScaChecksWithResponse request returning *ScaControllerGetScaChecksResponse

func (*ClientWithResponses) SecurityControllerAddPolicyWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerAddPolicyWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerAddPolicyResponse, error)

SecurityControllerAddPolicyWithBodyWithResponse request with arbitrary body returning *SecurityControllerAddPolicyResponse

func (*ClientWithResponses) SecurityControllerAddRoleWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerAddRoleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerAddRoleResponse, error)

SecurityControllerAddRoleWithBodyWithResponse request with arbitrary body returning *SecurityControllerAddRoleResponse

func (*ClientWithResponses) SecurityControllerAddRuleWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerAddRuleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerAddRuleResponse, error)

SecurityControllerAddRuleWithBodyWithResponse request with arbitrary body returning *SecurityControllerAddRuleResponse

func (*ClientWithResponses) SecurityControllerCreateUserWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerCreateUserWithBodyWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerCreateUserResponse, error)

SecurityControllerCreateUserWithBodyWithResponse request with arbitrary body returning *SecurityControllerCreateUserResponse

func (*ClientWithResponses) SecurityControllerDeleteSecurityConfigWithResponse

func (c *ClientWithResponses) SecurityControllerDeleteSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams, reqEditors ...RequestEditorFn) (*SecurityControllerDeleteSecurityConfigResponse, error)

SecurityControllerDeleteSecurityConfigWithResponse request returning *SecurityControllerDeleteSecurityConfigResponse

func (*ClientWithResponses) SecurityControllerDeleteUsersWithResponse

func (c *ClientWithResponses) SecurityControllerDeleteUsersWithResponse(ctx context.Context, params *SecurityControllerDeleteUsersParams, reqEditors ...RequestEditorFn) (*SecurityControllerDeleteUsersResponse, error)

SecurityControllerDeleteUsersWithResponse request returning *SecurityControllerDeleteUsersResponse

func (*ClientWithResponses) SecurityControllerEditRunAsWithResponse

func (c *ClientWithResponses) SecurityControllerEditRunAsWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerEditRunAsParams, reqEditors ...RequestEditorFn) (*SecurityControllerEditRunAsResponse, error)

SecurityControllerEditRunAsWithResponse request returning *SecurityControllerEditRunAsResponse

func (*ClientWithResponses) SecurityControllerGetPoliciesWithResponse

func (c *ClientWithResponses) SecurityControllerGetPoliciesWithResponse(ctx context.Context, params *SecurityControllerGetPoliciesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetPoliciesResponse, error)

SecurityControllerGetPoliciesWithResponse request returning *SecurityControllerGetPoliciesResponse

func (*ClientWithResponses) SecurityControllerGetRbacActionsWithResponse

func (c *ClientWithResponses) SecurityControllerGetRbacActionsWithResponse(ctx context.Context, params *SecurityControllerGetRbacActionsParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRbacActionsResponse, error)

SecurityControllerGetRbacActionsWithResponse request returning *SecurityControllerGetRbacActionsResponse

func (*ClientWithResponses) SecurityControllerGetRbacResourcesWithResponse

func (c *ClientWithResponses) SecurityControllerGetRbacResourcesWithResponse(ctx context.Context, params *SecurityControllerGetRbacResourcesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRbacResourcesResponse, error)

SecurityControllerGetRbacResourcesWithResponse request returning *SecurityControllerGetRbacResourcesResponse

func (*ClientWithResponses) SecurityControllerGetRolesWithResponse

func (c *ClientWithResponses) SecurityControllerGetRolesWithResponse(ctx context.Context, params *SecurityControllerGetRolesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRolesResponse, error)

SecurityControllerGetRolesWithResponse request returning *SecurityControllerGetRolesResponse

func (*ClientWithResponses) SecurityControllerGetRulesWithResponse

func (c *ClientWithResponses) SecurityControllerGetRulesWithResponse(ctx context.Context, params *SecurityControllerGetRulesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRulesResponse, error)

SecurityControllerGetRulesWithResponse request returning *SecurityControllerGetRulesResponse

func (*ClientWithResponses) SecurityControllerGetSecurityConfigWithResponse

func (c *ClientWithResponses) SecurityControllerGetSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerGetSecurityConfigParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetSecurityConfigResponse, error)

SecurityControllerGetSecurityConfigWithResponse request returning *SecurityControllerGetSecurityConfigResponse

func (*ClientWithResponses) SecurityControllerGetUserMePoliciesWithResponse

func (c *ClientWithResponses) SecurityControllerGetUserMePoliciesWithResponse(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetUserMePoliciesResponse, error)

SecurityControllerGetUserMePoliciesWithResponse request returning *SecurityControllerGetUserMePoliciesResponse

func (*ClientWithResponses) SecurityControllerGetUserMeWithResponse

func (c *ClientWithResponses) SecurityControllerGetUserMeWithResponse(ctx context.Context, params *SecurityControllerGetUserMeParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetUserMeResponse, error)

SecurityControllerGetUserMeWithResponse request returning *SecurityControllerGetUserMeResponse

func (*ClientWithResponses) SecurityControllerGetUsersWithResponse

func (c *ClientWithResponses) SecurityControllerGetUsersWithResponse(ctx context.Context, params *SecurityControllerGetUsersParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetUsersResponse, error)

SecurityControllerGetUsersWithResponse request returning *SecurityControllerGetUsersResponse

func (*ClientWithResponses) SecurityControllerLoginUserWithResponse

func (c *ClientWithResponses) SecurityControllerLoginUserWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams, reqEditors ...RequestEditorFn) (*SecurityControllerLoginUserResponse, error)

SecurityControllerLoginUserWithResponse request returning *SecurityControllerLoginUserResponse

func (*ClientWithResponses) SecurityControllerLogoutUserWithResponse

func (c *ClientWithResponses) SecurityControllerLogoutUserWithResponse(ctx context.Context, reqEditors ...RequestEditorFn) (*SecurityControllerLogoutUserResponse, error)

SecurityControllerLogoutUserWithResponse request returning *SecurityControllerLogoutUserResponse

func (*ClientWithResponses) SecurityControllerPutSecurityConfigWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerPutSecurityConfigWithBodyWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerPutSecurityConfigResponse, error)

SecurityControllerPutSecurityConfigWithBodyWithResponse request with arbitrary body returning *SecurityControllerPutSecurityConfigResponse

func (*ClientWithResponses) SecurityControllerRemovePoliciesWithResponse

func (c *ClientWithResponses) SecurityControllerRemovePoliciesWithResponse(ctx context.Context, params *SecurityControllerRemovePoliciesParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemovePoliciesResponse, error)

SecurityControllerRemovePoliciesWithResponse request returning *SecurityControllerRemovePoliciesResponse

func (*ClientWithResponses) SecurityControllerRemoveRolePolicyWithResponse

func (c *ClientWithResponses) SecurityControllerRemoveRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRolePolicyResponse, error)

SecurityControllerRemoveRolePolicyWithResponse request returning *SecurityControllerRemoveRolePolicyResponse

func (*ClientWithResponses) SecurityControllerRemoveRoleRuleWithResponse

func (c *ClientWithResponses) SecurityControllerRemoveRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRoleRuleResponse, error)

SecurityControllerRemoveRoleRuleWithResponse request returning *SecurityControllerRemoveRoleRuleResponse

func (*ClientWithResponses) SecurityControllerRemoveRolesWithResponse

func (c *ClientWithResponses) SecurityControllerRemoveRolesWithResponse(ctx context.Context, params *SecurityControllerRemoveRolesParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRolesResponse, error)

SecurityControllerRemoveRolesWithResponse request returning *SecurityControllerRemoveRolesResponse

func (*ClientWithResponses) SecurityControllerRemoveRulesWithResponse

func (c *ClientWithResponses) SecurityControllerRemoveRulesWithResponse(ctx context.Context, params *SecurityControllerRemoveRulesParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRulesResponse, error)

SecurityControllerRemoveRulesWithResponse request returning *SecurityControllerRemoveRulesResponse

func (*ClientWithResponses) SecurityControllerRemoveUserRoleWithResponse

func (c *ClientWithResponses) SecurityControllerRemoveUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveUserRoleResponse, error)

SecurityControllerRemoveUserRoleWithResponse request returning *SecurityControllerRemoveUserRoleResponse

func (*ClientWithResponses) SecurityControllerRevokeAllTokensWithResponse

func (c *ClientWithResponses) SecurityControllerRevokeAllTokensWithResponse(ctx context.Context, reqEditors ...RequestEditorFn) (*SecurityControllerRevokeAllTokensResponse, error)

SecurityControllerRevokeAllTokensWithResponse request returning *SecurityControllerRevokeAllTokensResponse

func (*ClientWithResponses) SecurityControllerRunAsLoginWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerRunAsLoginWithBodyWithResponse(ctx context.Context, params *SecurityControllerRunAsLoginParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerRunAsLoginResponse, error)

SecurityControllerRunAsLoginWithBodyWithResponse request with arbitrary body returning *SecurityControllerRunAsLoginResponse

func (*ClientWithResponses) SecurityControllerSetRolePolicyWithResponse

func (c *ClientWithResponses) SecurityControllerSetRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams, reqEditors ...RequestEditorFn) (*SecurityControllerSetRolePolicyResponse, error)

SecurityControllerSetRolePolicyWithResponse request returning *SecurityControllerSetRolePolicyResponse

func (*ClientWithResponses) SecurityControllerSetRoleRuleWithResponse

func (c *ClientWithResponses) SecurityControllerSetRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams, reqEditors ...RequestEditorFn) (*SecurityControllerSetRoleRuleResponse, error)

SecurityControllerSetRoleRuleWithResponse request returning *SecurityControllerSetRoleRuleResponse

func (*ClientWithResponses) SecurityControllerSetUserRoleWithResponse

func (c *ClientWithResponses) SecurityControllerSetUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams, reqEditors ...RequestEditorFn) (*SecurityControllerSetUserRoleResponse, error)

SecurityControllerSetUserRoleWithResponse request returning *SecurityControllerSetUserRoleResponse

func (*ClientWithResponses) SecurityControllerUpdatePolicyWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerUpdatePolicyWithBodyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdatePolicyResponse, error)

SecurityControllerUpdatePolicyWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdatePolicyResponse

func (*ClientWithResponses) SecurityControllerUpdateRoleWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerUpdateRoleWithBodyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateRoleResponse, error)

SecurityControllerUpdateRoleWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdateRoleResponse

func (*ClientWithResponses) SecurityControllerUpdateRuleWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerUpdateRuleWithBodyWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateRuleResponse, error)

SecurityControllerUpdateRuleWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdateRuleResponse

func (*ClientWithResponses) SecurityControllerUpdateUserWithBodyWithResponse

func (c *ClientWithResponses) SecurityControllerUpdateUserWithBodyWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateUserResponse, error)

SecurityControllerUpdateUserWithBodyWithResponse request with arbitrary body returning *SecurityControllerUpdateUserResponse

func (*ClientWithResponses) SyscheckControllerDeleteSyscheckAgentWithResponse

func (c *ClientWithResponses) SyscheckControllerDeleteSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams, reqEditors ...RequestEditorFn) (*SyscheckControllerDeleteSyscheckAgentResponse, error)

SyscheckControllerDeleteSyscheckAgentWithResponse request returning *SyscheckControllerDeleteSyscheckAgentResponse

func (*ClientWithResponses) SyscheckControllerGetLastScanAgentWithResponse

func (c *ClientWithResponses) SyscheckControllerGetLastScanAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*SyscheckControllerGetLastScanAgentResponse, error)

SyscheckControllerGetLastScanAgentWithResponse request returning *SyscheckControllerGetLastScanAgentResponse

func (*ClientWithResponses) SyscheckControllerGetSyscheckAgentWithResponse

func (c *ClientWithResponses) SyscheckControllerGetSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams, reqEditors ...RequestEditorFn) (*SyscheckControllerGetSyscheckAgentResponse, error)

SyscheckControllerGetSyscheckAgentWithResponse request returning *SyscheckControllerGetSyscheckAgentResponse

func (*ClientWithResponses) SyscheckControllerPutSyscheckWithResponse

func (c *ClientWithResponses) SyscheckControllerPutSyscheckWithResponse(ctx context.Context, params *SyscheckControllerPutSyscheckParams, reqEditors ...RequestEditorFn) (*SyscheckControllerPutSyscheckResponse, error)

SyscheckControllerPutSyscheckWithResponse request returning *SyscheckControllerPutSyscheckResponse

func (*ClientWithResponses) SyscollectorControllerGetHardwareInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetHardwareInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetHardwareInfoResponse, error)

SyscollectorControllerGetHardwareInfoWithResponse request returning *SyscollectorControllerGetHardwareInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetHotfixInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetHotfixInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetHotfixInfoResponse, error)

SyscollectorControllerGetHotfixInfoWithResponse request returning *SyscollectorControllerGetHotfixInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetNetworkAddressInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetNetworkAddressInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetNetworkAddressInfoResponse, error)

SyscollectorControllerGetNetworkAddressInfoWithResponse request returning *SyscollectorControllerGetNetworkAddressInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetNetworkInterfaceInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetNetworkInterfaceInfoResponse, error)

SyscollectorControllerGetNetworkInterfaceInfoWithResponse request returning *SyscollectorControllerGetNetworkInterfaceInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetNetworkProtocolInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetNetworkProtocolInfoResponse, error)

SyscollectorControllerGetNetworkProtocolInfoWithResponse request returning *SyscollectorControllerGetNetworkProtocolInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetOsInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetOsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetOsInfoResponse, error)

SyscollectorControllerGetOsInfoWithResponse request returning *SyscollectorControllerGetOsInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetPackagesInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetPackagesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetPackagesInfoResponse, error)

SyscollectorControllerGetPackagesInfoWithResponse request returning *SyscollectorControllerGetPackagesInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetPortsInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetPortsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetPortsInfoResponse, error)

SyscollectorControllerGetPortsInfoWithResponse request returning *SyscollectorControllerGetPortsInfoResponse

func (*ClientWithResponses) SyscollectorControllerGetProcessesInfoWithResponse

func (c *ClientWithResponses) SyscollectorControllerGetProcessesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetProcessesInfoResponse, error)

SyscollectorControllerGetProcessesInfoWithResponse request returning *SyscollectorControllerGetProcessesInfoResponse

func (*ClientWithResponses) TaskControllerGetTasksStatusWithResponse

func (c *ClientWithResponses) TaskControllerGetTasksStatusWithResponse(ctx context.Context, params *TaskControllerGetTasksStatusParams, reqEditors ...RequestEditorFn) (*TaskControllerGetTasksStatusResponse, error)

TaskControllerGetTasksStatusWithResponse request returning *TaskControllerGetTasksStatusResponse

func (*ClientWithResponses) VulnerabilityControllerGetVulnerabilityAgentWithResponse

func (c *ClientWithResponses) VulnerabilityControllerGetVulnerabilityAgentWithResponse(ctx context.Context, agentId AgentId, params *VulnerabilityControllerGetVulnerabilityAgentParams, reqEditors ...RequestEditorFn) (*VulnerabilityControllerGetVulnerabilityAgentResponse, error)

VulnerabilityControllerGetVulnerabilityAgentWithResponse request returning *VulnerabilityControllerGetVulnerabilityAgentResponse

type ClientWithResponsesInterface

type ClientWithResponsesInterface interface {
	// DefaultControllerDefaultInfo request
	DefaultControllerDefaultInfoWithResponse(ctx context.Context, params *DefaultControllerDefaultInfoParams, reqEditors ...RequestEditorFn) (*DefaultControllerDefaultInfoResponse, error)

	// ActiveResponseControllerRunCommand request with any body
	ActiveResponseControllerRunCommandWithBodyWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*ActiveResponseControllerRunCommandResponse, error)

	ActiveResponseControllerRunCommandWithResponse(ctx context.Context, params *ActiveResponseControllerRunCommandParams, body ActiveResponseControllerRunCommandJSONRequestBody, reqEditors ...RequestEditorFn) (*ActiveResponseControllerRunCommandResponse, error)

	// AgentControllerDeleteAgents request
	AgentControllerDeleteAgentsWithResponse(ctx context.Context, params *AgentControllerDeleteAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteAgentsResponse, error)

	// AgentControllerGetAgents request
	AgentControllerGetAgentsWithResponse(ctx context.Context, params *AgentControllerGetAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentsResponse, error)

	// AgentControllerAddAgent request with any body
	AgentControllerAddAgentWithBodyWithResponse(ctx context.Context, params *AgentControllerAddAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerAddAgentResponse, error)

	AgentControllerAddAgentWithResponse(ctx context.Context, params *AgentControllerAddAgentParams, body AgentControllerAddAgentJSONRequestBody, reqEditors ...RequestEditorFn) (*AgentControllerAddAgentResponse, error)

	// AgentControllerDeleteMultipleAgentSingleGroup request
	AgentControllerDeleteMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentControllerDeleteMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteMultipleAgentSingleGroupResponse, error)

	// AgentControllerPutMultipleAgentSingleGroup request
	AgentControllerPutMultipleAgentSingleGroupWithResponse(ctx context.Context, params *AgentControllerPutMultipleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerPutMultipleAgentSingleGroupResponse, error)

	// AgentControllerRestartAgentsByGroup request
	AgentControllerRestartAgentsByGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerRestartAgentsByGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentsByGroupResponse, error)

	// AgentControllerInsertAgent request with any body
	AgentControllerInsertAgentWithBodyWithResponse(ctx context.Context, params *AgentControllerInsertAgentParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerInsertAgentResponse, error)

	AgentControllerInsertAgentWithResponse(ctx context.Context, params *AgentControllerInsertAgentParams, body AgentControllerInsertAgentJSONRequestBody, reqEditors ...RequestEditorFn) (*AgentControllerInsertAgentResponse, error)

	// AgentControllerPostNewAgent request
	AgentControllerPostNewAgentWithResponse(ctx context.Context, params *AgentControllerPostNewAgentParams, reqEditors ...RequestEditorFn) (*AgentControllerPostNewAgentResponse, error)

	// AgentControllerGetAgentNoGroup request
	AgentControllerGetAgentNoGroupWithResponse(ctx context.Context, params *AgentControllerGetAgentNoGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentNoGroupResponse, error)

	// AgentControllerRestartAgentsByNode request
	AgentControllerRestartAgentsByNodeWithResponse(ctx context.Context, nodeId NodeId, params *AgentControllerRestartAgentsByNodeParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentsByNodeResponse, error)

	// AgentControllerGetAgentOutdated request
	AgentControllerGetAgentOutdatedWithResponse(ctx context.Context, params *AgentControllerGetAgentOutdatedParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentOutdatedResponse, error)

	// AgentControllerRestartAgents request
	AgentControllerRestartAgentsWithResponse(ctx context.Context, params *AgentControllerRestartAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentsResponse, error)

	// AgentControllerGetAgentFields request
	AgentControllerGetAgentFieldsWithResponse(ctx context.Context, params *AgentControllerGetAgentFieldsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentFieldsResponse, error)

	// AgentControllerGetAgentSummaryOs request
	AgentControllerGetAgentSummaryOsWithResponse(ctx context.Context, params *AgentControllerGetAgentSummaryOsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentSummaryOsResponse, error)

	// AgentControllerGetAgentSummaryStatus request
	AgentControllerGetAgentSummaryStatusWithResponse(ctx context.Context, params *AgentControllerGetAgentSummaryStatusParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentSummaryStatusResponse, error)

	// AgentControllerPutUpgradeAgents request
	AgentControllerPutUpgradeAgentsWithResponse(ctx context.Context, params *AgentControllerPutUpgradeAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerPutUpgradeAgentsResponse, error)

	// AgentControllerPutUpgradeCustomAgents request
	AgentControllerPutUpgradeCustomAgentsWithResponse(ctx context.Context, params *AgentControllerPutUpgradeCustomAgentsParams, reqEditors ...RequestEditorFn) (*AgentControllerPutUpgradeCustomAgentsResponse, error)

	// AgentControllerGetAgentUpgrade request
	AgentControllerGetAgentUpgradeWithResponse(ctx context.Context, params *AgentControllerGetAgentUpgradeParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentUpgradeResponse, error)

	// AgentControllerGetAgentConfig request
	AgentControllerGetAgentConfigWithResponse(ctx context.Context, agentId AgentId, component AgentControllerGetAgentConfigParamsComponent, configuration AgentControllerGetAgentConfigParamsConfiguration, params *AgentControllerGetAgentConfigParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentConfigResponse, error)

	// AgentControllerDeleteSingleAgentMultipleGroups request
	AgentControllerDeleteSingleAgentMultipleGroupsWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerDeleteSingleAgentMultipleGroupsParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteSingleAgentMultipleGroupsResponse, error)

	// AgentControllerGetSyncAgent request
	AgentControllerGetSyncAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerGetSyncAgentParams, reqEditors ...RequestEditorFn) (*AgentControllerGetSyncAgentResponse, error)

	// AgentControllerDeleteSingleAgentSingleGroup request
	AgentControllerDeleteSingleAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerDeleteSingleAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteSingleAgentSingleGroupResponse, error)

	// AgentControllerPutAgentSingleGroup request
	AgentControllerPutAgentSingleGroupWithResponse(ctx context.Context, agentId AgentId, groupId GroupId, params *AgentControllerPutAgentSingleGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerPutAgentSingleGroupResponse, error)

	// AgentControllerGetAgentKey request
	AgentControllerGetAgentKeyWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerGetAgentKeyParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentKeyResponse, error)

	// AgentControllerRestartAgent request
	AgentControllerRestartAgentWithResponse(ctx context.Context, agentId AgentId, params *AgentControllerRestartAgentParams, reqEditors ...RequestEditorFn) (*AgentControllerRestartAgentResponse, error)

	// AgentControllerGetComponentStats request
	AgentControllerGetComponentStatsWithResponse(ctx context.Context, agentId AgentId, component AgentControllerGetComponentStatsParamsComponent, params *AgentControllerGetComponentStatsParams, reqEditors ...RequestEditorFn) (*AgentControllerGetComponentStatsResponse, error)

	// CiscatControllerGetAgentsCiscatResults request
	CiscatControllerGetAgentsCiscatResultsWithResponse(ctx context.Context, agentId AgentId, params *CiscatControllerGetAgentsCiscatResultsParams, reqEditors ...RequestEditorFn) (*CiscatControllerGetAgentsCiscatResultsResponse, error)

	// ClusterControllerGetApiConfig request
	ClusterControllerGetApiConfigWithResponse(ctx context.Context, params *ClusterControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetApiConfigResponse, error)

	// ClusterControllerGetConfValidation request
	ClusterControllerGetConfValidationWithResponse(ctx context.Context, params *ClusterControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetConfValidationResponse, error)

	// ClusterControllerGetHealthcheck request
	ClusterControllerGetHealthcheckWithResponse(ctx context.Context, params *ClusterControllerGetHealthcheckParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetHealthcheckResponse, error)

	// ClusterControllerGetConfig request
	ClusterControllerGetConfigWithResponse(ctx context.Context, params *ClusterControllerGetConfigParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetConfigResponse, error)

	// ClusterControllerGetClusterNode request
	ClusterControllerGetClusterNodeWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetClusterNodeResponse, error)

	// ClusterControllerGetClusterNodes request
	ClusterControllerGetClusterNodesWithResponse(ctx context.Context, params *ClusterControllerGetClusterNodesParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetClusterNodesResponse, error)

	// ClusterControllerPutRestart request
	ClusterControllerPutRestartWithResponse(ctx context.Context, params *ClusterControllerPutRestartParams, reqEditors ...RequestEditorFn) (*ClusterControllerPutRestartResponse, error)

	// ClusterControllerGetStatus request
	ClusterControllerGetStatusWithResponse(ctx context.Context, params *ClusterControllerGetStatusParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatusResponse, error)

	// ClusterControllerGetConfigurationNode request
	ClusterControllerGetConfigurationNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetConfigurationNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetConfigurationNodeResponse, error)

	// ClusterControllerUpdateConfiguration request with any body
	ClusterControllerUpdateConfigurationWithBodyWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*ClusterControllerUpdateConfigurationResponse, error)

	// ClusterControllerGetNodeConfig request
	ClusterControllerGetNodeConfigWithResponse(ctx context.Context, nodeId NodeId, component ClusterControllerGetNodeConfigParamsComponent, configuration ClusterControllerGetNodeConfigParamsConfiguration, params *ClusterControllerGetNodeConfigParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetNodeConfigResponse, error)

	// ClusterControllerGetInfoNode request
	ClusterControllerGetInfoNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetInfoNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetInfoNodeResponse, error)

	// ClusterControllerGetLogNode request
	ClusterControllerGetLogNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetLogNodeResponse, error)

	// ClusterControllerGetLogSummaryNode request
	ClusterControllerGetLogSummaryNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetLogSummaryNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetLogSummaryNodeResponse, error)

	// ClusterControllerGetStatsNode request
	ClusterControllerGetStatsNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsNodeResponse, error)

	// ClusterControllerGetStatsAnalysisdNode request
	ClusterControllerGetStatsAnalysisdNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsAnalysisdNodeResponse, error)

	// ClusterControllerGetStatsHourlyNode request
	ClusterControllerGetStatsHourlyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsHourlyNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsHourlyNodeResponse, error)

	// ClusterControllerGetStatsRemotedNode request
	ClusterControllerGetStatsRemotedNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsRemotedNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsRemotedNodeResponse, error)

	// ClusterControllerGetStatsWeeklyNode request
	ClusterControllerGetStatsWeeklyNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatsWeeklyNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatsWeeklyNodeResponse, error)

	// ClusterControllerGetStatusNode request
	ClusterControllerGetStatusNodeWithResponse(ctx context.Context, nodeId NodeId, params *ClusterControllerGetStatusNodeParams, reqEditors ...RequestEditorFn) (*ClusterControllerGetStatusNodeResponse, error)

	// DecoderControllerGetDecoders request
	DecoderControllerGetDecodersWithResponse(ctx context.Context, params *DecoderControllerGetDecodersParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetDecodersResponse, error)

	// DecoderControllerGetDecodersFiles request
	DecoderControllerGetDecodersFilesWithResponse(ctx context.Context, params *DecoderControllerGetDecodersFilesParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetDecodersFilesResponse, error)

	// DecoderControllerDeleteFile request
	DecoderControllerDeleteFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*DecoderControllerDeleteFileResponse, error)

	// DecoderControllerGetFile request
	DecoderControllerGetFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerGetFileParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetFileResponse, error)

	// DecoderControllerPutFile request with any body
	DecoderControllerPutFileWithBodyWithResponse(ctx context.Context, filename XmlFilenamePath, params *DecoderControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*DecoderControllerPutFileResponse, error)

	// DecoderControllerGetDecodersParents request
	DecoderControllerGetDecodersParentsWithResponse(ctx context.Context, params *DecoderControllerGetDecodersParentsParams, reqEditors ...RequestEditorFn) (*DecoderControllerGetDecodersParentsResponse, error)

	// ExperimentalControllerGetCisCatResults request
	ExperimentalControllerGetCisCatResultsWithResponse(ctx context.Context, params *ExperimentalControllerGetCisCatResultsParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetCisCatResultsResponse, error)

	// ExperimentalControllerClearSyscheckDatabase request
	ExperimentalControllerClearSyscheckDatabaseWithResponse(ctx context.Context, params *ExperimentalControllerClearSyscheckDatabaseParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerClearSyscheckDatabaseResponse, error)

	// ExperimentalControllerGetHardwareInfo request
	ExperimentalControllerGetHardwareInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetHardwareInfoResponse, error)

	// ExperimentalControllerGetHotfixesInfo request
	ExperimentalControllerGetHotfixesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetHotfixesInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetHotfixesInfoResponse, error)

	// ExperimentalControllerGetNetworkAddressInfo request
	ExperimentalControllerGetNetworkAddressInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetNetworkAddressInfoResponse, error)

	// ExperimentalControllerGetNetworkInterfaceInfo request
	ExperimentalControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetNetworkInterfaceInfoResponse, error)

	// ExperimentalControllerGetNetworkProtocolInfo request
	ExperimentalControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetNetworkProtocolInfoResponse, error)

	// ExperimentalControllerGetOsInfo request
	ExperimentalControllerGetOsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetOsInfoResponse, error)

	// ExperimentalControllerGetPackagesInfo request
	ExperimentalControllerGetPackagesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetPackagesInfoResponse, error)

	// ExperimentalControllerGetPortsInfo request
	ExperimentalControllerGetPortsInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetPortsInfoResponse, error)

	// ExperimentalControllerGetProcessesInfo request
	ExperimentalControllerGetProcessesInfoWithResponse(ctx context.Context, params *ExperimentalControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*ExperimentalControllerGetProcessesInfoResponse, error)

	// AgentControllerDeleteGroups request
	AgentControllerDeleteGroupsWithResponse(ctx context.Context, params *AgentControllerDeleteGroupsParams, reqEditors ...RequestEditorFn) (*AgentControllerDeleteGroupsResponse, error)

	// AgentControllerGetListGroup request
	AgentControllerGetListGroupWithResponse(ctx context.Context, params *AgentControllerGetListGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerGetListGroupResponse, error)

	// AgentControllerPostGroup request with any body
	AgentControllerPostGroupWithBodyWithResponse(ctx context.Context, params *AgentControllerPostGroupParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerPostGroupResponse, error)

	AgentControllerPostGroupWithResponse(ctx context.Context, params *AgentControllerPostGroupParams, body AgentControllerPostGroupJSONRequestBody, reqEditors ...RequestEditorFn) (*AgentControllerPostGroupResponse, error)

	// AgentControllerGetAgentsInGroup request
	AgentControllerGetAgentsInGroupWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerGetAgentsInGroupParams, reqEditors ...RequestEditorFn) (*AgentControllerGetAgentsInGroupResponse, error)

	// AgentControllerGetGroupConfig request
	AgentControllerGetGroupConfigWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupConfigParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupConfigResponse, error)

	// AgentControllerPutGroupConfig request with any body
	AgentControllerPutGroupConfigWithBodyWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerPutGroupConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*AgentControllerPutGroupConfigResponse, error)

	// AgentControllerGetGroupFiles request
	AgentControllerGetGroupFilesWithResponse(ctx context.Context, groupId GroupId, params *AgentControllerGetGroupFilesParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupFilesResponse, error)

	// AgentControllerGetGroupFileJson request
	AgentControllerGetGroupFileJsonWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileJsonParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupFileJsonResponse, error)

	// AgentControllerGetGroupFileXml request
	AgentControllerGetGroupFileXmlWithResponse(ctx context.Context, groupId GroupId, fileName FileName, params *AgentControllerGetGroupFileXmlParams, reqEditors ...RequestEditorFn) (*AgentControllerGetGroupFileXmlResponse, error)

	// CdbListControllerGetLists request
	CdbListControllerGetListsWithResponse(ctx context.Context, params *CdbListControllerGetListsParams, reqEditors ...RequestEditorFn) (*CdbListControllerGetListsResponse, error)

	// CdbListControllerGetListsFiles request
	CdbListControllerGetListsFilesWithResponse(ctx context.Context, params *CdbListControllerGetListsFilesParams, reqEditors ...RequestEditorFn) (*CdbListControllerGetListsFilesResponse, error)

	// CdbListControllerDeleteFile request
	CdbListControllerDeleteFileWithResponse(ctx context.Context, filename ListFilenamePath, params *CdbListControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*CdbListControllerDeleteFileResponse, error)

	// CdbListControllerGetFile request
	CdbListControllerGetFileWithResponse(ctx context.Context, filename ListFilenamePath, params *CdbListControllerGetFileParams, reqEditors ...RequestEditorFn) (*CdbListControllerGetFileResponse, error)

	// CdbListControllerPutFile request with any body
	CdbListControllerPutFileWithBodyWithResponse(ctx context.Context, filename ListFilenamePath, params *CdbListControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*CdbListControllerPutFileResponse, error)

	// LogtestControllerRunLogtestTool request with any body
	LogtestControllerRunLogtestToolWithBodyWithResponse(ctx context.Context, params *LogtestControllerRunLogtestToolParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*LogtestControllerRunLogtestToolResponse, error)

	LogtestControllerRunLogtestToolWithResponse(ctx context.Context, params *LogtestControllerRunLogtestToolParams, body LogtestControllerRunLogtestToolJSONRequestBody, reqEditors ...RequestEditorFn) (*LogtestControllerRunLogtestToolResponse, error)

	// LogtestControllerEndLogtestSession request
	LogtestControllerEndLogtestSessionWithResponse(ctx context.Context, token LogtestToken, params *LogtestControllerEndLogtestSessionParams, reqEditors ...RequestEditorFn) (*LogtestControllerEndLogtestSessionResponse, error)

	// ManagerControllerGetApiConfig request
	ManagerControllerGetApiConfigWithResponse(ctx context.Context, params *ManagerControllerGetApiConfigParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetApiConfigResponse, error)

	// ManagerControllerGetConfiguration request
	ManagerControllerGetConfigurationWithResponse(ctx context.Context, params *ManagerControllerGetConfigurationParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetConfigurationResponse, error)

	// ManagerControllerUpdateConfiguration request with any body
	ManagerControllerUpdateConfigurationWithBodyWithResponse(ctx context.Context, params *ManagerControllerUpdateConfigurationParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*ManagerControllerUpdateConfigurationResponse, error)

	// ManagerControllerGetConfValidation request
	ManagerControllerGetConfValidationWithResponse(ctx context.Context, params *ManagerControllerGetConfValidationParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetConfValidationResponse, error)

	// ManagerControllerGetManagerConfigOndemand request
	ManagerControllerGetManagerConfigOndemandWithResponse(ctx context.Context, component ManagerControllerGetManagerConfigOndemandParamsComponent, configuration ManagerControllerGetManagerConfigOndemandParamsConfiguration, params *ManagerControllerGetManagerConfigOndemandParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetManagerConfigOndemandResponse, error)

	// ManagerControllerGetInfo request
	ManagerControllerGetInfoWithResponse(ctx context.Context, params *ManagerControllerGetInfoParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetInfoResponse, error)

	// ManagerControllerGetLog request
	ManagerControllerGetLogWithResponse(ctx context.Context, params *ManagerControllerGetLogParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetLogResponse, error)

	// ManagerControllerGetLogSummary request
	ManagerControllerGetLogSummaryWithResponse(ctx context.Context, params *ManagerControllerGetLogSummaryParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetLogSummaryResponse, error)

	// ManagerControllerPutRestart request
	ManagerControllerPutRestartWithResponse(ctx context.Context, params *ManagerControllerPutRestartParams, reqEditors ...RequestEditorFn) (*ManagerControllerPutRestartResponse, error)

	// ManagerControllerGetStats request
	ManagerControllerGetStatsWithResponse(ctx context.Context, params *ManagerControllerGetStatsParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsResponse, error)

	// ManagerControllerGetStatsAnalysisd request
	ManagerControllerGetStatsAnalysisdWithResponse(ctx context.Context, params *ManagerControllerGetStatsAnalysisdParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsAnalysisdResponse, error)

	// ManagerControllerGetStatsHourly request
	ManagerControllerGetStatsHourlyWithResponse(ctx context.Context, params *ManagerControllerGetStatsHourlyParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsHourlyResponse, error)

	// ManagerControllerGetStatsRemoted request
	ManagerControllerGetStatsRemotedWithResponse(ctx context.Context, params *ManagerControllerGetStatsRemotedParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsRemotedResponse, error)

	// ManagerControllerGetStatsWeekly request
	ManagerControllerGetStatsWeeklyWithResponse(ctx context.Context, params *ManagerControllerGetStatsWeeklyParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatsWeeklyResponse, error)

	// ManagerControllerGetStatus request
	ManagerControllerGetStatusWithResponse(ctx context.Context, params *ManagerControllerGetStatusParams, reqEditors ...RequestEditorFn) (*ManagerControllerGetStatusResponse, error)

	// MitreControllerGetAttack request
	MitreControllerGetAttackWithResponse(ctx context.Context, params *MitreControllerGetAttackParams, reqEditors ...RequestEditorFn) (*MitreControllerGetAttackResponse, error)

	// OverviewControllerGetOverviewAgents request
	OverviewControllerGetOverviewAgentsWithResponse(ctx context.Context, params *OverviewControllerGetOverviewAgentsParams, reqEditors ...RequestEditorFn) (*OverviewControllerGetOverviewAgentsResponse, error)

	// RootcheckControllerDeleteRootcheck request
	RootcheckControllerDeleteRootcheckWithResponse(ctx context.Context, params *RootcheckControllerDeleteRootcheckParams, reqEditors ...RequestEditorFn) (*RootcheckControllerDeleteRootcheckResponse, error)

	// RootcheckControllerPutRootcheck request
	RootcheckControllerPutRootcheckWithResponse(ctx context.Context, params *RootcheckControllerPutRootcheckParams, reqEditors ...RequestEditorFn) (*RootcheckControllerPutRootcheckResponse, error)

	// RootcheckControllerGetRootcheckAgent request
	RootcheckControllerGetRootcheckAgentWithResponse(ctx context.Context, agentId AgentId, params *RootcheckControllerGetRootcheckAgentParams, reqEditors ...RequestEditorFn) (*RootcheckControllerGetRootcheckAgentResponse, error)

	// RootcheckControllerGetLastScanAgent request
	RootcheckControllerGetLastScanAgentWithResponse(ctx context.Context, agentId AgentId, params *RootcheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*RootcheckControllerGetLastScanAgentResponse, error)

	// RuleControllerGetRules request
	RuleControllerGetRulesWithResponse(ctx context.Context, params *RuleControllerGetRulesParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesResponse, error)

	// RuleControllerGetRulesFiles request
	RuleControllerGetRulesFilesWithResponse(ctx context.Context, params *RuleControllerGetRulesFilesParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesFilesResponse, error)

	// RuleControllerDeleteFile request
	RuleControllerDeleteFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *RuleControllerDeleteFileParams, reqEditors ...RequestEditorFn) (*RuleControllerDeleteFileResponse, error)

	// RuleControllerGetFile request
	RuleControllerGetFileWithResponse(ctx context.Context, filename XmlFilenamePath, params *RuleControllerGetFileParams, reqEditors ...RequestEditorFn) (*RuleControllerGetFileResponse, error)

	// RuleControllerPutFile request with any body
	RuleControllerPutFileWithBodyWithResponse(ctx context.Context, filename XmlFilenamePath, params *RuleControllerPutFileParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*RuleControllerPutFileResponse, error)

	// RuleControllerGetRulesGroups request
	RuleControllerGetRulesGroupsWithResponse(ctx context.Context, params *RuleControllerGetRulesGroupsParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesGroupsResponse, error)

	// RuleControllerGetRulesRequirement request
	RuleControllerGetRulesRequirementWithResponse(ctx context.Context, requirement RuleControllerGetRulesRequirementParamsRequirement, params *RuleControllerGetRulesRequirementParams, reqEditors ...RequestEditorFn) (*RuleControllerGetRulesRequirementResponse, error)

	// ScaControllerGetScaAgent request
	ScaControllerGetScaAgentWithResponse(ctx context.Context, agentId AgentId, params *ScaControllerGetScaAgentParams, reqEditors ...RequestEditorFn) (*ScaControllerGetScaAgentResponse, error)

	// ScaControllerGetScaChecks request
	ScaControllerGetScaChecksWithResponse(ctx context.Context, agentId AgentId, policyId PolicyId, params *ScaControllerGetScaChecksParams, reqEditors ...RequestEditorFn) (*ScaControllerGetScaChecksResponse, error)

	// SecurityControllerGetRbacActions request
	SecurityControllerGetRbacActionsWithResponse(ctx context.Context, params *SecurityControllerGetRbacActionsParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRbacActionsResponse, error)

	// SecurityControllerDeleteSecurityConfig request
	SecurityControllerDeleteSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerDeleteSecurityConfigParams, reqEditors ...RequestEditorFn) (*SecurityControllerDeleteSecurityConfigResponse, error)

	// SecurityControllerGetSecurityConfig request
	SecurityControllerGetSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerGetSecurityConfigParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetSecurityConfigResponse, error)

	// SecurityControllerPutSecurityConfig request with any body
	SecurityControllerPutSecurityConfigWithBodyWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerPutSecurityConfigResponse, error)

	SecurityControllerPutSecurityConfigWithResponse(ctx context.Context, params *SecurityControllerPutSecurityConfigParams, body SecurityControllerPutSecurityConfigJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerPutSecurityConfigResponse, error)

	// SecurityControllerRemovePolicies request
	SecurityControllerRemovePoliciesWithResponse(ctx context.Context, params *SecurityControllerRemovePoliciesParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemovePoliciesResponse, error)

	// SecurityControllerGetPolicies request
	SecurityControllerGetPoliciesWithResponse(ctx context.Context, params *SecurityControllerGetPoliciesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetPoliciesResponse, error)

	// SecurityControllerAddPolicy request with any body
	SecurityControllerAddPolicyWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerAddPolicyResponse, error)

	SecurityControllerAddPolicyWithResponse(ctx context.Context, params *SecurityControllerAddPolicyParams, body SecurityControllerAddPolicyJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerAddPolicyResponse, error)

	// SecurityControllerUpdatePolicy request with any body
	SecurityControllerUpdatePolicyWithBodyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdatePolicyResponse, error)

	SecurityControllerUpdatePolicyWithResponse(ctx context.Context, policyId PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, body SecurityControllerUpdatePolicyJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerUpdatePolicyResponse, error)

	// SecurityControllerGetRbacResources request
	SecurityControllerGetRbacResourcesWithResponse(ctx context.Context, params *SecurityControllerGetRbacResourcesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRbacResourcesResponse, error)

	// SecurityControllerRemoveRoles request
	SecurityControllerRemoveRolesWithResponse(ctx context.Context, params *SecurityControllerRemoveRolesParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRolesResponse, error)

	// SecurityControllerGetRoles request
	SecurityControllerGetRolesWithResponse(ctx context.Context, params *SecurityControllerGetRolesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRolesResponse, error)

	// SecurityControllerAddRole request with any body
	SecurityControllerAddRoleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerAddRoleResponse, error)

	SecurityControllerAddRoleWithResponse(ctx context.Context, params *SecurityControllerAddRoleParams, body SecurityControllerAddRoleJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerAddRoleResponse, error)

	// SecurityControllerUpdateRole request with any body
	SecurityControllerUpdateRoleWithBodyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateRoleResponse, error)

	SecurityControllerUpdateRoleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerUpdateRoleParams, body SecurityControllerUpdateRoleJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateRoleResponse, error)

	// SecurityControllerRemoveRolePolicy request
	SecurityControllerRemoveRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRolePolicyParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRolePolicyResponse, error)

	// SecurityControllerSetRolePolicy request
	SecurityControllerSetRolePolicyWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRolePolicyParams, reqEditors ...RequestEditorFn) (*SecurityControllerSetRolePolicyResponse, error)

	// SecurityControllerRemoveRoleRule request
	SecurityControllerRemoveRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerRemoveRoleRuleParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRoleRuleResponse, error)

	// SecurityControllerSetRoleRule request
	SecurityControllerSetRoleRuleWithResponse(ctx context.Context, roleId RoleId, params *SecurityControllerSetRoleRuleParams, reqEditors ...RequestEditorFn) (*SecurityControllerSetRoleRuleResponse, error)

	// SecurityControllerRemoveRules request
	SecurityControllerRemoveRulesWithResponse(ctx context.Context, params *SecurityControllerRemoveRulesParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveRulesResponse, error)

	// SecurityControllerGetRules request
	SecurityControllerGetRulesWithResponse(ctx context.Context, params *SecurityControllerGetRulesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetRulesResponse, error)

	// SecurityControllerAddRule request with any body
	SecurityControllerAddRuleWithBodyWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerAddRuleResponse, error)

	SecurityControllerAddRuleWithResponse(ctx context.Context, params *SecurityControllerAddRuleParams, body SecurityControllerAddRuleJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerAddRuleResponse, error)

	// SecurityControllerUpdateRule request with any body
	SecurityControllerUpdateRuleWithBodyWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateRuleResponse, error)

	SecurityControllerUpdateRuleWithResponse(ctx context.Context, ruleId SecurityRuleId, params *SecurityControllerUpdateRuleParams, body SecurityControllerUpdateRuleJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateRuleResponse, error)

	// SecurityControllerLogoutUser request
	SecurityControllerLogoutUserWithResponse(ctx context.Context, reqEditors ...RequestEditorFn) (*SecurityControllerLogoutUserResponse, error)

	// SecurityControllerLoginUser request
	SecurityControllerLoginUserWithResponse(ctx context.Context, params *SecurityControllerLoginUserParams, reqEditors ...RequestEditorFn) (*SecurityControllerLoginUserResponse, error)

	// SecurityControllerRunAsLogin request with any body
	SecurityControllerRunAsLoginWithBodyWithResponse(ctx context.Context, params *SecurityControllerRunAsLoginParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerRunAsLoginResponse, error)

	SecurityControllerRunAsLoginWithResponse(ctx context.Context, params *SecurityControllerRunAsLoginParams, body SecurityControllerRunAsLoginJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerRunAsLoginResponse, error)

	// SecurityControllerRevokeAllTokens request
	SecurityControllerRevokeAllTokensWithResponse(ctx context.Context, reqEditors ...RequestEditorFn) (*SecurityControllerRevokeAllTokensResponse, error)

	// SecurityControllerDeleteUsers request
	SecurityControllerDeleteUsersWithResponse(ctx context.Context, params *SecurityControllerDeleteUsersParams, reqEditors ...RequestEditorFn) (*SecurityControllerDeleteUsersResponse, error)

	// SecurityControllerGetUsers request
	SecurityControllerGetUsersWithResponse(ctx context.Context, params *SecurityControllerGetUsersParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetUsersResponse, error)

	// SecurityControllerCreateUser request with any body
	SecurityControllerCreateUserWithBodyWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerCreateUserResponse, error)

	SecurityControllerCreateUserWithResponse(ctx context.Context, params *SecurityControllerCreateUserParams, body SecurityControllerCreateUserJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerCreateUserResponse, error)

	// SecurityControllerGetUserMe request
	SecurityControllerGetUserMeWithResponse(ctx context.Context, params *SecurityControllerGetUserMeParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetUserMeResponse, error)

	// SecurityControllerGetUserMePolicies request
	SecurityControllerGetUserMePoliciesWithResponse(ctx context.Context, params *SecurityControllerGetUserMePoliciesParams, reqEditors ...RequestEditorFn) (*SecurityControllerGetUserMePoliciesResponse, error)

	// SecurityControllerUpdateUser request with any body
	SecurityControllerUpdateUserWithBodyWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, contentType string, body io.Reader, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateUserResponse, error)

	SecurityControllerUpdateUserWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerUpdateUserParams, body SecurityControllerUpdateUserJSONRequestBody, reqEditors ...RequestEditorFn) (*SecurityControllerUpdateUserResponse, error)

	// SecurityControllerRemoveUserRole request
	SecurityControllerRemoveUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerRemoveUserRoleParams, reqEditors ...RequestEditorFn) (*SecurityControllerRemoveUserRoleResponse, error)

	// SecurityControllerSetUserRole request
	SecurityControllerSetUserRoleWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerSetUserRoleParams, reqEditors ...RequestEditorFn) (*SecurityControllerSetUserRoleResponse, error)

	// SecurityControllerEditRunAs request
	SecurityControllerEditRunAsWithResponse(ctx context.Context, userId UserIdRequired, params *SecurityControllerEditRunAsParams, reqEditors ...RequestEditorFn) (*SecurityControllerEditRunAsResponse, error)

	// SyscheckControllerPutSyscheck request
	SyscheckControllerPutSyscheckWithResponse(ctx context.Context, params *SyscheckControllerPutSyscheckParams, reqEditors ...RequestEditorFn) (*SyscheckControllerPutSyscheckResponse, error)

	// SyscheckControllerDeleteSyscheckAgent request
	SyscheckControllerDeleteSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerDeleteSyscheckAgentParams, reqEditors ...RequestEditorFn) (*SyscheckControllerDeleteSyscheckAgentResponse, error)

	// SyscheckControllerGetSyscheckAgent request
	SyscheckControllerGetSyscheckAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetSyscheckAgentParams, reqEditors ...RequestEditorFn) (*SyscheckControllerGetSyscheckAgentResponse, error)

	// SyscheckControllerGetLastScanAgent request
	SyscheckControllerGetLastScanAgentWithResponse(ctx context.Context, agentId AgentId, params *SyscheckControllerGetLastScanAgentParams, reqEditors ...RequestEditorFn) (*SyscheckControllerGetLastScanAgentResponse, error)

	// SyscollectorControllerGetHardwareInfo request
	SyscollectorControllerGetHardwareInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHardwareInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetHardwareInfoResponse, error)

	// SyscollectorControllerGetHotfixInfo request
	SyscollectorControllerGetHotfixInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetHotfixInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetHotfixInfoResponse, error)

	// SyscollectorControllerGetNetworkAddressInfo request
	SyscollectorControllerGetNetworkAddressInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkAddressInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetNetworkAddressInfoResponse, error)

	// SyscollectorControllerGetNetworkInterfaceInfo request
	SyscollectorControllerGetNetworkInterfaceInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkInterfaceInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetNetworkInterfaceInfoResponse, error)

	// SyscollectorControllerGetNetworkProtocolInfo request
	SyscollectorControllerGetNetworkProtocolInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetNetworkProtocolInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetNetworkProtocolInfoResponse, error)

	// SyscollectorControllerGetOsInfo request
	SyscollectorControllerGetOsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetOsInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetOsInfoResponse, error)

	// SyscollectorControllerGetPackagesInfo request
	SyscollectorControllerGetPackagesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPackagesInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetPackagesInfoResponse, error)

	// SyscollectorControllerGetPortsInfo request
	SyscollectorControllerGetPortsInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetPortsInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetPortsInfoResponse, error)

	// SyscollectorControllerGetProcessesInfo request
	SyscollectorControllerGetProcessesInfoWithResponse(ctx context.Context, agentId AgentId, params *SyscollectorControllerGetProcessesInfoParams, reqEditors ...RequestEditorFn) (*SyscollectorControllerGetProcessesInfoResponse, error)

	// TaskControllerGetTasksStatus request
	TaskControllerGetTasksStatusWithResponse(ctx context.Context, params *TaskControllerGetTasksStatusParams, reqEditors ...RequestEditorFn) (*TaskControllerGetTasksStatusResponse, error)

	// VulnerabilityControllerGetVulnerabilityAgent request
	VulnerabilityControllerGetVulnerabilityAgentWithResponse(ctx context.Context, agentId AgentId, params *VulnerabilityControllerGetVulnerabilityAgentParams, reqEditors ...RequestEditorFn) (*VulnerabilityControllerGetVulnerabilityAgentResponse, error)
}

ClientWithResponsesInterface is the interface specification for the client with responses above.

type ClusterController

type ClusterController struct {
	*ClientWithResponses
}

ClusterController implementation of the ClusterController interface

func (*ClusterController) GetAPIConfig

func (c *ClusterController) GetAPIConfig(params *ClusterControllerGetApiConfigParams, arg2 ...RequestEditorFn) (*struct {
	AdditionalProperties map[string]interface{} "json:\"-\""
}, error)

GetAPIConfig calls the Cluster controller´s function

func (*ClusterController) GetClusterNode

func (c *ClusterController) GetClusterNode(params *ClusterControllerGetClusterNodeParams, arg2 ...RequestEditorFn) (*struct {
	Cluster *string "json:\"cluster,omitempty\""
	Node    *string "json:\"node,omitempty\""
	Type    *string "json:\"type,omitempty\""
}, error)

GetClusterNode calls the Cluster controller´s function

func (*ClusterController) GetClusterNodes

GetClusterNodes calls the Cluster controller´s function

func (*ClusterController) GetConfValidation

GetConfValidation calls the Cluster controller´s function

func (*ClusterController) GetConfig

func (c *ClusterController) GetConfig(params *ClusterControllerGetConfigParams, arg2 ...RequestEditorFn) (*struct {
	BindAddr *string           "json:\"bind_addr,omitempty\""
	Disabled *bool             "json:\"disabled,omitempty\""
	Hidden   *string           "json:\"hidden,omitempty\""
	Key      *string           "json:\"key,omitempty\""
	Name     *string           "json:\"name,omitempty\""
	NodeName *string           "json:\"node_name,omitempty\""
	NodeType *N200DataNodeType "json:\"node_type,omitempty\""
	Nodes    *[]string         "json:\"nodes,omitempty\""
	Port     *int              "json:\"port,omitempty\""
}, error)

GetConfig calls the Cluster controller´s function

func (*ClusterController) GetConfigurationNode

GetConfigurationNode calls the Cluster controller´s function

func (*ClusterController) GetHealthcheck

GetHealthcheck calls the Cluster controller´s function

func (*ClusterController) GetInfoNode

GetInfoNode calls the Cluster controller´s function

func (*ClusterController) GetLogNode

GetLogNode calls the Cluster controller´s function

func (*ClusterController) GetLogSummaryNode

GetLogSummaryNode calls the Cluster controller´s function

func (*ClusterController) GetNodeConfig

GetNodeConfig calls the Cluster controller´s function

func (*ClusterController) GetStatsAnalysisdNode

GetStatsAnalysisdNode calls the Cluster controller´s function

func (*ClusterController) GetStatsHourlyNode

GetStatsHourlyNode calls the Cluster controller´s function

func (*ClusterController) GetStatsNode

GetStatsNode calls the Cluster controller´s function

func (*ClusterController) GetStatsRemotedNode

GetStatsRemotedNode calls the Cluster controller´s function

func (*ClusterController) GetStatsWeeklyNode

GetStatsWeeklyNode calls the Cluster controller´s function

func (*ClusterController) GetStatus

func (c *ClusterController) GetStatus(params *ClusterControllerGetStatusParams, arg2 ...RequestEditorFn) (*struct {
	Enabled *N200DataEnabled "json:\"enabled,omitempty\""
	Running *N200DataRunning "json:\"running,omitempty\""
}, error)

GetStatus calls the Cluster controller´s function

func (*ClusterController) GetStatusNode

GetStatusNode calls the Cluster controller´s function

func (*ClusterController) PutRestart

PutRestart calls the Cluster controller´s function

func (*ClusterController) UpdateConfigurationWithBody

func (c *ClusterController) UpdateConfigurationWithBody(arg1 NodeId, params *ClusterControllerUpdateConfigurationParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*struct {
	ApiResponse         "yaml:\",inline\""
	ConfirmationMessage "yaml:\",inline\""
}, error)

UpdateConfigurationWithBody calls the Cluster controller´s function

type ClusterControllerGetApiConfigParams

type ClusterControllerGetApiConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of node IDs (separated by comma), all nodes selected by default if not specified
	NodesList *NodesList `json:"nodes_list,omitempty"`
}

ClusterControllerGetApiConfigParams defines parameters for ClusterControllerGetApiConfig.

type ClusterControllerGetApiConfigResponse

type ClusterControllerGetApiConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		AdditionalProperties map[string]interface{} `json:"-"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetApiConfigResponse

func ParseApiControllersClusterControllerGetApiConfigResponse(rsp *http.Response) (*ClusterControllerGetApiConfigResponse, error)

ParseApiControllersClusterControllerGetApiConfigResponse parses an HTTP response from a ClusterControllerGetApiConfigWithResponse call

func (ClusterControllerGetApiConfigResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetApiConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetClusterNodeParams

type ClusterControllerGetClusterNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetClusterNodeParams defines parameters for ClusterControllerGetClusterNode.

type ClusterControllerGetClusterNodeResponse

type ClusterControllerGetClusterNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Cluster name the node belongs to
			Cluster *string `json:"cluster,omitempty"`

			// Node name
			Node *string `json:"node,omitempty"`

			// Node type
			Type *string `json:"type,omitempty"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetClusterNodeResponse

func ParseApiControllersClusterControllerGetClusterNodeResponse(rsp *http.Response) (*ClusterControllerGetClusterNodeResponse, error)

ParseApiControllersClusterControllerGetClusterNodeResponse parses an HTTP response from a ClusterControllerGetClusterNodeWithResponse call

func (ClusterControllerGetClusterNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetClusterNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetClusterNodesParams

type ClusterControllerGetClusterNodesParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by node type
	Type *ClusterControllerGetClusterNodesParamsType `json:"type,omitempty"`

	// List of node IDs (separated by comma), all nodes selected by default if not specified
	NodesList *NodesList `json:"nodes_list,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

ClusterControllerGetClusterNodesParams defines parameters for ClusterControllerGetClusterNodes.

type ClusterControllerGetClusterNodesParamsType

type ClusterControllerGetClusterNodesParamsType string

ClusterControllerGetClusterNodesParamsType defines parameters for ClusterControllerGetClusterNodes.

type ClusterControllerGetClusterNodesResponse

type ClusterControllerGetClusterNodesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseClusterNodes `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetClusterNodesResponse

func ParseApiControllersClusterControllerGetClusterNodesResponse(rsp *http.Response) (*ClusterControllerGetClusterNodesResponse, error)

ParseApiControllersClusterControllerGetClusterNodesResponse parses an HTTP response from a ClusterControllerGetClusterNodesWithResponse call

func (ClusterControllerGetClusterNodesResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetClusterNodesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetConfValidationParams

type ClusterControllerGetConfValidationParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of node IDs (separated by comma), all nodes selected by default if not specified
	NodesList *NodesList `json:"nodes_list,omitempty"`
}

ClusterControllerGetConfValidationParams defines parameters for ClusterControllerGetConfValidation.

type ClusterControllerGetConfValidationResponse

type ClusterControllerGetConfValidationResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseValidationStatus `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetConfValidationResponse

func ParseApiControllersClusterControllerGetConfValidationResponse(rsp *http.Response) (*ClusterControllerGetConfValidationResponse, error)

ParseApiControllersClusterControllerGetConfValidationResponse parses an HTTP response from a ClusterControllerGetConfValidationWithResponse call

func (ClusterControllerGetConfValidationResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetConfValidationResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetConfigParams

type ClusterControllerGetConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetConfigParams defines parameters for ClusterControllerGetConfig.

type ClusterControllerGetConfigResponse

type ClusterControllerGetConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Network interface used by the **master** to listen to incoming connections
			BindAddr *string `json:"bind_addr,omitempty"`

			// Whether the cluster is enabled or not
			Disabled *bool `json:"disabled,omitempty"`

			// Whether to hide the cluster information in the alerts
			Hidden *string `json:"hidden,omitempty"`

			// Cluster key used to encrypt messages
			Key *string `json:"key,omitempty"`

			// Cluster name
			Name *string `json:"name,omitempty"`

			// Node name
			NodeName *string `json:"node_name,omitempty"`

			// Node type
			NodeType *N200DataNodeType `json:"node_type,omitempty"`

			// List of cluster master nodes. This list is used by **worker** nodes to connect to the master
			Nodes *[]string `json:"nodes,omitempty"`

			// Port used by the **master** node to communicate with workers
			Port *int `json:"port,omitempty"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetConfigResponse

func ParseApiControllersClusterControllerGetConfigResponse(rsp *http.Response) (*ClusterControllerGetConfigResponse, error)

ParseApiControllersClusterControllerGetConfigResponse parses an HTTP response from a ClusterControllerGetConfigWithResponse call

func (ClusterControllerGetConfigResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetConfigResponse) StatusCode

func (r ClusterControllerGetConfigResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetConfigurationNodeParams

type ClusterControllerGetConfigurationNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Format response in plain text
	Raw *RawConf `json:"raw,omitempty"`

	// Indicates the wazuh configuration section
	Section *ClusterControllerGetConfigurationNodeParamsSection `json:"section,omitempty"`

	// Indicate a section child. E.g, fields for *ruleset* section are: decoder_dir, rule_dir, etc
	Field *Field `json:"field,omitempty"`
}

ClusterControllerGetConfigurationNodeParams defines parameters for ClusterControllerGetConfigurationNode.

type ClusterControllerGetConfigurationNodeParamsSection

type ClusterControllerGetConfigurationNodeParamsSection string

ClusterControllerGetConfigurationNodeParamsSection defines parameters for ClusterControllerGetConfigurationNode.

type ClusterControllerGetConfigurationNodeResponse

type ClusterControllerGetConfigurationNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhManagerConfiguration `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetConfigurationNodeResponse

func ParseApiControllersClusterControllerGetConfigurationNodeResponse(rsp *http.Response) (*ClusterControllerGetConfigurationNodeResponse, error)

ParseApiControllersClusterControllerGetConfigurationNodeResponse parses an HTTP response from a ClusterControllerGetConfigurationNodeWithResponse call

func (ClusterControllerGetConfigurationNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetConfigurationNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetHealthcheckParams

type ClusterControllerGetHealthcheckParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of node IDs (separated by comma), all nodes selected by default if not specified
	NodesList *NodesList `json:"nodes_list,omitempty"`
}

ClusterControllerGetHealthcheckParams defines parameters for ClusterControllerGetHealthcheck.

type ClusterControllerGetHealthcheckResponse

type ClusterControllerGetHealthcheckResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseNodeHealthcheck `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetHealthcheckResponse

func ParseApiControllersClusterControllerGetHealthcheckResponse(rsp *http.Response) (*ClusterControllerGetHealthcheckResponse, error)

ParseApiControllersClusterControllerGetHealthcheckResponse parses an HTTP response from a ClusterControllerGetHealthcheckWithResponse call

func (ClusterControllerGetHealthcheckResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetHealthcheckResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetInfoNodeParams

type ClusterControllerGetInfoNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetInfoNodeParams defines parameters for ClusterControllerGetInfoNode.

type ClusterControllerGetInfoNodeResponse

type ClusterControllerGetInfoNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhInfo `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetInfoNodeResponse

func ParseApiControllersClusterControllerGetInfoNodeResponse(rsp *http.Response) (*ClusterControllerGetInfoNodeResponse, error)

ParseApiControllersClusterControllerGetInfoNodeResponse parses an HTTP response from a ClusterControllerGetInfoNodeWithResponse call

func (ClusterControllerGetInfoNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetInfoNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetLogNodeParams

type ClusterControllerGetLogNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of lines to return.
	Limit *LogLines `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Wazuh component that logged the event
	Tag *ClusterControllerGetLogNodeParamsTag `json:"tag,omitempty"`

	// Filter by log level
	Level *ClusterControllerGetLogNodeParamsLevel `json:"level,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

ClusterControllerGetLogNodeParams defines parameters for ClusterControllerGetLogNode.

type ClusterControllerGetLogNodeParamsLevel

type ClusterControllerGetLogNodeParamsLevel string

ClusterControllerGetLogNodeParamsLevel defines parameters for ClusterControllerGetLogNode.

type ClusterControllerGetLogNodeParamsTag

type ClusterControllerGetLogNodeParamsTag string

ClusterControllerGetLogNodeParamsTag defines parameters for ClusterControllerGetLogNode.

type ClusterControllerGetLogNodeResponse

type ClusterControllerGetLogNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhLogs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetLogNodeResponse

func ParseApiControllersClusterControllerGetLogNodeResponse(rsp *http.Response) (*ClusterControllerGetLogNodeResponse, error)

ParseApiControllersClusterControllerGetLogNodeResponse parses an HTTP response from a ClusterControllerGetLogNodeWithResponse call

func (ClusterControllerGetLogNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetLogNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetLogSummaryNodeParams

type ClusterControllerGetLogSummaryNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetLogSummaryNodeParams defines parameters for ClusterControllerGetLogSummaryNode.

type ClusterControllerGetLogSummaryNodeResponse

type ClusterControllerGetLogSummaryNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhLogsSummary `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetLogSummaryNodeResponse

func ParseApiControllersClusterControllerGetLogSummaryNodeResponse(rsp *http.Response) (*ClusterControllerGetLogSummaryNodeResponse, error)

ParseApiControllersClusterControllerGetLogSummaryNodeResponse parses an HTTP response from a ClusterControllerGetLogSummaryNodeWithResponse call

func (ClusterControllerGetLogSummaryNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetLogSummaryNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetNodeConfigParams

type ClusterControllerGetNodeConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetNodeConfigParams defines parameters for ClusterControllerGetNodeConfig.

type ClusterControllerGetNodeConfigParamsComponent

type ClusterControllerGetNodeConfigParamsComponent string

ClusterControllerGetNodeConfigParamsComponent defines parameters for ClusterControllerGetNodeConfig.

type ClusterControllerGetNodeConfigParamsConfiguration

type ClusterControllerGetNodeConfigParamsConfiguration string

ClusterControllerGetNodeConfigParamsConfiguration defines parameters for ClusterControllerGetNodeConfig.

type ClusterControllerGetNodeConfigResponse

type ClusterControllerGetNodeConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetNodeConfigResponse

func ParseApiControllersClusterControllerGetNodeConfigResponse(rsp *http.Response) (*ClusterControllerGetNodeConfigResponse, error)

ParseApiControllersClusterControllerGetNodeConfigResponse parses an HTTP response from a ClusterControllerGetNodeConfigWithResponse call

func (ClusterControllerGetNodeConfigResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetNodeConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatsAnalysisdNodeParams

type ClusterControllerGetStatsAnalysisdNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetStatsAnalysisdNodeParams defines parameters for ClusterControllerGetStatsAnalysisdNode.

type ClusterControllerGetStatsAnalysisdNodeResponse

type ClusterControllerGetStatsAnalysisdNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatsAnalysisdNodeResponse

func ParseApiControllersClusterControllerGetStatsAnalysisdNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsAnalysisdNodeResponse, error)

ParseApiControllersClusterControllerGetStatsAnalysisdNodeResponse parses an HTTP response from a ClusterControllerGetStatsAnalysisdNodeWithResponse call

func (ClusterControllerGetStatsAnalysisdNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatsAnalysisdNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatsHourlyNodeParams

type ClusterControllerGetStatsHourlyNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetStatsHourlyNodeParams defines parameters for ClusterControllerGetStatsHourlyNode.

type ClusterControllerGetStatsHourlyNodeResponse

type ClusterControllerGetStatsHourlyNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatsHourlyNodeResponse

func ParseApiControllersClusterControllerGetStatsHourlyNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsHourlyNodeResponse, error)

ParseApiControllersClusterControllerGetStatsHourlyNodeResponse parses an HTTP response from a ClusterControllerGetStatsHourlyNodeWithResponse call

func (ClusterControllerGetStatsHourlyNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatsHourlyNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatsNodeParams

type ClusterControllerGetStatsNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Date to obtain statistical information from. Format YYYY-MM-DD
	Date *Date `json:"date,omitempty"`
}

ClusterControllerGetStatsNodeParams defines parameters for ClusterControllerGetStatsNode.

type ClusterControllerGetStatsNodeResponse

type ClusterControllerGetStatsNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatsNodeResponse

func ParseApiControllersClusterControllerGetStatsNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsNodeResponse, error)

ParseApiControllersClusterControllerGetStatsNodeResponse parses an HTTP response from a ClusterControllerGetStatsNodeWithResponse call

func (ClusterControllerGetStatsNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatsNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatsRemotedNodeParams

type ClusterControllerGetStatsRemotedNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetStatsRemotedNodeParams defines parameters for ClusterControllerGetStatsRemotedNode.

type ClusterControllerGetStatsRemotedNodeResponse

type ClusterControllerGetStatsRemotedNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatsRemotedNodeResponse

func ParseApiControllersClusterControllerGetStatsRemotedNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsRemotedNodeResponse, error)

ParseApiControllersClusterControllerGetStatsRemotedNodeResponse parses an HTTP response from a ClusterControllerGetStatsRemotedNodeWithResponse call

func (ClusterControllerGetStatsRemotedNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatsRemotedNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatsWeeklyNodeParams

type ClusterControllerGetStatsWeeklyNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetStatsWeeklyNodeParams defines parameters for ClusterControllerGetStatsWeeklyNode.

type ClusterControllerGetStatsWeeklyNodeResponse

type ClusterControllerGetStatsWeeklyNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatsWeeklyNodeResponse

func ParseApiControllersClusterControllerGetStatsWeeklyNodeResponse(rsp *http.Response) (*ClusterControllerGetStatsWeeklyNodeResponse, error)

ParseApiControllersClusterControllerGetStatsWeeklyNodeResponse parses an HTTP response from a ClusterControllerGetStatsWeeklyNodeWithResponse call

func (ClusterControllerGetStatsWeeklyNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatsWeeklyNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatusNodeParams

type ClusterControllerGetStatusNodeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetStatusNodeParams defines parameters for ClusterControllerGetStatusNode.

type ClusterControllerGetStatusNodeResponse

type ClusterControllerGetStatusNodeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhDaemonsStatus `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatusNodeResponse

func ParseApiControllersClusterControllerGetStatusNodeResponse(rsp *http.Response) (*ClusterControllerGetStatusNodeResponse, error)

ParseApiControllersClusterControllerGetStatusNodeResponse parses an HTTP response from a ClusterControllerGetStatusNodeWithResponse call

func (ClusterControllerGetStatusNodeResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatusNodeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerGetStatusParams

type ClusterControllerGetStatusParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerGetStatusParams defines parameters for ClusterControllerGetStatus.

type ClusterControllerGetStatusResponse

type ClusterControllerGetStatusResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *struct {
			// Whether the cluster is enabled in the Wazuh configuration
			Enabled *N200DataEnabled `json:"enabled,omitempty"`

			// Whether the cluster daemon is running
			Running *N200DataRunning `json:"running,omitempty"`
		} `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerGetStatusResponse

func ParseApiControllersClusterControllerGetStatusResponse(rsp *http.Response) (*ClusterControllerGetStatusResponse, error)

ParseApiControllersClusterControllerGetStatusResponse parses an HTTP response from a ClusterControllerGetStatusWithResponse call

func (ClusterControllerGetStatusResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerGetStatusResponse) StatusCode

func (r ClusterControllerGetStatusResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerInterface

type ClusterControllerInterface interface {
	GetAPIConfig(params *ClusterControllerGetApiConfigParams, arg2 ...RequestEditorFn) (*struct {
		AdditionalProperties map[string]interface{} "json:\"-\""
	}, error)
	GetClusterNode(params *ClusterControllerGetClusterNodeParams, arg2 ...RequestEditorFn) (*struct {
		Cluster *string "json:\"cluster,omitempty\""
		Node    *string "json:\"node,omitempty\""
		Type    *string "json:\"type,omitempty\""
	}, error)
	GetClusterNodes(params *ClusterControllerGetClusterNodesParams, arg2 ...RequestEditorFn) (*AllItemsResponseClusterNodes, error)
	GetConfValidation(params *ClusterControllerGetConfValidationParams, arg2 ...RequestEditorFn) (*AllItemsResponseValidationStatus, error)
	GetConfig(params *ClusterControllerGetConfigParams, arg2 ...RequestEditorFn) (*struct {
		BindAddr *string           "json:\"bind_addr,omitempty\""
		Disabled *bool             "json:\"disabled,omitempty\""
		Hidden   *string           "json:\"hidden,omitempty\""
		Key      *string           "json:\"key,omitempty\""
		Name     *string           "json:\"name,omitempty\""
		NodeName *string           "json:\"node_name,omitempty\""
		NodeType *N200DataNodeType "json:\"node_type,omitempty\""
		Nodes    *[]string         "json:\"nodes,omitempty\""
		Port     *int              "json:\"port,omitempty\""
	}, error)
	GetConfigurationNode(arg1 NodeId, params *ClusterControllerGetConfigurationNodeParams, arg3 ...RequestEditorFn) (*WazuhManagerConfiguration, error)
	GetHealthcheck(params *ClusterControllerGetHealthcheckParams, arg2 ...RequestEditorFn) (*AllItemsResponseNodeHealthcheck, error)
	GetInfoNode(arg1 NodeId, params *ClusterControllerGetInfoNodeParams, arg3 ...RequestEditorFn) (*WazuhInfo, error)
	GetLogNode(arg1 NodeId, params *ClusterControllerGetLogNodeParams, arg3 ...RequestEditorFn) (*AllItemsResponseWazuhLogs, error)
	GetLogSummaryNode(arg1 NodeId, params *ClusterControllerGetLogSummaryNodeParams, arg3 ...RequestEditorFn) (*WazuhLogsSummary, error)
	GetNodeConfig(arg1 NodeId, arg2 ClusterControllerGetNodeConfigParamsComponent, arg3 ClusterControllerGetNodeConfigParamsConfiguration, params *ClusterControllerGetNodeConfigParams, arg5 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	GetStatsAnalysisdNode(arg1 NodeId, params *ClusterControllerGetStatsAnalysisdNodeParams, arg3 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsHourlyNode(arg1 NodeId, params *ClusterControllerGetStatsHourlyNodeParams, arg3 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsNode(arg1 NodeId, params *ClusterControllerGetStatsNodeParams, arg3 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsRemotedNode(arg1 NodeId, params *ClusterControllerGetStatsRemotedNodeParams, arg3 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsWeeklyNode(arg1 NodeId, params *ClusterControllerGetStatsWeeklyNodeParams, arg3 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatusNode(arg1 NodeId, params *ClusterControllerGetStatusNodeParams, arg3 ...RequestEditorFn) (*WazuhDaemonsStatus, error)
	GetStatus(params *ClusterControllerGetStatusParams, arg2 ...RequestEditorFn) (*struct {
		Enabled *N200DataEnabled "json:\"enabled,omitempty\""
		Running *N200DataRunning "json:\"running,omitempty\""
	}, error)
	PutRestart(params *ClusterControllerPutRestartParams, arg2 ...RequestEditorFn) (*AllItemsResponseNodeIDs, error)
	UpdateConfigurationWithBody(arg1 NodeId, params *ClusterControllerUpdateConfigurationParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*struct {
		ApiResponse         "yaml:\",inline\""
		ConfirmationMessage "yaml:\",inline\""
	}, error)
}

ClusterControllerInterface contains all methods for the wazuh controller api

type ClusterControllerPutRestartParams

type ClusterControllerPutRestartParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of node IDs (separated by comma), all nodes selected by default if not specified
	NodesList *NodesList `json:"nodes_list,omitempty"`
}

ClusterControllerPutRestartParams defines parameters for ClusterControllerPutRestart.

type ClusterControllerPutRestartResponse

type ClusterControllerPutRestartResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseNodeIDs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerPutRestartResponse

func ParseApiControllersClusterControllerPutRestartResponse(rsp *http.Response) (*ClusterControllerPutRestartResponse, error)

ParseApiControllersClusterControllerPutRestartResponse parses an HTTP response from a ClusterControllerPutRestartWithResponse call

func (ClusterControllerPutRestartResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerPutRestartResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterControllerUpdateConfigurationParams

type ClusterControllerUpdateConfigurationParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ClusterControllerUpdateConfigurationParams defines parameters for ClusterControllerUpdateConfiguration.

type ClusterControllerUpdateConfigurationResponse

type ClusterControllerUpdateConfigurationResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded struct due to allOf(#/components/schemas/ConfirmationMessage)
		ConfirmationMessage `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersClusterControllerUpdateConfigurationResponse

func ParseApiControllersClusterControllerUpdateConfigurationResponse(rsp *http.Response) (*ClusterControllerUpdateConfigurationResponse, error)

ParseApiControllersClusterControllerUpdateConfigurationResponse parses an HTTP response from a ClusterControllerUpdateConfigurationWithResponse call

func (ClusterControllerUpdateConfigurationResponse) Status

Status returns HTTPResponse.Status

func (ClusterControllerUpdateConfigurationResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ClusterNode

type ClusterNode struct {
	// Embedded struct due to allOf(#/components/schemas/ClusterNodeBasic)
	ClusterNodeBasic `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Node ID
	Name *ClusterNodeName `json:"name,omitempty"`
}

ClusterNode defines model for ClusterNode.

type ClusterNodeBasic

type ClusterNodeBasic struct {
	// IP the node is using to communicate with other nodes in the cluster
	Ip *string `json:"ip,omitempty"`

	// Node type
	Type *ClusterNodeBasicType `json:"type,omitempty"`

	// Wazuh version installed in the node
	Version *string `json:"version,omitempty"`
}

ClusterNodeBasic defines model for ClusterNodeBasic.

type ClusterNodeBasicType

type ClusterNodeBasicType string

Node type

const (
	ClusterNodeBasicTypeMaster ClusterNodeBasicType = "master"

	ClusterNodeBasicTypeWorker ClusterNodeBasicType = "worker"
)

Defines values for ClusterNodeBasicType.

type ClusterNodeName

type ClusterNodeName string

Node ID

type Command

type Command string

Command defines model for command.

type Component

type Component string

Component defines model for component.

type Condition

type Condition string

Condition defines model for condition.

type Configuration

type Configuration string

Configuration defines model for configuration.

type ConfigurationValidation

type ConfigurationValidation struct {
	// Configuration status
	Status *ConfigurationValidationStatus `json:"status,omitempty"`
}

ConfigurationValidation defines model for ConfigurationValidation.

type ConfigurationValidationStatus

type ConfigurationValidationStatus string

Configuration status

const (
	ConfigurationValidationStatusOK ConfigurationValidationStatus = "OK"
)

Defines values for ConfigurationValidationStatus.

type ConfirmationMessage

type ConfirmationMessage struct {
	// Confirmation message
	Message *string `json:"message,omitempty"`
}

ConfirmationMessage defines model for ConfirmationMessage.

type CpuCores

type CpuCores int32

CpuCores defines model for cpu.cores.

type CpuMhz

type CpuMhz float32

CpuMhz defines model for cpu.mhz.

type CpuName

type CpuName string

CpuName defines model for cpu.name.

type Cve

type Cve string

Cve defines model for cve.

type CveVersion

type CveVersion string

CveVersion defines model for cve_version.

type DHCPStatus

type DHCPStatus string

DHCP status

const (
	DHCPStatusBOOTP DHCPStatus = "BOOTP"

	DHCPStatusDisabled DHCPStatus = "disabled"

	DHCPStatusEnabled DHCPStatus = "enabled"

	DHCPStatusUnknown DHCPStatus = "unknown"
)

Defines values for DHCPStatus.

type DaemonStatus

type DaemonStatus string

DaemonStatus defines model for DaemonStatus.

const (
	DaemonStatusRunning DaemonStatus = "running"

	DaemonStatusStopped DaemonStatus = "stopped"
)

Defines values for DaemonStatus.

type Date

type Date openapi_types.Date

Date defines model for date.

type Decoder

type Decoder struct {
	// Embedded struct due to allOf(#/components/schemas/DecoderFile)
	DecoderFile `yaml:",inline"`
}

Decoder defines model for Decoder.

type DecoderController

type DecoderController struct {
	*ClientWithResponses
}

DecoderController implementation of the DecoderController interface

func (*DecoderController) DeleteFile

DeleteFile calls the Decoder controller´s function

func (*DecoderController) GetDecoders

GetDecoders calls the Decoder controller´s function

func (*DecoderController) GetDecodersFiles

GetDecodersFiles calls the Decoder controller´s function

func (*DecoderController) GetDecodersParents

GetDecodersParents calls the Decoder controller´s function

func (*DecoderController) GetFile

GetFile calls the Decoder controller´s function

func (*DecoderController) PutFileWithBody

func (c *DecoderController) PutFileWithBody(arg1 XmlFilenamePath, params *DecoderControllerPutFileParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponse, error)

PutFileWithBody calls the Decoder controller´s function

type DecoderControllerDeleteFileParams

type DecoderControllerDeleteFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

DecoderControllerDeleteFileParams defines parameters for DecoderControllerDeleteFile.

type DecoderControllerDeleteFileResponse

type DecoderControllerDeleteFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersDecoderControllerDeleteFileResponse

func ParseApiControllersDecoderControllerDeleteFileResponse(rsp *http.Response) (*DecoderControllerDeleteFileResponse, error)

ParseApiControllersDecoderControllerDeleteFileResponse parses an HTTP response from a DecoderControllerDeleteFileWithResponse call

func (DecoderControllerDeleteFileResponse) Status

Status returns HTTPResponse.Status

func (DecoderControllerDeleteFileResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type DecoderControllerGetDecodersFilesParams

type DecoderControllerGetDecodersFilesParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Filter by filename of one or more rule or decoder files.
	Filename *XmlFilename `json:"filename,omitempty"`

	// Filter by relative directory name
	RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"`

	// Filter by list status. Use commas to enter multiple statuses
	Status *DecoderControllerGetDecodersFilesParamsStatus `json:"status,omitempty"`
}

DecoderControllerGetDecodersFilesParams defines parameters for DecoderControllerGetDecodersFiles.

type DecoderControllerGetDecodersFilesParamsStatus

type DecoderControllerGetDecodersFilesParamsStatus string

DecoderControllerGetDecodersFilesParamsStatus defines parameters for DecoderControllerGetDecodersFiles.

type DecoderControllerGetDecodersFilesResponse

type DecoderControllerGetDecodersFilesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseDecodersFiles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersDecoderControllerGetDecodersFilesResponse

func ParseApiControllersDecoderControllerGetDecodersFilesResponse(rsp *http.Response) (*DecoderControllerGetDecodersFilesResponse, error)

ParseApiControllersDecoderControllerGetDecodersFilesResponse parses an HTTP response from a DecoderControllerGetDecodersFilesWithResponse call

func (DecoderControllerGetDecodersFilesResponse) Status

Status returns HTTPResponse.Status

func (DecoderControllerGetDecodersFilesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type DecoderControllerGetDecodersParams

type DecoderControllerGetDecodersParams struct {
	// Decoder name
	DecoderNames *DecoderName `json:"decoder_names,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Filter by filename
	Filename *Filename `json:"filename,omitempty"`

	// Filter by relative directory name
	RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"`

	// Filter by list status. Use commas to enter multiple statuses
	Status *DecoderControllerGetDecodersParamsStatus `json:"status,omitempty"`
}

DecoderControllerGetDecodersParams defines parameters for DecoderControllerGetDecoders.

type DecoderControllerGetDecodersParamsStatus

type DecoderControllerGetDecodersParamsStatus string

DecoderControllerGetDecodersParamsStatus defines parameters for DecoderControllerGetDecoders.

type DecoderControllerGetDecodersParentsParams

type DecoderControllerGetDecodersParentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`
}

DecoderControllerGetDecodersParentsParams defines parameters for DecoderControllerGetDecodersParents.

type DecoderControllerGetDecodersParentsResponse

type DecoderControllerGetDecodersParentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersDecoderControllerGetDecodersParentsResponse

func ParseApiControllersDecoderControllerGetDecodersParentsResponse(rsp *http.Response) (*DecoderControllerGetDecodersParentsResponse, error)

ParseApiControllersDecoderControllerGetDecodersParentsResponse parses an HTTP response from a DecoderControllerGetDecodersParentsWithResponse call

func (DecoderControllerGetDecodersParentsResponse) Status

Status returns HTTPResponse.Status

func (DecoderControllerGetDecodersParentsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type DecoderControllerGetDecodersResponse

type DecoderControllerGetDecodersResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseDecoders `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersDecoderControllerGetDecodersResponse

func ParseApiControllersDecoderControllerGetDecodersResponse(rsp *http.Response) (*DecoderControllerGetDecodersResponse, error)

ParseApiControllersDecoderControllerGetDecodersResponse parses an HTTP response from a DecoderControllerGetDecodersWithResponse call

func (DecoderControllerGetDecodersResponse) Status

Status returns HTTPResponse.Status

func (DecoderControllerGetDecodersResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type DecoderControllerGetFileParams

type DecoderControllerGetFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Format response in plain text
	Raw *Raw `json:"raw,omitempty"`
}

DecoderControllerGetFileParams defines parameters for DecoderControllerGetFile.

type DecoderControllerGetFileResponse

type DecoderControllerGetFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	XML200  *string
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersDecoderControllerGetFileResponse

func ParseApiControllersDecoderControllerGetFileResponse(rsp *http.Response) (*DecoderControllerGetFileResponse, error)

ParseApiControllersDecoderControllerGetFileResponse parses an HTTP response from a DecoderControllerGetFileWithResponse call

func (DecoderControllerGetFileResponse) Status

Status returns HTTPResponse.Status

func (DecoderControllerGetFileResponse) StatusCode

func (r DecoderControllerGetFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DecoderControllerInterface

DecoderControllerInterface contains all methods for the wazuh controller api

type DecoderControllerPutFileParams

type DecoderControllerPutFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// If set to false, an exception will be raised when updating contents of an already existing filename
	Overwrite *Overwrite `json:"overwrite,omitempty"`
}

DecoderControllerPutFileParams defines parameters for DecoderControllerPutFile.

type DecoderControllerPutFileResponse

type DecoderControllerPutFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersDecoderControllerPutFileResponse

func ParseApiControllersDecoderControllerPutFileResponse(rsp *http.Response) (*DecoderControllerPutFileResponse, error)

ParseApiControllersDecoderControllerPutFileResponse parses an HTTP response from a DecoderControllerPutFileWithResponse call

func (DecoderControllerPutFileResponse) Status

Status returns HTTPResponse.Status

func (DecoderControllerPutFileResponse) StatusCode

func (r DecoderControllerPutFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type DecoderFile

type DecoderFile struct {
	// Embedded struct due to allOf(#/components/schemas/RulesetFile)
	RulesetFile `yaml:",inline"`
	// Embedded struct due to allOf(#/components/schemas/RulesetStatus)
	RulesetStatus `yaml:",inline"`
}

DecoderFile defines model for DecoderFile.

type DecoderName

type DecoderName []string

DecoderName defines model for decoder_name.

type DefaultController

type DefaultController struct {
	*ClientWithResponses
}

DefaultController implementation of the DefaultController interface

func (*DefaultController) DefaultInfo

DefaultInfo calls the Default controller´s function

type DefaultControllerDefaultInfoParams

type DefaultControllerDefaultInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`
}

DefaultControllerDefaultInfoParams defines parameters for DefaultControllerDefaultInfo.

type DefaultControllerDefaultInfoResponse

type DefaultControllerDefaultInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		Data *BasicInfo `json:"data,omitempty"`
	}
}

func ParseApiControllersDefaultControllerDefaultInfoResponse

func ParseApiControllersDefaultControllerDefaultInfoResponse(rsp *http.Response) (*DefaultControllerDefaultInfoResponse, error)

ParseApiControllersDefaultControllerDefaultInfoResponse parses an HTTP response from a DefaultControllerDefaultInfoWithResponse call

func (DefaultControllerDefaultInfoResponse) Status

Status returns HTTPResponse.Status

func (DefaultControllerDefaultInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type DefaultControllerInterface

type DefaultControllerInterface interface {
	DefaultInfo(params *DefaultControllerDefaultInfoParams, arg2 ...RequestEditorFn) (*BasicInfo, error)
}

DefaultControllerInterface contains all methods for the wazuh controller api

type Description

type Description string

Description defines model for description.

type Dhcp

type Dhcp DHCPStatus

DHCP status

type Directory

type Directory string

Directory defines model for directory.

type Distinct

type Distinct bool

Distinct defines model for distinct.

type Egroup

type Egroup string

Egroup defines model for egroup.

type Endpoint

type Endpoint string

Endpoint defines model for endpoint.

type Error

type Error int32

Error defines model for error.

type Euser

type Euser string

Euser defines model for euser.

type ExperimentalController

type ExperimentalController struct {
	*ClientWithResponses
}

ExperimentalController implementation of the ExperimentalController interface

func (*ExperimentalController) ClearSyscheckDatabase

ClearSyscheckDatabase calls the Experimental controller´s function

func (*ExperimentalController) GetCisCatResults

GetCisCatResults calls the Experimental controller´s function

func (*ExperimentalController) GetHardwareInfo

GetHardwareInfo calls the Experimental controller´s function

func (*ExperimentalController) GetHotfixesInfo

GetHotfixesInfo calls the Experimental controller´s function

func (*ExperimentalController) GetNetworkAddressInfo

GetNetworkAddressInfo calls the Experimental controller´s function

func (*ExperimentalController) GetNetworkInterfaceInfo

GetNetworkInterfaceInfo calls the Experimental controller´s function

func (*ExperimentalController) GetNetworkProtocolInfo

GetNetworkProtocolInfo calls the Experimental controller´s function

func (*ExperimentalController) GetOsInfo

GetOsInfo calls the Experimental controller´s function

func (*ExperimentalController) GetPackagesInfo

GetPackagesInfo calls the Experimental controller´s function

func (*ExperimentalController) GetPortsInfo

GetPortsInfo calls the Experimental controller´s function

func (*ExperimentalController) GetProcessesInfo

GetProcessesInfo calls the Experimental controller´s function

type ExperimentalControllerClearSyscheckDatabaseParams

type ExperimentalControllerClearSyscheckDatabaseParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), use the keyword `all` to select all agents
	AgentsList AgentsListDelete `json:"agents_list"`
}

ExperimentalControllerClearSyscheckDatabaseParams defines parameters for ExperimentalControllerClearSyscheckDatabase.

type ExperimentalControllerClearSyscheckDatabaseResponse

type ExperimentalControllerClearSyscheckDatabaseResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentIDs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerClearSyscheckDatabaseResponse

func ParseApiControllersExperimentalControllerClearSyscheckDatabaseResponse(rsp *http.Response) (*ExperimentalControllerClearSyscheckDatabaseResponse, error)

ParseApiControllersExperimentalControllerClearSyscheckDatabaseResponse parses an HTTP response from a ExperimentalControllerClearSyscheckDatabaseWithResponse call

func (ExperimentalControllerClearSyscheckDatabaseResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerClearSyscheckDatabaseResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetCisCatResultsParams

type ExperimentalControllerGetCisCatResultsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by benchmark type
	Benchmark *Benchmark `json:"benchmark,omitempty"`

	// Filter by evaluated profile
	Profile *Profile `json:"profile,omitempty"`

	// Filter by passed checks
	Pass *Pass `json:"pass,omitempty"`

	// Filter by failed checks
	Fail *Fail `json:"fail,omitempty"`

	// Filter by encountered errors
	Error *Error `json:"error,omitempty"`

	// Filter by not checked
	Notchecked *Notchecked `json:"notchecked,omitempty"`

	// Filter by unknown results
	Unknown *Unknown `json:"unknown,omitempty"`

	// Filter by final score
	Score *Score `json:"score,omitempty"`
}

ExperimentalControllerGetCisCatResultsParams defines parameters for ExperimentalControllerGetCisCatResults.

type ExperimentalControllerGetCisCatResultsResponse

type ExperimentalControllerGetCisCatResultsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseCiscatResult `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetCisCatResultsResponse

func ParseApiControllersExperimentalControllerGetCisCatResultsResponse(rsp *http.Response) (*ExperimentalControllerGetCisCatResultsResponse, error)

ParseApiControllersExperimentalControllerGetCisCatResultsResponse parses an HTTP response from a ExperimentalControllerGetCisCatResultsWithResponse call

func (ExperimentalControllerGetCisCatResultsResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetCisCatResultsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetHardwareInfoParams

type ExperimentalControllerGetHardwareInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by ram.free
	RamFree *RamFree `json:"ram.free,omitempty"`

	// Filter by ram.total
	RamTotal *RamTotal `json:"ram.total,omitempty"`

	// Filter by cpu.cores
	CpuCores *CpuCores `json:"cpu.cores,omitempty"`

	// Filter by cpu.mhz
	CpuMhz *CpuMhz `json:"cpu.mhz,omitempty"`

	// Filter by cpu.name
	CpuName *CpuName `json:"cpu.name,omitempty"`

	// Filter by board_serial
	BoardSerial *BoardSerial `json:"board_serial,omitempty"`
}

ExperimentalControllerGetHardwareInfoParams defines parameters for ExperimentalControllerGetHardwareInfo.

type ExperimentalControllerGetHardwareInfoResponse

type ExperimentalControllerGetHardwareInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorHardware `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetHardwareInfoResponse

func ParseApiControllersExperimentalControllerGetHardwareInfoResponse(rsp *http.Response) (*ExperimentalControllerGetHardwareInfoResponse, error)

ParseApiControllersExperimentalControllerGetHardwareInfoResponse parses an HTTP response from a ExperimentalControllerGetHardwareInfoWithResponse call

func (ExperimentalControllerGetHardwareInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetHardwareInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetHotfixesInfoParams

type ExperimentalControllerGetHotfixesInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by hotfix
	Hotfix *Hotfix `json:"hotfix,omitempty"`
}

ExperimentalControllerGetHotfixesInfoParams defines parameters for ExperimentalControllerGetHotfixesInfo.

type ExperimentalControllerGetHotfixesInfoResponse

type ExperimentalControllerGetHotfixesInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorHotfixes `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetHotfixesInfoResponse

func ParseApiControllersExperimentalControllerGetHotfixesInfoResponse(rsp *http.Response) (*ExperimentalControllerGetHotfixesInfoResponse, error)

ParseApiControllersExperimentalControllerGetHotfixesInfoResponse parses an HTTP response from a ExperimentalControllerGetHotfixesInfoWithResponse call

func (ExperimentalControllerGetHotfixesInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetHotfixesInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetNetworkAddressInfoParams

type ExperimentalControllerGetNetworkAddressInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by IP protocol
	Proto *Proto `json:"proto,omitempty"`

	// Filter by IP address
	Address *Address `json:"address,omitempty"`

	// Filter by broadcast direction
	Broadcast *Broadcast `json:"broadcast,omitempty"`

	// Filter by netmask
	Netmask *Netmask `json:"netmask,omitempty"`
}

ExperimentalControllerGetNetworkAddressInfoParams defines parameters for ExperimentalControllerGetNetworkAddressInfo.

type ExperimentalControllerGetNetworkAddressInfoResponse

type ExperimentalControllerGetNetworkAddressInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorNetwork `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetNetworkAddressInfoResponse

func ParseApiControllersExperimentalControllerGetNetworkAddressInfoResponse(rsp *http.Response) (*ExperimentalControllerGetNetworkAddressInfoResponse, error)

ParseApiControllersExperimentalControllerGetNetworkAddressInfoResponse parses an HTTP response from a ExperimentalControllerGetNetworkAddressInfoWithResponse call

func (ExperimentalControllerGetNetworkAddressInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetNetworkAddressInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetNetworkInterfaceInfoParams

type ExperimentalControllerGetNetworkInterfaceInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by adapter
	Adapter *Adapter `json:"adapter,omitempty"`

	// Type of network
	Type *TypeSyscollector `json:"type,omitempty"`

	// Filter by state
	State *State `json:"state,omitempty"`

	// Filter by mtu
	Mtu *Mtu `json:"mtu,omitempty"`

	// Filter by tx.packets
	TxPackets *TxPackets `json:"tx.packets,omitempty"`

	// Filter by rx.packets
	RxPackets *RxPackets `json:"rx.packets,omitempty"`

	// Filter by tx.bytes
	TxBytes *TxBytes `json:"tx.bytes,omitempty"`

	// Filter by rx.bytes
	RxBytes *RxBytes `json:"rx.bytes,omitempty"`

	// Filter by tx.errors
	TxErrors *TxErrors `json:"tx.errors,omitempty"`

	// Filter by rx.errors
	RxErrors *RxErrors `json:"rx.errors,omitempty"`

	// Filter by tx.dropped
	TxDropped *TxDropped `json:"tx.dropped,omitempty"`

	// Filter by rx.dropped
	RxDropped *RxDropped `json:"rx.dropped,omitempty"`
}

ExperimentalControllerGetNetworkInterfaceInfoParams defines parameters for ExperimentalControllerGetNetworkInterfaceInfo.

type ExperimentalControllerGetNetworkInterfaceInfoResponse

type ExperimentalControllerGetNetworkInterfaceInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorInterface `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetNetworkInterfaceInfoResponse

func ParseApiControllersExperimentalControllerGetNetworkInterfaceInfoResponse(rsp *http.Response) (*ExperimentalControllerGetNetworkInterfaceInfoResponse, error)

ParseApiControllersExperimentalControllerGetNetworkInterfaceInfoResponse parses an HTTP response from a ExperimentalControllerGetNetworkInterfaceInfoWithResponse call

func (ExperimentalControllerGetNetworkInterfaceInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetNetworkInterfaceInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetNetworkProtocolInfoParams

type ExperimentalControllerGetNetworkProtocolInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by network interface
	Iface *Iface `json:"iface,omitempty"`

	// Type of network
	Type *TypeSyscollector `json:"type,omitempty"`

	// Filter by network gateway
	Gateway *Gateway `json:"gateway,omitempty"`

	// Filter by network dhcp (enabled or disabled)
	Dhcp *Dhcp `json:"dhcp,omitempty"`
}

ExperimentalControllerGetNetworkProtocolInfoParams defines parameters for ExperimentalControllerGetNetworkProtocolInfo.

type ExperimentalControllerGetNetworkProtocolInfoResponse

type ExperimentalControllerGetNetworkProtocolInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorProtocol `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetNetworkProtocolInfoResponse

func ParseApiControllersExperimentalControllerGetNetworkProtocolInfoResponse(rsp *http.Response) (*ExperimentalControllerGetNetworkProtocolInfoResponse, error)

ParseApiControllersExperimentalControllerGetNetworkProtocolInfoResponse parses an HTTP response from a ExperimentalControllerGetNetworkProtocolInfoWithResponse call

func (ExperimentalControllerGetNetworkProtocolInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetNetworkProtocolInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetOsInfoParams

type ExperimentalControllerGetOsInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by OS name
	OsName *OsName `json:"os.name,omitempty"`

	// Filter by architecture
	Architecture *Architecture `json:"architecture,omitempty"`

	// Filter by OS version
	OsVersion *OsVersion `json:"os.version,omitempty"`

	// Filter by agents version
	Version *Version `json:"version,omitempty"`

	// Filter by release
	Release *Release `json:"release,omitempty"`
}

ExperimentalControllerGetOsInfoParams defines parameters for ExperimentalControllerGetOsInfo.

type ExperimentalControllerGetOsInfoResponse

type ExperimentalControllerGetOsInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorOS `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetOsInfoResponse

func ParseApiControllersExperimentalControllerGetOsInfoResponse(rsp *http.Response) (*ExperimentalControllerGetOsInfoResponse, error)

ParseApiControllersExperimentalControllerGetOsInfoResponse parses an HTTP response from a ExperimentalControllerGetOsInfoWithResponse call

func (ExperimentalControllerGetOsInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetOsInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetPackagesInfoParams

type ExperimentalControllerGetPackagesInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by vendor
	Vendor *Vendor `json:"vendor,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by architecture
	Architecture *Architecture `json:"architecture,omitempty"`

	// Filter by file format. For example 'deb' will output deb files
	Format *FileFormat `json:"format,omitempty"`

	// Filter by version name
	Version *PackageVersion `json:"version,omitempty"`
}

ExperimentalControllerGetPackagesInfoParams defines parameters for ExperimentalControllerGetPackagesInfo.

type ExperimentalControllerGetPackagesInfoResponse

type ExperimentalControllerGetPackagesInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorPackages `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetPackagesInfoResponse

func ParseApiControllersExperimentalControllerGetPackagesInfoResponse(rsp *http.Response) (*ExperimentalControllerGetPackagesInfoResponse, error)

ParseApiControllersExperimentalControllerGetPackagesInfoResponse parses an HTTP response from a ExperimentalControllerGetPackagesInfoWithResponse call

func (ExperimentalControllerGetPackagesInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetPackagesInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetPortsInfoParams

type ExperimentalControllerGetPortsInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by pid
	Pid *Pid `json:"pid,omitempty"`

	// Filter by protocol
	Protocol *Protocol `json:"protocol,omitempty"`

	// Filter by Local IP
	LocalIp *LocalIp `json:"local.ip,omitempty"`

	// Filter by Local Port
	LocalPort *LocalPort `json:"local.port,omitempty"`

	// Filter by Remote IP
	RemoteIp *RemoteIp `json:"remote.ip,omitempty"`

	// Filter by tx_queue
	TxQueue *TxQueue `json:"tx_queue,omitempty"`

	// Filter by state
	State *State `json:"state,omitempty"`

	// Filter by process name
	Process *Process `json:"process,omitempty"`
}

ExperimentalControllerGetPortsInfoParams defines parameters for ExperimentalControllerGetPortsInfo.

type ExperimentalControllerGetPortsInfoResponse

type ExperimentalControllerGetPortsInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorPorts `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetPortsInfoResponse

func ParseApiControllersExperimentalControllerGetPortsInfoResponse(rsp *http.Response) (*ExperimentalControllerGetPortsInfoResponse, error)

ParseApiControllersExperimentalControllerGetPortsInfoResponse parses an HTTP response from a ExperimentalControllerGetPortsInfoWithResponse call

func (ExperimentalControllerGetPortsInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetPortsInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerGetProcessesInfoParams

type ExperimentalControllerGetProcessesInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by process pid
	Pid *ProcessPid `json:"pid,omitempty"`

	// Filter by process state
	State *ProcessState `json:"state,omitempty"`

	// Filter by process parent pid
	Ppid *Ppid `json:"ppid,omitempty"`

	// Filter by process egroup
	Egroup *Egroup `json:"egroup,omitempty"`

	// Filter by process euser
	Euser *Euser `json:"euser,omitempty"`

	// Filter by process fgroup
	Fgroup *Fgroup `json:"fgroup,omitempty"`

	// Filter by process name
	Name *ProcessName `json:"name,omitempty"`

	// Filter by process nlwp
	Nlwp *Nlwp `json:"nlwp,omitempty"`

	// Filter by process pgrp
	Pgrp *Pgrp `json:"pgrp,omitempty"`

	// Filter by process priority
	Priority *Priority `json:"priority,omitempty"`

	// Filter by process rgroup
	Rgroup *Rgroup `json:"rgroup,omitempty"`

	// Filter by process ruser
	Ruser *Ruser `json:"ruser,omitempty"`

	// Filter by process sgroup
	Sgroup *Sgroup `json:"sgroup,omitempty"`

	// Filter by process suser
	Suser *Suser `json:"suser,omitempty"`
}

ExperimentalControllerGetProcessesInfoParams defines parameters for ExperimentalControllerGetProcessesInfo.

type ExperimentalControllerGetProcessesInfoResponse

type ExperimentalControllerGetProcessesInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorProcesses `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersExperimentalControllerGetProcessesInfoResponse

func ParseApiControllersExperimentalControllerGetProcessesInfoResponse(rsp *http.Response) (*ExperimentalControllerGetProcessesInfoResponse, error)

ParseApiControllersExperimentalControllerGetProcessesInfoResponse parses an HTTP response from a ExperimentalControllerGetProcessesInfoWithResponse call

func (ExperimentalControllerGetProcessesInfoResponse) Status

Status returns HTTPResponse.Status

func (ExperimentalControllerGetProcessesInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ExperimentalControllerInterface

type ExperimentalControllerInterface interface {
	ClearSyscheckDatabase(params *ExperimentalControllerClearSyscheckDatabaseParams, arg2 ...RequestEditorFn) (*AllItemsResponseAgentIDs, error)
	GetCisCatResults(params *ExperimentalControllerGetCisCatResultsParams, arg2 ...RequestEditorFn) (*AllItemsResponseCiscatResult, error)
	GetHardwareInfo(params *ExperimentalControllerGetHardwareInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorHardware, error)
	GetHotfixesInfo(params *ExperimentalControllerGetHotfixesInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorHotfixes, error)
	GetNetworkAddressInfo(params *ExperimentalControllerGetNetworkAddressInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorNetwork, error)
	GetNetworkInterfaceInfo(params *ExperimentalControllerGetNetworkInterfaceInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorInterface, error)
	GetNetworkProtocolInfo(params *ExperimentalControllerGetNetworkProtocolInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorProtocol, error)
	GetOsInfo(params *ExperimentalControllerGetOsInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorOS, error)
	GetPackagesInfo(params *ExperimentalControllerGetPackagesInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorPackages, error)
	GetPortsInfo(params *ExperimentalControllerGetPortsInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorPorts, error)
	GetProcessesInfo(params *ExperimentalControllerGetProcessesInfoParams, arg2 ...RequestEditorFn) (*AllItemsResponseSyscollectorProcesses, error)
}

ExperimentalControllerInterface contains all methods for the wazuh controller api

type ExtraAgentFields

type ExtraAgentFields struct {
	// MD5 checksum of the group configuration file (agent.conf)
	ConfigSum *string `json:"configSum,omitempty"`

	// Date when the agent was registered
	DateAdd *string `json:"dateAdd,omitempty"`

	// List of groups the agent belongs to
	Group *[]string `json:"group,omitempty"`

	// IP where the agent communicates with the manager. If the manager can't get this information, it will be the same as registerIP field
	Ip *string `json:"ip,omitempty"`

	// Date when the last keepalive was received from the agent
	LastKeepAlive *string `json:"lastKeepAlive,omitempty"`

	// Hostname of the manager where the agent is reporting to
	Manager *string `json:"manager,omitempty"`

	// MD5 checksum of all group shared files merged in a single one (merged.mg)
	MergedSum *string `json:"mergedSum,omitempty"`

	// Node ID where the agent is reporting to
	NodeName *string `json:"node_name,omitempty"`

	// Agent OS information
	Os *struct {
		Arch     *string `json:"arch,omitempty"`
		Codename *string `json:"codename,omitempty"`
		Major    *string `json:"major,omitempty"`
		Minor    *string `json:"minor,omitempty"`
		Name     *string `json:"name,omitempty"`
		Platform *string `json:"platform,omitempty"`
		Uname    *string `json:"uname,omitempty"`
		Version  *string `json:"version,omitempty"`
	} `json:"os,omitempty"`

	// IP used at agent registration process
	RegisterIP *string `json:"registerIP,omitempty"`

	// Agent status. It is calculated based on the last keepalive and the Wazuh version
	Status *AgentStatus `json:"status,omitempty"`
}

ExtraAgentFields defines model for ExtraAgentFields.

type Fail

type Fail int32

Fail defines model for fail.

type Fgroup

type Fgroup string

Fgroup defines model for fgroup.

type Field

type Field string

Field defines model for field.

type Fields

type Fields []string

Fields defines model for fields.

type FileFormat

type FileFormat string

FileFormat defines model for file_format.

type FileName

type FileName string

FileName defines model for file_name.

type FilePath

type FilePath string

FilePath defines model for file_path.

type Filename

type Filename []string

Filename defines model for filename.

type Filetype

type Filetype string

Filetype defines model for filetype.

const (
	File Filetype = "file"

	RegistryKey Filetype = "registry_key"

	RegistryValue Filetype = "registry_value"
)

Defines values for Filetype.

type Force

type Force bool

Force defines model for force.

type ForceSingleGroup

type ForceSingleGroup bool

ForceSingleGroup defines model for force_single_group.

type FullPathFilter

type FullPathFilter string

FullPathFilter defines model for full_path_filter.

type Gateway

type Gateway string

Gateway defines model for gateway.

type Gdpr

type Gdpr string

Gdpr defines model for gdpr.

type GetDirnamesPath

type GetDirnamesPath string

GetDirnamesPath defines model for get_dirnames_path.

type Gpg13

type Gpg13 string

Gpg13 defines model for gpg13.

type Group

type Group string

Group defines model for group.

type GroupConfiguration

type GroupConfiguration struct {
	// Group configuration. The fields on this object depend on the actual group configuration
	Config  map[string]interface{} `json:"config"`
	Filters struct {
		// The name of the agent where that configuration is being applied
		Name *string `json:"name,omitempty"`

		// OS family where the configuration is being applied
		Os *string `json:"os,omitempty"`

		// Profile name. Any agent configured to use the defined profile may use the block
		Profile *string `json:"profile,omitempty"`
	} `json:"filters"`
}

GroupConfiguration defines model for GroupConfiguration.

type GroupID

type GroupID string

Group name

type GroupIDDELETE

type GroupIDDELETE string

Group name|all

type GroupId

type GroupId GroupID

Group name

type GroupIdQuery

type GroupIdQuery GroupID

Group name

type GroupsList

type GroupsList []GroupID

GroupsList defines model for groups_list.

type GroupsListDelete

type GroupsListDelete []GroupIDDELETE

GroupsListDelete defines model for groups_list_delete.

type HTTPRequestDoer

type HTTPRequestDoer interface {
	Do(req *http.Request) (*http.Response, error)
}

HTTPRequestDoer performs HTTP requests.

The standard http.Client implements this interface.

type Hash

type Hash string

Hash defines model for hash.

const (
	Blake2b Hash = "blake2b"

	Blake2s Hash = "blake2s"

	Sha224 Hash = "sha224"

	Sha3224 Hash = "sha3_224"

	Sha3256 Hash = "sha3_256"

	Sha3384 Hash = "sha3_384"

	Sha3512 Hash = "sha3_512"

	Sha384 Hash = "sha384"

	Sha512 Hash = "sha512"
)

Defines values for Hash.

type Hashfilter

type Hashfilter string

Hashfilter defines model for hashfilter.

type Hipaa

type Hipaa string

Hipaa defines model for hipaa.

type Hotfix

type Hotfix string

Hotfix defines model for hotfix.

type HttpRequestDoer

type HttpRequestDoer interface {
	Do(req *http.Request) (*http.Response, error)
}

Doer performs HTTP requests.

The standard http.Client implements this interface.

type Iface

type Iface string

Iface defines model for iface.

type Installer

type Installer string

Installer defines model for installer.

type InvalidCredentialsResponse

type InvalidCredentialsResponse RequestError

InvalidCredentialsResponse defines model for InvalidCredentialsResponse.

type InvalidHTTPMethodResponse

type InvalidHTTPMethodResponse RequestError

InvalidHTTPMethodResponse defines model for InvalidHTTPMethodResponse.

type Ip

type Ip string

Ip defines model for ip.

type ItemAffected

type ItemAffected struct {
	// Items that successfully applied the API call action
	AffectedItems []interface{} `json:"affected_items"`
}

ItemAffected defines model for ItemAffected.

type LastScan

type LastScan struct {
	// Date when the latest scan finished. If it is in progress, or no scans have been run, null will be returned
	End *time.Time `json:"end"`

	// Date when the latest scan started. If no scans have been run, null will be returned
	Start *time.Time `json:"start"`
}

LastScan defines model for LastScan.

type Level

type Level string

Level defines model for level.

type Limit

type Limit int32

Limit defines model for limit.

type ListFilenamePath

type ListFilenamePath string

ListFilenamePath defines model for list_filename_path.

type LocalIp

type LocalIp string

LocalIp defines model for local.ip.

type LocalPort

type LocalPort string

LocalPort defines model for local.port.

type LocalPortInfo

type LocalPortInfo struct {
	// Bind IP
	Ip *string `json:"ip,omitempty"`

	// Port used
	Port *int32 `json:"port,omitempty"`
}

Information regarding local opened port

type LogLevel

type LogLevel string

LogLevel defines model for log_level.

const (
	Critical LogLevel = "critical"

	Debug LogLevel = "debug"

	Debug2 LogLevel = "debug2"

	Info LogLevel = "info"

	Warning LogLevel = "warning"
)

Defines values for LogLevel.

type LogLines

type LogLines int32

LogLines defines model for log_lines.

type LogSummary

type LogSummary struct {
	All      *int32 `json:"all,omitempty"`
	Critical *int32 `json:"critical,omitempty"`
	Debug    *int32 `json:"debug,omitempty"`
	Error    *int32 `json:"error,omitempty"`
	Info     *int32 `json:"info,omitempty"`
	Warning  *int32 `json:"warning,omitempty"`
}

LogSummary defines model for LogSummary.

type LogtestController

type LogtestController struct {
	*ClientWithResponses
}

LogtestController implementation of the LogtestController interface

func (*LogtestController) EndLogtestSession

EndLogtestSession calls the Logtest controller´s function

func (*LogtestController) RunLogtestTool

RunLogtestTool calls the Logtest controller´s function

func (*LogtestController) RunLogtestToolWithBody

func (c *LogtestController) RunLogtestToolWithBody(params *LogtestControllerRunLogtestToolParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*ApiResponse, error)

RunLogtestToolWithBody calls the Logtest controller´s function

type LogtestControllerEndLogtestSessionParams

type LogtestControllerEndLogtestSessionParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

LogtestControllerEndLogtestSessionParams defines parameters for LogtestControllerEndLogtestSession.

type LogtestControllerEndLogtestSessionResponse

type LogtestControllerEndLogtestSessionResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON406      *RequestError
	JSON413      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersLogtestControllerEndLogtestSessionResponse

func ParseApiControllersLogtestControllerEndLogtestSessionResponse(rsp *http.Response) (*LogtestControllerEndLogtestSessionResponse, error)

ParseApiControllersLogtestControllerEndLogtestSessionResponse parses an HTTP response from a LogtestControllerEndLogtestSessionWithResponse call

func (LogtestControllerEndLogtestSessionResponse) Status

Status returns HTTPResponse.Status

func (LogtestControllerEndLogtestSessionResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type LogtestControllerInterface

type LogtestControllerInterface interface {
	EndLogtestSession(arg1 LogtestToken, params *LogtestControllerEndLogtestSessionParams, arg3 ...RequestEditorFn) (*ApiResponse, error)
	RunLogtestToolWithBody(params *LogtestControllerRunLogtestToolParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*ApiResponse, error)
	RunLogtestTool(params *LogtestControllerRunLogtestToolParams, arg2 LogtestControllerRunLogtestToolJSONRequestBody, arg3 ...RequestEditorFn) (*ApiResponse, error)
}

LogtestControllerInterface contains all methods for the wazuh controller api

type LogtestControllerRunLogtestToolJSONBody

type LogtestControllerRunLogtestToolJSONBody LogtestRequest

LogtestControllerRunLogtestToolJSONBody defines parameters for LogtestControllerRunLogtestTool.

type LogtestControllerRunLogtestToolJSONRequestBody

type LogtestControllerRunLogtestToolJSONRequestBody LogtestControllerRunLogtestToolJSONBody

LogtestControllerRunLogtestToolJSONRequestBody defines body for LogtestControllerRunLogtestTool for application/json ContentType.

type LogtestControllerRunLogtestToolParams

type LogtestControllerRunLogtestToolParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

LogtestControllerRunLogtestToolParams defines parameters for LogtestControllerRunLogtestTool.

type LogtestControllerRunLogtestToolResponse

type LogtestControllerRunLogtestToolResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON406      *RequestError
	JSON413      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersLogtestControllerRunLogtestToolResponse

func ParseApiControllersLogtestControllerRunLogtestToolResponse(rsp *http.Response) (*LogtestControllerRunLogtestToolResponse, error)

ParseApiControllersLogtestControllerRunLogtestToolResponse parses an HTTP response from a LogtestControllerRunLogtestToolWithResponse call

func (LogtestControllerRunLogtestToolResponse) Status

Status returns HTTPResponse.Status

func (LogtestControllerRunLogtestToolResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type LogtestRequest

type LogtestRequest struct {
	// Event to look for
	Event string `json:"event"`

	// Path string
	Location string `json:"location"`

	// Allowed values: syslog, json, snort-full, squid, eventlog, eventchannel, audit, mysql_log, postgresql_log, nmapg, iis, command, full_command, djb-multilog, multi-line
	LogFormat string `json:"log_format"`

	// Token for the logtest session
	Token *string `json:"token,omitempty"`
}

LogtestRequest defines model for LogtestRequest.

type LogtestToken

type LogtestToken string

LogtestToken defines model for logtest_token.

type ManagerController

type ManagerController struct {
	*ClientWithResponses
}

ManagerController implementation of the ManagerController interface

func (*ManagerController) GetAPIConfig

GetAPIConfig calls the Manager controller´s function

func (*ManagerController) GetConfValidation

GetConfValidation calls the Manager controller´s function

func (*ManagerController) GetConfiguration

GetConfiguration calls the Manager controller´s function

func (*ManagerController) GetInfo

GetInfo calls the Manager controller´s function

func (*ManagerController) GetLog

GetLog calls the Manager controller´s function

func (*ManagerController) GetLogSummary

GetLogSummary calls the Manager controller´s function

func (*ManagerController) GetManagerConfigOndemand

GetManagerConfigOndemand calls the Manager controller´s function

func (*ManagerController) GetStats

GetStats calls the Manager controller´s function

func (*ManagerController) GetStatsAnalysisd

GetStatsAnalysisd calls the Manager controller´s function

func (*ManagerController) GetStatsHourly

GetStatsHourly calls the Manager controller´s function

func (*ManagerController) GetStatsRemoted

GetStatsRemoted calls the Manager controller´s function

func (*ManagerController) GetStatsWeekly

GetStatsWeekly calls the Manager controller´s function

func (*ManagerController) GetStatus

GetStatus calls the Manager controller´s function

func (*ManagerController) PutRestart

PutRestart calls the Manager controller´s function

func (*ManagerController) UpdateConfigurationWithBody

func (c *ManagerController) UpdateConfigurationWithBody(params *ManagerControllerUpdateConfigurationParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*struct {
	ApiResponse         "yaml:\",inline\""
	ConfirmationMessage "yaml:\",inline\""
}, error)

UpdateConfigurationWithBody calls the Manager controller´s function

type ManagerControllerGetApiConfigParams

type ManagerControllerGetApiConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetApiConfigParams defines parameters for ManagerControllerGetApiConfig.

type ManagerControllerGetApiConfigResponse

type ManagerControllerGetApiConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersManagerControllerGetApiConfigResponse

func ParseApiControllersManagerControllerGetApiConfigResponse(rsp *http.Response) (*ManagerControllerGetApiConfigResponse, error)

ParseApiControllersManagerControllerGetApiConfigResponse parses an HTTP response from a ManagerControllerGetApiConfigWithResponse call

func (ManagerControllerGetApiConfigResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetApiConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetConfValidationParams

type ManagerControllerGetConfValidationParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetConfValidationParams defines parameters for ManagerControllerGetConfValidation.

type ManagerControllerGetConfValidationResponse

type ManagerControllerGetConfValidationResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ConfigurationValidation
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersManagerControllerGetConfValidationResponse

func ParseApiControllersManagerControllerGetConfValidationResponse(rsp *http.Response) (*ManagerControllerGetConfValidationResponse, error)

ParseApiControllersManagerControllerGetConfValidationResponse parses an HTTP response from a ManagerControllerGetConfValidationWithResponse call

func (ManagerControllerGetConfValidationResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetConfValidationResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetConfigurationParams

type ManagerControllerGetConfigurationParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Format response in plain text
	Raw *RawConf `json:"raw,omitempty"`

	// Indicates the wazuh configuration section
	Section *ManagerControllerGetConfigurationParamsSection `json:"section,omitempty"`

	// Indicate a section child. E.g, fields for *ruleset* section are: decoder_dir, rule_dir, etc
	Field *Field `json:"field,omitempty"`
}

ManagerControllerGetConfigurationParams defines parameters for ManagerControllerGetConfiguration.

type ManagerControllerGetConfigurationParamsSection

type ManagerControllerGetConfigurationParamsSection string

ManagerControllerGetConfigurationParamsSection defines parameters for ManagerControllerGetConfiguration.

type ManagerControllerGetConfigurationResponse

type ManagerControllerGetConfigurationResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhManagerConfiguration `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetConfigurationResponse

func ParseApiControllersManagerControllerGetConfigurationResponse(rsp *http.Response) (*ManagerControllerGetConfigurationResponse, error)

ParseApiControllersManagerControllerGetConfigurationResponse parses an HTTP response from a ManagerControllerGetConfigurationWithResponse call

func (ManagerControllerGetConfigurationResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetConfigurationResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetInfoParams

type ManagerControllerGetInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetInfoParams defines parameters for ManagerControllerGetInfo.

type ManagerControllerGetInfoResponse

type ManagerControllerGetInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhInfo `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetInfoResponse

func ParseApiControllersManagerControllerGetInfoResponse(rsp *http.Response) (*ManagerControllerGetInfoResponse, error)

ParseApiControllersManagerControllerGetInfoResponse parses an HTTP response from a ManagerControllerGetInfoWithResponse call

func (ManagerControllerGetInfoResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetInfoResponse) StatusCode

func (r ManagerControllerGetInfoResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetLogParams

type ManagerControllerGetLogParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of lines to return.
	Limit *LogLines `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Wazuh component that logged the event
	Tag *ManagerControllerGetLogParamsTag `json:"tag,omitempty"`

	// Filter by log level
	Level *ManagerControllerGetLogParamsLevel `json:"level,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

ManagerControllerGetLogParams defines parameters for ManagerControllerGetLog.

type ManagerControllerGetLogParamsLevel

type ManagerControllerGetLogParamsLevel string

ManagerControllerGetLogParamsLevel defines parameters for ManagerControllerGetLog.

type ManagerControllerGetLogParamsTag

type ManagerControllerGetLogParamsTag string

ManagerControllerGetLogParamsTag defines parameters for ManagerControllerGetLog.

type ManagerControllerGetLogResponse

type ManagerControllerGetLogResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhLogs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetLogResponse

func ParseApiControllersManagerControllerGetLogResponse(rsp *http.Response) (*ManagerControllerGetLogResponse, error)

ParseApiControllersManagerControllerGetLogResponse parses an HTTP response from a ManagerControllerGetLogWithResponse call

func (ManagerControllerGetLogResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetLogResponse) StatusCode

func (r ManagerControllerGetLogResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetLogSummaryParams

type ManagerControllerGetLogSummaryParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetLogSummaryParams defines parameters for ManagerControllerGetLogSummary.

type ManagerControllerGetLogSummaryResponse

type ManagerControllerGetLogSummaryResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhLogsSummary `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetLogSummaryResponse

func ParseApiControllersManagerControllerGetLogSummaryResponse(rsp *http.Response) (*ManagerControllerGetLogSummaryResponse, error)

ParseApiControllersManagerControllerGetLogSummaryResponse parses an HTTP response from a ManagerControllerGetLogSummaryWithResponse call

func (ManagerControllerGetLogSummaryResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetLogSummaryResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetManagerConfigOndemandParams

type ManagerControllerGetManagerConfigOndemandParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetManagerConfigOndemandParams defines parameters for ManagerControllerGetManagerConfigOndemand.

type ManagerControllerGetManagerConfigOndemandParamsComponent

type ManagerControllerGetManagerConfigOndemandParamsComponent string

ManagerControllerGetManagerConfigOndemandParamsComponent defines parameters for ManagerControllerGetManagerConfigOndemand.

type ManagerControllerGetManagerConfigOndemandParamsConfiguration

type ManagerControllerGetManagerConfigOndemandParamsConfiguration string

ManagerControllerGetManagerConfigOndemandParamsConfiguration defines parameters for ManagerControllerGetManagerConfigOndemand.

type ManagerControllerGetManagerConfigOndemandResponse

type ManagerControllerGetManagerConfigOndemandResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetManagerConfigOndemandResponse

func ParseApiControllersManagerControllerGetManagerConfigOndemandResponse(rsp *http.Response) (*ManagerControllerGetManagerConfigOndemandResponse, error)

ParseApiControllersManagerControllerGetManagerConfigOndemandResponse parses an HTTP response from a ManagerControllerGetManagerConfigOndemandWithResponse call

func (ManagerControllerGetManagerConfigOndemandResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetManagerConfigOndemandResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetStatsAnalysisdParams

type ManagerControllerGetStatsAnalysisdParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetStatsAnalysisdParams defines parameters for ManagerControllerGetStatsAnalysisd.

type ManagerControllerGetStatsAnalysisdResponse

type ManagerControllerGetStatsAnalysisdResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetStatsAnalysisdResponse

func ParseApiControllersManagerControllerGetStatsAnalysisdResponse(rsp *http.Response) (*ManagerControllerGetStatsAnalysisdResponse, error)

ParseApiControllersManagerControllerGetStatsAnalysisdResponse parses an HTTP response from a ManagerControllerGetStatsAnalysisdWithResponse call

func (ManagerControllerGetStatsAnalysisdResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetStatsAnalysisdResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetStatsHourlyParams

type ManagerControllerGetStatsHourlyParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetStatsHourlyParams defines parameters for ManagerControllerGetStatsHourly.

type ManagerControllerGetStatsHourlyResponse

type ManagerControllerGetStatsHourlyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetStatsHourlyResponse

func ParseApiControllersManagerControllerGetStatsHourlyResponse(rsp *http.Response) (*ManagerControllerGetStatsHourlyResponse, error)

ParseApiControllersManagerControllerGetStatsHourlyResponse parses an HTTP response from a ManagerControllerGetStatsHourlyWithResponse call

func (ManagerControllerGetStatsHourlyResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetStatsHourlyResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetStatsParams

type ManagerControllerGetStatsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Date to obtain statistical information from. Format YYYY-MM-DD
	Date *Date `json:"date,omitempty"`
}

ManagerControllerGetStatsParams defines parameters for ManagerControllerGetStats.

type ManagerControllerGetStatsRemotedParams

type ManagerControllerGetStatsRemotedParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetStatsRemotedParams defines parameters for ManagerControllerGetStatsRemoted.

type ManagerControllerGetStatsRemotedResponse

type ManagerControllerGetStatsRemotedResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetStatsRemotedResponse

func ParseApiControllersManagerControllerGetStatsRemotedResponse(rsp *http.Response) (*ManagerControllerGetStatsRemotedResponse, error)

ParseApiControllersManagerControllerGetStatsRemotedResponse parses an HTTP response from a ManagerControllerGetStatsRemotedWithResponse call

func (ManagerControllerGetStatsRemotedResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetStatsRemotedResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetStatsResponse

type ManagerControllerGetStatsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetStatsResponse

func ParseApiControllersManagerControllerGetStatsResponse(rsp *http.Response) (*ManagerControllerGetStatsResponse, error)

ParseApiControllersManagerControllerGetStatsResponse parses an HTTP response from a ManagerControllerGetStatsWithResponse call

func (ManagerControllerGetStatsResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetStatsResponse) StatusCode

func (r ManagerControllerGetStatsResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetStatsWeeklyParams

type ManagerControllerGetStatsWeeklyParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetStatsWeeklyParams defines parameters for ManagerControllerGetStatsWeekly.

type ManagerControllerGetStatsWeeklyResponse

type ManagerControllerGetStatsWeeklyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseWazuhStats `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetStatsWeeklyResponse

func ParseApiControllersManagerControllerGetStatsWeeklyResponse(rsp *http.Response) (*ManagerControllerGetStatsWeeklyResponse, error)

ParseApiControllersManagerControllerGetStatsWeeklyResponse parses an HTTP response from a ManagerControllerGetStatsWeeklyWithResponse call

func (ManagerControllerGetStatsWeeklyResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetStatsWeeklyResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerGetStatusParams

type ManagerControllerGetStatusParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerGetStatusParams defines parameters for ManagerControllerGetStatus.

type ManagerControllerGetStatusResponse

type ManagerControllerGetStatusResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *WazuhDaemonsStatus `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerGetStatusResponse

func ParseApiControllersManagerControllerGetStatusResponse(rsp *http.Response) (*ManagerControllerGetStatusResponse, error)

ParseApiControllersManagerControllerGetStatusResponse parses an HTTP response from a ManagerControllerGetStatusWithResponse call

func (ManagerControllerGetStatusResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerGetStatusResponse) StatusCode

func (r ManagerControllerGetStatusResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerInterface

type ManagerControllerInterface interface {
	GetAPIConfig(params *ManagerControllerGetApiConfigParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	GetConfValidation(params *ManagerControllerGetConfValidationParams, arg2 ...RequestEditorFn) (*ConfigurationValidation, error)
	GetConfiguration(params *ManagerControllerGetConfigurationParams, arg2 ...RequestEditorFn) (*WazuhManagerConfiguration, error)
	GetInfo(params *ManagerControllerGetInfoParams, arg2 ...RequestEditorFn) (*WazuhInfo, error)
	GetLogSummary(params *ManagerControllerGetLogSummaryParams, arg2 ...RequestEditorFn) (*WazuhLogsSummary, error)
	GetLog(params *ManagerControllerGetLogParams, arg2 ...RequestEditorFn) (*AllItemsResponseWazuhLogs, error)
	GetManagerConfigOndemand(arg1 ManagerControllerGetManagerConfigOndemandParamsComponent, arg2 ManagerControllerGetManagerConfigOndemandParamsConfiguration, params *ManagerControllerGetManagerConfigOndemandParams, arg4 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	GetStatsAnalysisd(params *ManagerControllerGetStatsAnalysisdParams, arg2 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsHourly(params *ManagerControllerGetStatsHourlyParams, arg2 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsRemoted(params *ManagerControllerGetStatsRemotedParams, arg2 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatsWeekly(params *ManagerControllerGetStatsWeeklyParams, arg2 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStats(params *ManagerControllerGetStatsParams, arg2 ...RequestEditorFn) (*AllItemsResponseWazuhStats, error)
	GetStatus(params *ManagerControllerGetStatusParams, arg2 ...RequestEditorFn) (*WazuhDaemonsStatus, error)
	PutRestart(params *ManagerControllerPutRestartParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	UpdateConfigurationWithBody(params *ManagerControllerUpdateConfigurationParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*struct {
		ApiResponse         "yaml:\",inline\""
		ConfirmationMessage "yaml:\",inline\""
	}, error)
}

ManagerControllerInterface contains all methods for the wazuh controller api

type ManagerControllerPutRestartParams

type ManagerControllerPutRestartParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerPutRestartParams defines parameters for ManagerControllerPutRestart.

type ManagerControllerPutRestartResponse

type ManagerControllerPutRestartResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersManagerControllerPutRestartResponse

func ParseApiControllersManagerControllerPutRestartResponse(rsp *http.Response) (*ManagerControllerPutRestartResponse, error)

ParseApiControllersManagerControllerPutRestartResponse parses an HTTP response from a ManagerControllerPutRestartWithResponse call

func (ManagerControllerPutRestartResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerPutRestartResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerControllerUpdateConfigurationParams

type ManagerControllerUpdateConfigurationParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

ManagerControllerUpdateConfigurationParams defines parameters for ManagerControllerUpdateConfiguration.

type ManagerControllerUpdateConfigurationResponse

type ManagerControllerUpdateConfigurationResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded struct due to allOf(#/components/schemas/ConfirmationMessage)
		ConfirmationMessage `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersManagerControllerUpdateConfigurationResponse

func ParseApiControllersManagerControllerUpdateConfigurationResponse(rsp *http.Response) (*ManagerControllerUpdateConfigurationResponse, error)

ParseApiControllersManagerControllerUpdateConfigurationResponse parses an HTTP response from a ManagerControllerUpdateConfigurationWithResponse call

func (ManagerControllerUpdateConfigurationResponse) Status

Status returns HTTPResponse.Status

func (ManagerControllerUpdateConfigurationResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type ManagerHost

type ManagerHost string

ManagerHost defines model for manager_host.

type Md5

type Md5 string

Md5 defines model for md5.

type Mitre

type Mitre string

Mitre defines model for mitre.

type MitreController

type MitreController struct {
	*ClientWithResponses
}

MitreController implementation of the MitreController interface

func (*MitreController) GetAttack

GetAttack calls the Mitre controller´s function

type MitreControllerGetAttackParams

type MitreControllerGetAttackParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// MITRE attack ID
	Id *AttackId `json:"id,omitempty"`

	// Show results filtered by phase
	PhaseName *PhaseName `json:"phase_name,omitempty"`

	// Show results filtered by platform
	PlatformName *PlatformName `json:"platform_name,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`
}

MitreControllerGetAttackParams defines parameters for MitreControllerGetAttack.

type MitreControllerGetAttackResponse

type MitreControllerGetAttackResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersMitreControllerGetAttackResponse

func ParseApiControllersMitreControllerGetAttackResponse(rsp *http.Response) (*MitreControllerGetAttackResponse, error)

ParseApiControllersMitreControllerGetAttackResponse parses an HTTP response from a MitreControllerGetAttackWithResponse call

func (MitreControllerGetAttackResponse) Status

Status returns HTTPResponse.Status

func (MitreControllerGetAttackResponse) StatusCode

func (r MitreControllerGetAttackResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type MitreControllerInterface

type MitreControllerInterface interface {
	GetAttack(params *MitreControllerGetAttackParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
}

MitreControllerInterface contains all methods for the wazuh controller api

type Module

type Module string

Module defines model for module.

type Mtu

type Mtu int32

Mtu defines model for mtu.

type N200DataEnabled

type N200DataEnabled bool

type N200DataNodeType

type N200DataNodeType string

type N200DataRunning

type N200DataRunning bool

type Name

type Name string

Name defines model for name.

type Netmask

type Netmask string

Netmask defines model for netmask.

type NetworkInterfaceReceivedPackets

type NetworkInterfaceReceivedPackets struct {
	// Number of bytes in the network interface
	Bytes *int32 `json:"bytes,omitempty"`

	// Number of dropped packages in the network interface
	Dropped *int32 `json:"dropped,omitempty"`

	// Number of packages containing any error in the network interface
	Error *int32 `json:"error,omitempty"`

	// Number of packages in the network interface
	Packets *int32 `json:"packets,omitempty"`
}

Information related to received packets in the network interface

type NetworkInterfaceSentPackets

type NetworkInterfaceSentPackets struct {
	// Number of bytes in the network interface
	Bytes *int32 `json:"bytes,omitempty"`

	// Number of dropped packages in the network interface
	Dropped *int32 `json:"dropped,omitempty"`

	// Number of packages containing any error in the network interface
	Error *int32 `json:"error,omitempty"`

	// Number of packages in the network interface
	Packets *int32 `json:"packets,omitempty"`
}

Information related to sent packets in the network interface

type Nist80053

type Nist80053 string

Nist80053 defines model for nist-800-53.

type Nlwp

type Nlwp string

Nlwp defines model for nlwp.

type Node

type Node string

Node defines model for node.

type NodeHealthcheck

type NodeHealthcheck struct {
	Name *struct {
		Info *struct {
			Info *struct {
				// Embedded struct due to allOf(#/components/schemas/ClusterNodeBasic)
				ClusterNodeBasic `yaml:",inline"`
				// Embedded fields due to inline allOf schema
				// Number of agents currently reporting to that node
				TotalActiveAgents *int32 `json:"totalActiveAgents,omitempty"`
			} `json:"info,omitempty"`

			// Node ID
			Name *ClusterNodeName `json:"name,omitempty"`
		} `json:"info,omitempty"`
		Status *struct {
			LastKeepAlive       *string `json:"last_keep_alive,omitempty"`
			LastSyncAgentGroups *struct {
				DateEndMaster    *string `json:"date_end_master,omitempty"`
				DateStartMaster  *string `json:"date_start_master,omitempty"`
				TotalAgentgroups *int32  `json:"total_agentgroups,omitempty"`
			} `json:"last_sync_agent_groups,omitempty"`
			LastSyncAgentinfo *struct {
				DateEndMaster   *string `json:"date_end_master,omitempty"`
				DateStartMaster *string `json:"date_start_master,omitempty"`
				NSyncedChunks   *int32  `json:"n_synced_chunks,omitempty"`
			} `json:"last_sync_agentinfo,omitempty"`
			LastSyncIntegrity *struct {
				DateEndMaster   *string `json:"date_end_master,omitempty"`
				DateStartMaster *string `json:"date_start_master,omitempty"`
				TotalFiles      *struct {
					Extra      *int32 `json:"extra,omitempty"`
					ExtraValid *int32 `json:"extra_valid,omitempty"`
					Missing    *int32 `json:"missing,omitempty"`
					Shared     *bool  `json:"shared,omitempty"`
				} `json:"total_files,omitempty"`
			} `json:"last_sync_integrity,omitempty"`
			SyncAgentinfoFree  *bool `json:"sync_agentinfo_free,omitempty"`
			SyncExtravalidFree *bool `json:"sync_extravalid_free,omitempty"`
			SyncIntegrityFree  *bool `json:"sync_integrity_free,omitempty"`
		} `json:"status,omitempty"`
	} `json:"name,omitempty"`
}

NodeHealthcheck defines model for NodeHealthcheck.

type NodeID

type NodeID string

Node ID

type NodeId

type NodeId string

NodeId defines model for node_id.

type NodeName

type NodeName string

NodeName defines model for node_name.

type NodeType

type NodeType string

NodeType defines model for node_type.

const (
	Master NodeType = "master"

	Worker NodeType = "worker"
)

Defines values for NodeType.

type NodesList

type NodesList []string

NodesList defines model for nodes_list.

type Notchecked

type Notchecked int32

Notchecked defines model for notchecked.

type Offset

type Offset int32

Offset defines model for offset.

type OlderThan

type OlderThan string

OlderThan defines model for older_than.

type OlderThanParam

type OlderThanParam string

OlderThanParam defines model for olderThanParam.

type OsName

type OsName string

OsName defines model for os.name.

type OsPlatform

type OsPlatform string

OsPlatform defines model for os.platform.

type OsVersion

type OsVersion string

OsVersion defines model for os.version.

type OverviewAgents

type OverviewAgents struct {
	// Recount of the number of Wazuh agents group by OS
	AgentOs []struct {
		Count *int32 `json:"count,omitempty"`
		Os    *struct {
			Name     *string `json:"name,omitempty"`
			Platform *string `json:"platform,omitempty"`
			Version  *string `json:"version,omitempty"`
		} `json:"os,omitempty"`
	} `json:"agent_os"`
	AgentStatus AgentsSummaryStatus `json:"agent_status"`

	// Recount of the number of Wazuh agents group by version
	AgentVersion []struct {
		Count   *int32  `json:"count,omitempty"`
		Version *string `json:"version,omitempty"`
	} `json:"agent_version"`

	// Recount of the number of Wazuh agents group by Wazuh groups
	Groups              []AgentGroup `json:"groups"`
	LastRegisteredAgent []Agent      `json:"last_registered_agent"`

	// Active nodes in the cluster
	Nodes []struct {
		Count    *int32  `json:"count,omitempty"`
		NodeName *string `json:"node_name,omitempty"`
	} `json:"nodes"`
}

OverviewAgents defines model for OverviewAgents.

type OverviewController

type OverviewController struct {
	*ClientWithResponses
}

OverviewController implementation of the OverviewController interface

func (*OverviewController) GetOverviewAgents

GetOverviewAgents calls the Overview controller´s function

type OverviewControllerGetOverviewAgentsParams

type OverviewControllerGetOverviewAgentsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

OverviewControllerGetOverviewAgentsParams defines parameters for OverviewControllerGetOverviewAgents.

type OverviewControllerGetOverviewAgentsResponse

type OverviewControllerGetOverviewAgentsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *OverviewAgents `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersOverviewControllerGetOverviewAgentsResponse

func ParseApiControllersOverviewControllerGetOverviewAgentsResponse(rsp *http.Response) (*OverviewControllerGetOverviewAgentsResponse, error)

ParseApiControllersOverviewControllerGetOverviewAgentsResponse parses an HTTP response from a OverviewControllerGetOverviewAgentsWithResponse call

func (OverviewControllerGetOverviewAgentsResponse) Status

Status returns HTTPResponse.Status

func (OverviewControllerGetOverviewAgentsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type OverviewControllerInterface

type OverviewControllerInterface interface {
	GetOverviewAgents(params *OverviewControllerGetOverviewAgentsParams, arg2 ...RequestEditorFn) (*OverviewAgents, error)
}

OverviewControllerInterface contains all methods for the wazuh controller api

type Overwrite

type Overwrite bool

Overwrite defines model for overwrite.

type PackageVersion

type PackageVersion string

PackageVersion defines model for package_version.

type Pass

type Pass int32

Pass defines model for pass.

type PciDss

type PciDss string

PciDss defines model for pci_dss.

type PermissionDeniedResponse

type PermissionDeniedResponse ApiError

PermissionDeniedResponse defines model for PermissionDeniedResponse.

type Pgrp

type Pgrp string

Pgrp defines model for pgrp.

type PhaseName

type PhaseName string

PhaseName defines model for phase_name.

type Pid

type Pid string

Pid defines model for pid.

type PlatformName

type PlatformName string

PlatformName defines model for platform_name.

type PoliciesRequest

type PoliciesRequest struct {
	// Policy name
	Name string `json:"name"`

	// New policy definition
	Policy struct {
		// Actions to perform
		Actions []string `json:"actions"`

		// Effect of the policy
		Effect string `json:"effect"`

		// Resources to apply the actions on
		Resources []string `json:"resources"`
	} `json:"policy"`
}

PoliciesRequest defines model for PoliciesRequest.

type PoliciesRequestNoRequired

type PoliciesRequestNoRequired struct {
	// Policy name
	Name *string `json:"name,omitempty"`

	// New policy definition
	Policy *struct {
		// Actions to perform
		Actions []string `json:"actions"`

		// Effect of the policy
		Effect string `json:"effect"`

		// Resources to apply the actions on
		Resources []string `json:"resources"`
	} `json:"policy,omitempty"`
}

PoliciesRequestNoRequired defines model for PoliciesRequest_no_required.

type PoliciesResponse

type PoliciesResponse struct {
	// Policy id
	Id *int `json:"id,omitempty"`

	// Policy name
	Name *string `json:"name,omitempty"`

	// New policy definition
	Policy *struct {
		// Actions to perform
		Actions *[]string `json:"actions,omitempty"`

		// Effect of the policy
		Effect *string `json:"effect,omitempty"`

		// Resources to apply the actions on
		Resources *[]string `json:"resources,omitempty"`
	} `json:"policy,omitempty"`
}

PoliciesResponse defines model for PoliciesResponse.

type PolicyId

type PolicyId string

Policy ID

type PolicyIdDELETE

type PolicyIdDELETE string

Policy ID|all

type PolicyIdRbac

type PolicyIdRbac PolicyId

Policy ID

type PolicyIdsRbac

type PolicyIdsRbac []PolicyId

PolicyIdsRbac defines model for policy_ids_rbac.

type PolicyIdsRbacDelete

type PolicyIdsRbacDelete []PolicyIdDELETE

PolicyIdsRbacDelete defines model for policy_ids_rbac_delete.

type PolicyIdsRbacRequired

type PolicyIdsRbacRequired []PolicyId

PolicyIdsRbacRequired defines model for policy_ids_rbac_required.

type Ppid

type Ppid string

Ppid defines model for ppid.

type Pretty

type Pretty bool

Pretty defines model for pretty.

type Priority

type Priority string

Priority defines model for priority.

type Process

type Process string

Process defines model for process.

type ProcessName

type ProcessName string

ProcessName defines model for process_name.

type ProcessPid

type ProcessPid string

ProcessPid defines model for process_pid.

type ProcessState

type ProcessState string

ProcessState defines model for process_state.

type Profile

type Profile string

Profile defines model for profile.

type Proto

type Proto string

Proto defines model for proto.

type Protocol

type Protocol string

Protocol defines model for protocol.

type Purge

type Purge bool

Purge defines model for purge.

type Query

type Query string

Query defines model for query.

type RamFree

type RamFree int64

RamFree defines model for ram.free.

type RamTotal

type RamTotal int64

RamTotal defines model for ram.total.

type Rationale

type Rationale string

Rationale defines model for rationale.

type Raw

type Raw bool

Raw defines model for raw.

type RawAPIResponse

type RawAPIResponse interface {
	Status() string
	StatusCode() int
}

RawAPIResponse generic response wrapper

type RawConf

type RawConf bool

RawConf defines model for raw_conf.

type Reason

type Reason string

Reason defines model for reason.

type References

type References string

References defines model for references.

type RegisterIP

type RegisterIP string

RegisterIP defines model for registerIP.

type Registry

type Registry string

Registry defines model for registry.

type Release

type Release string

Release defines model for release.

type Remediation

type Remediation string

Remediation defines model for remediation.

type RemoteIp

type RemoteIp string

RemoteIp defines model for remote.ip.

type RemotePortInfo

type RemotePortInfo struct {
	// Bind IP
	Ip *string `json:"ip,omitempty"`

	// Port used
	Port *int32 `json:"port,omitempty"`
}

Information regarding the remote port the machine is connected to

type RequestEditorFn

type RequestEditorFn func(ctx context.Context, req *http.Request) error

RequestEditorFn is the function signature for the RequestEditor callback function

type RequestError

type RequestError struct {
	RequestDetail string `json:"detail"`
	RequestError  *int32 `json:"error,omitempty"`
	RequestTitle  string `json:"title"`
	// Explain how to fix the check, this field is very useful in case the check failed
	Remediation *string `json:"remediation,omitempty"`
}

RequestError defines model for RequestError.

func (*RequestError) Code

func (e *RequestError) Code() int32

Code return the error code

func (*RequestError) Detail

func (e *RequestError) Detail() string

Detail of the problem

func (*RequestError) Error

func (e *RequestError) Error() string

func (*RequestError) Title

func (e *RequestError) Title() string

Title of the problem

type RequestTooLargeResponse

type RequestTooLargeResponse RequestError

RequestTooLargeResponse defines model for RequestTooLargeResponse.

type ResourceList

type ResourceList string

ResourceList defines model for resource_list.

const (
	ListFile ResourceList = "list:file"
)

Defines values for ResourceList.

type ResourceNotFoundResponse

type ResourceNotFoundResponse ApiError

ResourceNotFoundResponse defines model for ResourceNotFoundResponse.

type ResponseError

type ResponseError RequestError

ResponseError defines model for ResponseError.

type Result

type Result string

Result defines model for result.

type Rgroup

type Rgroup string

Rgroup defines model for rgroup.

type RoleId

type RoleId string

Role ID

type RoleIdDELETE

type RoleIdDELETE string

Role ID|all

type RoleIds

type RoleIds []RoleId

RoleIds defines model for role_ids.

type RoleIdsDelete

type RoleIdsDelete []RoleIdDELETE

RoleIdsDelete defines model for role_ids_delete.

type RoleIdsRequired

type RoleIdsRequired []RoleIdDELETE

RoleIdsRequired defines model for role_ids_required.

type RolesRequest

type RolesRequest struct {
	// Role name
	Name string `json:"name"`
}

RolesRequest defines model for RolesRequest.

type RolesRequestNoRequired

type RolesRequestNoRequired struct {
	// Role name
	Name *string `json:"name,omitempty"`
}

RolesRequestNoRequired defines model for RolesRequest_no_required.

type RolesResponse

type RolesResponse struct {
	// Role id
	Id *int `json:"id,omitempty"`

	// Role name
	Name *string `json:"name,omitempty"`

	// Role rule
	Rule *map[string]interface{} `json:"rule,omitempty"`
}

RolesResponse defines model for RolesResponse.

type RootcheckController

type RootcheckController struct {
	*ClientWithResponses
}

RootcheckController implementation of the RootcheckController interface

func (*RootcheckController) DeleteRootcheck

DeleteRootcheck calls the Rootcheck controller´s function

func (*RootcheckController) GetLastScanAgent

GetLastScanAgent calls the Rootcheck controller´s function

func (*RootcheckController) GetRootcheckAgent

GetRootcheckAgent calls the Rootcheck controller´s function

func (*RootcheckController) PutRootcheck

PutRootcheck calls the Rootcheck controller´s function

type RootcheckControllerDeleteRootcheckParams

type RootcheckControllerDeleteRootcheckParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`
}

RootcheckControllerDeleteRootcheckParams defines parameters for RootcheckControllerDeleteRootcheck.

type RootcheckControllerDeleteRootcheckResponse

type RootcheckControllerDeleteRootcheckResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRootcheckControllerDeleteRootcheckResponse

func ParseApiControllersRootcheckControllerDeleteRootcheckResponse(rsp *http.Response) (*RootcheckControllerDeleteRootcheckResponse, error)

ParseApiControllersRootcheckControllerDeleteRootcheckResponse parses an HTTP response from a RootcheckControllerDeleteRootcheckWithResponse call

func (RootcheckControllerDeleteRootcheckResponse) Status

Status returns HTTPResponse.Status

func (RootcheckControllerDeleteRootcheckResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type RootcheckControllerGetLastScanAgentParams

type RootcheckControllerGetLastScanAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

RootcheckControllerGetLastScanAgentParams defines parameters for RootcheckControllerGetLastScanAgent.

type RootcheckControllerGetLastScanAgentResponse

type RootcheckControllerGetLastScanAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRootcheckControllerGetLastScanAgentResponse

func ParseApiControllersRootcheckControllerGetLastScanAgentResponse(rsp *http.Response) (*RootcheckControllerGetLastScanAgentResponse, error)

ParseApiControllersRootcheckControllerGetLastScanAgentResponse parses an HTTP response from a RootcheckControllerGetLastScanAgentWithResponse call

func (RootcheckControllerGetLastScanAgentResponse) Status

Status returns HTTPResponse.Status

func (RootcheckControllerGetLastScanAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type RootcheckControllerGetRootcheckAgentParams

type RootcheckControllerGetRootcheckAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Look for distinct values.
	Distinct *Distinct `json:"distinct,omitempty"`

	// Filter by status
	Status *Status `json:"status,omitempty"`

	// Filter by PCI_DSS requirement name
	PciDss *PciDss `json:"pci_dss,omitempty"`

	// Filter by CIS requirement
	Cis *Cis `json:"cis,omitempty"`
}

RootcheckControllerGetRootcheckAgentParams defines parameters for RootcheckControllerGetRootcheckAgent.

type RootcheckControllerGetRootcheckAgentResponse

type RootcheckControllerGetRootcheckAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRootcheckControllerGetRootcheckAgentResponse

func ParseApiControllersRootcheckControllerGetRootcheckAgentResponse(rsp *http.Response) (*RootcheckControllerGetRootcheckAgentResponse, error)

ParseApiControllersRootcheckControllerGetRootcheckAgentResponse parses an HTTP response from a RootcheckControllerGetRootcheckAgentWithResponse call

func (RootcheckControllerGetRootcheckAgentResponse) Status

Status returns HTTPResponse.Status

func (RootcheckControllerGetRootcheckAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type RootcheckControllerInterface

type RootcheckControllerInterface interface {
	DeleteRootcheck(params *RootcheckControllerDeleteRootcheckParams, arg2 ...RequestEditorFn) (*AllItemsResponse, error)
	GetLastScanAgent(arg1 AgentId, params *RootcheckControllerGetLastScanAgentParams, arg3 ...RequestEditorFn) (*AllItemsResponse, error)
	GetRootcheckAgent(arg1 AgentId, params *RootcheckControllerGetRootcheckAgentParams, arg3 ...RequestEditorFn) (*AllItemsResponse, error)
	PutRootcheck(params *RootcheckControllerPutRootcheckParams, arg2 ...RequestEditorFn) (*AllItemsResponse, error)
}

RootcheckControllerInterface contains all methods for the wazuh controller api

type RootcheckControllerPutRootcheckParams

type RootcheckControllerPutRootcheckParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`
}

RootcheckControllerPutRootcheckParams defines parameters for RootcheckControllerPutRootcheck.

type RootcheckControllerPutRootcheckResponse

type RootcheckControllerPutRootcheckResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRootcheckControllerPutRootcheckResponse

func ParseApiControllersRootcheckControllerPutRootcheckResponse(rsp *http.Response) (*RootcheckControllerPutRootcheckResponse, error)

ParseApiControllersRootcheckControllerPutRootcheckResponse parses an HTTP response from a RootcheckControllerPutRootcheckWithResponse call

func (RootcheckControllerPutRootcheckResponse) Status

Status returns HTTPResponse.Status

func (RootcheckControllerPutRootcheckResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type Rule

type Rule struct {
	// Embedded struct due to allOf(#/components/schemas/RuleFile)
	RuleFile `yaml:",inline"`
	// Embedded fields due to inline allOf schema
	// Rule description. This description is shown when an alert matching the rule is raised
	Description *string `json:"description,omitempty"`

	// Rule definition details
	Details *map[string]interface{} `json:"details,omitempty"`

	// GDPR checks the rule is checking
	Gdpr *[]string `json:"gdpr,omitempty"`

	// GPG13 checks the rule is checking
	Gpg13 *[]string `json:"gpg13,omitempty"`

	// Groups the rule belongs to
	Groups *[]string `json:"groups,omitempty"`

	// HIPAA checks the rule is checking
	Hipaa *[]string `json:"hipaa,omitempty"`

	// Rule ID
	Id *int32 `json:"id,omitempty"`

	// Rule level
	Level *int32 `json:"level,omitempty"`

	// NIST-800-53 checks the rule is checking
	Nist80053 *[]string `json:"nist-800-53,omitempty"`

	// PCI DSS checks the rule is checking
	Pci *[]string `json:"pci,omitempty"`

	// TSC checks the rule is checking
	Tsc *[]string `json:"tsc,omitempty"`
}

Rule defines model for Rule.

type RuleController

type RuleController struct {
	*ClientWithResponses
}

RuleController implementation of the RuleController interface

func (*RuleController) DeleteFile

DeleteFile calls the Rule controller´s function

func (*RuleController) GetFile

GetFile calls the Rule controller´s function

func (*RuleController) GetRules

GetRules calls the Rule controller´s function

func (*RuleController) GetRulesFiles

GetRulesFiles calls the Rule controller´s function

func (*RuleController) GetRulesGroups

GetRulesGroups calls the Rule controller´s function

func (*RuleController) GetRulesRequirement

GetRulesRequirement calls the Rule controller´s function

func (*RuleController) PutFileWithBody

func (c *RuleController) PutFileWithBody(arg1 XmlFilenamePath, params *RuleControllerPutFileParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponse, error)

PutFileWithBody calls the Rule controller´s function

type RuleControllerDeleteFileParams

type RuleControllerDeleteFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

RuleControllerDeleteFileParams defines parameters for RuleControllerDeleteFile.

type RuleControllerDeleteFileResponse

type RuleControllerDeleteFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerDeleteFileResponse

func ParseApiControllersRuleControllerDeleteFileResponse(rsp *http.Response) (*RuleControllerDeleteFileResponse, error)

ParseApiControllersRuleControllerDeleteFileResponse parses an HTTP response from a RuleControllerDeleteFileWithResponse call

func (RuleControllerDeleteFileResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerDeleteFileResponse) StatusCode

func (r RuleControllerDeleteFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type RuleControllerGetFileParams

type RuleControllerGetFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Format response in plain text
	Raw *Raw `json:"raw,omitempty"`
}

RuleControllerGetFileParams defines parameters for RuleControllerGetFile.

type RuleControllerGetFileResponse

type RuleControllerGetFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	XML200  *string
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerGetFileResponse

func ParseApiControllersRuleControllerGetFileResponse(rsp *http.Response) (*RuleControllerGetFileResponse, error)

ParseApiControllersRuleControllerGetFileResponse parses an HTTP response from a RuleControllerGetFileWithResponse call

func (RuleControllerGetFileResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerGetFileResponse) StatusCode

func (r RuleControllerGetFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type RuleControllerGetRulesFilesParams

type RuleControllerGetRulesFilesParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Filter by relative directory name
	RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"`

	// Filter by filename of one or more rule or decoder files.
	Filename *XmlFilename `json:"filename,omitempty"`

	// Filter by list status. Use commas to enter multiple statuses
	Status *RuleControllerGetRulesFilesParamsStatus `json:"status,omitempty"`
}

RuleControllerGetRulesFilesParams defines parameters for RuleControllerGetRulesFiles.

type RuleControllerGetRulesFilesParamsStatus

type RuleControllerGetRulesFilesParamsStatus string

RuleControllerGetRulesFilesParamsStatus defines parameters for RuleControllerGetRulesFiles.

type RuleControllerGetRulesFilesResponse

type RuleControllerGetRulesFilesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRulesFiles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerGetRulesFilesResponse

func ParseApiControllersRuleControllerGetRulesFilesResponse(rsp *http.Response) (*RuleControllerGetRulesFilesResponse, error)

ParseApiControllersRuleControllerGetRulesFilesResponse parses an HTTP response from a RuleControllerGetRulesFilesWithResponse call

func (RuleControllerGetRulesFilesResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerGetRulesFilesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type RuleControllerGetRulesGroupsParams

type RuleControllerGetRulesGroupsParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`
}

RuleControllerGetRulesGroupsParams defines parameters for RuleControllerGetRulesGroups.

type RuleControllerGetRulesGroupsResponse

type RuleControllerGetRulesGroupsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerGetRulesGroupsResponse

func ParseApiControllersRuleControllerGetRulesGroupsResponse(rsp *http.Response) (*RuleControllerGetRulesGroupsResponse, error)

ParseApiControllersRuleControllerGetRulesGroupsResponse parses an HTTP response from a RuleControllerGetRulesGroupsWithResponse call

func (RuleControllerGetRulesGroupsResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerGetRulesGroupsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type RuleControllerGetRulesParams

type RuleControllerGetRulesParams struct {
	// List of rule IDs
	RuleIds *RuleIds `json:"rule_ids,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Filter by list status. Use commas to enter multiple statuses
	Status *RuleControllerGetRulesParamsStatus `json:"status,omitempty"`

	// Filter by rule group
	Group *Group `json:"group,omitempty"`

	// Filter by rule level. Can be a single level (4) or an interval (2-4)
	Level *Level `json:"level,omitempty"`

	// Filter by filename
	Filename *Filename `json:"filename,omitempty"`

	// Filter by relative directory name
	RelativeDirname *GetDirnamesPath `json:"relative_dirname,omitempty"`

	// Filter by PCI_DSS requirement name
	PciDss *PciDss `json:"pci_dss,omitempty"`

	// Filter by GDPR requirement
	Gdpr *Gdpr `json:"gdpr,omitempty"`

	// Filter by GPG13 requirement
	Gpg13 *Gpg13 `json:"gpg13,omitempty"`

	// Filter by HIPAA requirement
	Hipaa *Hipaa `json:"hipaa,omitempty"`

	// Filter by NIST-800-53 requirement
	Nist80053 *Nist80053 `json:"nist-800-53,omitempty"`

	// Filters by TSC requirement
	Tsc *Tsc `json:"tsc,omitempty"`

	// Filters by MITRE attack ID
	Mitre *Mitre `json:"mitre,omitempty"`
}

RuleControllerGetRulesParams defines parameters for RuleControllerGetRules.

type RuleControllerGetRulesParamsStatus

type RuleControllerGetRulesParamsStatus string

RuleControllerGetRulesParamsStatus defines parameters for RuleControllerGetRules.

type RuleControllerGetRulesRequirementParams

type RuleControllerGetRulesRequirementParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`
}

RuleControllerGetRulesRequirementParams defines parameters for RuleControllerGetRulesRequirement.

type RuleControllerGetRulesRequirementParamsRequirement

type RuleControllerGetRulesRequirementParamsRequirement string

RuleControllerGetRulesRequirementParamsRequirement defines parameters for RuleControllerGetRulesRequirement.

type RuleControllerGetRulesRequirementResponse

type RuleControllerGetRulesRequirementResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerGetRulesRequirementResponse

func ParseApiControllersRuleControllerGetRulesRequirementResponse(rsp *http.Response) (*RuleControllerGetRulesRequirementResponse, error)

ParseApiControllersRuleControllerGetRulesRequirementResponse parses an HTTP response from a RuleControllerGetRulesRequirementWithResponse call

func (RuleControllerGetRulesRequirementResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerGetRulesRequirementResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type RuleControllerGetRulesResponse

type RuleControllerGetRulesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRules `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerGetRulesResponse

func ParseApiControllersRuleControllerGetRulesResponse(rsp *http.Response) (*RuleControllerGetRulesResponse, error)

ParseApiControllersRuleControllerGetRulesResponse parses an HTTP response from a RuleControllerGetRulesWithResponse call

func (RuleControllerGetRulesResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerGetRulesResponse) StatusCode

func (r RuleControllerGetRulesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type RuleControllerInterface

RuleControllerInterface contains all methods for the wazuh controller api

type RuleControllerPutFileParams

type RuleControllerPutFileParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// If set to false, an exception will be raised when updating contents of an already existing filename
	Overwrite *Overwrite `json:"overwrite,omitempty"`
}

RuleControllerPutFileParams defines parameters for RuleControllerPutFile.

type RuleControllerPutFileResponse

type RuleControllerPutFileResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersRuleControllerPutFileResponse

func ParseApiControllersRuleControllerPutFileResponse(rsp *http.Response) (*RuleControllerPutFileResponse, error)

ParseApiControllersRuleControllerPutFileResponse parses an HTTP response from a RuleControllerPutFileWithResponse call

func (RuleControllerPutFileResponse) Status

Status returns HTTPResponse.Status

func (RuleControllerPutFileResponse) StatusCode

func (r RuleControllerPutFileResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type RuleFile

type RuleFile struct {
	// Embedded struct due to allOf(#/components/schemas/RulesetFile)
	RulesetFile `yaml:",inline"`
	// Embedded struct due to allOf(#/components/schemas/RulesetStatus)
	RulesetStatus `yaml:",inline"`
}

RuleFile defines model for RuleFile.

type RuleIds

type RuleIds []int32

RuleIds defines model for rule_ids.

type RuleRequirement

type RuleRequirement string

RuleRequirement defines model for rule_requirement.

type RulesetFile

type RulesetFile struct {
	// Name of the file
	Filename *string `json:"filename,omitempty"`

	// Folder path where the file is located. This path is relative to the Wazuh installation path
	RelativeDirname *string `json:"relative_dirname,omitempty"`
}

RulesetFile defines model for RulesetFile.

type RulesetStatus

type RulesetStatus struct {
	// Whether the specified ruleset file is enabled or disabled in Wazuh manager configuration
	Status *RulesetStatusStatus `json:"status,omitempty"`
}

RulesetStatus defines model for RulesetStatus.

type RulesetStatusStatus

type RulesetStatusStatus string

Whether the specified ruleset file is enabled or disabled in Wazuh manager configuration

const (
	RulesetStatusStatusDisabled RulesetStatusStatus = "disabled"

	RulesetStatusStatusEnabled RulesetStatusStatus = "enabled"
)

Defines values for RulesetStatusStatus.

type Ruser

type Ruser string

Ruser defines model for ruser.

type RxBytes

type RxBytes int32

RxBytes defines model for rx.bytes.

type RxDropped

type RxDropped int32

RxDropped defines model for rx.dropped.

type RxErrors

type RxErrors int32

RxErrors defines model for rx.errors.

type RxPackets

type RxPackets int32

RxPackets defines model for rx.packets.

type SCAChecks

type SCAChecks struct {
	// Specify how rule results are aggregated in order to calculate the final value of a check
	Condition *SCAChecksCondition `json:"condition,omitempty"`

	// A description of what is being checked
	Description *string `json:"description,omitempty"`

	// Analyzed directories
	Directory *string `json:"directory,omitempty"`

	// Analyzed file path
	File *string `json:"file,omitempty"`

	// Policy check ID. A policy contains multiple checks
	Id *int32 `json:"id,omitempty"`

	// Scanned policy ID
	PolicyId *string `json:"policy_id,omitempty"`

	// Check whether a process is running or not. It's only returned when the checked process is running
	Process *string `json:"process,omitempty"`

	// Explain why this check is necessary
	Rationale *string `json:"rationale,omitempty"`

	// A link to a documentation page about the check
	References *string `json:"references,omitempty"`

	// Analyzed registry
	Registry *string `json:"registry,omitempty"`

	// Explain how to fix the check, this field is very useful in case the check failed
	Remediation *string `json:"remediation,omitempty"`

	// Check result
	Result *SCAChecksResult `json:"result,omitempty"`

	// A brief description of what is being checked
	Title *string `json:"title,omitempty"`
}

SCAChecks defines model for SCAChecks.

type SCAChecksCondition

type SCAChecksCondition string

Specify how rule results are aggregated in order to calculate the final value of a check

const (
	SCAChecksConditionAll SCAChecksCondition = "all"

	SCAChecksConditionAny SCAChecksCondition = "any"

	SCAChecksConditionNone SCAChecksCondition = "none"
)

Defines values for SCAChecksCondition.

type SCAChecksResult

type SCAChecksResult string

Check result

const (
	SCAChecksResultEmpty SCAChecksResult = ""

	SCAChecksResultFailed SCAChecksResult = "failed"

	SCAChecksResultPassed SCAChecksResult = "passed"
)

Defines values for SCAChecksResult.

type SCADatabase

type SCADatabase struct {
	// Brief description of what the policy is checking
	Description *string `json:"description,omitempty"`

	// When the last scan finished
	EndScan *time.Time `json:"end_scan,omitempty"`

	// Number of failed checks. If this number is higher than 0 the host has a vulnerability
	Fail *int32 `json:"fail,omitempty"`

	// Policy name
	Name *string `json:"name,omitempty"`

	// Number of passed checks
	Pass *int32 `json:"pass,omitempty"`

	// Policy ID
	PolicyId *string `json:"policy_id,omitempty"`

	// A link to a documentation page about the policy
	References *string `json:"references,omitempty"`

	// Percentage of passed checks
	Score *int32 `json:"score,omitempty"`

	// When the last scan started
	StartScan *time.Time `json:"start_scan,omitempty"`
}

SCADatabase defines model for SCADatabase.

type ScaController

type ScaController struct {
	*ClientWithResponses
}

ScaController implementation of the ScaController interface

func (*ScaController) GetScaAgent

GetScaAgent calls the Sca controller´s function

func (*ScaController) GetScaChecks

GetScaChecks calls the Sca controller´s function

type ScaControllerGetScaAgentParams

type ScaControllerGetScaAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Filter by policy name
	Name *ScaName `json:"name,omitempty"`

	// Filter by policy description
	Description *Description `json:"description,omitempty"`

	// Filter by references
	References *References `json:"references,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

ScaControllerGetScaAgentParams defines parameters for ScaControllerGetScaAgent.

type ScaControllerGetScaAgentResponse

type ScaControllerGetScaAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSCADatabase `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersScaControllerGetScaAgentResponse

func ParseApiControllersScaControllerGetScaAgentResponse(rsp *http.Response) (*ScaControllerGetScaAgentResponse, error)

ParseApiControllersScaControllerGetScaAgentResponse parses an HTTP response from a ScaControllerGetScaAgentWithResponse call

func (ScaControllerGetScaAgentResponse) Status

Status returns HTTPResponse.Status

func (ScaControllerGetScaAgentResponse) StatusCode

func (r ScaControllerGetScaAgentResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ScaControllerGetScaChecksParams

type ScaControllerGetScaChecksParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Filter by title
	Title *Title `json:"title,omitempty"`

	// Filter by policy description
	Description *Description `json:"description,omitempty"`

	// Filter by rationale
	Rationale *Rationale `json:"rationale,omitempty"`

	// Filter by remediation
	Remediation *Remediation `json:"remediation,omitempty"`

	// Filter by command
	Command *Command `json:"command,omitempty"`

	// Filter by status
	Status *Status `json:"status,omitempty"`

	// Filter by reason
	Reason *Reason `json:"reason,omitempty"`

	// Filter by full path
	File *FullPathFilter `json:"file,omitempty"`

	// Filter by process name
	Process *Process `json:"process,omitempty"`

	// Filter by directory
	Directory *Directory `json:"directory,omitempty"`

	// Filter by registry
	Registry *Registry `json:"registry,omitempty"`

	// Filter by references
	References *References `json:"references,omitempty"`

	// Filter by result
	Result *Result `json:"result,omitempty"`

	// Filter by condition
	Condition *Condition `json:"condition,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

ScaControllerGetScaChecksParams defines parameters for ScaControllerGetScaChecks.

type ScaControllerGetScaChecksResponse

type ScaControllerGetScaChecksResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSCAChecks `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersScaControllerGetScaChecksResponse

func ParseApiControllersScaControllerGetScaChecksResponse(rsp *http.Response) (*ScaControllerGetScaChecksResponse, error)

ParseApiControllersScaControllerGetScaChecksResponse parses an HTTP response from a ScaControllerGetScaChecksWithResponse call

func (ScaControllerGetScaChecksResponse) Status

Status returns HTTPResponse.Status

func (ScaControllerGetScaChecksResponse) StatusCode

func (r ScaControllerGetScaChecksResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type ScaControllerInterface

type ScaControllerInterface interface {
	GetScaAgent(arg1 AgentId, params *ScaControllerGetScaAgentParams, arg3 ...RequestEditorFn) (*AllItemsResponseSCADatabase, error)
	GetScaChecks(arg1 AgentId, arg2 PolicyId, params *ScaControllerGetScaChecksParams, arg4 ...RequestEditorFn) (*AllItemsResponseSCAChecks, error)
}

ScaControllerInterface contains all methods for the wazuh controller api

type ScaName

type ScaName string

ScaName defines model for sca_name.

type ScanIdTime

type ScanIdTime struct {
	// Scan ID
	Id *int64 `json:"id,omitempty"`

	// Date when the scan was performed
	Time *time.Time `json:"time,omitempty"`
}

ScanIdTime defines model for ScanIdTime.

type Score

type Score int32

Score defines model for score.

type Search string

Search defines model for search.

type Section

type Section string

Section defines model for section.

const (
	ActiveResponse Section = "active-response"

	AgentKeyPolling Section = "agent-key-polling"

	Agentless Section = "agentless"

	Alerts Section = "alerts"

	Auth Section = "auth"

	AwsS3 Section = "aws-s3"

	AzureLogs Section = "azure-logs"

	CisCat Section = "cis-cat"

	ClientBuffer Section = "client_buffer"

	Cluster Section = "cluster"

	DatabaseOutput Section = "database_output"

	DockerListener Section = "docker-listener"

	EmailAlerts Section = "email_alerts"

	Global Section = "global"

	Integration Section = "integration"

	Labels Section = "labels"

	Localfile Section = "localfile"

	Logging Section = "logging"

	OpenScap Section = "open-scap"

	Osquery Section = "osquery"

	Remote Section = "remote"

	Reports Section = "reports"

	Ruleset Section = "ruleset"

	Syscollector Section = "syscollector"

	SyslogOutput Section = "syslog_output"

	VulnerabilityDetector Section = "vulnerability-detector"
)

Defines values for Section.

type SecurityConfiguration

type SecurityConfiguration struct {
	// Time in seconds until the token expires
	AuthTokenExpTimeout *int32 `json:"auth_token_exp_timeout,omitempty"`

	// RBAC mode (white/black)
	RbacMode *SecurityConfigurationRbacMode `json:"rbac_mode,omitempty"`
}

SecurityConfiguration defines model for SecurityConfiguration.

type SecurityConfigurationRbacMode

type SecurityConfigurationRbacMode string

RBAC mode (white/black)

const (
	SecurityConfigurationRbacModeBlack SecurityConfigurationRbacMode = "black"

	SecurityConfigurationRbacModeWhite SecurityConfigurationRbacMode = "white"
)

Defines values for SecurityConfigurationRbacMode.

type SecurityController

type SecurityController struct {
	*ClientWithResponses
}

SecurityController implementation of the SecurityController interface

func (*SecurityController) AddPolicy

AddPolicy calls the Security controller´s function

func (*SecurityController) AddPolicyWithBody

AddPolicyWithBody calls the Security controller´s function

func (*SecurityController) AddRole

AddRole calls the Security controller´s function

func (*SecurityController) AddRoleWithBody

AddRoleWithBody calls the Security controller´s function

func (*SecurityController) AddRule

AddRule calls the Security controller´s function

func (*SecurityController) AddRuleWithBody

AddRuleWithBody calls the Security controller´s function

func (*SecurityController) CreateUser

CreateUser calls the Security controller´s function

func (*SecurityController) CreateUserWithBody

func (c *SecurityController) CreateUserWithBody(params *SecurityControllerCreateUserParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AllItemsResponseUsers, error)

CreateUserWithBody calls the Security controller´s function

func (*SecurityController) DeleteSecurityConfig

func (c *SecurityController) DeleteSecurityConfig(params *SecurityControllerDeleteSecurityConfigParams, arg2 ...RequestEditorFn) (*map[string]interface{}, error)

DeleteSecurityConfig calls the Security controller´s function

func (*SecurityController) DeleteUsers

DeleteUsers calls the Security controller´s function

func (*SecurityController) EditRunAs

EditRunAs calls the Security controller´s function

func (*SecurityController) GetPolicies

GetPolicies calls the Security controller´s function

func (*SecurityController) GetRbacActions

func (c *SecurityController) GetRbacActions(params *SecurityControllerGetRbacActionsParams, arg2 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

GetRbacActions calls the Security controller´s function

func (*SecurityController) GetRbacResources

func (c *SecurityController) GetRbacResources(params *SecurityControllerGetRbacResourcesParams, arg2 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

GetRbacResources calls the Security controller´s function

func (*SecurityController) GetRoles

GetRoles calls the Security controller´s function

func (*SecurityController) GetRules

GetRules calls the Security controller´s function

func (*SecurityController) GetSecurityConfig

GetSecurityConfig calls the Security controller´s function

func (*SecurityController) GetUserMe

GetUserMe calls the Security controller´s function

func (*SecurityController) GetUserMePolicies

GetUserMePolicies calls the Security controller´s function

func (*SecurityController) GetUsers

GetUsers calls the Security controller´s function

func (*SecurityController) LoginUser

LoginUser calls the Security controller´s function

func (*SecurityController) LogoutUser

func (c *SecurityController) LogoutUser(arg1 ...RequestEditorFn) (*ApiResponse, error)

LogoutUser calls the Security controller´s function

func (*SecurityController) PutSecurityConfig

PutSecurityConfig calls the Security controller´s function

func (*SecurityController) PutSecurityConfigWithBody

func (c *SecurityController) PutSecurityConfigWithBody(params *SecurityControllerPutSecurityConfigParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*map[string]interface{}, error)

PutSecurityConfigWithBody calls the Security controller´s function

func (*SecurityController) RemovePolicies

RemovePolicies calls the Security controller´s function

func (*SecurityController) RemoveRolePolicy

func (c *SecurityController) RemoveRolePolicy(arg1 RoleId, params *SecurityControllerRemoveRolePolicyParams, arg3 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

RemoveRolePolicy calls the Security controller´s function

func (*SecurityController) RemoveRoleRule

func (c *SecurityController) RemoveRoleRule(arg1 RoleId, params *SecurityControllerRemoveRoleRuleParams, arg3 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

RemoveRoleRule calls the Security controller´s function

func (*SecurityController) RemoveRoles

RemoveRoles calls the Security controller´s function

func (*SecurityController) RemoveRules

RemoveRules calls the Security controller´s function

func (*SecurityController) RemoveUserRole

RemoveUserRole calls the Security controller´s function

func (*SecurityController) RevokeAllTokens

func (c *SecurityController) RevokeAllTokens(arg1 ...RequestEditorFn) (*map[string]interface{}, error)

RevokeAllTokens calls the Security controller´s function

func (*SecurityController) RunAsLogin

func (c *SecurityController) RunAsLogin(params *SecurityControllerRunAsLoginParams, arg2 SecurityControllerRunAsLoginJSONRequestBody, arg3 ...RequestEditorFn) (*struct {
	Token *string "json:\"token,omitempty\""
}, error)

RunAsLogin calls the Security controller´s function

func (*SecurityController) RunAsLoginWithBody

func (c *SecurityController) RunAsLoginWithBody(params *SecurityControllerRunAsLoginParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*struct {
	Token *string "json:\"token,omitempty\""
}, error)

RunAsLoginWithBody calls the Security controller´s function

func (*SecurityController) SetRolePolicy

func (c *SecurityController) SetRolePolicy(arg1 RoleId, params *SecurityControllerSetRolePolicyParams, arg3 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

SetRolePolicy calls the Security controller´s function

func (*SecurityController) SetRoleRule

func (c *SecurityController) SetRoleRule(arg1 RoleId, params *SecurityControllerSetRoleRuleParams, arg3 ...RequestEditorFn) (*struct {
	ApiResponse "yaml:\",inline\""
}, error)

SetRoleRule calls the Security controller´s function

func (*SecurityController) SetUserRole

SetUserRole calls the Security controller´s function

func (*SecurityController) UpdatePolicy

UpdatePolicy calls the Security controller´s function

func (*SecurityController) UpdatePolicyWithBody

UpdatePolicyWithBody calls the Security controller´s function

func (*SecurityController) UpdateRole

UpdateRole calls the Security controller´s function

func (*SecurityController) UpdateRoleWithBody

func (c *SecurityController) UpdateRoleWithBody(arg1 RoleId, params *SecurityControllerUpdateRoleParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponseRoles, error)

UpdateRoleWithBody calls the Security controller´s function

func (*SecurityController) UpdateRule

UpdateRule calls the Security controller´s function

func (*SecurityController) UpdateRuleWithBody

UpdateRuleWithBody calls the Security controller´s function

func (*SecurityController) UpdateUser

UpdateUser calls the Security controller´s function

func (*SecurityController) UpdateUserWithBody

UpdateUserWithBody calls the Security controller´s function

type SecurityControllerAddPolicyJSONBody

type SecurityControllerAddPolicyJSONBody PoliciesRequest

SecurityControllerAddPolicyJSONBody defines parameters for SecurityControllerAddPolicy.

type SecurityControllerAddPolicyJSONRequestBody

type SecurityControllerAddPolicyJSONRequestBody SecurityControllerAddPolicyJSONBody

SecurityControllerAddPolicyJSONRequestBody defines body for SecurityControllerAddPolicy for application/json ContentType.

type SecurityControllerAddPolicyParams

type SecurityControllerAddPolicyParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerAddPolicyParams defines parameters for SecurityControllerAddPolicy.

type SecurityControllerAddPolicyResponse

type SecurityControllerAddPolicyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponsePolicies `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerAddPolicyResponse

func ParseApiControllersSecurityControllerAddPolicyResponse(rsp *http.Response) (*SecurityControllerAddPolicyResponse, error)

ParseApiControllersSecurityControllerAddPolicyResponse parses an HTTP response from a SecurityControllerAddPolicyWithResponse call

func (SecurityControllerAddPolicyResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerAddPolicyResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerAddRoleJSONBody

type SecurityControllerAddRoleJSONBody RolesRequest

SecurityControllerAddRoleJSONBody defines parameters for SecurityControllerAddRole.

type SecurityControllerAddRoleJSONRequestBody

type SecurityControllerAddRoleJSONRequestBody SecurityControllerAddRoleJSONBody

SecurityControllerAddRoleJSONRequestBody defines body for SecurityControllerAddRole for application/json ContentType.

type SecurityControllerAddRoleParams

type SecurityControllerAddRoleParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerAddRoleParams defines parameters for SecurityControllerAddRole.

type SecurityControllerAddRoleResponse

type SecurityControllerAddRoleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerAddRoleResponse

func ParseApiControllersSecurityControllerAddRoleResponse(rsp *http.Response) (*SecurityControllerAddRoleResponse, error)

ParseApiControllersSecurityControllerAddRoleResponse parses an HTTP response from a SecurityControllerAddRoleWithResponse call

func (SecurityControllerAddRoleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerAddRoleResponse) StatusCode

func (r SecurityControllerAddRoleResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerAddRuleJSONBody

type SecurityControllerAddRuleJSONBody SecurityRulesRequest

SecurityControllerAddRuleJSONBody defines parameters for SecurityControllerAddRule.

type SecurityControllerAddRuleJSONRequestBody

type SecurityControllerAddRuleJSONRequestBody SecurityControllerAddRuleJSONBody

SecurityControllerAddRuleJSONRequestBody defines body for SecurityControllerAddRule for application/json ContentType.

type SecurityControllerAddRuleParams

type SecurityControllerAddRuleParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerAddRuleParams defines parameters for SecurityControllerAddRule.

type SecurityControllerAddRuleResponse

type SecurityControllerAddRuleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerAddRuleResponse

func ParseApiControllersSecurityControllerAddRuleResponse(rsp *http.Response) (*SecurityControllerAddRuleResponse, error)

ParseApiControllersSecurityControllerAddRuleResponse parses an HTTP response from a SecurityControllerAddRuleWithResponse call

func (SecurityControllerAddRuleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerAddRuleResponse) StatusCode

func (r SecurityControllerAddRuleResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerCreateUserJSONBody

type SecurityControllerCreateUserJSONBody struct {
	Password string `json:"password"`
	Username string `json:"username"`
}

SecurityControllerCreateUserJSONBody defines parameters for SecurityControllerCreateUser.

type SecurityControllerCreateUserJSONRequestBody

type SecurityControllerCreateUserJSONRequestBody SecurityControllerCreateUserJSONBody

SecurityControllerCreateUserJSONRequestBody defines body for SecurityControllerCreateUser for application/json ContentType.

type SecurityControllerCreateUserParams

type SecurityControllerCreateUserParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerCreateUserParams defines parameters for SecurityControllerCreateUser.

type SecurityControllerCreateUserResponse

type SecurityControllerCreateUserResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerCreateUserResponse

func ParseApiControllersSecurityControllerCreateUserResponse(rsp *http.Response) (*SecurityControllerCreateUserResponse, error)

ParseApiControllersSecurityControllerCreateUserResponse parses an HTTP response from a SecurityControllerCreateUserWithResponse call

func (SecurityControllerCreateUserResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerCreateUserResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerDeleteSecurityConfigParams

type SecurityControllerDeleteSecurityConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerDeleteSecurityConfigParams defines parameters for SecurityControllerDeleteSecurityConfig.

type SecurityControllerDeleteSecurityConfigResponse

type SecurityControllerDeleteSecurityConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *map[string]interface{}
	JSON400      *RequestError
	JSON401      *RequestError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersSecurityControllerDeleteSecurityConfigResponse

func ParseApiControllersSecurityControllerDeleteSecurityConfigResponse(rsp *http.Response) (*SecurityControllerDeleteSecurityConfigResponse, error)

ParseApiControllersSecurityControllerDeleteSecurityConfigResponse parses an HTTP response from a SecurityControllerDeleteSecurityConfigWithResponse call

func (SecurityControllerDeleteSecurityConfigResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerDeleteSecurityConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerDeleteUsersParams

type SecurityControllerDeleteUsersParams struct {
	// List of user IDs (separated by comma), use the keyword 'all' to select all users
	UserIds UserIdsDelete `json:"user_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerDeleteUsersParams defines parameters for SecurityControllerDeleteUsers.

type SecurityControllerDeleteUsersResponse

type SecurityControllerDeleteUsersResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerDeleteUsersResponse

func ParseApiControllersSecurityControllerDeleteUsersResponse(rsp *http.Response) (*SecurityControllerDeleteUsersResponse, error)

ParseApiControllersSecurityControllerDeleteUsersResponse parses an HTTP response from a SecurityControllerDeleteUsersWithResponse call

func (SecurityControllerDeleteUsersResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerDeleteUsersResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerEditRunAsParams

type SecurityControllerEditRunAsParams struct {
	// Value for the allow_run_as flag
	AllowRunAs *AllowRunAs `json:"allow_run_as,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerEditRunAsParams defines parameters for SecurityControllerEditRunAs.

type SecurityControllerEditRunAsResponse

type SecurityControllerEditRunAsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerEditRunAsResponse

func ParseApiControllersSecurityControllerEditRunAsResponse(rsp *http.Response) (*SecurityControllerEditRunAsResponse, error)

ParseApiControllersSecurityControllerEditRunAsResponse parses an HTTP response from a SecurityControllerEditRunAsWithResponse call

func (SecurityControllerEditRunAsResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerEditRunAsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetPoliciesParams

type SecurityControllerGetPoliciesParams struct {
	// List of policy IDs
	PolicyIds *PolicyIdsRbac `json:"policy_ids,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerGetPoliciesParams defines parameters for SecurityControllerGetPolicies.

type SecurityControllerGetPoliciesResponse

type SecurityControllerGetPoliciesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponsePolicies `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetPoliciesResponse

func ParseApiControllersSecurityControllerGetPoliciesResponse(rsp *http.Response) (*SecurityControllerGetPoliciesResponse, error)

ParseApiControllersSecurityControllerGetPoliciesResponse parses an HTTP response from a SecurityControllerGetPoliciesWithResponse call

func (SecurityControllerGetPoliciesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetPoliciesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetRbacActionsParams

type SecurityControllerGetRbacActionsParams struct {
	// Look for the RBAC actions which are related to the specified endpoint
	Endpoint *Endpoint `json:"endpoint,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`
}

SecurityControllerGetRbacActionsParams defines parameters for SecurityControllerGetRbacActions.

type SecurityControllerGetRbacActionsResponse

type SecurityControllerGetRbacActionsResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetRbacActionsResponse

func ParseApiControllersSecurityControllerGetRbacActionsResponse(rsp *http.Response) (*SecurityControllerGetRbacActionsResponse, error)

ParseApiControllersSecurityControllerGetRbacActionsResponse parses an HTTP response from a SecurityControllerGetRbacActionsWithResponse call

func (SecurityControllerGetRbacActionsResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetRbacActionsResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetRbacResourcesParams

type SecurityControllerGetRbacResourcesParams struct {
	// List of current RBAC's resources.
	Resource *SecurityControllerGetRbacResourcesParamsResource `json:"resource,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`
}

SecurityControllerGetRbacResourcesParams defines parameters for SecurityControllerGetRbacResources.

type SecurityControllerGetRbacResourcesParamsResource

type SecurityControllerGetRbacResourcesParamsResource string

SecurityControllerGetRbacResourcesParamsResource defines parameters for SecurityControllerGetRbacResources.

type SecurityControllerGetRbacResourcesResponse

type SecurityControllerGetRbacResourcesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetRbacResourcesResponse

func ParseApiControllersSecurityControllerGetRbacResourcesResponse(rsp *http.Response) (*SecurityControllerGetRbacResourcesResponse, error)

ParseApiControllersSecurityControllerGetRbacResourcesResponse parses an HTTP response from a SecurityControllerGetRbacResourcesWithResponse call

func (SecurityControllerGetRbacResourcesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetRbacResourcesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetRolesParams

type SecurityControllerGetRolesParams struct {
	// List of role IDs (separated by comma)
	RoleIds *RoleIds `json:"role_ids,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerGetRolesParams defines parameters for SecurityControllerGetRoles.

type SecurityControllerGetRolesResponse

type SecurityControllerGetRolesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetRolesResponse

func ParseApiControllersSecurityControllerGetRolesResponse(rsp *http.Response) (*SecurityControllerGetRolesResponse, error)

ParseApiControllersSecurityControllerGetRolesResponse parses an HTTP response from a SecurityControllerGetRolesWithResponse call

func (SecurityControllerGetRolesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetRolesResponse) StatusCode

func (r SecurityControllerGetRolesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetRulesParams

type SecurityControllerGetRulesParams struct {
	// List of rule IDs (separated by comma)
	RuleIds *SecurityRuleIds `json:"rule_ids,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerGetRulesParams defines parameters for SecurityControllerGetRules.

type SecurityControllerGetRulesResponse

type SecurityControllerGetRulesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetRulesResponse

func ParseApiControllersSecurityControllerGetRulesResponse(rsp *http.Response) (*SecurityControllerGetRulesResponse, error)

ParseApiControllersSecurityControllerGetRulesResponse parses an HTTP response from a SecurityControllerGetRulesWithResponse call

func (SecurityControllerGetRulesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetRulesResponse) StatusCode

func (r SecurityControllerGetRulesResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetSecurityConfigParams

type SecurityControllerGetSecurityConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerGetSecurityConfigParams defines parameters for SecurityControllerGetSecurityConfig.

type SecurityControllerGetSecurityConfigResponse

type SecurityControllerGetSecurityConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersSecurityControllerGetSecurityConfigResponse

func ParseApiControllersSecurityControllerGetSecurityConfigResponse(rsp *http.Response) (*SecurityControllerGetSecurityConfigResponse, error)

ParseApiControllersSecurityControllerGetSecurityConfigResponse parses an HTTP response from a SecurityControllerGetSecurityConfigWithResponse call

func (SecurityControllerGetSecurityConfigResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetSecurityConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetUserMeParams

type SecurityControllerGetUserMeParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerGetUserMeParams defines parameters for SecurityControllerGetUserMe.

type SecurityControllerGetUserMePoliciesParams

type SecurityControllerGetUserMePoliciesParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`
}

SecurityControllerGetUserMePoliciesParams defines parameters for SecurityControllerGetUserMePolicies.

type SecurityControllerGetUserMePoliciesResponse

type SecurityControllerGetUserMePoliciesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersSecurityControllerGetUserMePoliciesResponse

func ParseApiControllersSecurityControllerGetUserMePoliciesResponse(rsp *http.Response) (*SecurityControllerGetUserMePoliciesResponse, error)

ParseApiControllersSecurityControllerGetUserMePoliciesResponse parses an HTTP response from a SecurityControllerGetUserMePoliciesWithResponse call

func (SecurityControllerGetUserMePoliciesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetUserMePoliciesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetUserMeResponse

type SecurityControllerGetUserMeResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetUserMeResponse

func ParseApiControllersSecurityControllerGetUserMeResponse(rsp *http.Response) (*SecurityControllerGetUserMeResponse, error)

ParseApiControllersSecurityControllerGetUserMeResponse parses an HTTP response from a SecurityControllerGetUserMeWithResponse call

func (SecurityControllerGetUserMeResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetUserMeResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerGetUsersParams

type SecurityControllerGetUsersParams struct {
	// List of user IDs (separated by comma)
	UserIds *UserIds `json:"user_ids,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerGetUsersParams defines parameters for SecurityControllerGetUsers.

type SecurityControllerGetUsersResponse

type SecurityControllerGetUsersResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerGetUsersResponse

func ParseApiControllersSecurityControllerGetUsersResponse(rsp *http.Response) (*SecurityControllerGetUsersResponse, error)

ParseApiControllersSecurityControllerGetUsersResponse parses an HTTP response from a SecurityControllerGetUsersWithResponse call

func (SecurityControllerGetUsersResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerGetUsersResponse) StatusCode

func (r SecurityControllerGetUsersResponse) StatusCode() int

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerInterface

type SecurityControllerInterface interface {
	AddPolicyWithBody(params *SecurityControllerAddPolicyParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AllItemsResponsePolicies, error)
	AddPolicy(params *SecurityControllerAddPolicyParams, arg2 SecurityControllerAddPolicyJSONRequestBody, arg3 ...RequestEditorFn) (*AllItemsResponsePolicies, error)
	AddRoleWithBody(params *SecurityControllerAddRoleParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	AddRole(params *SecurityControllerAddRoleParams, arg2 SecurityControllerAddRoleJSONRequestBody, arg3 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	AddRuleWithBody(params *SecurityControllerAddRuleParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	AddRule(params *SecurityControllerAddRuleParams, arg2 SecurityControllerAddRuleJSONRequestBody, arg3 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	CreateUserWithBody(params *SecurityControllerCreateUserParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	CreateUser(params *SecurityControllerCreateUserParams, arg2 SecurityControllerCreateUserJSONRequestBody, arg3 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	DeleteSecurityConfig(params *SecurityControllerDeleteSecurityConfigParams, arg2 ...RequestEditorFn) (*map[string]interface{}, error)
	DeleteUsers(params *SecurityControllerDeleteUsersParams, arg2 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	EditRunAs(arg1 UserIdRequired, params *SecurityControllerEditRunAsParams, arg3 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	GetPolicies(params *SecurityControllerGetPoliciesParams, arg2 ...RequestEditorFn) (*AllItemsResponsePolicies, error)
	GetRbacActions(params *SecurityControllerGetRbacActionsParams, arg2 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	GetRbacResources(params *SecurityControllerGetRbacResourcesParams, arg2 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	GetRoles(params *SecurityControllerGetRolesParams, arg2 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	GetRules(params *SecurityControllerGetRulesParams, arg2 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	GetSecurityConfig(params *SecurityControllerGetSecurityConfigParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	GetUserMePolicies(params *SecurityControllerGetUserMePoliciesParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
	GetUserMe(params *SecurityControllerGetUserMeParams, arg2 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	GetUsers(params *SecurityControllerGetUsersParams, arg2 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	LoginUser(params *SecurityControllerLoginUserParams, arg2 ...RequestEditorFn) (*Token, error)
	LogoutUser(arg1 ...RequestEditorFn) (*ApiResponse, error)
	PutSecurityConfigWithBody(params *SecurityControllerPutSecurityConfigParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*map[string]interface{}, error)
	PutSecurityConfig(params *SecurityControllerPutSecurityConfigParams, arg2 SecurityControllerPutSecurityConfigJSONRequestBody, arg3 ...RequestEditorFn) (*map[string]interface{}, error)
	RemovePolicies(params *SecurityControllerRemovePoliciesParams, arg2 ...RequestEditorFn) (*AllItemsResponsePolicies, error)
	RemoveRolePolicy(arg1 RoleId, params *SecurityControllerRemoveRolePolicyParams, arg3 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	RemoveRoleRule(arg1 RoleId, params *SecurityControllerRemoveRoleRuleParams, arg3 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	RemoveRoles(params *SecurityControllerRemoveRolesParams, arg2 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	RemoveRules(params *SecurityControllerRemoveRulesParams, arg2 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	RemoveUserRole(arg1 UserIdRequired, params *SecurityControllerRemoveUserRoleParams, arg3 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	RevokeAllTokens(arg1 ...RequestEditorFn) (*map[string]interface{}, error)
	RunAsLoginWithBody(params *SecurityControllerRunAsLoginParams, arg2 string, body io.Reader, arg4 ...RequestEditorFn) (*struct {
		Token *string "json:\"token,omitempty\""
	}, error)
	RunAsLogin(params *SecurityControllerRunAsLoginParams, arg2 SecurityControllerRunAsLoginJSONRequestBody, arg3 ...RequestEditorFn) (*struct {
		Token *string "json:\"token,omitempty\""
	}, error)
	SetRolePolicy(arg1 RoleId, params *SecurityControllerSetRolePolicyParams, arg3 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	SetRoleRule(arg1 RoleId, params *SecurityControllerSetRoleRuleParams, arg3 ...RequestEditorFn) (*struct {
		ApiResponse "yaml:\",inline\""
	}, error)
	SetUserRole(arg1 UserIdRequired, params *SecurityControllerSetUserRoleParams, arg3 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	UpdatePolicyWithBody(arg1 PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponsePolicies, error)
	UpdatePolicy(arg1 PolicyIdRbac, params *SecurityControllerUpdatePolicyParams, arg3 SecurityControllerUpdatePolicyJSONRequestBody, arg4 ...RequestEditorFn) (*AllItemsResponsePolicies, error)
	UpdateRoleWithBody(arg1 RoleId, params *SecurityControllerUpdateRoleParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	UpdateRole(arg1 RoleId, params *SecurityControllerUpdateRoleParams, arg3 SecurityControllerUpdateRoleJSONRequestBody, arg4 ...RequestEditorFn) (*AllItemsResponseRoles, error)
	UpdateRuleWithBody(arg1 SecurityRuleId, params *SecurityControllerUpdateRuleParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	UpdateRule(arg1 SecurityRuleId, params *SecurityControllerUpdateRuleParams, arg3 SecurityControllerUpdateRuleJSONRequestBody, arg4 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	UpdateUserWithBody(arg1 UserIdRequired, params *SecurityControllerUpdateUserParams, arg3 string, body io.Reader, arg5 ...RequestEditorFn) (*AllItemsResponseUsers, error)
	UpdateUser(arg1 UserIdRequired, params *SecurityControllerUpdateUserParams, arg3 SecurityControllerUpdateUserJSONRequestBody, arg4 ...RequestEditorFn) (*AllItemsResponseUsers, error)
}

SecurityControllerInterface contains all methods for the wazuh controller api

type SecurityControllerLoginUserParams

type SecurityControllerLoginUserParams struct {
	// Format response in plain text
	Raw *Raw `json:"raw,omitempty"`
}

SecurityControllerLoginUserParams defines parameters for SecurityControllerLoginUser.

type SecurityControllerLoginUserResponse

type SecurityControllerLoginUserResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *Token `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerLoginUserResponse

func ParseApiControllersSecurityControllerLoginUserResponse(rsp *http.Response) (*SecurityControllerLoginUserResponse, error)

ParseApiControllersSecurityControllerLoginUserResponse parses an HTTP response from a SecurityControllerLoginUserWithResponse call

func (SecurityControllerLoginUserResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerLoginUserResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerLogoutUserResponse

type SecurityControllerLogoutUserResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersSecurityControllerLogoutUserResponse

func ParseApiControllersSecurityControllerLogoutUserResponse(rsp *http.Response) (*SecurityControllerLogoutUserResponse, error)

ParseApiControllersSecurityControllerLogoutUserResponse parses an HTTP response from a SecurityControllerLogoutUserWithResponse call

func (SecurityControllerLogoutUserResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerLogoutUserResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerPutSecurityConfigJSONBody

type SecurityControllerPutSecurityConfigJSONBody SecurityConfiguration

SecurityControllerPutSecurityConfigJSONBody defines parameters for SecurityControllerPutSecurityConfig.

type SecurityControllerPutSecurityConfigJSONRequestBody

type SecurityControllerPutSecurityConfigJSONRequestBody SecurityControllerPutSecurityConfigJSONBody

SecurityControllerPutSecurityConfigJSONRequestBody defines body for SecurityControllerPutSecurityConfig for application/json ContentType.

type SecurityControllerPutSecurityConfigParams

type SecurityControllerPutSecurityConfigParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerPutSecurityConfigParams defines parameters for SecurityControllerPutSecurityConfig.

type SecurityControllerPutSecurityConfigResponse

type SecurityControllerPutSecurityConfigResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *map[string]interface{}
	JSON400      *RequestError
	JSON401      *RequestError
	JSON405      *RequestError
	JSON406      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersSecurityControllerPutSecurityConfigResponse

func ParseApiControllersSecurityControllerPutSecurityConfigResponse(rsp *http.Response) (*SecurityControllerPutSecurityConfigResponse, error)

ParseApiControllersSecurityControllerPutSecurityConfigResponse parses an HTTP response from a SecurityControllerPutSecurityConfigWithResponse call

func (SecurityControllerPutSecurityConfigResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerPutSecurityConfigResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRemovePoliciesParams

type SecurityControllerRemovePoliciesParams struct {
	// List of policy IDs (separated by comma), use the keyword 'all' to select all policies
	PolicyIds PolicyIdsRbacDelete `json:"policy_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerRemovePoliciesParams defines parameters for SecurityControllerRemovePolicies.

type SecurityControllerRemovePoliciesResponse

type SecurityControllerRemovePoliciesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponsePolicies `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRemovePoliciesResponse

func ParseApiControllersSecurityControllerRemovePoliciesResponse(rsp *http.Response) (*SecurityControllerRemovePoliciesResponse, error)

ParseApiControllersSecurityControllerRemovePoliciesResponse parses an HTTP response from a SecurityControllerRemovePoliciesWithResponse call

func (SecurityControllerRemovePoliciesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRemovePoliciesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRemoveRolePolicyParams

type SecurityControllerRemoveRolePolicyParams struct {
	// List of policy IDs (separated by comma), use the keyword 'all' to select all policies
	PolicyIds PolicyIdsRbacDelete `json:"policy_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerRemoveRolePolicyParams defines parameters for SecurityControllerRemoveRolePolicy.

type SecurityControllerRemoveRolePolicyResponse

type SecurityControllerRemoveRolePolicyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRemoveRolePolicyResponse

func ParseApiControllersSecurityControllerRemoveRolePolicyResponse(rsp *http.Response) (*SecurityControllerRemoveRolePolicyResponse, error)

ParseApiControllersSecurityControllerRemoveRolePolicyResponse parses an HTTP response from a SecurityControllerRemoveRolePolicyWithResponse call

func (SecurityControllerRemoveRolePolicyResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRemoveRolePolicyResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRemoveRoleRuleParams

type SecurityControllerRemoveRoleRuleParams struct {
	// List of rule IDs (separated by comma), use the keyword 'all' to select all rules
	RuleIds SecurityRuleIdsDelete `json:"rule_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerRemoveRoleRuleParams defines parameters for SecurityControllerRemoveRoleRule.

type SecurityControllerRemoveRoleRuleResponse

type SecurityControllerRemoveRoleRuleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRemoveRoleRuleResponse

func ParseApiControllersSecurityControllerRemoveRoleRuleResponse(rsp *http.Response) (*SecurityControllerRemoveRoleRuleResponse, error)

ParseApiControllersSecurityControllerRemoveRoleRuleResponse parses an HTTP response from a SecurityControllerRemoveRoleRuleWithResponse call

func (SecurityControllerRemoveRoleRuleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRemoveRoleRuleResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRemoveRolesParams

type SecurityControllerRemoveRolesParams struct {
	// List of role IDs (separated by comma), use the keyword 'all' to select all roles
	RoleIds RoleIdsDelete `json:"role_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerRemoveRolesParams defines parameters for SecurityControllerRemoveRoles.

type SecurityControllerRemoveRolesResponse

type SecurityControllerRemoveRolesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRemoveRolesResponse

func ParseApiControllersSecurityControllerRemoveRolesResponse(rsp *http.Response) (*SecurityControllerRemoveRolesResponse, error)

ParseApiControllersSecurityControllerRemoveRolesResponse parses an HTTP response from a SecurityControllerRemoveRolesWithResponse call

func (SecurityControllerRemoveRolesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRemoveRolesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRemoveRulesParams

type SecurityControllerRemoveRulesParams struct {
	// List of rule IDs (separated by comma), use the keyword 'all' to select all rules
	RuleIds SecurityRuleIdsDelete `json:"rule_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerRemoveRulesParams defines parameters for SecurityControllerRemoveRules.

type SecurityControllerRemoveRulesResponse

type SecurityControllerRemoveRulesResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRemoveRulesResponse

func ParseApiControllersSecurityControllerRemoveRulesResponse(rsp *http.Response) (*SecurityControllerRemoveRulesResponse, error)

ParseApiControllersSecurityControllerRemoveRulesResponse parses an HTTP response from a SecurityControllerRemoveRulesWithResponse call

func (SecurityControllerRemoveRulesResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRemoveRulesResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRemoveUserRoleParams

type SecurityControllerRemoveUserRoleParams struct {
	// List of role IDs (separated by comma), use the keyword 'all' to select all roles
	RoleIds RoleIdsDelete `json:"role_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerRemoveUserRoleParams defines parameters for SecurityControllerRemoveUserRole.

type SecurityControllerRemoveUserRoleResponse

type SecurityControllerRemoveUserRoleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRemoveUserRoleResponse

func ParseApiControllersSecurityControllerRemoveUserRoleResponse(rsp *http.Response) (*SecurityControllerRemoveUserRoleResponse, error)

ParseApiControllersSecurityControllerRemoveUserRoleResponse parses an HTTP response from a SecurityControllerRemoveUserRoleWithResponse call

func (SecurityControllerRemoveUserRoleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRemoveUserRoleResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRevokeAllTokensResponse

type SecurityControllerRevokeAllTokensResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *map[string]interface{}
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersSecurityControllerRevokeAllTokensResponse

func ParseApiControllersSecurityControllerRevokeAllTokensResponse(rsp *http.Response) (*SecurityControllerRevokeAllTokensResponse, error)

ParseApiControllersSecurityControllerRevokeAllTokensResponse parses an HTTP response from a SecurityControllerRevokeAllTokensWithResponse call

func (SecurityControllerRevokeAllTokensResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRevokeAllTokensResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerRunAsLoginJSONBody

type SecurityControllerRunAsLoginJSONBody map[string]interface{}

SecurityControllerRunAsLoginJSONBody defines parameters for SecurityControllerRunAsLogin.

type SecurityControllerRunAsLoginJSONRequestBody

type SecurityControllerRunAsLoginJSONRequestBody SecurityControllerRunAsLoginJSONBody

SecurityControllerRunAsLoginJSONRequestBody defines body for SecurityControllerRunAsLogin for application/json ContentType.

type SecurityControllerRunAsLoginParams

type SecurityControllerRunAsLoginParams struct {
	// Format response in plain text
	Raw *Raw `json:"raw,omitempty"`
}

SecurityControllerRunAsLoginParams defines parameters for SecurityControllerRunAsLogin.

type SecurityControllerRunAsLoginResponse

type SecurityControllerRunAsLoginResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		Token *string `json:"token,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerRunAsLoginResponse

func ParseApiControllersSecurityControllerRunAsLoginResponse(rsp *http.Response) (*SecurityControllerRunAsLoginResponse, error)

ParseApiControllersSecurityControllerRunAsLoginResponse parses an HTTP response from a SecurityControllerRunAsLoginWithResponse call

func (SecurityControllerRunAsLoginResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerRunAsLoginResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerSetRolePolicyParams

type SecurityControllerSetRolePolicyParams struct {
	// List of policy IDs
	PolicyIds PolicyIdsRbacRequired `json:"policy_ids"`

	// Security position for roles/policies
	Position *SecurityPosition `json:"position,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerSetRolePolicyParams defines parameters for SecurityControllerSetRolePolicy.

type SecurityControllerSetRolePolicyResponse

type SecurityControllerSetRolePolicyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerSetRolePolicyResponse

func ParseApiControllersSecurityControllerSetRolePolicyResponse(rsp *http.Response) (*SecurityControllerSetRolePolicyResponse, error)

ParseApiControllersSecurityControllerSetRolePolicyResponse parses an HTTP response from a SecurityControllerSetRolePolicyWithResponse call

func (SecurityControllerSetRolePolicyResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerSetRolePolicyResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerSetRoleRuleParams

type SecurityControllerSetRoleRuleParams struct {
	// List of rule IDs (separated by comma)
	RuleIds SecurityRuleIdsRequired `json:"rule_ids"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerSetRoleRuleParams defines parameters for SecurityControllerSetRoleRule.

type SecurityControllerSetRoleRuleResponse

type SecurityControllerSetRoleRuleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerSetRoleRuleResponse

func ParseApiControllersSecurityControllerSetRoleRuleResponse(rsp *http.Response) (*SecurityControllerSetRoleRuleResponse, error)

ParseApiControllersSecurityControllerSetRoleRuleResponse parses an HTTP response from a SecurityControllerSetRoleRuleWithResponse call

func (SecurityControllerSetRoleRuleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerSetRoleRuleResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerSetUserRoleParams

type SecurityControllerSetUserRoleParams struct {
	// List of role IDs (separated by comma)
	RoleIds RoleIdsRequired `json:"role_ids"`

	// Security position for roles/policies
	Position *SecurityPosition `json:"position,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerSetUserRoleParams defines parameters for SecurityControllerSetUserRole.

type SecurityControllerSetUserRoleResponse

type SecurityControllerSetUserRoleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerSetUserRoleResponse

func ParseApiControllersSecurityControllerSetUserRoleResponse(rsp *http.Response) (*SecurityControllerSetUserRoleResponse, error)

ParseApiControllersSecurityControllerSetUserRoleResponse parses an HTTP response from a SecurityControllerSetUserRoleWithResponse call

func (SecurityControllerSetUserRoleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerSetUserRoleResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerUpdatePolicyJSONBody

type SecurityControllerUpdatePolicyJSONBody PoliciesRequestNoRequired

SecurityControllerUpdatePolicyJSONBody defines parameters for SecurityControllerUpdatePolicy.

type SecurityControllerUpdatePolicyJSONRequestBody

type SecurityControllerUpdatePolicyJSONRequestBody SecurityControllerUpdatePolicyJSONBody

SecurityControllerUpdatePolicyJSONRequestBody defines body for SecurityControllerUpdatePolicy for application/json ContentType.

type SecurityControllerUpdatePolicyParams

type SecurityControllerUpdatePolicyParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerUpdatePolicyParams defines parameters for SecurityControllerUpdatePolicy.

type SecurityControllerUpdatePolicyResponse

type SecurityControllerUpdatePolicyResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponsePolicies `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerUpdatePolicyResponse

func ParseApiControllersSecurityControllerUpdatePolicyResponse(rsp *http.Response) (*SecurityControllerUpdatePolicyResponse, error)

ParseApiControllersSecurityControllerUpdatePolicyResponse parses an HTTP response from a SecurityControllerUpdatePolicyWithResponse call

func (SecurityControllerUpdatePolicyResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerUpdatePolicyResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerUpdateRoleJSONBody

type SecurityControllerUpdateRoleJSONBody RolesRequestNoRequired

SecurityControllerUpdateRoleJSONBody defines parameters for SecurityControllerUpdateRole.

type SecurityControllerUpdateRoleJSONRequestBody

type SecurityControllerUpdateRoleJSONRequestBody SecurityControllerUpdateRoleJSONBody

SecurityControllerUpdateRoleJSONRequestBody defines body for SecurityControllerUpdateRole for application/json ContentType.

type SecurityControllerUpdateRoleParams

type SecurityControllerUpdateRoleParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerUpdateRoleParams defines parameters for SecurityControllerUpdateRole.

type SecurityControllerUpdateRoleResponse

type SecurityControllerUpdateRoleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseRoles `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON413 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerUpdateRoleResponse

func ParseApiControllersSecurityControllerUpdateRoleResponse(rsp *http.Response) (*SecurityControllerUpdateRoleResponse, error)

ParseApiControllersSecurityControllerUpdateRoleResponse parses an HTTP response from a SecurityControllerUpdateRoleWithResponse call

func (SecurityControllerUpdateRoleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerUpdateRoleResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerUpdateRuleJSONBody

type SecurityControllerUpdateRuleJSONBody SecurityRulesRequestNoRequired

SecurityControllerUpdateRuleJSONBody defines parameters for SecurityControllerUpdateRule.

type SecurityControllerUpdateRuleJSONRequestBody

type SecurityControllerUpdateRuleJSONRequestBody SecurityControllerUpdateRuleJSONBody

SecurityControllerUpdateRuleJSONRequestBody defines body for SecurityControllerUpdateRule for application/json ContentType.

type SecurityControllerUpdateRuleParams

type SecurityControllerUpdateRuleParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerUpdateRuleParams defines parameters for SecurityControllerUpdateRule.

type SecurityControllerUpdateRuleResponse

type SecurityControllerUpdateRuleResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerUpdateRuleResponse

func ParseApiControllersSecurityControllerUpdateRuleResponse(rsp *http.Response) (*SecurityControllerUpdateRuleResponse, error)

ParseApiControllersSecurityControllerUpdateRuleResponse parses an HTTP response from a SecurityControllerUpdateRuleWithResponse call

func (SecurityControllerUpdateRuleResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerUpdateRuleResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityControllerUpdateUserJSONBody

type SecurityControllerUpdateUserJSONBody struct {
	Password *string `json:"password,omitempty"`
}

SecurityControllerUpdateUserJSONBody defines parameters for SecurityControllerUpdateUser.

type SecurityControllerUpdateUserJSONRequestBody

type SecurityControllerUpdateUserJSONRequestBody SecurityControllerUpdateUserJSONBody

SecurityControllerUpdateUserJSONRequestBody defines body for SecurityControllerUpdateUser for application/json ContentType.

type SecurityControllerUpdateUserParams

type SecurityControllerUpdateUserParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SecurityControllerUpdateUserParams defines parameters for SecurityControllerUpdateUser.

type SecurityControllerUpdateUserResponse

type SecurityControllerUpdateUserResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseUsers `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON405 *RequestError
	JSON406 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSecurityControllerUpdateUserResponse

func ParseApiControllersSecurityControllerUpdateUserResponse(rsp *http.Response) (*SecurityControllerUpdateUserResponse, error)

ParseApiControllersSecurityControllerUpdateUserResponse parses an HTTP response from a SecurityControllerUpdateUserWithResponse call

func (SecurityControllerUpdateUserResponse) Status

Status returns HTTPResponse.Status

func (SecurityControllerUpdateUserResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SecurityPosition

type SecurityPosition int

SecurityPosition defines model for security_position.

type SecurityRuleId

type SecurityRuleId string

Security rule ID

type SecurityRuleIdDELETE

type SecurityRuleIdDELETE string

Security rule ID|all

type SecurityRuleIds

type SecurityRuleIds []SecurityRuleId

SecurityRuleIds defines model for security_rule_ids.

type SecurityRuleIdsDelete

type SecurityRuleIdsDelete []SecurityRuleIdDELETE

SecurityRuleIdsDelete defines model for security_rule_ids_delete.

type SecurityRuleIdsRequired

type SecurityRuleIdsRequired []SecurityRuleId

SecurityRuleIdsRequired defines model for security_rule_ids_required.

type SecurityRulesRequest

type SecurityRulesRequest struct {
	// Rule name
	Name string `json:"name"`

	// Rule body
	Rule map[string]interface{} `json:"rule"`
}

SecurityRulesRequest defines model for SecurityRulesRequest.

type SecurityRulesRequestNoRequired

type SecurityRulesRequestNoRequired struct {
	// Rule name
	Name *string `json:"name,omitempty"`

	// Rule body
	Rule *map[string]interface{} `json:"rule,omitempty"`
}

SecurityRulesRequestNoRequired defines model for SecurityRulesRequest_no_required.

type Select

type Select []string

Select defines model for select.

type Sgroup

type Sgroup string

Sgroup defines model for sgroup.

type Sha1

type Sha1 string

Sha1 defines model for sha1.

type Sha256

type Sha256 string

Sha256 defines model for sha256.

type SimpleApiError

type SimpleApiError struct {
	Error SimpleApiError_Error `json:"error"`
	Id    *[]string            `json:"id,omitempty"`
}

SimpleApiError defines model for SimpleApiError.

type SimpleApiError_Error

type SimpleApiError_Error struct {
	Code        *int32  `json:"code,omitempty"`
	Message     *string `json:"message,omitempty"`
	Remediation *string `json:"remediation,omitempty"`
}

SimpleApiError_Error defines model for SimpleApiError.Error.

type Sort

type Sort string

Sort defines model for sort.

type State

type State string

State defines model for state.

type StatsComponent

type StatsComponent string

StatsComponent defines model for stats_component.

const (
	Logcollector StatsComponent = "logcollector"
)

Defines values for StatsComponent.

type Status

type Status string

Status defines model for status.

type StatusAgentParam

type StatusAgentParam []string

StatusAgentParam defines model for statusAgentParam.

type StatusDeleteAgentParam

type StatusDeleteAgentParam []string

StatusDeleteAgentParam defines model for statusDeleteAgentParam.

type StatusRLDParam

type StatusRLDParam string

StatusRLDParam defines model for statusRLDParam.

const (
	All StatusRLDParam = "all"

	Disabled StatusRLDParam = "disabled"

	Enabled StatusRLDParam = "enabled"
)

Defines values for StatusRLDParam.

type Summary

type Summary bool

Summary defines model for summary.

type Suser

type Suser string

Suser defines model for suser.

type SyscheckArch

type SyscheckArch string

SyscheckArch defines model for syscheck_arch.

const (
	X32 SyscheckArch = "[x32]"

	X64 SyscheckArch = "[x64]"
)

Defines values for SyscheckArch.

type SyscheckController

type SyscheckController struct {
	*ClientWithResponses
}

SyscheckController implementation of the SyscheckController interface

func (*SyscheckController) DeleteSyscheckAgent

DeleteSyscheckAgent calls the Syscheck controller´s function

func (*SyscheckController) GetLastScanAgent

GetLastScanAgent calls the Syscheck controller´s function

func (*SyscheckController) GetSyscheckAgent

GetSyscheckAgent calls the Syscheck controller´s function

func (*SyscheckController) PutSyscheck

PutSyscheck calls the Syscheck controller´s function

type SyscheckControllerDeleteSyscheckAgentParams

type SyscheckControllerDeleteSyscheckAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SyscheckControllerDeleteSyscheckAgentParams defines parameters for SyscheckControllerDeleteSyscheckAgent.

type SyscheckControllerDeleteSyscheckAgentResponse

type SyscheckControllerDeleteSyscheckAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponse `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscheckControllerDeleteSyscheckAgentResponse

func ParseApiControllersSyscheckControllerDeleteSyscheckAgentResponse(rsp *http.Response) (*SyscheckControllerDeleteSyscheckAgentResponse, error)

ParseApiControllersSyscheckControllerDeleteSyscheckAgentResponse parses an HTTP response from a SyscheckControllerDeleteSyscheckAgentWithResponse call

func (SyscheckControllerDeleteSyscheckAgentResponse) Status

Status returns HTTPResponse.Status

func (SyscheckControllerDeleteSyscheckAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscheckControllerGetLastScanAgentParams

type SyscheckControllerGetLastScanAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SyscheckControllerGetLastScanAgentParams defines parameters for SyscheckControllerGetLastScanAgent.

type SyscheckControllerGetLastScanAgentResponse

type SyscheckControllerGetLastScanAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscheckLastScan `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscheckControllerGetLastScanAgentResponse

func ParseApiControllersSyscheckControllerGetLastScanAgentResponse(rsp *http.Response) (*SyscheckControllerGetLastScanAgentResponse, error)

ParseApiControllersSyscheckControllerGetLastScanAgentResponse parses an HTTP response from a SyscheckControllerGetLastScanAgentWithResponse call

func (SyscheckControllerGetLastScanAgentResponse) Status

Status returns HTTPResponse.Status

func (SyscheckControllerGetLastScanAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscheckControllerGetSyscheckAgentParams

type SyscheckControllerGetSyscheckAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by full path
	File *FullPathFilter `json:"file,omitempty"`

	// Filter by architecture
	Arch *SyscheckControllerGetSyscheckAgentParamsArch `json:"arch,omitempty"`

	// Filter by value name
	ValueName *ValueName `json:"value.name,omitempty"`

	// Filter by value type
	ValueType *ValueType `json:"value.type,omitempty"`

	// Filter by file type. Registry_key and registry_value types are only available in Windows agents
	Type *SyscheckControllerGetSyscheckAgentParamsType `json:"type,omitempty"`

	// Return a summary grouping by filename
	Summary *Summary `json:"summary,omitempty"`

	// Filter files with the specified MD5 checksum
	Md5 *Md5 `json:"md5,omitempty"`

	// Filter files with the specified SHA1 checksum
	Sha1 *Sha1 `json:"sha1,omitempty"`

	// Filter files with the specified SHA256 checksum
	Sha256 *Sha256 `json:"sha256,omitempty"`

	// Filter files with the specified hash (md5, sha256 or sha1)
	Hash *Hashfilter `json:"hash,omitempty"`

	// Look for distinct values.
	Distinct *Distinct `json:"distinct,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscheckControllerGetSyscheckAgentParams defines parameters for SyscheckControllerGetSyscheckAgent.

type SyscheckControllerGetSyscheckAgentParamsArch

type SyscheckControllerGetSyscheckAgentParamsArch string

SyscheckControllerGetSyscheckAgentParamsArch defines parameters for SyscheckControllerGetSyscheckAgent.

type SyscheckControllerGetSyscheckAgentParamsType

type SyscheckControllerGetSyscheckAgentParamsType string

SyscheckControllerGetSyscheckAgentParamsType defines parameters for SyscheckControllerGetSyscheckAgent.

type SyscheckControllerGetSyscheckAgentResponse

type SyscheckControllerGetSyscheckAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscheckResult `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscheckControllerGetSyscheckAgentResponse

func ParseApiControllersSyscheckControllerGetSyscheckAgentResponse(rsp *http.Response) (*SyscheckControllerGetSyscheckAgentResponse, error)

ParseApiControllersSyscheckControllerGetSyscheckAgentResponse parses an HTTP response from a SyscheckControllerGetSyscheckAgentWithResponse call

func (SyscheckControllerGetSyscheckAgentResponse) Status

Status returns HTTPResponse.Status

func (SyscheckControllerGetSyscheckAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscheckControllerInterface

SyscheckControllerInterface contains all methods for the wazuh controller api

type SyscheckControllerPutSyscheckParams

type SyscheckControllerPutSyscheckParams struct {
	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`
}

SyscheckControllerPutSyscheckParams defines parameters for SyscheckControllerPutSyscheck.

type SyscheckControllerPutSyscheckResponse

type SyscheckControllerPutSyscheckResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseAgentIDs `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscheckControllerPutSyscheckResponse

func ParseApiControllersSyscheckControllerPutSyscheckResponse(rsp *http.Response) (*SyscheckControllerPutSyscheckResponse, error)

ParseApiControllersSyscheckControllerPutSyscheckResponse parses an HTTP response from a SyscheckControllerPutSyscheckWithResponse call

func (SyscheckControllerPutSyscheckResponse) Status

Status returns HTTPResponse.Status

func (SyscheckControllerPutSyscheckResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscheckDatabase

type SyscheckDatabase struct {
	// Date when the alert was raised
	Date *time.Time `json:"date,omitempty"`

	// File name that raised the alert
	File *string `json:"file,omitempty"`

	// GID of the file. Only available in Linux agents
	Gid *string `json:"gid,omitempty"`

	// Group name. Only available in Linux agents
	Gname *string `json:"gname,omitempty"`

	// Inode of the file. Only available in Linux agents
	Inode *int32 `json:"inode,omitempty"`

	// MD5 checksum of the file
	Md5 *string `json:"md5,omitempty"`

	// Last modification date of the file
	Mtime *string `json:"mtime,omitempty"`

	// File permissions
	Perm *string `json:"perm,omitempty"`

	// SHA1 checksum of the file
	Sha1 *string `json:"sha1,omitempty"`

	// SHA256 checksum of the file
	Sha256 *string `json:"sha256,omitempty"`

	// File size in bytes
	Size *int64 `json:"size,omitempty"`

	// UID of the file
	Uid *string `json:"uid,omitempty"`

	// User name of the file
	Uname *string `json:"uname,omitempty"`
}

SyscheckDatabase defines model for SyscheckDatabase.

type SyscollectorController

type SyscollectorController struct {
	*ClientWithResponses
}

SyscollectorController implementation of the SyscollectorController interface

func (*SyscollectorController) GetHardwareInfo

GetHardwareInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetHotfixInfo

GetHotfixInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetNetworkAddressInfo

GetNetworkAddressInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetNetworkInterfaceInfo

GetNetworkInterfaceInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetNetworkProtocolInfo

GetNetworkProtocolInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetOsInfo

GetOsInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetPackagesInfo

GetPackagesInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetPortsInfo

GetPortsInfo calls the Syscollector controller´s function

func (*SyscollectorController) GetProcessesInfo

GetProcessesInfo calls the Syscollector controller´s function

type SyscollectorControllerGetHardwareInfoParams

type SyscollectorControllerGetHardwareInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`
}

SyscollectorControllerGetHardwareInfoParams defines parameters for SyscollectorControllerGetHardwareInfo.

type SyscollectorControllerGetHardwareInfoResponse

type SyscollectorControllerGetHardwareInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorHardware `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetHardwareInfoResponse

func ParseApiControllersSyscollectorControllerGetHardwareInfoResponse(rsp *http.Response) (*SyscollectorControllerGetHardwareInfoResponse, error)

ParseApiControllersSyscollectorControllerGetHardwareInfoResponse parses an HTTP response from a SyscollectorControllerGetHardwareInfoWithResponse call

func (SyscollectorControllerGetHardwareInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetHardwareInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetHotfixInfoParams

type SyscollectorControllerGetHotfixInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by hotfix
	Hotfix *Hotfix `json:"hotfix,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetHotfixInfoParams defines parameters for SyscollectorControllerGetHotfixInfo.

type SyscollectorControllerGetHotfixInfoResponse

type SyscollectorControllerGetHotfixInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorHotfixes `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetHotfixInfoResponse

func ParseApiControllersSyscollectorControllerGetHotfixInfoResponse(rsp *http.Response) (*SyscollectorControllerGetHotfixInfoResponse, error)

ParseApiControllersSyscollectorControllerGetHotfixInfoResponse parses an HTTP response from a SyscollectorControllerGetHotfixInfoWithResponse call

func (SyscollectorControllerGetHotfixInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetHotfixInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetNetworkAddressInfoParams

type SyscollectorControllerGetNetworkAddressInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by network interface
	Iface *Iface `json:"iface,omitempty"`

	// Filter by IP protocol
	Proto *Proto `json:"proto,omitempty"`

	// Filter by IP address
	Address *Address `json:"address,omitempty"`

	// Filter by broadcast direction
	Broadcast *Broadcast `json:"broadcast,omitempty"`

	// Filter by netmask
	Netmask *Netmask `json:"netmask,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetNetworkAddressInfoParams defines parameters for SyscollectorControllerGetNetworkAddressInfo.

type SyscollectorControllerGetNetworkAddressInfoResponse

type SyscollectorControllerGetNetworkAddressInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorNetwork `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetNetworkAddressInfoResponse

func ParseApiControllersSyscollectorControllerGetNetworkAddressInfoResponse(rsp *http.Response) (*SyscollectorControllerGetNetworkAddressInfoResponse, error)

ParseApiControllersSyscollectorControllerGetNetworkAddressInfoResponse parses an HTTP response from a SyscollectorControllerGetNetworkAddressInfoWithResponse call

func (SyscollectorControllerGetNetworkAddressInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetNetworkAddressInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetNetworkInterfaceInfoParams

type SyscollectorControllerGetNetworkInterfaceInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by adapter
	Adapter *Adapter `json:"adapter,omitempty"`

	// Type of file
	Type *Typesys `json:"type,omitempty"`

	// Filter by state
	State *State `json:"state,omitempty"`

	// Filter by mtu
	Mtu *Mtu `json:"mtu,omitempty"`

	// Filter by tx.packets
	TxPackets *TxPackets `json:"tx.packets,omitempty"`

	// Filter by rx.packets
	RxPackets *RxPackets `json:"rx.packets,omitempty"`

	// Filter by tx.bytes
	TxBytes *TxBytes `json:"tx.bytes,omitempty"`

	// Filter by rx.bytes
	RxBytes *RxBytes `json:"rx.bytes,omitempty"`

	// Filter by tx.errors
	TxErrors *TxErrors `json:"tx.errors,omitempty"`

	// Filter by rx.errors
	RxErrors *RxErrors `json:"rx.errors,omitempty"`

	// Filter by tx.dropped
	TxDropped *TxDropped `json:"tx.dropped,omitempty"`

	// Filter by rx.dropped
	RxDropped *RxDropped `json:"rx.dropped,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetNetworkInterfaceInfoParams defines parameters for SyscollectorControllerGetNetworkInterfaceInfo.

type SyscollectorControllerGetNetworkInterfaceInfoResponse

type SyscollectorControllerGetNetworkInterfaceInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorInterface `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetNetworkInterfaceInfoResponse

func ParseApiControllersSyscollectorControllerGetNetworkInterfaceInfoResponse(rsp *http.Response) (*SyscollectorControllerGetNetworkInterfaceInfoResponse, error)

ParseApiControllersSyscollectorControllerGetNetworkInterfaceInfoResponse parses an HTTP response from a SyscollectorControllerGetNetworkInterfaceInfoWithResponse call

func (SyscollectorControllerGetNetworkInterfaceInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetNetworkInterfaceInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetNetworkProtocolInfoParams

type SyscollectorControllerGetNetworkProtocolInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by network interface
	Iface *Iface `json:"iface,omitempty"`

	// Type of network
	Type *TypeSyscollector `json:"type,omitempty"`

	// Filter by network gateway
	Gateway *Gateway `json:"gateway,omitempty"`

	// Filter by network dhcp (enabled or disabled)
	Dhcp *Dhcp `json:"dhcp,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetNetworkProtocolInfoParams defines parameters for SyscollectorControllerGetNetworkProtocolInfo.

type SyscollectorControllerGetNetworkProtocolInfoResponse

type SyscollectorControllerGetNetworkProtocolInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorProtocol `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetNetworkProtocolInfoResponse

func ParseApiControllersSyscollectorControllerGetNetworkProtocolInfoResponse(rsp *http.Response) (*SyscollectorControllerGetNetworkProtocolInfoResponse, error)

ParseApiControllersSyscollectorControllerGetNetworkProtocolInfoResponse parses an HTTP response from a SyscollectorControllerGetNetworkProtocolInfoWithResponse call

func (SyscollectorControllerGetNetworkProtocolInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetNetworkProtocolInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetOsInfoParams

type SyscollectorControllerGetOsInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`
}

SyscollectorControllerGetOsInfoParams defines parameters for SyscollectorControllerGetOsInfo.

type SyscollectorControllerGetOsInfoResponse

type SyscollectorControllerGetOsInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorOS `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetOsInfoResponse

func ParseApiControllersSyscollectorControllerGetOsInfoResponse(rsp *http.Response) (*SyscollectorControllerGetOsInfoResponse, error)

ParseApiControllersSyscollectorControllerGetOsInfoResponse parses an HTTP response from a SyscollectorControllerGetOsInfoWithResponse call

func (SyscollectorControllerGetOsInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetOsInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetPackagesInfoParams

type SyscollectorControllerGetPackagesInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by vendor
	Vendor *Vendor `json:"vendor,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by architecture
	Architecture *Architecture `json:"architecture,omitempty"`

	// Filter by file format. For example 'deb' will output deb files
	Format *FileFormat `json:"format,omitempty"`

	// Filter by version name
	Version *PackageVersion `json:"version,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetPackagesInfoParams defines parameters for SyscollectorControllerGetPackagesInfo.

type SyscollectorControllerGetPackagesInfoResponse

type SyscollectorControllerGetPackagesInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorPackages `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetPackagesInfoResponse

func ParseApiControllersSyscollectorControllerGetPackagesInfoResponse(rsp *http.Response) (*SyscollectorControllerGetPackagesInfoResponse, error)

ParseApiControllersSyscollectorControllerGetPackagesInfoResponse parses an HTTP response from a SyscollectorControllerGetPackagesInfoWithResponse call

func (SyscollectorControllerGetPackagesInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetPackagesInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetPortsInfoParams

type SyscollectorControllerGetPortsInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by pid
	Pid *Pid `json:"pid,omitempty"`

	// Filter by protocol
	Protocol *Protocol `json:"protocol,omitempty"`

	// Filter by Local IP
	LocalIp *LocalIp `json:"local.ip,omitempty"`

	// Filter by Local Port
	LocalPort *LocalPort `json:"local.port,omitempty"`

	// Filter by Remote IP
	RemoteIp *RemoteIp `json:"remote.ip,omitempty"`

	// Filter by tx_queue
	TxQueue *TxQueue `json:"tx_queue,omitempty"`

	// Filter by state
	State *State `json:"state,omitempty"`

	// Filter by process name
	Process *Process `json:"process,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetPortsInfoParams defines parameters for SyscollectorControllerGetPortsInfo.

type SyscollectorControllerGetPortsInfoResponse

type SyscollectorControllerGetPortsInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorPorts `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetPortsInfoResponse

func ParseApiControllersSyscollectorControllerGetPortsInfoResponse(rsp *http.Response) (*SyscollectorControllerGetPortsInfoResponse, error)

ParseApiControllersSyscollectorControllerGetPortsInfoResponse parses an HTTP response from a SyscollectorControllerGetPortsInfoWithResponse call

func (SyscollectorControllerGetPortsInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetPortsInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerGetProcessesInfoParams

type SyscollectorControllerGetProcessesInfoParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Filter by process pid
	Pid *ProcessPid `json:"pid,omitempty"`

	// Filter by process state
	State *ProcessState `json:"state,omitempty"`

	// Filter by process parent pid
	Ppid *Ppid `json:"ppid,omitempty"`

	// Filter by process egroup
	Egroup *Egroup `json:"egroup,omitempty"`

	// Filter by process euser
	Euser *Euser `json:"euser,omitempty"`

	// Filter by process fgroup
	Fgroup *Fgroup `json:"fgroup,omitempty"`

	// Filter by process name
	Name *ProcessName `json:"name,omitempty"`

	// Filter by process nlwp
	Nlwp *Nlwp `json:"nlwp,omitempty"`

	// Filter by process pgrp
	Pgrp *Pgrp `json:"pgrp,omitempty"`

	// Filter by process priority
	Priority *Priority `json:"priority,omitempty"`

	// Filter by process rgroup
	Rgroup *Rgroup `json:"rgroup,omitempty"`

	// Filter by process ruser
	Ruser *Ruser `json:"ruser,omitempty"`

	// Filter by process sgroup
	Sgroup *Sgroup `json:"sgroup,omitempty"`

	// Filter by process suser
	Suser *Suser `json:"suser,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`
}

SyscollectorControllerGetProcessesInfoParams defines parameters for SyscollectorControllerGetProcessesInfo.

type SyscollectorControllerGetProcessesInfoResponse

type SyscollectorControllerGetProcessesInfoResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *struct {
		// Embedded struct due to allOf(#/components/schemas/ApiResponse)
		ApiResponse `yaml:",inline"`
		// Embedded fields due to inline allOf schema
		Data *AllItemsResponseSyscollectorProcesses `json:"data,omitempty"`
	}
	JSON400 *RequestError
	JSON401 *RequestError
	JSON403 *ApiError
	JSON405 *RequestError
	JSON429 *RequestError
}

func ParseApiControllersSyscollectorControllerGetProcessesInfoResponse

func ParseApiControllersSyscollectorControllerGetProcessesInfoResponse(rsp *http.Response) (*SyscollectorControllerGetProcessesInfoResponse, error)

ParseApiControllersSyscollectorControllerGetProcessesInfoResponse parses an HTTP response from a SyscollectorControllerGetProcessesInfoWithResponse call

func (SyscollectorControllerGetProcessesInfoResponse) Status

Status returns HTTPResponse.Status

func (SyscollectorControllerGetProcessesInfoResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type SyscollectorControllerInterface

SyscollectorControllerInterface contains all methods for the wazuh controller api

type SyscollectorHardware

type SyscollectorHardware struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// Motherboard serial number. This value will be empty in virtual machines
	BoardSerial *string `json:"board_serial,omitempty"`
	Cpu         *struct {
		// Number of cores the CPU has
		Cores *int32 `json:"cores,omitempty"`

		// Mhz the CPU has
		Mhz *float32 `json:"mhz,omitempty"`

		// CPU name
		Name *string `json:"name,omitempty"`
	} `json:"cpu,omitempty"`
	Ram *struct {
		// Current free RAM memory
		Free *int32 `json:"free,omitempty"`

		// Total RAM memory
		Total *int32 `json:"total,omitempty"`

		// RAM memory currently used
		Usage *int32 `json:"usage,omitempty"`
	} `json:"ram,omitempty"`
	Scan *ScanIdTime `json:"scan,omitempty"`
}

SyscollectorHardware defines model for SyscollectorHardware.

type SyscollectorHotfix

type SyscollectorHotfix struct {
	// Hotfixes for windows agents
	Hotfix *string     `json:"hotfix,omitempty"`
	Scan   *ScanIdTime `json:"scan,omitempty"`
}

SyscollectorHotfix defines model for SyscollectorHotfix.

type SyscollectorInterface

type SyscollectorInterface struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// MAC Address of the network interface
	Mac *string `json:"mac,omitempty"`

	// Network interface's Maximum Transfer Unit
	Mtu *int32 `json:"mtu,omitempty"`

	// Network interface name
	Name *string `json:"name,omitempty"`

	// Information related to received packets in the network interface
	Rx   *NetworkInterfaceReceivedPackets `json:"rx,omitempty"`
	Scan *ScanIdTime                      `json:"scan,omitempty"`

	// Network interface state
	State *SyscollectorInterfaceState `json:"state,omitempty"`

	// Information related to sent packets in the network interface
	Tx *NetworkInterfaceSentPackets `json:"tx,omitempty"`

	// Network interface type
	Type *string `json:"type,omitempty"`
}

SyscollectorInterface defines model for SyscollectorInterface.

type SyscollectorInterfaceState

type SyscollectorInterfaceState string

Network interface state

const (
	SyscollectorInterfaceStateDown SyscollectorInterfaceState = "down"

	SyscollectorInterfaceStateUp SyscollectorInterfaceState = "up"
)

Defines values for SyscollectorInterfaceState.

type SyscollectorNetwork

type SyscollectorNetwork struct {
	// IP address associated with the network interface
	Address *string `json:"address,omitempty"`

	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// IP address associated with the broadcast
	Broadcast *string `json:"broadcast,omitempty"`

	// Network interface name
	Iface *string `json:"iface,omitempty"`

	// Netmask associated with the network interface
	Netmask *string `json:"netmask,omitempty"`

	// Protocol associated with the network interface
	Proto *string `json:"proto,omitempty"`

	// Scan ID
	ScanId *int64 `json:"scan_id,omitempty"`
}

SyscollectorNetwork defines model for SyscollectorNetwork.

type SyscollectorOS

type SyscollectorOS struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// OS architecture
	Architecture *string `json:"architecture,omitempty"`

	// Machine's hostname
	Hostname *string `json:"hostname,omitempty"`
	Os       *struct {
		// OS version codename
		Codename *string `json:"codename,omitempty"`

		// Major release version
		Major *string `json:"major,omitempty"`

		// Minor release version
		Minor *string `json:"minor,omitempty"`

		// OS name
		Name *string `json:"name,omitempty"`

		// OS platform name
		Platform *string `json:"platform,omitempty"`

		// Full version name
		Version *string `json:"version,omitempty"`
	} `json:"os,omitempty"`

	// Release name
	Release *string     `json:"release,omitempty"`
	Scan    *ScanIdTime `json:"scan,omitempty"`

	// System name
	Sysname *string `json:"sysname,omitempty"`

	// Release version
	Version *string `json:"version,omitempty"`
}

SyscollectorOS defines model for SyscollectorOS.

type SyscollectorPackages

type SyscollectorPackages struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// Package architecture
	Architecture *string `json:"architecture,omitempty"`

	// Brief package description
	Description *string `json:"description,omitempty"`

	// Package format
	Format *SyscollectorPackagesFormat `json:"format,omitempty"`

	// Whether the package has multi architecture support
	Multiarch *SyscollectorPackagesMultiarch `json:"multiarch,omitempty"`

	// Package name
	Name *string `json:"name,omitempty"`

	// Package priority
	Priority *string     `json:"priority,omitempty"`
	Scan     *ScanIdTime `json:"scan,omitempty"`

	// Package section
	Section *string `json:"section,omitempty"`

	// Installed package size in bytes
	Size *int `json:"size,omitempty"`

	// Source section
	Source *string `json:"source,omitempty"`

	// Vendor name
	Vendor *string `json:"vendor,omitempty"`

	// Release version installed
	Version *string `json:"version,omitempty"`
}

SyscollectorPackages defines model for SyscollectorPackages.

type SyscollectorPackagesFormat

type SyscollectorPackagesFormat string

Package format

const (
	SyscollectorPackagesFormatDeb SyscollectorPackagesFormat = "deb"

	SyscollectorPackagesFormatPkg SyscollectorPackagesFormat = "pkg"

	SyscollectorPackagesFormatRpm SyscollectorPackagesFormat = "rpm"

	SyscollectorPackagesFormatWin SyscollectorPackagesFormat = "win"
)

Defines values for SyscollectorPackagesFormat.

type SyscollectorPackagesMultiarch

type SyscollectorPackagesMultiarch string

Whether the package has multi architecture support

const (
	SyscollectorPackagesMultiarchAllowed SyscollectorPackagesMultiarch = "allowed"

	SyscollectorPackagesMultiarchForeign SyscollectorPackagesMultiarch = "foreign"

	SyscollectorPackagesMultiarchSame SyscollectorPackagesMultiarch = "same"
)

Defines values for SyscollectorPackagesMultiarch.

type SyscollectorPorts

type SyscollectorPorts struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// Port inode
	Inode *int64 `json:"inode,omitempty"`

	// Information regarding local opened port
	Local *LocalPortInfo `json:"local,omitempty"`

	// PID owner of the opened port
	Pid *int32 `json:"pid,omitempty"`

	// Name of the PID
	Process *string `json:"process,omitempty"`

	// Protocol used in the communication
	Protocol *SyscollectorPortsProtocol `json:"protocol,omitempty"`

	// Information regarding the remote port the machine is connected to
	Remote *RemotePortInfo `json:"remote,omitempty"`

	// Packets at the receiver queue
	RxQueue *int32      `json:"rx_queue,omitempty"`
	Scan    *ScanIdTime `json:"scan,omitempty"`

	// Communication status
	State *SyscollectorPortsState `json:"state,omitempty"`

	// Packets pending to be transmitted
	TxQueue *int32 `json:"tx_queue,omitempty"`
}

SyscollectorPorts defines model for SyscollectorPorts.

type SyscollectorPortsProtocol

type SyscollectorPortsProtocol string

Protocol used in the communication

const (
	SyscollectorPortsProtocolTcp SyscollectorPortsProtocol = "tcp"

	SyscollectorPortsProtocolTcp6 SyscollectorPortsProtocol = "tcp6"

	SyscollectorPortsProtocolUdp SyscollectorPortsProtocol = "udp"

	SyscollectorPortsProtocolUdp6 SyscollectorPortsProtocol = "udp6"
)

Defines values for SyscollectorPortsProtocol.

type SyscollectorPortsState

type SyscollectorPortsState string

Communication status

const (
	SyscollectorPortsStateClose SyscollectorPortsState = "close"

	SyscollectorPortsStateCloseWait SyscollectorPortsState = "close_wait"

	SyscollectorPortsStateClosing SyscollectorPortsState = "closing"

	SyscollectorPortsStateDeleteTcp SyscollectorPortsState = "delete_tcp"

	SyscollectorPortsStateEstablished SyscollectorPortsState = "established"

	SyscollectorPortsStateFinWait1 SyscollectorPortsState = "fin_wait1"

	SyscollectorPortsStateFinWait2 SyscollectorPortsState = "fin_wait2"

	SyscollectorPortsStateLastAck SyscollectorPortsState = "last_ack"

	SyscollectorPortsStateListening SyscollectorPortsState = "listening"

	SyscollectorPortsStateSynRecv SyscollectorPortsState = "syn_recv"

	SyscollectorPortsStateSynSent SyscollectorPortsState = "syn_sent"

	SyscollectorPortsStateTimeWait SyscollectorPortsState = "time_wait"

	SyscollectorPortsStateUnknown SyscollectorPortsState = "unknown"
)

Defines values for SyscollectorPortsState.

type SyscollectorProcess

type SyscollectorProcess struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// Process received arguments
	Argvs *string `json:"argvs,omitempty"`

	// Executed command
	Cmd *string `json:"cmd,omitempty"`

	// Effective group
	Egroup *string `json:"egroup,omitempty"`

	// Effective user
	Euser *string `json:"euser,omitempty"`

	// Filesystem group name
	Fgroup *string `json:"fgroup,omitempty"`

	// Process name
	Name *string `json:"name,omitempty"`

	// Nice value of the process
	Nice *int32 `json:"nice,omitempty"`

	// Number of light weight processes
	Nlwp *int32 `json:"nlwp,omitempty"`

	// Process group
	Pgrp *int32 `json:"pgrp,omitempty"`

	// Process PID
	Pid *string `json:"pid,omitempty"`

	// Process parent PID
	Ppid *int32 `json:"ppid,omitempty"`

	// Kernel scheduling priority
	Priority *int32 `json:"priority,omitempty"`

	// Processor number which is running the process
	Processor *int32 `json:"processor,omitempty"`

	// Process resident size in bytes
	Resident *int32 `json:"resident,omitempty"`

	// Real group
	Rgroup *string `json:"rgroup,omitempty"`

	// Real user
	Ruser *string     `json:"ruser,omitempty"`
	Scan  *ScanIdTime `json:"scan,omitempty"`

	// Process session
	Session *int32 `json:"session,omitempty"`

	// Saved-set group
	Sgroup *string `json:"sgroup,omitempty"`

	// Shared memory
	Share *int32 `json:"share,omitempty"`

	// Process size in bytes
	Size *int32 `json:"size,omitempty"`

	// Time when the process started
	StartTime *int64 `json:"start_time,omitempty"`

	// Process state
	State *string `json:"state,omitempty"`

	// Time spent executing system code
	Stime *int32 `json:"stime,omitempty"`

	// Saved-set user
	Suser *string `json:"suser,omitempty"`

	// Thread Group ID
	Tgid *int32 `json:"tgid,omitempty"`

	// Process TTY number
	Tty *int32 `json:"tty,omitempty"`

	// Time spent executing user code
	Utime *int32 `json:"utime,omitempty"`

	// Total VM size (KB)
	VmSize *int32 `json:"vm_size,omitempty"`
}

SyscollectorProcess defines model for SyscollectorProcess.

type SyscollectorProtocol

type SyscollectorProtocol struct {
	// Agent ID
	AgentId *AgentID `json:"agent_id,omitempty"`

	// DHCP status
	Dhcp *DHCPStatus `json:"dhcp,omitempty"`

	// Gateway IP
	Gateway *string `json:"gateway,omitempty"`

	// Network interface name
	Iface *string `json:"iface,omitempty"`

	// Scan ID
	ScanId *int64 `json:"scan_id,omitempty"`

	// Protocol of the interface data
	Type *SyscollectorProtocolType `json:"type,omitempty"`
}

SyscollectorProtocol defines model for SyscollectorProtocol.

type SyscollectorProtocolType

type SyscollectorProtocolType string

Protocol of the interface data

const (
	SyscollectorProtocolTypeIpv4 SyscollectorProtocolType = "ipv4"

	SyscollectorProtocolTypeIpv6 SyscollectorProtocolType = "ipv6"
)

Defines values for SyscollectorProtocolType.

type Tag

type Tag string

Tag defines model for tag.

const (
	WazuhAgentlessd Tag = "wazuh-agentlessd"

	WazuhAnalysisd Tag = "wazuh-analysisd"

	WazuhAuthd Tag = "wazuh-authd"

	WazuhCsyslogd Tag = "wazuh-csyslogd"

	WazuhDb Tag = "wazuh-db"

	WazuhDbd Tag = "wazuh-dbd"

	WazuhExecd Tag = "wazuh-execd"

	WazuhIntegratord Tag = "wazuh-integratord"

	WazuhLogcollector Tag = "wazuh-logcollector"

	WazuhMaild Tag = "wazuh-maild"

	WazuhModulesd Tag = "wazuh-modulesd"

	WazuhModulesdAgentKeyPolling Tag = "wazuh-modulesd:agent-key-polling"

	WazuhModulesdAwsS3 Tag = "wazuh-modulesd:aws-s3"

	WazuhModulesdAzureLogs Tag = "wazuh-modulesd:azure-logs"

	WazuhModulesdCiscat Tag = "wazuh-modulesd:ciscat"

	WazuhModulesdCommand Tag = "wazuh-modulesd:command"

	WazuhModulesdControl Tag = "wazuh-modulesd:control"

	WazuhModulesdDatabase Tag = "wazuh-modulesd:database"

	WazuhModulesdDockerListener Tag = "wazuh-modulesd:docker-listener"

	WazuhModulesdDownload Tag = "wazuh-modulesd:download"

	WazuhModulesdOscap Tag = "wazuh-modulesd:oscap"

	WazuhModulesdOsquery Tag = "wazuh-modulesd:osquery"

	WazuhModulesdSyscollector Tag = "wazuh-modulesd:syscollector"

	WazuhModulesdVulnerabilityDetector Tag = "wazuh-modulesd:vulnerability-detector"

	WazuhMonitord Tag = "wazuh-monitord"

	WazuhRemoted Tag = "wazuh-remoted"

	WazuhReportd Tag = "wazuh-reportd"

	WazuhRootcheck Tag = "wazuh-rootcheck"

	WazuhSyscheckd Tag = "wazuh-syscheckd"
)

Defines values for Tag.

type TaskController

type TaskController struct {
	*ClientWithResponses
}

TaskController implementation of the TaskController interface

func (*TaskController) GetTasksStatus

func (c *TaskController) GetTasksStatus(params *TaskControllerGetTasksStatusParams, arg2 ...RequestEditorFn) (*ApiResponse, error)

GetTasksStatus calls the Task controller´s function

type TaskControllerGetTasksStatusParams

type TaskControllerGetTasksStatusParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// List of agent IDs (separated by comma), all agents selected by default if not specified
	AgentsList *AgentsList `json:"agents_list,omitempty"`

	// List of task IDs (separated by comma)
	TasksList *TasksList `json:"tasks_list,omitempty"`

	// Filter by command
	Command *Command `json:"command,omitempty"`

	// Show results filtered by node
	Node *Node `json:"node,omitempty"`

	// Show results filtered by module
	Module *Module `json:"module,omitempty"`

	// Filter by status
	Status *Status `json:"status,omitempty"`
}

TaskControllerGetTasksStatusParams defines parameters for TaskControllerGetTasksStatus.

type TaskControllerGetTasksStatusResponse

type TaskControllerGetTasksStatusResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
}

func ParseApiControllersTaskControllerGetTasksStatusResponse

func ParseApiControllersTaskControllerGetTasksStatusResponse(rsp *http.Response) (*TaskControllerGetTasksStatusResponse, error)

ParseApiControllersTaskControllerGetTasksStatusResponse parses an HTTP response from a TaskControllerGetTasksStatusWithResponse call

func (TaskControllerGetTasksStatusResponse) Status

Status returns HTTPResponse.Status

func (TaskControllerGetTasksStatusResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type TaskControllerInterface

type TaskControllerInterface interface {
	GetTasksStatus(params *TaskControllerGetTasksStatusParams, arg2 ...RequestEditorFn) (*ApiResponse, error)
}

TaskControllerInterface contains all methods for the wazuh controller api

type TaskId

type TaskId string

Task ID

type TasksList

type TasksList []TaskId

TasksList defines model for tasks_list.

type Title

type Title string

Title defines model for title.

type Token

type Token struct {
	// User's JWT token
	Token *string `json:"token,omitempty"`
}

Token defines model for Token.

type TooManyRequestsResponse

type TooManyRequestsResponse RequestError

TooManyRequestsResponse defines model for TooManyRequestsResponse.

type Tsc

type Tsc string

Tsc defines model for tsc.

type TxBytes

type TxBytes int32

TxBytes defines model for tx.bytes.

type TxDropped

type TxDropped int32

TxDropped defines model for tx.dropped.

type TxErrors

type TxErrors int32

TxErrors defines model for tx.errors.

type TxPackets

type TxPackets int32

TxPackets defines model for tx.packets.

type TxQueue

type TxQueue string

TxQueue defines model for tx_queue.

type TypeAgents

type TypeAgents []string

TypeAgents defines model for type_agents.

type TypeSyscollector

type TypeSyscollector string

TypeSyscollector defines model for type_syscollector.

type Typesys

type Typesys string

Typesys defines model for typesys.

type UnauthorizedResponse

type UnauthorizedResponse RequestError

UnauthorizedResponse defines model for UnauthorizedResponse.

type Unknown

type Unknown int32

Unknown defines model for unknown.

type UpgradeVersion

type UpgradeVersion string

UpgradeVersion defines model for upgrade_version.

type UseHttp

type UseHttp bool

UseHttp defines model for use_http.

type UserId

type UserId string

User ID

type UserIdDELETE

type UserIdDELETE string

User ID|all

type UserIdRequired

type UserIdRequired UserId

User ID

type UserIds

type UserIds []UserId

UserIds defines model for user_ids.

type UserIdsDelete

type UserIdsDelete []UserIdDELETE

UserIdsDelete defines model for user_ids_delete.

type UsersResponse

type UsersResponse struct {
	// Flag to enable the user to log in using authorization context
	AllowRunAs *bool `json:"allow_run_as,omitempty"`

	// User's id
	Id *int `json:"id,omitempty"`

	// User's roles
	Roles    *[]interface{} `json:"roles,omitempty"`
	Username *string        `json:"username,omitempty"`
}

UsersResponse defines model for UsersResponse.

type ValidationStatus

type ValidationStatus struct {
	// Node name
	Name *string `json:"name,omitempty"`

	// Status value
	Status *string `json:"status,omitempty"`
}

ValidationStatus defines model for ValidationStatus.

type ValueName

type ValueName string

ValueName defines model for value.name.

type ValueType

type ValueType string

ValueType defines model for value.type.

type Vendor

type Vendor string

Vendor defines model for vendor.

type Version

type Version string

Version defines model for version.

type VulnerabilityController

type VulnerabilityController struct {
	*ClientWithResponses
}

VulnerabilityController implementation of the VulnerabilityController interface

func (*VulnerabilityController) GetVulnerabilityAgent

GetVulnerabilityAgent calls the Vulnerability controller´s function

type VulnerabilityControllerGetVulnerabilityAgentParams

type VulnerabilityControllerGetVulnerabilityAgentParams struct {
	// Show results in human-readable format
	Pretty *Pretty `json:"pretty,omitempty"`

	// Disable timeout response
	WaitForComplete *WaitForComplete `json:"wait_for_complete,omitempty"`

	// First element to return in the collection
	Offset *Offset `json:"offset,omitempty"`

	// Maximum number of elements to return. Although up to 100.000 can be specified, it is recommended not to exceed 500 elements. Responses may be slower the more this number is exceeded.
	Limit *Limit `json:"limit,omitempty"`

	// Sort the collection by a field or fields (separated by comma). Use +/- at the beggining to list in ascending or descending order. Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Sort *Sort `json:"sort,omitempty"`

	// Look for elements containing the specified string. To obtain a complementary search, use '-' at the beggining
	Search *Search `json:"search,omitempty"`

	// Select which fields to return (separated by comma). Use '.' for nested fields. For example, '{field1: field2}' may be selected with 'field1.field2'
	Select *Select `json:"select,omitempty"`

	// Query to filter results by. For example q=&quot;status=active&quot;
	Q *Query `json:"q,omitempty"`

	// Look for distinct values.
	Distinct *Distinct `json:"distinct,omitempty"`

	// Filter by architecture
	Architecture *Architecture `json:"architecture,omitempty"`

	// Filter by CVE
	Cve *Cve `json:"cve,omitempty"`

	// Filter by name
	Name *Name `json:"name,omitempty"`

	// Filter by CVE version
	Version *CveVersion `json:"version,omitempty"`
}

VulnerabilityControllerGetVulnerabilityAgentParams defines parameters for VulnerabilityControllerGetVulnerabilityAgent.

type VulnerabilityControllerGetVulnerabilityAgentResponse

type VulnerabilityControllerGetVulnerabilityAgentResponse struct {
	Body         []byte
	HTTPResponse *http.Response
	JSON200      *ApiResponse
	JSON400      *RequestError
	JSON401      *RequestError
	JSON403      *ApiError
	JSON405      *RequestError
	JSON429      *RequestError
}

func ParseApiControllersVulnerabilityControllerGetVulnerabilityAgentResponse

func ParseApiControllersVulnerabilityControllerGetVulnerabilityAgentResponse(rsp *http.Response) (*VulnerabilityControllerGetVulnerabilityAgentResponse, error)

ParseApiControllersVulnerabilityControllerGetVulnerabilityAgentResponse parses an HTTP response from a VulnerabilityControllerGetVulnerabilityAgentWithResponse call

func (VulnerabilityControllerGetVulnerabilityAgentResponse) Status

Status returns HTTPResponse.Status

func (VulnerabilityControllerGetVulnerabilityAgentResponse) StatusCode

StatusCode returns HTTPResponse.StatusCode

type VulnerabilityControllerInterface

type VulnerabilityControllerInterface interface {
	GetVulnerabilityAgent(arg1 AgentId, params *VulnerabilityControllerGetVulnerabilityAgentParams, arg3 ...RequestEditorFn) (*ApiResponse, error)
}

VulnerabilityControllerInterface contains all methods for the wazuh controller api

type WaitForComplete

type WaitForComplete bool

WaitForComplete defines model for wait_for_complete.

type WazuhAPIError

type WazuhAPIError interface {
	Code() int32
	Title() string
	Detail() string
	DapiErrors() *ApiError_DapiErrors
	Instance() string
	Remediation() string
}

WazuhAPIError api errors returned by wazuh

type WazuhAnalysisdStats

type WazuhAnalysisdStats struct {
	// Pending to write in disk alerts queue size
	AlertsQueueSize *float32 `json:"alerts_queue_size,omitempty"`

	// If an event matches a rule, an alert is raised. The alerts are pushed to a _pending to write in disk alerts_ queue. This variable shows usage of that queue
	AlertsQueueUsage *float32 `json:"alerts_queue_usage,omitempty"`

	// Total of alerts written in disk during the last 5 seconds
	AlertsWritten *float32 `json:"alerts_written,omitempty"`

	// _Events to write in the archives.log_ queue size
	ArchivesQueueSize *float32 `json:"archives_queue_size,omitempty"`

	// _Events to write in the archives.log_ queue usage
	ArchivesQueueUsage *float32 `json:"archives_queue_usage,omitempty"`

	// Non catalogued events queue size
	EventQueueSize *float32 `json:"event_queue_size,omitempty"`

	// Same as `syscheck_queue_usage` but for events not catalogued in any of the previously mentioned queues
	EventQueueUsage *float32 `json:"event_queue_usage,omitempty"`

	// Discarded events because they didn't match any rule in the ruleset
	EventsDropped *float32 `json:"events_dropped,omitempty"`

	// Same as `events_processed` but per second
	EventsEdps *float32 `json:"events_edps,omitempty"`

	// Total of events processed (i.e. matched against Wazuh ruleset) in the last 5 seconds
	EventsProcessed *float32 `json:"events_processed,omitempty"`

	// Events received in `analysisd` from the rest of modules in the last 5 seconds
	EventsReceived *float32 `json:"events_received,omitempty"`

	// _Events to write in the firewall log_ queue size
	FirewallQueueSize *float32 `json:"firewall_queue_size,omitempty"`

	// Percentage of use in the queue of events to write in the firewall log
	FirewallQueueUsage *float32 `json:"firewall_queue_usage,omitempty"`

	// Same as `alerts_written` but focusing in firewall alerts
	FirewallWritten *float32 `json:"firewall_written,omitempty"`

	// Same as `alerts_written` but focusing in [FTS alerts] (https://documentation.wazuh.com/4.2/user-manual/ruleset/ruleset-xml-syntax/decoders.html?highlight=fts #fts)
	FtsWritten *float32 `json:"fts_written,omitempty"`

	// Hostinfo events decoded per second
	HostinfoEdps *float32 `json:"hostinfo_edps,omitempty"`

	// Same as `total_events_decoded` but for hostinfo events
	HostinfoEventsDecoded *float32 `json:"hostinfo_events_decoded,omitempty"`

	// Hostinfo events queue size
	HostinfoQueueSize *float32 `json:"hostinfo_queue_size,omitempty"`

	// Same as `syscheck_queue_usage` but for hostinfo events
	HostinfoQueueUsage *float32 `json:"hostinfo_queue_usage,omitempty"`

	// Same as `total_events_decoded` but for non catalogued events
	OtherEventsDecoded *float32 `json:"other_events_decoded,omitempty"`

	// Non catalogued events decoded per second
	OtherEventsEdps *float32 `json:"other_events_edps,omitempty"`

	// Rootcheck events decoded per second
	RootcheckEdps *float32 `json:"rootcheck_edps,omitempty"`

	// Same as `total_events_decoded` but for rootcheck events
	RootcheckEventsDecoded *float32 `json:"rootcheck_events_decoded,omitempty"`

	// Rootcheck events queue size
	RootcheckQueueSize *float32 `json:"rootcheck_queue_size,omitempty"`

	// Same as `syscheck_queue_usage` but for rootcheck events
	RootcheckQueueUsage *float32 `json:"rootcheck_queue_usage,omitempty"`

	// Pending to process events queue size
	RuleMatchingQueueSize *float32 `json:"rule_matching_queue_size,omitempty"`

	// After decoding, events are pushed to a _pending to process_ queue which will match the events against the Wazuh ruleset to raise alerts. This variable shows usage of that queue
	RuleMatchingQueueUsage *float32 `json:"rule_matching_queue_usage,omitempty"`

	// Policy monitoring events decoded per second
	ScaEdps *float32 `json:"sca_edps,omitempty"`

	// Same as `total_events_decoded` but for policy monitoring events
	ScaEventsDecoded *float32 `json:"sca_events_decoded,omitempty"`

	// Policy monitoring events queue size
	ScaQueueSize *float32 `json:"sca_queue_size,omitempty"`

	// Same as `syscheck_queue_usage` but for policy monitoring events
	ScaQueueUsage *float32 `json:"sca_queue_usage,omitempty"`

	// Stats log queue size
	StatisticalQueueSize *float32 `json:"statistical_queue_size,omitempty"`

	// Stats log queue usage
	StatisticalQueueUsage *float32 `json:"statistical_queue_usage,omitempty"`

	// FIM events decoded per second (EDPS = Events Decoded Per Second)
	SyscheckEdps *float32 `json:"syscheck_edps,omitempty"`

	// Same as `total_events_decoded` but for FIM events
	SyscheckEventsDecoded *float32 `json:"syscheck_events_decoded,omitempty"`

	// Syscheck events queue size
	SyscheckQueueSize *float32 `json:"syscheck_queue_size,omitempty"`

	// Percentage of use in the syscheck events queue pending to be decoded. Events are discarded when the queue is full
	SyscheckQueueUsage *float32 `json:"syscheck_queue_usage,omitempty"`

	// System inventory events decoded per second
	SyscollectorEdps *float32 `json:"syscollector_edps,omitempty"`

	// Same as `total_events_decoded` but for system inventory events
	SyscollectorEventsDecoded *float32 `json:"syscollector_events_decoded,omitempty"`

	// System inventory events queue size
	SyscollectorQueueSize *float32 `json:"syscollector_queue_size,omitempty"`

	// Same as `syscheck_queue_usage` but for system inventory events
	SyscollectorQueueUsage *float32 `json:"syscollector_queue_usage,omitempty"`

	// Total events decoded in the last 5 seconds. This number is not accumulative, the number in the following 5 seconds can be lower than the previous one
	TotalEventsDecoded *float32 `json:"total_events_decoded,omitempty"`

	// Windows events decoded per second
	WinevtEdps *float32 `json:"winevt_edps,omitempty"`

	// Same as `total_events_decoded` but for Windows events
	WinevtEventsDecoded *float32 `json:"winevt_events_decoded,omitempty"`

	// Windows events queue size
	WinevtQueueSize *float32 `json:"winevt_queue_size,omitempty"`

	// Same as `syscheck_queue_usage` but for Windows events
	WinevtQueueUsage *float32 `json:"winevt_queue_usage,omitempty"`
}

WazuhAnalysisdStats defines model for WazuhAnalysisdStats.

type WazuhDaemonsStatus

type WazuhDaemonsStatus struct {
	WazuhAgentlessd   *DaemonStatus `json:"wazuh-agentlessd,omitempty"`
	WazuhAnalysisd    *DaemonStatus `json:"wazuh-analysisd,omitempty"`
	WazuhApid         *DaemonStatus `json:"wazuh-apid,omitempty"`
	WazuhAuthd        *DaemonStatus `json:"wazuh-authd,omitempty"`
	WazuhClusterd     *DaemonStatus `json:"wazuh-clusterd,omitempty"`
	WazuhCsyslogd     *DaemonStatus `json:"wazuh-csyslogd,omitempty"`
	WazuhDb           *DaemonStatus `json:"wazuh-db,omitempty"`
	WazuhDbd          *DaemonStatus `json:"wazuh-dbd,omitempty"`
	WazuhExecd        *DaemonStatus `json:"wazuh-execd,omitempty"`
	WazuhIntegratord  *DaemonStatus `json:"wazuh-integratord,omitempty"`
	WazuhLogcollector *DaemonStatus `json:"wazuh-logcollector,omitempty"`
	WazuhMaild        *DaemonStatus `json:"wazuh-maild,omitempty"`
	WazuhModulesd     *DaemonStatus `json:"wazuh-modulesd,omitempty"`
	WazuhMonitord     *DaemonStatus `json:"wazuh-monitord,omitempty"`
	WazuhRemoted      *DaemonStatus `json:"wazuh-remoted,omitempty"`
	WazuhReportd      *DaemonStatus `json:"wazuh-reportd,omitempty"`
	WazuhSyscheckd    *DaemonStatus `json:"wazuh-syscheckd,omitempty"`
}

WazuhDaemonsStatus defines model for WazuhDaemonsStatus.

type WazuhError

type WazuhError interface {
	Code() int32
	Title() string
	Detail() string
}

WazuhError generic Wazuh error

type WazuhHourlyStats

type WazuhHourlyStats struct {
	// Array containing the number of alerts for every hour
	Averages     *[]int `json:"averages,omitempty"`
	Interactions *int32 `json:"interactions,omitempty"`
}

WazuhHourlyStats defines model for WazuhHourlyStats.

type WazuhInfo

type WazuhInfo struct {
	CompilationDate *time.Time `json:"compilation_date,omitempty"`

	// Maximum number of agents that can be registered.
	MaxAgents      *string `json:"max_agents,omitempty"`
	OpensslSupport *string `json:"openssl_support,omitempty"`

	// Wazuh installation path
	Path *string `json:"path,omitempty"`

	// Wazuh installation type
	Type     *WazuhInfoType `json:"type,omitempty"`
	TzName   *string        `json:"tz_name,omitempty"`
	TzOffset *string        `json:"tz_offset,omitempty"`

	// Wazuh version
	Version *string `json:"version,omitempty"`
}

WazuhInfo defines model for WazuhInfo.

type WazuhInfoType

type WazuhInfoType string

Wazuh installation type

const (
	WazuhInfoTypeHybrid WazuhInfoType = "hybrid"

	WazuhInfoTypeLocal WazuhInfoType = "local"

	WazuhInfoTypeServer WazuhInfoType = "server"
)

Defines values for WazuhInfoType.

type WazuhLogs

type WazuhLogs struct {
	// Log message
	Description *string `json:"description,omitempty"`

	// Log level
	Level *WazuhLogsLevel `json:"level,omitempty"`

	// Wazuh component that logged the event
	Tag       *WazuhLogsTag `json:"tag,omitempty"`
	Timestamp *time.Time    `json:"timestamp,omitempty"`
}

WazuhLogs defines model for WazuhLogs.

type WazuhLogsLevel

type WazuhLogsLevel string

Log level

const (
	WazuhLogsLevelCritical WazuhLogsLevel = "critical"

	WazuhLogsLevelDebug WazuhLogsLevel = "debug"

	WazuhLogsLevelDebug2 WazuhLogsLevel = "debug2"

	WazuhLogsLevelError WazuhLogsLevel = "error"

	WazuhLogsLevelInfo WazuhLogsLevel = "info"

	WazuhLogsLevelWarning WazuhLogsLevel = "warning"
)

Defines values for WazuhLogsLevel.

type WazuhLogsSummary

type WazuhLogsSummary struct {
	Sca                                *LogSummary `json:"sca,omitempty"`
	WazuhAgentlessd                    *LogSummary `json:"wazuh-agentlessd,omitempty"`
	WazuhAnalysisd                     *LogSummary `json:"wazuh-analysisd,omitempty"`
	WazuhAuthd                         *LogSummary `json:"wazuh-authd,omitempty"`
	WazuhCsyslogd                      *LogSummary `json:"wazuh-csyslogd,omitempty"`
	WazuhDb                            *LogSummary `json:"wazuh-db,omitempty"`
	WazuhDbd                           *LogSummary `json:"wazuh-dbd,omitempty"`
	WazuhExecd                         *LogSummary `json:"wazuh-execd,omitempty"`
	WazuhIntegratord                   *LogSummary `json:"wazuh-integratord,omitempty"`
	WazuhLogcollector                  *LogSummary `json:"wazuh-logcollector,omitempty"`
	WazuhMaild                         *LogSummary `json:"wazuh-maild,omitempty"`
	WazuhModulesd                      *LogSummary `json:"wazuh-modulesd,omitempty"`
	WazuhModulesdAgentKeyPolling       *LogSummary `json:"wazuh-modulesd:agent-key-polling,omitempty"`
	WazuhModulesdAwsS3                 *LogSummary `json:"wazuh-modulesd:aws-s3,omitempty"`
	WazuhModulesdAzureLogs             *LogSummary `json:"wazuh-modulesd:azure-logs,omitempty"`
	WazuhModulesdCiscat                *LogSummary `json:"wazuh-modulesd:ciscat,omitempty"`
	WazuhModulesdCommand               *LogSummary `json:"wazuh-modulesd:command,omitempty"`
	WazuhModulesdDatabase              *LogSummary `json:"wazuh-modulesd:database,omitempty"`
	WazuhModulesdDockerListener        *LogSummary `json:"wazuh-modulesd:docker-listener,omitempty"`
	WazuhModulesdDownload              *LogSummary `json:"wazuh-modulesd:download,omitempty"`
	WazuhModulesdOscap                 *LogSummary `json:"wazuh-modulesd:oscap,omitempty"`
	WazuhModulesdOsquery               *LogSummary `json:"wazuh-modulesd:osquery,omitempty"`
	WazuhModulesdSyscollector          *LogSummary `json:"wazuh-modulesd:syscollector,omitempty"`
	WazuhModulesdVulnerabilityDetector *LogSummary `json:"wazuh-modulesd:vulnerability-detector,omitempty"`
	WazuhMonitord                      *LogSummary `json:"wazuh-monitord,omitempty"`
	WazuhRemoted                       *LogSummary `json:"wazuh-remoted,omitempty"`
	WazuhReportd                       *LogSummary `json:"wazuh-reportd,omitempty"`
	WazuhRootcheck                     *LogSummary `json:"wazuh-rootcheck,omitempty"`
	WazuhSyscheckd                     *LogSummary `json:"wazuh-syscheckd,omitempty"`
}

WazuhLogsSummary defines model for WazuhLogsSummary.

type WazuhLogsTag

type WazuhLogsTag string

Wazuh component that logged the event

const (
	WazuhLogsTagAgentControl WazuhLogsTag = "agent_control"

	WazuhLogsTagSca WazuhLogsTag = "sca"

	WazuhLogsTagVerifyAgentConf WazuhLogsTag = "verify-agent-conf"

	WazuhLogsTagWazuhAgentlessd WazuhLogsTag = "wazuh-agentlessd"

	WazuhLogsTagWazuhAnalysisd WazuhLogsTag = "wazuh-analysisd"

	WazuhLogsTagWazuhAuthd WazuhLogsTag = "wazuh-authd"

	WazuhLogsTagWazuhCsyslogd WazuhLogsTag = "wazuh-csyslogd"

	WazuhLogsTagWazuhDb WazuhLogsTag = "wazuh-db"

	WazuhLogsTagWazuhDbd WazuhLogsTag = "wazuh-dbd"

	WazuhLogsTagWazuhExecd WazuhLogsTag = "wazuh-execd"

	WazuhLogsTagWazuhIntegratord WazuhLogsTag = "wazuh-integratord"

	WazuhLogsTagWazuhLogcollector WazuhLogsTag = "wazuh-logcollector"

	WazuhLogsTagWazuhMaild WazuhLogsTag = "wazuh-maild"

	WazuhLogsTagWazuhModulesd WazuhLogsTag = "wazuh-modulesd"

	WazuhLogsTagWazuhModulesdAgentKeyPolling WazuhLogsTag = "wazuh-modulesd:agent-key-polling"

	WazuhLogsTagWazuhModulesdAgentUpgrade WazuhLogsTag = "wazuh-modulesd:agent-upgrade"

	WazuhLogsTagWazuhModulesdAwsS3 WazuhLogsTag = "wazuh-modulesd:aws-s3"

	WazuhLogsTagWazuhModulesdAzureLogs WazuhLogsTag = "wazuh-modulesd:azure-logs"

	WazuhLogsTagWazuhModulesdCiscat WazuhLogsTag = "wazuh-modulesd:ciscat"

	WazuhLogsTagWazuhModulesdCommand WazuhLogsTag = "wazuh-modulesd:command"

	WazuhLogsTagWazuhModulesdControl WazuhLogsTag = "wazuh-modulesd:control"

	WazuhLogsTagWazuhModulesdDatabase WazuhLogsTag = "wazuh-modulesd:database"

	WazuhLogsTagWazuhModulesdDockerListener WazuhLogsTag = "wazuh-modulesd:docker-listener"

	WazuhLogsTagWazuhModulesdDownload WazuhLogsTag = "wazuh-modulesd:download"

	WazuhLogsTagWazuhModulesdOscap WazuhLogsTag = "wazuh-modulesd:oscap"

	WazuhLogsTagWazuhModulesdOsquery WazuhLogsTag = "wazuh-modulesd:osquery"

	WazuhLogsTagWazuhModulesdSyscollector WazuhLogsTag = "wazuh-modulesd:syscollector"

	WazuhLogsTagWazuhModulesdTaskManager WazuhLogsTag = "wazuh-modulesd:task-manager"

	WazuhLogsTagWazuhModulesdVulnerabilityDetector WazuhLogsTag = "wazuh-modulesd:vulnerability-detector"

	WazuhLogsTagWazuhMonitord WazuhLogsTag = "wazuh-monitord"

	WazuhLogsTagWazuhRemoted WazuhLogsTag = "wazuh-remoted"

	WazuhLogsTagWazuhReportd WazuhLogsTag = "wazuh-reportd"

	WazuhLogsTagWazuhRootcheck WazuhLogsTag = "wazuh-rootcheck"

	WazuhLogsTagWazuhSyscheckd WazuhLogsTag = "wazuh-syscheckd"
)

Defines values for WazuhLogsTag.

type WazuhManagerConfiguration

type WazuhManagerConfiguration struct {
	ActiveResponse  *[]map[string]interface{} `json:"active-response,omitempty"`
	AgentKeyPolling *map[string]interface{}   `json:"agent-key-polling,omitempty"`
	Agentless       *[]map[string]interface{} `json:"agentless,omitempty"`
	Alerts          *map[string]interface{}   `json:"alerts,omitempty"`
	Auth            *map[string]interface{}   `json:"auth,omitempty"`
	AwsS3           *map[string]interface{}   `json:"aws-s3,omitempty"`
	AzureLogs       *map[string]interface{}   `json:"azure-logs,omitempty"`
	CisCat          *map[string]interface{}   `json:"cis-cat,omitempty"`
	Cluster         *map[string]interface{}   `json:"cluster,omitempty"`
	Command         *[]map[string]interface{} `json:"command,omitempty"`
	DatabaseOutput  *map[string]interface{}   `json:"database_output,omitempty"`
	DockerListener  *map[string]interface{}   `json:"docker-listener,omitempty"`
	EmailAlerts     *map[string]interface{}   `json:"email_alerts,omitempty"`
	GcpPubsub       *map[string]interface{}   `json:"gcp-pubsub,omitempty"`
	Global          *map[string]interface{}   `json:"global,omitempty"`
	Integration     *[]map[string]interface{} `json:"integration,omitempty"`
	Labels          *map[string]interface{}   `json:"labels,omitempty"`
	Localfile       *[]map[string]interface{} `json:"localfile,omitempty"`
	Logging         *map[string]interface{}   `json:"logging,omitempty"`
	OpenScap        *map[string]interface{}   `json:"open-scap,omitempty"`
	Osquery         *map[string]interface{}   `json:"osquery,omitempty"`
	Remote          *[]map[string]interface{} `json:"remote,omitempty"`
	Reports         *map[string]interface{}   `json:"reports,omitempty"`
	Rootcheck       *map[string]interface{}   `json:"rootcheck,omitempty"`
	Ruleset         *map[string]interface{}   `json:"ruleset,omitempty"`
	Sca             *map[string]interface{}   `json:"sca,omitempty"`
	Socket          *map[string]interface{}   `json:"socket,omitempty"`
	Syscheck        *map[string]interface{}   `json:"syscheck,omitempty"`
	Syscollector    *map[string]interface{}   `json:"syscollector,omitempty"`
	SyslogOutput    *[]map[string]interface{} `json:"syslog_output,omitempty"`
}

WazuhManagerConfiguration defines model for WazuhManagerConfiguration.

type WazuhRemotedStats

type WazuhRemotedStats struct {
	// Number of control messages received from all agents during the last five seconds
	CtrlMsgCount *float32 `json:"ctrl_msg_count,omitempty"`

	// Number of discarded events received from agents during the last five seconds
	DiscardedCount *float32 `json:"discarded_count,omitempty"`

	// Number of events sent to analysisd during the last five seconds
	EvtCount *float32 `json:"evt_count,omitempty"`

	// Number of messages sent to the agents during the last five seconds
	MsgSent *float32 `json:"msg_sent,omitempty"`

	// Usage of the queue to storage events from agents
	QueueSize *float32 `json:"queue_size,omitempty"`

	// Number of received bytes from all agents during the last five seconds
	RecvBytes *float32 `json:"recv_bytes,omitempty"`

	// Number of TCP active sessions during the last five seconds
	TcpSessions *float32 `json:"tcp_sessions,omitempty"`

	// Total queue size to store events from agents
	TotalQueueSize *float32 `json:"total_queue_size,omitempty"`
}

WazuhRemotedStats defines model for WazuhRemotedStats.

type WazuhRequestError

type WazuhRequestError interface {
	Code() int32
	Title() string
	Detail() string
}

WazuhRequestError information about a failed wazuh request

type WazuhStats

type WazuhStats map[string]interface{}

WazuhStats defines model for WazuhStats.

type WazuhWeeklyStats

type WazuhWeeklyStats struct {
	Fri *WazuhHourlyStats `json:"Fri,omitempty"`
	Mon *WazuhHourlyStats `json:"Mon,omitempty"`
	Sat *WazuhHourlyStats `json:"Sat,omitempty"`
	Sun *WazuhHourlyStats `json:"Sun,omitempty"`
	Thu *WazuhHourlyStats `json:"Thu,omitempty"`
	Tue *WazuhHourlyStats `json:"Tue,omitempty"`
	Wed *WazuhHourlyStats `json:"Wed,omitempty"`
}

WazuhWeeklyStats defines model for WazuhWeeklyStats.

type WpkRepo

type WpkRepo string

WpkRepo defines model for wpk_repo.

type WrongContentTypeResponse

type WrongContentTypeResponse RequestError

WrongContentTypeResponse defines model for WrongContentTypeResponse.

type XmlFilename

type XmlFilename []string

XmlFilename defines model for xml_filename.

type XmlFilenamePath

type XmlFilenamePath string

XmlFilenamePath defines model for xml_filename_path.

Jump to

Keyboard shortcuts

? : This menu
/ : Search site
f or F : Jump to
y or Y : Canonical URL